Prosím o kontrolu logu

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 16 kvě 2021 22:02

Ty teploty jsou takto v klidovém stavu, ty plotnové disky lezou při zátěži i nad 40°C ale tak jsem to měl snad vždy, u toho externího s tím ani nic neudělám. U toho M.2 SSD je to horší, při zátěži se teploty vyšplhají až přes 50°C, než jsem na něj plácnul pasivák tak to lezlo až k 80°C ale co jsem se dočetl tak je to obecný neduh těchto SSD.


k 80°C?? To snad ne?

scipt udělám až budu mít více času , možná až zítra.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Reklama
Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 16 kvě 2021 22:37

No jo, tenkrát jsem o tom na toto téma někde diskutoval páč když jsem po sestavení PC ladil chlazení tak jsem si toho všiml a chladným mě to nenechalo :lol: No a během zkoumání jsem přišel na to že spousta uživatelů o tom ani neví a tak mají NVMe disk roztopený na 50°C i v klidovém stavu. Na to konto jsem pak našel pasivní chladič který sliboval i o 10°nižší teploty (což bylo dost oproti ostatním který se skoro ani neprojevili) tak jsem ho zkusil a byl mile překvapen. Ono třeba i to, že je M.2 slot "velice šikovně" umístěný přímo nad procesorem tomu asi taky moc nepomůže ale to jsem tenkrát ještě nevěděl, že tyhle disky tak topěj...

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 17 kvě 2021 17:32

Prosím, postupuj následujícím způsobem:
Otevřít poznámkový blok (Start => Všechny programy => Příslušenství => Poznámkový blok).
Prosím, zkopíruj do něj celý obsah níže.

Kód: Vybrat vše

Start
CreateRestorePoint:
CloseProcesses:
Task: {6EA4AD0C-64CB-4DE9-B859-04B771CEA8CD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-10-07] (Google Inc -> Google Inc.)
Task: {FF2841A7-8BD2-424D-B9B8-BDDDD89C3A1A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-10-07] (Google Inc -> Google Inc.)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
FF Plugin HKU\S-1-5-21-1370944030-1965170250-2228250661-1001: ubisoft.com/uplaypc -> D:\Program Files\Ubisoft\The Settlers 7 - Paths to a Kingdom\Data\Base\_Dbg\Bin\Release\orbit\npuplaypc.dll [No File]
SearchScopes: HKU\S-1-5-21-1370944030-1965170250-2228250661-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
FirewallRules: [UDP Query User{D553908A-87FD-4C3F-9DBD-16BBEB1994B5}D:\program files\counter-strike 1.6\hl.exe] => (Allow) D:\program files\counter-strike 1.6\hl.exe => No File
FirewallRules: [TCP Query User{2C916318-87F6-4EC1-B8AA-87B6D18D24CB}D:\program files\counter-strike 1.6\hl.exe] => (Allow) D:\program files\counter-strike 1.6\hl.exe => No File
FirewallRules: [TCP Query User{B1C90845-D30C-40C6-BCD5-3C4BA97080D4}C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe] => (Allow) C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe => No File
FirewallRules: [UDP Query User{83099A8F-910A-46CA-8512-A70ACB6FAD03}C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe] => (Allow) C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe => No File

EmptyTemp:
End

(Můžeš použít funkci „vybrat vše“, klepni pravým tlačítkem myši na levé horní políčko v otevřeném poznámkovém bloku a zvol „ Vložit“).

Ulož jej na na plochu jako fixlist.txt


Spusťt FRST a stiskni tlačítko „Fix“ (Opravit) jen jednou a čekej.
Nástroj vypracuje log na ploše (Fixlog.txt), prosím zkopíruj sem celý jeho obsah.

Noc nebezpečného.
Co přidat větráky do bedny?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 17 kvě 2021 18:55

Heleď větráky jsou všude kde jdou dát, to je dva velké (140mm) sací vepředu ve spodní části jelikož jsou nahoře 3,5" sloty, jeden malý vzadu nahoře a tři malé na horní desce, ty jsou ovšem teď mimo jelikož mám zavřený ten průlez horní deskou páč se tam dost prášilo. Nicméně ten jsem zavřel až po nějaké době ale nárůst teplot jsem moc nezpozoroval. Jediné řešení které mě napadlo bylo vytvořit jakýsi tunýlek který by vedl proud vzduchu přímo na chladič disku, to by myslím dost pomohlo. Otázkou je, jestli je to třeba no.

Fixlog z FRST:


Fix result of Farbar Recovery Scan Tool (x64) Version: 15-05-2021
Ran by Inkognitonix (17-05-2021 18:32:34) Run:1
Running from C:\Users\Inkognitonix\Desktop
Loaded Profiles: Inkognitonix
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:
Task: {6EA4AD0C-64CB-4DE9-B859-04B771CEA8CD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-10-07] (Google Inc -> Google Inc.)
Task: {FF2841A7-8BD2-424D-B9B8-BDDDD89C3A1A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-10-07] (Google Inc -> Google Inc.)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\WINDOWS\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
FF Plugin HKU\S-1-5-21-1370944030-1965170250-2228250661-1001: ubisoft.com/uplaypc -> D:\Program Files\Ubisoft\The Settlers 7 - Paths to a Kingdom\Data\Base\_Dbg\Bin\Release\orbit\npuplaypc.dll [No File]
SearchScopes: HKU\S-1-5-21-1370944030-1965170250-2228250661-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
FirewallRules: [UDP Query User{D553908A-87FD-4C3F-9DBD-16BBEB1994B5}D:\program files\counter-strike 1.6\hl.exe] => (Allow) D:\program files\counter-strike 1.6\hl.exe => No File
FirewallRules: [TCP Query User{2C916318-87F6-4EC1-B8AA-87B6D18D24CB}D:\program files\counter-strike 1.6\hl.exe] => (Allow) D:\program files\counter-strike 1.6\hl.exe => No File
FirewallRules: [TCP Query User{B1C90845-D30C-40C6-BCD5-3C4BA97080D4}C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe] => (Allow) C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe => No File
FirewallRules: [UDP Query User{83099A8F-910A-46CA-8512-A70ACB6FAD03}C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe] => (Allow) C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe => No File

EmptyTemp:
End
*****************

Restore point was successfully created.
Processes closed successfully.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6EA4AD0C-64CB-4DE9-B859-04B771CEA8CD}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6EA4AD0C-64CB-4DE9-B859-04B771CEA8CD}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{FF2841A7-8BD2-424D-B9B8-BDDDD89C3A1A}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FF2841A7-8BD2-424D-B9B8-BDDDD89C3A1A}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => removed successfully
HKU\S-1-5-21-1370944030-1965170250-2228250661-1001\Software\MozillaPlugins\ubisoft.com/uplaypc => removed successfully
"D:\Program Files\Ubisoft\The Settlers 7 - Paths to a Kingdom\Data\Base\_Dbg\Bin\Release\orbit\npuplaypc.dll" => not found
HKU\S-1-5-21-1370944030-1965170250-2228250661-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{D553908A-87FD-4C3F-9DBD-16BBEB1994B5}D:\program files\counter-strike 1.6\hl.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{2C916318-87F6-4EC1-B8AA-87B6D18D24CB}D:\program files\counter-strike 1.6\hl.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{B1C90845-D30C-40C6-BCD5-3C4BA97080D4}C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{83099A8F-910A-46CA-8512-A70ACB6FAD03}C:\program files (x86)\might and magic heroes vii\binaries\win64\mmh7game-win64-shipping.exe" => removed successfully

=========== EmptyTemp: ==========

BITS transfer queue => 10248192 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 1341411585 B
Java, Flash, Steam htmlcache => 217878947 B
Windows/system/drivers => 1581412 B
Edge => 0 B
Chrome => 961001655 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 35252 B
NetworkService => 47284 B
Inkognitonix => 183220233 B

RecycleBin => 0 B
EmptyTemp: => 2.5 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 18:35:38 ====

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 17 kvě 2021 22:57

důležitý je aby ty zadní nasávaly vzduch a vepředu ho vypouštěly.

Stáhni si Speedfan
http://www.filehippo.com/download_speedfan/
vpravo nahoře Download Latest Version
Nainstaluj a spusť program. V okně Hint , klikni na Close. Počkej určitý čas , až se hodnoty načtou.
Vlož sem prosím obrázek (screen) z toho programu.

Co problémy?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 17 kvě 2021 23:29

Nemá to být naopak? Přední nasávat a zadní (a horní) vypouštět? Speedfan už jsem nainstalovaný měl, dokonce v té poslední verzi ale moc toho neukáže...

Bez názvu.jpg


Jako musím říct že PC je svižnější, start už myslím problémy nedělá, to bude dobré už. Nicméně s tím průzkumníkem jsou furt problémy ale víc a víc si začínám myslet že za to může buď samotný HDD (nebo kabel či konektor) nebo mohlo by to způsobovat něco na tom HDD?

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 18 kvě 2021 16:33

Chtělo by to vyndat a ty kabely SATA vyměnit nebo ve vypnutém stavu vyčistit.

Ještě zkusíme jeden program.

Stáhni si OTL by OldTimer
na plochu. Ujisti se , že máš zavřena všechna ostatní okna a poklepej na ikonu OTL.Nahoře v okně pod Výstup klikni na minimální výstup.Pod Běžné registry změň na Vše. Zatrhni Kontrola na havěť “LOP“ a Kontrola na havěť “ Purity“ . Klikni na Prohledat. Všechny ostatní nastavení ponech jak jsou. Sken může trvat dlouho, až skončí otevřou se dva logy:
OTL.Txt
Extras.Txt

Jsou uloženy ve stejném místě jako OTL. Oba logy sem prosím zkopíruj.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 18 kvě 2021 19:16

Ten log OTL má přes 260k znaků, musel bych ho rozkrájet na několikrát, nemám ho raději nahrát jako přílohu?

Log Extras:


OTL Extras logfile created on: 18.05.2021 18:38:51 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Inkognitonix\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.19041.0)
Locale: 00000405 | Country: Česko | Language: CSY | Date Format: dd.MM.yyyy

15,95 Gb Total Physical Memory | 13,92 Gb Available Physical Memory | 87,27% Memory free
15,95 Gb Paging File | 12,16 Gb Available in Paging File | 76,24% Paging File free
Paging file location(s): [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 465,16 Gb Total Space | 139,10 Gb Free Space | 29,90% Space Free | Partition Type: NTFS
Drive D: | 931,50 Gb Total Space | 638,99 Gb Free Space | 68,60% Space Free | Partition Type: NTFS
Drive E: | 5589,01 Gb Total Space | 4946,26 Gb Free Space | 88,50% Space Free | Partition Type: NTFS
Drive H: | 3725,99 Gb Total Space | 1183,87 Gb Free Space | 31,77% Space Free | Partition Type: NTFS

Computer Name: DESKTOP-JL6E8AF | User Name: Inkognitonix | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\WINDOWS\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\WINDOWS\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
inffile [install] -- Reg Error: Key error.
InternetShortcut [open] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [KMPlayer.Enqueue] -- "C:\Program Files (x86)\The KMPlayer\KMPlayer.exe" /ADD "%1" (PandoraTV)
Directory [KMPlayer.Play] -- "C:\Program Files (x86)\The KMPlayer\KMPlayer.exe" "%1" (PandoraTV)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [TakeOwnership] -- powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c takeown /f \"%1\" /r /d y && icacls \"%1\" /grant *S-1-3-4:F /t /c /l /q' -Verb runAs"
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
http [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
inffile [install] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [KMPlayer.Enqueue] -- "C:\Program Files (x86)\The KMPlayer\KMPlayer.exe" /ADD "%1" (PandoraTV)
Directory [KMPlayer.Play] -- "C:\Program Files (x86)\The KMPlayer\KMPlayer.exe" "%1" (PandoraTV)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [TakeOwnership] -- powershell -windowstyle hidden -command "Start-Process cmd -ArgumentList '/c takeown /f \"%1\" /r /d y && icacls \"%1\" /grant *S-1-3-4:F /t /c /l /q' -Verb runAs"
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Feature]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av]
"DataMigrated" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{23007AD3-69FE-687C-2629-D584AFFAF72B}]
"GUID" = {23007AD3-69FE-687C-2629-D584AFFAF72B}
"DISPLAYNAME" = Malwarebytes
"STATE" = 393216
"PRODUCTEXE" = C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe -- (Malwarebytes)
"REPORTINGEXE" = C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe -- (Malwarebytes)

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}]
"GUID" = {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
"DISPLAYNAME" = Windows Defender
"STATE" = 397568
"PRODUCTEXE" = windowsdefender://
"REPORTINGEXE" = %ProgramFiles%\Windows Defender\MsMpeng.exe -- (Microsoft Corporation)

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw]
"DataMigrated" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp\WebProtection]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 64 5D 71 16 23 76 D6 01 [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Feature]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp\WebProtection]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = Reg Error: Unknown registry data type -- File not found

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{9008E670-7042-4A4E-B733-5049C80EA02A}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft\edge\application\msedge.exe |
"{91C4D0E7-1F76-4F37-A76C-C0B0BFF645AB}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\google\chrome\application\chrome.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{002E6CC4-3085-4091-B99B-F9106A6571EE}" = dir=in | name=cortana |
"{03EC6EE3-52C7-4B91-B437-11F79935F1C6}" = protocol=17 | dir=out | app=c:\program files\windowsapps\microsoft.skypeapp_15.68.96.0_x86__kzf8qxf38zg5c\skype\skype.exe |
"{04BE41E0-9D40-4A08-A210-15825BEE8594}" = protocol=6 | dir=in | app=c:\program files\windowsapps\microsoft.skypeapp_15.68.96.0_x86__kzf8qxf38zg5c\skype\skype.exe |
"{080F72EB-3FE7-437A-BE6C-4A89DB65C49C}" = dir=out | app=%programfiles% (x86)\might & magic - heroes 7\binaries\win64\mmh7game-win64-shipping.exe |
"{0BF74340-B150-461F-B24B-475968491C24}" = dir=out | name=@{microsoft.windows.search_1.14.1.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.search/resources/packagedisplayname} |
"{0C2C2BB6-FF53-4751-B991-E9B73D09AD08}" = dir=out | name=@{microsoft.microsoftstickynotes_3.8.8.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftstickynotes/resources/stickynotesstoreappname} |
"{0C372DF2-3F35-4A99-8D43-88D40BA141B3}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.19041.964.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{0C78200B-387F-4F3A-98EE-EFA8DB4C96F1}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer.exe |
"{10AA0084-6B33-4A2D-B888-6B8582F1C665}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{14DA38A7-911C-41A0-9CFD-5ED08EF41DC7}" = dir=out | app=c:\program files (x86)\iobit\driver booster\6.1.0\autoupdate.exe |
"{19DEF7E0-28B7-45BE-A029-94FAE9062FB5}" = dir=out | name=microsoft edge |
"{20202287-FD4E-446E-84E0-F408353CCA33}" = dir=out | name=@{microsoft.getstarted_10.1.40561.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{205E145E-41AA-4472-B6CF-3F30F99EF009}" = dir=out | name=@{microsoft.gethelp_10.2102.40951.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.gethelp/resources/appdisplayname} |
"{22A32EBC-ECD8-4297-943F-DC7D051C3DE4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\bin\cef\cef.win7\steamwebhelper.exe |
"{2383CC57-3F81-4C85-A87E-6AC9979EF51B}" = dir=in | name=microsoft edge |
"{2469E956-19A9-4FCD-9F7F-EBE1A98BEF98}" = dir=out | name=print 3d |
"{2554AA49-8929-4F1E-9ABA-23DA883F7AAF}" = dir=out | name=@{microsoft.mixedreality.portal_2000.21041.1051.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.mixedreality.portal/resources/pkgdisplayname} |
"{266E056F-B0F1-4BD3-8163-82DDB39AC8FA}" = dir=out | name=ncsiuwpapp |
"{26B9A65B-224B-414C-A71D-1B1B741ACC28}" = protocol=17 | dir=in | app=c:\program files (x86)\gsc world publishing\s.t.a.l.k.e.r. - call of pripyat\bin\dedicated\xrengine.exe |
"{27B4A14E-93FD-4BA5-B7BD-72D1654F0DA1}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{29353AA0-AF2F-416D-85C7-9D8177038571}" = dir=out | name=@{microsoft.accountscontrol_10.0.19041.964_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{2A4E616B-5B41-49D7-B67B-56C8806CD0FF}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.17134.112_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{2C69E80E-F973-4C26-8B6D-F94C7D6AA144}" = dir=in | name=microsoft solitaire collection |
"{2C6CD8B7-551B-44CB-A77B-8798D954265B}" = protocol=6 | dir=in | app=c:\program files (x86)\thq\s.t.a.l.k.e.r. - shadow of chernobyl\bin\dedicated\xr_3da.exe |
"{2D344D13-A2AD-4AD7-97DB-981F3F3DC173}" = dir=in | name=xbox game bar |
"{2E19AAE8-E0BD-4622-8892-041C9631CD2D}" = dir=in | app=%programfiles% (x86)\might & magic - heroes 7\binaries\win64\mmh7game-win64-shipping.exe |
"{2F71A1DB-A3F4-485F-BCA2-9C723AD3CB4B}" = dir=out | name=@{microsoft.windows.oobenetworkcaptiveportal_10.0.19041.964_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.oobenetworkcaptiveportal/resources/appdisplayname} |
"{31B2655F-F14C-4A10-ACB8-8603D74F56BC}" = dir=in | app=c:\program files (x86)\iobit\driver booster\6.1.0\dbdownloader.exe |
"{3379D416-5341-498D-A608-58F9A50107F0}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{36253932-2D84-4157-9F09-270B89852735}" = dir=out | name=microsoft pay |
"{389BD3FE-1B31-4AF4-8AEB-8A16182D56C2}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.19041.964_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{39B2A1B1-4BE9-4676-B471-7CF71F01A5E3}" = dir=out | app=c:\program files (x86)\iobit\driver booster\6.1.0\dbdownloader.exe |
"{3EBAFF9A-C867-4D74-BE6B-7EC37960EAC6}" = dir=out | name=@{microsoft.bingnews_4.54.22741.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithtagline} |
"{3FDD4762-F8AB-4397-A44A-25B05119983F}" = dir=in | name=@{microsoft.microsoftstickynotes_3.8.8.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftstickynotes/resources/stickynotesstoreappname} |
"{4076AB6D-48C6-41EF-8349-BEB7B78CBEE5}" = protocol=6 | dir=in | app=c:\program files (x86)\thq\s.t.a.l.k.e.r. - shadow of chernobyl\bin\xr_3da.exe |
"{409A3A80-8E0C-4F79-927C-93172B889F8D}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{44018409-5B12-4545-968A-4A6F1672C91A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\bin\cef\cef.win7x64\steamwebhelper.exe |
"{4608B8D2-A522-49D3-8238-10E0ABFA892C}" = protocol=17 | dir=in | app=c:\program files (x86)\gsc world publishing\s.t.a.l.k.e.r. - call of pripyat\bin\xrengine.exe |
"{48B447DB-64E6-4E39-9583-C6B6F5371BA7}" = dir=out | name=xbox tcui |
"{4C86C92B-9072-4426-BE2F-6E7317CD1788}" = dir=out | name=@{microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{4DE530B2-BA33-47C8-B873-12663DEC8C94}" = dir=in | app=c:\program files\formatfactory\formatfactory.exe |
"{4FEB5D8C-0109-4ABC-AD16-52B70353DAEE}" = dir=out | name=@{828b5831.hiddencitymysteryofshadows_1.41.4102.0_x86__ytsefhwckbdv6?ms-resource://828b5831.hiddencitymysteryofshadows/resources/appname} |
"{5040BEB3-FBDA-488D-997A-481259DF3C99}" = dir=out | name=xbox game bar plugin |
"{5089C1A5-57F6-4C2B-99CA-FC097CFAA0D6}" = dir=out | name=@{microsoft.zunevideo_10.21021.10311.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{51D7D30A-B7C9-4659-8CB0-A6D6E0E9438C}" = dir=out | name=@{microsoft.microsoft3dviewer_7.2105.4012.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoft3dviewer/common.view.uwp/resources/storeappname} |
"{5407B014-A556-41F0-8FF0-279C60FB709A}" = dir=out | name=onenote for windows 10 |
"{548F1760-8753-4681-BB9E-66CDA6BA0928}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer_service.exe |
"{54A0F598-4922-4636-812B-C918F26C88C9}" = dir=in | app=c:\program files\daemon tools lite\discsoftbusservicelite.exe |
"{5CB9A67E-853C-4E43-A91F-C6A99E5A07ED}" = dir=out | name=@{microsoft.xboxidentityprovider_12.67.21001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{610331E3-7759-4977-941E-453EA9015B9B}" = dir=in | name=@{microsoft.zunemusic_10.20122.11121.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{611A675D-70EF-47F7-951E-94028BA7B9A0}" = dir=in | name=@{microsoft.windowsstore_12104.1001.1.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{6334CFCC-842F-4A42-A82B-980E495E0736}" = dir=out | app=c:\program files (x86)\iobit\driver booster\6.1.0\driverbooster.exe |
"{64048BD0-6CC0-49BA-AB3F-AB43C201DBE8}" = protocol=6 | dir=out | app=c:\program files\windowsapps\microsoft.skypeapp_15.68.96.0_x86__kzf8qxf38zg5c\skype\skype.exe |
"{659E9883-9DC9-4BC1-BF04-E91EE4C0C88C}" = dir=in | name=@{microsoft.messaging_4.1901.10241.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{65E6D366-D40B-42D7-955A-CA1248DC4DBF}" = protocol=17 | dir=in | app=c:\program files (x86)\thq\s.t.a.l.k.e.r. - shadow of chernobyl\bin\dedicated\xr_3da.exe |
"{673F7289-7DEA-4168-9E6B-14C11327F5D3}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer_service.exe |
"{67BE70C2-FE7E-4744-A994-70AACC561FA5}" = protocol=6 | dir=in | app=d:\program files\steam\steamapps\common\stalker shadow of chernobyl\bin\xr_3da.exe |
"{70B09BA0-DEE6-4AAF-A913-1D45A2EAD342}" = dir=out | name=@{microsoft.windows.photos_2020.20120.4004.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{72C7B788-C1C6-44B8-97F3-8F1510F42CC0}" = dir=out | name=cortana |
"{72E8F72D-5E4F-460F-B90C-5A803586EB11}" = dir=out | name=@{microsoft.zunemusic_10.20122.11121.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{73D312D3-9A82-4591-8E83-3E6B4E45F41E}" = dir=out | name=@{microsoft.desktopappinstaller_1.4.3161.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{7B5159DE-A5BD-4E40-A743-39343118B433}" = dir=in | name=@{microsoft.xboxapp_48.76.8001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxapp/xboxapp.resource/resources/app_title} |
"{7B89EBC3-EBF8-4238-940D-D7EC3C9B3588}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.2009.10055.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{7C56253A-DE62-41EE-BF3B-39FD282AC0A9}" = protocol=6 | dir=in | app=c:\program files (x86)\gsc world publishing\s.t.a.l.k.e.r. - call of pripyat\bin\xrengine.exe |
"{7E3E4062-B485-497F-AEA3-9E94136B5864}" = dir=in | name=@{microsoft.oneconnect_5.2011.3081.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnectstrings/oneconnect/appstorename} |
"{7E8577CE-3D67-4FCC-93A3-F4987E1D8D3B}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.19041.964.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{867FF0E8-206E-4D27-AF69-7AD647124F25}" = dir=out | name=dolby access |
"{8BC73281-25FA-46EE-97D4-19948D285DC1}" = dir=in | name=@{microsoft.windows.photos_2020.20120.4004.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{8DB5EB33-835E-4897-A3E3-61194E12E422}" = dir=out | name=@{microsoft.bingweather_4.46.31121.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{90E226DF-2EEE-44F3-9FD8-F443D520C657}" = dir=out | name=@{microsoft.windows.startmenuexperiencehost_10.0.19041.964_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.startmenuexperiencehost/startmenuexperiencehost/pkgdisplayname} |
"{93E66178-2654-4E04-8E76-133D69D4048A}" = dir=out | name=candy crush soda saga |
"{9681D402-0F2C-40EF-B7CE-0266A64A79A8}" = dir=out | name=windows_ie_ac_001 |
"{9841B7BF-6DCE-477C-B4AA-D12D4A6530FD}" = dir=in | app=c:\program files (x86)\iobit\driver booster\6.1.0\driverbooster.exe |
"{9B771E6C-C7E6-4844-8F05-B09BA880F7D8}" = dir=in | name=@{microsoft.win32webviewhost_10.0.19041.964_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.win32webviewhost/resources/displayname} |
"{9DAC459C-EF15-4E4E-8B93-95124037C604}" = dir=in | app=c:\program files (x86)\iobit\driver booster\6.1.0\autoupdate.exe |
"{9E6C1806-23B6-4CFC-BFD5-C3E2550E362E}" = dir=out | name=@{microsoft.windowscamera_2021.105.10.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscamera/lenssdk/resources/appstorename} |
"{A19722B7-03C5-4B73-BB96-59F955DD0E4A}" = dir=out | name=@{microsoft.messaging_4.1901.10241.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{A1DCCE01-1E89-49CD-87E1-07D01E50E9CA}" = dir=out | name=@{microsoft.lockapp_10.0.19041.964_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{A925EFEE-DA61-40BD-84B7-902942BEC47B}" = dir=out | name=microsoft solitaire collection |
"{AAAE353F-34DD-4E79-A454-E30CE026B510}" = dir=out | name=@{microsoft.windows.peopleexperiencehost_10.0.19041.964_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.peopleexperiencehost/resources/pkgdisplayname} |
"{ABB20C90-65D4-4A48-ADD1-97443BBAB81E}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.19041.964_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{AD300D3D-73AB-4EE2-B806-32DECA9BE831}" = dir=in | name=@{microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{AD8ACE0A-C707-419E-BC0D-77ABA467EBC4}" = dir=out | name=xbox game bar |
"{B325D633-1A11-44D3-ADEC-7AB6261E4327}" = dir=out | name=@{microsoft.oneconnect_5.2011.3081.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnectstrings/oneconnect/appstorename} |
"{BAF06268-9637-45AE-A587-E624361CAD96}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.19041.964_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{BC005DD7-96A8-4F94-9B6D-15948FEADF7C}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.19041.964.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{BCC2B39C-93EB-413D-933B-D4A447727D8F}" = dir=out | name=@{microsoft.windows.narratorquickstart_10.0.19041.964_neutral_neutral_8wekyb3d8bbwe?ms-resource://microsoft.windows.narratorquickstart/resources/appdisplayname} |
"{BD167B3C-9949-46FB-8074-C2D7F0557622}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.19041.964_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{BD9AADDF-83A6-4EEB-8222-6F9C788D9734}" = dir=in | name=candy crush saga |
"{C013AC7F-6518-4029-AF16-38B6F705EE6E}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer.exe |
"{C2C8BD8A-4BED-4849-A4E5-2BCDEEE5EF60}" = dir=out | name=@{microsoft.windowsmaps_10.2101.9.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{C3A42619-6911-4C78-B037-DA014AE3E40C}" = dir=out | name=@{microsoft.xboxapp_48.76.8001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxapp/xboxapp.resource/resources/app_title} |
"{C522B904-E3EA-4F61-897E-6391A6F65E6A}" = dir=in | name=@{microsoft.windows.search_1.14.1.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.search/resources/packagedisplayname} |
"{C5AD6383-C711-4BB7-9E7B-5CF981CAC9B8}" = dir=in | name=dolby access |
"{C6001D5F-B4D4-40B1-A244-B4C6A0E5E190}" = protocol=6 | dir=in | app=c:\program files (x86)\gsc world publishing\s.t.a.l.k.e.r. - call of pripyat\bin\dedicated\xrengine.exe |
"{C7AF6B87-194C-493F-99CC-F2B29F189C3B}" = protocol=17 | dir=in | app=d:\program files\steam\steamapps\common\stalker shadow of chernobyl\bin\xr_3da.exe |
"{C909D0CF-6FE2-4EB9-ADDC-AE163A09845B}" = dir=out | name=@{microsoft.yourphone_1.21042.95.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.yourphone/resources/appname} |
"{C9FBF350-0C80-451C-8A2B-13E8A077D93A}" = dir=out | name=@{microsoft.windowsstore_12104.1001.1.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{CA9F95EF-E62C-4AA9-9A59-B79DE30C852E}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.19041.964.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{CCF79DC3-004A-4CF4-B0A8-45B4CCB9AEA6}" = dir=in | name=candy crush soda saga |
"{D117F55F-2703-48E9-A763-C5884FF37FBC}" = dir=out | name=candy crush saga |
"{D1A3A8D7-B14F-4738-B8C3-FDDE4433653B}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.19041.964.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{D1B61AA2-A650-450A-8EDF-30A0BCC9854B}" = protocol=17 | dir=in | app=c:\program files\windowsapps\microsoft.skypeapp_15.68.96.0_x86__kzf8qxf38zg5c\skype\skype.exe |
"{D5E072AA-6378-4B7A-8F2B-70009FDBF2D2}" = dir=in | name=@{microsoft.zunevideo_10.21021.10311.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{D8D5E291-C6F8-4A34-8C1E-627038175A06}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{DAF8C468-1FE3-4196-81E7-EE1E27BB98F9}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\bin\cef\cef.win7x64\steamwebhelper.exe |
"{DD29B446-4E48-407E-887B-059D15CFB577}" = dir=in | name=onenote for windows 10 |
"{E06EC1B9-760F-4E65-8AB9-54097943BA65}" = dir=out | name=@{microsoft.win32webviewhost_10.0.19041.964_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.win32webviewhost/resources/displayname} |
"{E14935EF-846A-422D-AD12-BE41737FFB4E}" = dir=out | name=office |
"{E527EF03-F640-4D28-9878-44ACC76FC352}" = protocol=17 | dir=in | app=c:\program files (x86)\thq\s.t.a.l.k.e.r. - shadow of chernobyl\bin\xr_3da.exe |
"{E6B2A9FD-F231-43ED-93D8-DA1B9CE1FAE8}" = dir=out | name=@{microsoft.windows.sechealthui_10.0.19041.964_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{E6D00E27-F9F2-486F-99F6-82DA4676F6E6}" = dir=out | name=@{microsoft.mspaint_6.2105.4017.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.mspaint/resources/appname} |
"{E7AB8B82-3477-4074-8E48-D6FD0AFF74EE}" = dir=out | name=windows feature experience pack |
"{EA9AFD88-462B-4BD1-957E-842BE246BB83}" = dir=in | name=skype |
"{EE5B6878-3596-4B9D-A70F-E9557580F732}" = dir=out | name=@{microsoft.windowscalculator_10.2103.8.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscalculator/resources/appstorename} |
"{EE606894-E5C0-43A1-985F-B9CD5747C0F8}" = dir=out | name=@{microsoft.storepurchaseapp_12103.1001.8.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.storepurchaseapp/resources/displaytitle} |
"{EEC7E655-9D25-4F08-8709-9B3D88884B15}" = dir=in | name=print 3d |
"{F49D963C-CE84-43C7-8C00-22A36F4E773E}" = dir=out | name=skype |
"{F4F45C24-AE0F-4E71-BD06-5CEB80E28FA6}" = dir=out | name=@{microsoft.people_10.1909.12456.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{F52DDD56-F948-493E-AE89-0D694B47E018}" = dir=in | name=@{microsoft.desktopappinstaller_1.4.3161.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{F7A08FAC-70D4-4D27-B971-0117D172A10E}" = dir=in | name=@{microsoft.yourphone_1.21042.95.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.yourphone/resources/appname} |
"{F7BAA1C3-5E21-4ED3-8DEE-25892FFF172F}" = dir=in | name=@{microsoft.windows.startmenuexperiencehost_10.0.19041.964_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.startmenuexperiencehost/startmenuexperiencehost/pkgdisplayname} |
"{FD28E606-514B-4120-98CC-6513B99DDA5E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\bin\cef\cef.win7\steamwebhelper.exe |
"TCP Query User{2CD64A73-C8EC-415B-AEEA-5BA6A817A634}C:\program files\serious sam 3\steamapps\common\serious sam 3\bin\sam3.exe" = protocol=6 | dir=in | app=c:\program files\serious sam 3\steamapps\common\serious sam 3\bin\sam3.exe |
"TCP Query User{47D01926-3123-44B5-ACD3-42DD1937E206}C:\users\inkognitonix\appdata\roaming\utorrent\utorrent.exe" = protocol=6 | dir=in | app=c:\users\inkognitonix\appdata\roaming\utorrent\utorrent.exe |
"TCP Query User{4A7569BF-96A7-4B68-A32D-F40B9CEC9510}C:\program files (x86)\counter-strike 1.6\csko.exe" = protocol=6 | dir=in | app=c:\program files (x86)\counter-strike 1.6\csko.exe |
"TCP Query User{6CDB416B-B97E-453C-98BC-9E914D2619B6}C:\program files (x86)\total war rome ii empire divided\rome2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\total war rome ii empire divided\rome2.exe |
"TCP Query User{70BD0675-D74B-4DA7-8A6F-2F5C8D3C1142}C:\program files (x86)\might & magic - heroes 7\binaries\win64\mmh7game-win64-shipping.exe" = protocol=6 | dir=in | app=c:\program files (x86)\might & magic - heroes 7\binaries\win64\mmh7game-win64-shipping.exe |
"TCP Query User{99B20426-22FF-4488-BA3E-0E4D55FF8710}D:\program files\activision\call of duty 2\cod2mp_s.exe" = protocol=6 | dir=in | app=d:\program files\activision\call of duty 2\cod2mp_s.exe |
"TCP Query User{9D72D2C0-D74E-4714-9824-FBD2DE729FC5}C:\program files\lghub\lghub_agent.exe" = protocol=6 | dir=in | app=c:\program files\lghub\lghub_agent.exe |
"TCP Query User{A80BD966-7F18-427D-971F-BA2C7CD766FD}D:\program files\ea games\medal of honor pacific assault(tm)\mohpa.exe" = protocol=6 | dir=in | app=d:\program files\ea games\medal of honor pacific assault(tm)\mohpa.exe |
"TCP Query User{DA703930-C49E-4282-BA7F-9518CCC3D330}C:\program files\ultimaker cura 4.0\curacli.exe" = protocol=6 | dir=in | app=c:\program files\ultimaker cura 4.0\curacli.exe |
"TCP Query User{DB75BA84-3252-44D2-B7CC-E2BDBC85089B}C:\program files\ultimaker cura 4.0\cura.exe" = protocol=6 | dir=in | app=c:\program files\ultimaker cura 4.0\cura.exe |
"TCP Query User{EC86FAE8-9C24-480E-93BB-6287C894F3BB}C:\program files\lghub\lghub_agent.exe" = protocol=6 | dir=in | app=c:\program files\lghub\lghub_agent.exe |
"TCP Query User{F099C361-B0CB-44A4-A35B-8ABD30B04CD0}C:\program files\serious sam 3\steamapps\common\serious sam 3\bin\sam3.exe" = protocol=6 | dir=in | app=c:\program files\serious sam 3\steamapps\common\serious sam 3\bin\sam3.exe |
"TCP Query User{F4A95229-EE14-4BB1-91D0-0B0C82D845BC}C:\program files (x86)\counter-strike 1.6\csko.exe" = protocol=6 | dir=in | app=c:\program files (x86)\counter-strike 1.6\csko.exe |
"UDP Query User{2066FB72-2391-4771-9965-CAA1F3B6C98B}C:\users\inkognitonix\appdata\roaming\utorrent\utorrent.exe" = protocol=17 | dir=in | app=c:\users\inkognitonix\appdata\roaming\utorrent\utorrent.exe |
"UDP Query User{24E728C9-AEF8-42C9-9249-3563274C29EE}C:\program files (x86)\might & magic - heroes 7\binaries\win64\mmh7game-win64-shipping.exe" = protocol=17 | dir=in | app=c:\program files (x86)\might & magic - heroes 7\binaries\win64\mmh7game-win64-shipping.exe |
"UDP Query User{298BCC3C-0CA0-4F60-93E8-6C602A404264}C:\program files (x86)\counter-strike 1.6\csko.exe" = protocol=17 | dir=in | app=c:\program files (x86)\counter-strike 1.6\csko.exe |
"UDP Query User{56612E67-7D0E-40ED-9912-94BFFE84DFE0}C:\program files (x86)\total war rome ii empire divided\rome2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\total war rome ii empire divided\rome2.exe |
"UDP Query User{61452BC9-1E8F-4988-9D64-48896CCE85A5}C:\program files (x86)\counter-strike 1.6\csko.exe" = protocol=17 | dir=in | app=c:\program files (x86)\counter-strike 1.6\csko.exe |
"UDP Query User{6A0196F7-7980-4191-A9CF-07F8E6F383CA}D:\program files\activision\call of duty 2\cod2mp_s.exe" = protocol=17 | dir=in | app=d:\program files\activision\call of duty 2\cod2mp_s.exe |
"UDP Query User{8AB2A499-C469-46D3-BFA1-404B694561F9}C:\program files\serious sam 3\steamapps\common\serious sam 3\bin\sam3.exe" = protocol=17 | dir=in | app=c:\program files\serious sam 3\steamapps\common\serious sam 3\bin\sam3.exe |
"UDP Query User{8F4F310D-8059-44E0-B929-D43B229ADADF}C:\program files\lghub\lghub_agent.exe" = protocol=17 | dir=in | app=c:\program files\lghub\lghub_agent.exe |
"UDP Query User{96660702-00CE-470F-9FBC-683D59FED6DE}C:\program files\lghub\lghub_agent.exe" = protocol=17 | dir=in | app=c:\program files\lghub\lghub_agent.exe |
"UDP Query User{A7FDCC0E-D638-4440-9ED1-8B25CADD3563}C:\program files\serious sam 3\steamapps\common\serious sam 3\bin\sam3.exe" = protocol=17 | dir=in | app=c:\program files\serious sam 3\steamapps\common\serious sam 3\bin\sam3.exe |
"UDP Query User{B8596661-DD3D-42BC-985E-29CA40335141}C:\program files\ultimaker cura 4.0\curacli.exe" = protocol=17 | dir=in | app=c:\program files\ultimaker cura 4.0\curacli.exe |
"UDP Query User{C26F0343-CE60-4EAB-B510-C9265BDFFDFD}D:\program files\ea games\medal of honor pacific assault(tm)\mohpa.exe" = protocol=17 | dir=in | app=d:\program files\ea games\medal of honor pacific assault(tm)\mohpa.exe |
"UDP Query User{F910EA03-2997-4F1A-88E7-F5886A5FA632}C:\program files\ultimaker cura 4.0\cura.exe" = protocol=17 | dir=in | app=c:\program files\ultimaker cura 4.0\cura.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{1673baf1-fccd-4fa6-a1a1-0ce069442897}.sdb" = GOG.com The Settlers 3
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1" = Malwarebytes version 4.3.3.116
"{37B8F9C7-03FB-3253-8781-2517C99D7C00}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{521c89be-637f-4274-a840-baaf7460c2b2}" = Logitech G HUB
"{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}" = Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40660
"{7DC387B8-E6A2-480C-8EF9-A6E51AE81C19}" = Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.24.28127
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8678BA04-D161-45BE-ACA4-CC5D13073F35}" = Microsoft Visual C++ 2019 X64 Additional Runtime - 14.24.28127
"{90160000-008F-0000-1000-0000000FF1CE}" = Office 16 Click-to-Run Licensing Component
"{90160000-00DD-0000-1000-0000000FF1CE}" = Office 16 Click-to-Run Extensibility Component 64-bit Registration
"{A0E1B43D-5F4A-46AF-9925-ABA3423325DC}" = Microsoft Update Health Tools
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel" = NVIDIA Ansel
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = Ovládací panel NVIDIA 456.71
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Ovladače grafiky 456.71
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA Systémový software PhysX 9.17.0524
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA Ovladač HD audia 1.3.38.35
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvDisplay.MessageBus" = NVIDIA Display MessageBus
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplayContainer" = NVIDIA Display Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplayContainerLS" = NVIDIA Display Container LS
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplayPluginWatchdog" = NVIDIA Display Watchdog Plugin
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplaySessionContainer" = NVIDIA Display Session Container
"{CB0836EC-B072-368D-82B2-D3470BF95707}" = Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40660
"{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030
"1245A5961AC9D2C18ADF9EEC931D77E059B7F74E" = Balíček ovladače systému Windows - Adafruit Industries LLC (usbser) Ports (02/25/2016 6.2.2600.0)
"28E91B69CA377EB48D6E1B92C37F897036E8A818" = Balíček ovladače systému Windows - libusb-win32 (libusb0) libusb-win32 devices (04/21/2015 1.0.0.0)
"69E507459B453D69A453EFC9E461FAE1E073408A" = Balíček ovladače systému Windows - Arduino Srl (www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0)
"8B3D7924-ED89-486B-8322-E8594065D5CB_is1" = RogueKiller version 14.8.6.0
"8B585560B248755A6C5A24D5C0F50FA998310883" = Balíček ovladače systému Windows - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0)
"A2C084AD4515675961A87E71B10E80E4FDCF7FAA" = Balíček ovladače systému Windows - Linino (usbser) Ports (01/13/2014 1.0.0.0)
"CrystalDiskMark7_is1" = CrystalDiskMark 7.0.0g
"DAEMON Tools Lite" = DAEMON Tools Lite
"EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC" = Balíček ovladače systému Windows - Arduino LLC (www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0)
"HomeStudentRetail - cs-cz" = Microsoft Office 2016 pro domácnosti - cs-cz
"HWiNFO64_is1" = HWiNFO64 Version 6.24
"Simplify3D Software 4.1.1" = Simplify3D Software
"Steam App 4500" = S.T.A.L.K.E.R.: Shadow of Chernobyl
"VLC media player" = VLC media player
"WinRAR archiver" = WinRAR 5.60 (64-bit)
"ZonerPhotoStudioX_CZ_is1" = Zoner Photo Studio X

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{050d4fc8-5d48-4b8f-8972-47c82c46020f}" = Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
"{07BE4679-4318-4413-9701-B3D92354F11D}" = Heroes of Might and Magic V - Tribes of the East
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{282975d8-55fe-4991-bbbb-06a72581ce58}" = Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127
"{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}" = Microsoft XNA Framework Redistributable 4.0
"{2E72FA1F-BADB-4337-B8AE-F7C17EC57D1D}" = Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.24.28127
"{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
"{406FB8A4-F539-48A9-809C-F94706F9C9F6}_is1" = S.T.A.L.K.E.R. - Call of Pripyat [v1.6.01]
"{4E1F3677-C72E-4F7D-B66E-85467B1A289E}_is1" = Zemana AntiMalware verze 3.2.28
"{56CFA833-F44F-4199-8C58-7F8B38F2BC7B}" = Medal of Honor Pacific Assault(tm)
"{61087a79-ac85-455c-934d-1fa22cc64f36}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660
"{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{7DAD0258-515C-3DD4-8964-BD714199E0F7}" = Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660
"{90160000-008C-0000-0000-0000000FF1CE}" = Office 16 Click-to-Run Extensibility Component
"{90160000-008C-0405-0000-0000000FF1CE}" = Office 16 Click-to-Run Localization Component
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A6502644-790D-4DCB-824F-45C64B22AF4D}_is1" = Age Of Empires 3 CZ verze 1.0
"{AC76BA86-0804-1033-1959-000182442176}" = Adobe Refresh Manager
"{AC76BA86-7AD7-1029-7B44-AC0F074E4100}" = Adobe Acrobat Reader DC - Czech
"{ADE91A13-434D-4229-00BC-182BAD607303}" = Need for Speed™ Most Wanted
"{B175520C-86A2-35A7-8619-86DC379688B9}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030
"{B829E117-D072-41EA-9606-9826A38D34C1}" = Sophos Virus Removal Tool
"{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030
"{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
"{DBECFA83-42DC-4585-A970-A764AB01A956}" = Call Of Duty(R) 2
"{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}" = Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660
"{e31cb1a4-76b5-46a5-a084-3fa419e82201}" = Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.24.28127
"{EAC73207-74BD-4B13-AACF-8C0E751FA4E8}" = Microsoft Visual C++ 2019 X86 Additional Runtime - 14.24.28127
"{ef6b00ec-13e1-4c25-9064-b2f383cb8412}" = Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{f65db027-aff3-4070-886a-0d87064aabb1}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"1207659185_is1" = The Settlers 3 - Ultimate Collection
"CrystalDiskInfo_is1" = CrystalDiskInfo 8.2.1
"Driver Booster_is1" = Driver Booster 6
"FormatFactory" = FormatFactory 5.1.0.0
"Fraps" = Fraps
"Google Chrome" = Google Chrome
"Cheat Engine 6.8.1_is1" = Cheat Engine 6.8.1
"Microsoft Edge" = Microsoft Edge
"Microsoft Edge Update" = Microsoft Edge Update
"Might & Magic: Heroes 7_is1" = Might & Magic: Heroes 7
"Need for Speed Most Wanted" = Need for Speed Most Wanted
"Need for Speed: Payback_is1" = Need for Speed: Payback
"ObjectDock Plus2.01" = ObjectDock Plus
"OpenAL" = OpenAL
"PHSP_19_0" = Adobe Photoshop CC 2018
"Rainmeter" = Rainmeter
"Risen 2 CZ 1.00" = Risen 2 CZ 1.00
"Risen CZ 1.10" = Risen CZ 1.10
"RocketDock_is1" = RocketDock 1.3.5
"S.T.A.L.K.E.R. - Shadow of Chernobyl_is1" = S.T.A.L.K.E.R. - Shadow of Chernobyl [v1.0004]
"Serious Sam 3_is1" = Serious Sam 3
"SpeedFan" = SpeedFan (remove only)
"Steam" = Steam
"TeamViewer" = TeamViewer
"The KMPlayer (CUTA 2.4)" = The KMPlayer (CUTA 2.4)
"Total War Rome II Empire Divided_is1" = Total War Rome II Empire Divided
"Ultimaker Cura 4.0" = Ultimaker Cura 4.0

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"6cfa0c5674100ff8" = Vzum
"OneDriveSetup.exe" = Microsoft OneDrive
"The Settlers Online" = The Settlers Online - Standalone Client

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 15.05.2021 18:56:08 | Computer Name = DESKTOP-JL6E8AF | Source = Application Error | ID = 1000
Description = Název chybující aplikace: mmc.exe, verze: 10.0.19041.746, časové razítko:
0x52055893 Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.964, časové
razítko: 0x812662a7 Kód výjimky: 0xe0434352 Posun chyby: 0x0000000000034b89 ID chybujícího
procesu: 0x1f2c Čas spuštění chybující aplikace: 0x01d749dd79f99c0e Cesta k chybující
aplikaci: C:\WINDOWS\system32\mmc.exe Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID
zprávy: d95ae432-538c-4c18-8065-97755a20c004 Úplný název chybujícího balíčku: ? ID
aplikace související s chybujícím balíčkem: ?

Error - 15.05.2021 18:56:09 | Computer Name = DESKTOP-JL6E8AF | Source = Application Error | ID = 1000
Description = Název chybující aplikace: mmc.exe, verze: 10.0.19041.746, časové razítko:
0x52055893 Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.964, časové
razítko: 0x812662a7 Kód výjimky: 0xc000041d Posun chyby: 0x0000000000034b89 ID chybujícího
procesu: 0x1f2c Čas spuštění chybující aplikace: 0x01d749dd79f99c0e Cesta k chybující
aplikaci: C:\WINDOWS\system32\mmc.exe Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID
zprávy: 0c11bde2-3351-4b11-b8a5-218b7a2258b3 Úplný název chybujícího balíčku: ? ID
aplikace související s chybujícím balíčkem: ?

Error - 16.05.2021 6:09:05 | Computer Name = DESKTOP-JL6E8AF | Source = Application Error | ID = 1000
Description = Název chybující aplikace: SecHealthUI.exe, verze: 10.0.19041.844,
časové razítko: 0x7014f562 Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.964,
časové razítko: 0x812662a7 Kód výjimky: 0xc000027b Posun chyby: 0x000000000010b39c
ID
chybujícího procesu: 0x22e0 Čas spuštění chybující aplikace: 0x01d74a3b504414ac Cesta
k chybující aplikaci: C:\WINDOWS\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
Cesta
k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll ID zprávy: 02cfd87b-aaee-41bb-953f-b230225fb67b
Úplný
název chybujícího balíčku: Microsoft.Windows.SecHealthUI_10.0.19041.964_neutral__cw5n1h2txyewy
ID
aplikace související s chybujícím balíčkem: SecHealthUI

Error - 16.05.2021 11:48:03 | Computer Name = DESKTOP-JL6E8AF | Source = .NET Runtime | ID = 1026
Description =

Error - 16.05.2021 12:40:17 | Computer Name = DESKTOP-JL6E8AF | Source = Application Error | ID = 1000
Description = Název chybující aplikace: HxTsr.exe, verze: 16.0.13426.20920, časové
razítko: 0x6080da23 Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko:
0x00000000 Kód výjimky: 0xc000012d Posun chyby: 0x0000000000000000 ID chybujícího
procesu: 0x2160 Čas spuštění chybující aplikace: 0x01d74a7226df66c3 Cesta k chybující
aplikaci: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe\HxTsr.exe
Cesta
k chybujícímu modulu: unknown ID zprávy: 5b50c313-9756-49c9-9fa6-99de41f4112a Úplný
název chybujícího balíčku: microsoft.windowscommunicationsapps_16005.13426.20920.0_x64__8wekyb3d8bbwe
ID
aplikace související s chybujícím balíčkem: ppleae38af2e007f4358a809ac99a64a67c1

Error - 16.05.2021 12:50:34 | Computer Name = DESKTOP-JL6E8AF | Source = .NET Runtime | ID = 1026
Description =

Error - 16.05.2021 12:50:38 | Computer Name = DESKTOP-JL6E8AF | Source = Application Error | ID = 1000
Description = Název chybující aplikace: LocalBridge.exe, verze: 18.2104.1272.0,
časové razítko: 0xd7979f8a Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.964,
časové razítko: 0x812662a7 Kód výjimky: 0xe0434352 Posun chyby: 0x0000000000034b89
ID
chybujícího procesu: 0x2598 Čas spuštění chybující aplikace: 0x01d74a73968e948a Cesta
k chybující aplikaci: C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe\LocalBridge.exe
Cesta
k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll ID zprávy: 32c4cbc8-2fe7-48d2-9add-aa44f05c341e
Úplný
název chybujícího balíčku: Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe
ID
aplikace související s chybujícím balíčkem: Microsoft.MicrosoftOfficeHub

Error - 16.05.2021 12:50:38 | Computer Name = DESKTOP-JL6E8AF | Source = Application Error | ID = 1000
Description = Název chybující aplikace: dwm.exe, verze: 10.0.19041.746, časové razítko:
0x6be51595 Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.964, časové
razítko: 0x812662a7 Kód výjimky: 0xc00001ad Posun chyby: 0x000000000010b39c ID chybujícího
procesu: 0x4f4 Čas spuštění chybující aplikace: 0x01d74a3abd9825f8 Cesta k chybující
aplikaci: C:\WINDOWS\system32\dwm.exe Cesta k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll
ID
zprávy: 0007fa63-d5ba-47db-b82c-29b1bb834f47 Úplný název chybujícího balíčku: ? ID
aplikace související s chybujícím balíčkem: ?

Error - 17.05.2021 12:32:36 | Computer Name = DESKTOP-JL6E8AF | Source = VSS | ID = 8194
Description =

Error - 17.05.2021 12:32:47 | Computer Name = DESKTOP-JL6E8AF | Source = VSS | ID = 8193
Description =

[ Parameters Events ]
OTL encountered an error while reading this event log. It may be corrupt.
[ State Events ]
OTL encountered an error while reading this event log. It may be corrupt.
Error - 17.05.2021 12:32:44 | Computer Name = DESKTOP-JL6E8AF | Source = Service Control Manager | ID = 7031
Description = Služba TeamViewer byla nečekaně ukončena. Stalo se to 1 krát. Následující
opravná akce bude spuštěna za 2000 milisekund: Restartovat službu.

Error - 17.05.2021 12:32:44 | Computer Name = DESKTOP-JL6E8AF | Source = Service Control Manager | ID = 7031
Description = Služba Windows Search byla nečekaně ukončena. Stalo se to 1 krát.
Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error - 17.05.2021 12:32:45 | Computer Name = DESKTOP-JL6E8AF | Source = Service Control Manager | ID = 7034
Description = Služba Steam Client Service byla neočekávaně ukončena. Tento stav
nastal již 1krát.

Error - 17.05.2021 12:37:39 | Computer Name = DESKTOP-JL6E8AF | Source = volmgr | ID = 262190
Description = Inicializace výpisu stavu systému se nezdařila.

Error - 17.05.2021 13:38:43 | Computer Name = DESKTOP-JL6E8AF | Source = disk | ID = 262151
Description = Zařízení \Device\Harddisk2\DR2 má chybný blok.

Error - 18.05.2021 11:47:45 | Computer Name = DESKTOP-JL6E8AF | Source = Microsoft-Windows-Kernel-Boot | ID = 29
Description =

Error - 18.05.2021 11:47:51 | Computer Name = DESKTOP-JL6E8AF | Source = EventLog | ID = 6008
Description = Předchozí vypnutí systému (23:17:42, ?17.?05.?2021) bylo neočekávané.

Error - 18.05.2021 11:47:47 | Computer Name = DESKTOP-JL6E8AF | Source = volmgr | ID = 262190
Description = Inicializace výpisu stavu systému se nezdařila.

Error - 18.05.2021 11:48:33 | Computer Name = DESKTOP-JL6E8AF | Source = Service Control Manager | ID = 7009
Description = Při čekání na připojení služby Steam Client Service bylo dosaženo
časového limitu (30000 ms).

Error - 18.05.2021 11:48:33 | Computer Name = DESKTOP-JL6E8AF | Source = Service Control Manager | ID = 7000
Description = Služba Steam Client Service neuspěla při spuštění v důsledku následující
chyby: %%1053


< End of report >

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 18 kvě 2021 19:24

Tak to rozděl a vlož to sem po částech.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 18 kvě 2021 20:24

OTL logfile created on: 18.05.2021 18:38:51 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Inkognitonix\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.19041.0)
Locale: 00000405 | Country: Česko | Language: CSY | Date Format: dd.MM.yyyy

15,95 Gb Total Physical Memory | 13,92 Gb Available Physical Memory | 87,27% Memory free
15,95 Gb Paging File | 12,16 Gb Available in Paging File | 76,24% Paging File free
Paging file location(s): [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 465,16 Gb Total Space | 139,10 Gb Free Space | 29,90% Space Free | Partition Type: NTFS
Drive D: | 931,50 Gb Total Space | 638,99 Gb Free Space | 68,60% Space Free | Partition Type: NTFS
Drive E: | 5589,01 Gb Total Space | 4946,26 Gb Free Space | 88,50% Space Free | Partition Type: NTFS
Drive H: | 3725,99 Gb Total Space | 1183,87 Gb Free Space | 31,77% Space Free | Partition Type: NTFS

Computer Name: DESKTOP-JL6E8AF | User Name: Inkognitonix | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - File not found
PRC - C:\Users\Inkognitonix\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Users\Inkognitonix\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH)
PRC - C:\Program Files (x86)\Google\Update\1.3.36.82\GoogleCrashHandler.exe (Google LLC)
PRC - C:\Windows\SysWOW64\fontdrvhost.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Inc.)
PRC - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe (NVIDIA Corporation)
PRC - C:\Program Files\Zoner\Photo Studio 19\Program32\ZPSTray.exe (ZONER software)
PRC - C:\Program Files (x86)\RocketDock\RocketDock.exe ()


========== Modules (No Company Name) ==========

MOD - C:\Windows\SysWOW64\TextShaping.dll ()
MOD - C:\Windows\SysWOW64\umpdc.dll ()
MOD - C:\Program Files (x86)\RocketDock\RocketDock.exe ()
MOD - C:\Program Files (x86)\RocketDock\RocketDock.dll ()


========== Services (SafeList) ==========

SRV:64bit: - (MBAMService) -- C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (Malwarebytes)
SRV:64bit: - (WalletService) -- C:\Windows\SysNative\WalletService.dll (Microsoft Corporation)
SRV:64bit: - (ssh-agent) -- C:\Windows\SysNative\OpenSSH\ssh-agent.exe ()
SRV:64bit: - (FrameServer) -- C:\Windows\SysNative\FrameServer.dll (Microsoft Corporation)
SRV:64bit: - (spectrum) -- C:\Windows\SysNative\Spectrum.exe (Microsoft Corporation)
SRV:64bit: - (DispBrokerDesktopSvc) -- C:\Windows\SysNative\DispBroker.Desktop.dll (Microsoft Corporation)
SRV:64bit: - (smphost) -- C:\Windows\SysNative\smphost.dll (Microsoft Corporation)
SRV:64bit: - (DiagTrack) -- C:\Windows\SysNative\diagtrack.dll (Microsoft Corporation)
SRV:64bit: - (SecurityHealthService) -- C:\Windows\SysNative\SecurityHealthService.exe (Microsoft Corporation)
SRV:64bit: - (DevicesFlowUserSvc) -- C:\Windows\SysNative\DevicesFlowBroker.dll (Microsoft Corporation)
SRV:64bit: - (AppXSvc) -- C:\Windows\SysNative\AppXDeploymentServer.dll (Microsoft Corporation)
SRV:64bit: - (UsoSvc) -- C:\Windows\SysNative\usosvc.dll (Microsoft Corporation)
SRV:64bit: - (SystemEventsBroker) -- C:\Windows\SysNative\SystemEventsBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (CDPUserSvc) -- C:\Windows\SysNative\cdpusersvc.dll (Microsoft Corporation)
SRV:64bit: - (WpcMonSvc) -- C:\Windows\SysNative\WpcDesktopMonSvc.dll (Microsoft Corporation)
SRV:64bit: - (WManSvc) -- C:\Windows\SysNative\Windows.Management.Service.dll (Microsoft Corporation)
SRV:64bit: - (AarSvc) -- C:\Windows\SysNative\AarSvc.dll (Microsoft Corporation)
SRV:64bit: - (LGHUBUpdaterService) -- C:\Program Files\LGHUB\lghub_updater.exe (Logitech, Inc.)
SRV:64bit: - (DevicePickerUserSvc) -- C:\Windows\SysNative\Windows.Devices.Picker.dll (Microsoft Corporation)
SRV:64bit: - (vmicvss) -- C:\Windows\SysNative\icsvcext.dll (Microsoft Corporation)
SRV:64bit: - (vmicrdv) -- C:\Windows\SysNative\icsvcext.dll (Microsoft Corporation)
SRV:64bit: - (fhsvc) -- C:\Windows\SysNative\fhsvc.dll (Microsoft Corporation)
SRV:64bit: - (DisplayEnhancementService) -- C:\Windows\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll (Microsoft Corporation)
SRV:64bit: - (SmsRouter) -- C:\Windows\SysNative\SmsRouterSvc.dll (Microsoft Corporation)
SRV:64bit: - (netprofm) -- C:\Windows\SysNative\netprofmsvc.dll (Microsoft Corporation)
SRV:64bit: - (UserManager) -- C:\Windows\SysNative\usermgr.dll (Microsoft Corporation)
SRV:64bit: - (DmEnrollmentSvc) -- C:\Windows\SysNative\Windows.Internal.Management.dll (Microsoft Corporation)
SRV:64bit: - (diagnosticshub.standardcollector.service) -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (Microsoft Corporation)
SRV:64bit: - (InstallService) -- C:\Windows\SysNative\InstallService.dll (Microsoft Corporation)
SRV:64bit: - (ClipSVC) -- C:\Windows\SysNative\ClipSVC.dll (Microsoft Corporation)
SRV:64bit: - (NgcSvc) -- C:\Windows\SysNative\ngcsvc.dll (Microsoft Corporation)
SRV:64bit: - (NgcCtnrSvc) -- C:\Windows\SysNative\NgcCtnrSvc.dll (Microsoft Corporation)
SRV:64bit: - (LSM) -- C:\Windows\SysNative\lsm.dll (Microsoft Corporation)
SRV:64bit: - (AudioEndpointBuilder) -- C:\Windows\SysNative\AudioEndpointBuilder.dll (Microsoft Corporation)
SRV:64bit: - (PrintNotify) -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV:64bit: - (rkrtservice) -- C:\Program Files\RogueKiller\RogueKillerSvc.exe ()
SRV:64bit: - (uhssvc) -- C:\Program Files\Microsoft Update Health Tools\uhssvc.exe (Microsoft Corporation)
SRV:64bit: - (workfolderssvc) -- C:\Windows\SysNative\workfolderssvc.dll (Microsoft Corporation)
SRV:64bit: - (ScDeviceEnum) -- C:\Windows\SysNative\ScDeviceEnum.dll (Microsoft Corporation)
SRV:64bit: - (StateRepository) -- C:\Windows\SysNative\Windows.StateRepository.dll (Microsoft Corporation)
SRV:64bit: - (EntAppSvc) -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll (Microsoft Corporation)
SRV:64bit: - (UdkUserSvc) -- C:\Windows\SysNative\windowsudk.shellcommon.dll (Microsoft Corporation)
SRV:64bit: - (DsmSvc) -- C:\Windows\SysNative\DeviceSetupManager.dll (Microsoft Corporation)
SRV:64bit: - (CredentialEnrollmentManagerUserSvc_31c58) -- C:\Windows\SysNative\CredentialEnrollmentManager.exe (Microsoft Corporation)
SRV:64bit: - (CredentialEnrollmentManagerUserSvc) -- C:\Windows\SysNative\CredentialEnrollmentManager.exe (Microsoft Corporation)
SRV:64bit: - (XboxGipSvc) -- C:\Windows\SysNative\xboxgipsvc.dll (Microsoft Corporation)
SRV:64bit: - (AppReadiness) -- C:\Windows\SysNative\AppReadiness.dll (Microsoft Corporation)
SRV:64bit: - (diagsvc) -- C:\Windows\SysNative\DiagSvc.dll (Microsoft Corporation)
SRV:64bit: - (cbdhsvc) -- C:\Windows\SysNative\CBDHSvc.dll (Microsoft Corporation)
SRV:64bit: - (BcastDVRUserService) -- C:\Windows\SysNative\bcastdvruserservice.dll (Microsoft Corporation)
SRV:64bit: - (PrintWorkflowUserSvc) -- C:\Windows\SysNative\PrintWorkflowService.dll (Microsoft Corporation)
SRV:64bit: - (Netlogon) -- C:\Windows\SysNative\netlogon.dll (Microsoft Corporation)
SRV:64bit: - (shpamsvc) -- C:\Windows\SysNative\Windows.SharedPC.AccountManager.dll (Microsoft Corporation)
SRV:64bit: - (CaptureService) -- C:\Windows\SysNative\CaptureService.dll (Microsoft Corporation)
SRV:64bit: - (TokenBroker) -- C:\Windows\SysNative\TokenBroker.dll (Microsoft Corporation)
SRV:64bit: - (CDPSvc) -- C:\Windows\SysNative\cdpsvc.dll (Microsoft Corporation)
SRV:64bit: - (XblGameSave) -- C:\Windows\SysNative\XblGameSave.dll (Microsoft Corporation)
SRV:64bit: - (XblAuthManager) -- C:\Windows\SysNative\XblAuthManager.dll (Microsoft Corporation)
SRV:64bit: - (VacSvc) -- C:\Windows\SysNative\vac.dll (Microsoft Corporation)
SRV:64bit: - (RetailDemo) -- C:\Windows\SysNative\RDXService.dll (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc) -- C:\Windows\SysNative\APHostService.dll (Microsoft Corporation)
SRV:64bit: - (MixedRealityOpenXRSvc) -- C:\Windows\SysNative\MixedRealityRuntime.dll (Microsoft Corporation)
SRV:64bit: - (SharedRealitySvc) -- C:\Windows\SysNative\SharedRealitySvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicheartbeat) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicvmsession) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmictimesync) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicshutdown) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmickvpexchange) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicguestinterface) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (TieringEngineService) -- C:\Windows\SysNative\TieringEngineService.exe (Microsoft Corporation)
SRV:64bit: - (ConsentUxUserSvc) -- C:\Windows\SysNative\ConsentUxClient.dll (Microsoft Corporation)
SRV:64bit: - (XboxNetApiSvc) -- C:\Windows\SysNative\XboxNetApiSvc.dll (Microsoft Corporation)
SRV:64bit: - (autotimesvc) -- C:\Windows\SysNative\autotimesvc.dll (Microsoft Corporation)
SRV:64bit: - (perceptionsimulation) -- C:\Windows\SysNative\PerceptionSimulation\PerceptionSimulationService.exe (Microsoft Corporation)
SRV:64bit: - (SensorDataService) -- C:\Windows\SysNative\SensorDataService.exe (Microsoft Corporation)
SRV:64bit: - (RmSvc) -- C:\Windows\SysNative\RMapi.dll (Microsoft Corporation)
SRV:64bit: - (CoreMessagingRegistrar) -- C:\Windows\SysNative\CoreMessaging.dll (Microsoft Corporation)
SRV:64bit: - (DeviceAssociationService) -- C:\Windows\SysNative\das.dll (Microsoft Corporation)
SRV:64bit: - (NcbService) -- C:\Windows\SysNative\ncbservice.dll (Microsoft Corporation)
SRV:64bit: - (WpnService) -- C:\Windows\SysNative\wpnservice.dll (Microsoft Corporation)
SRV:64bit: - (WpnUserService) -- C:\Windows\SysNative\WpnUserService.dll (Microsoft Corporation)
SRV:64bit: - (UserDataSvc) -- C:\Windows\SysNative\UserDataService.dll (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc) -- C:\Windows\SysNative\Unistore.dll (Microsoft Corporation)
SRV:64bit: - (PushToInstall) -- C:\Windows\SysNative\PushToInstall.dll (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc) -- C:\Windows\SysNative\PimIndexMaintenance.dll (Microsoft Corporation)
SRV:64bit: - (LicenseManager) -- C:\Windows\SysNative\LicenseManagerSvc.dll (Microsoft Corporation)
SRV:64bit: - (GraphicsPerfSvc) -- C:\Windows\SysNative\GraphicsPerfSvc.dll (Microsoft Corporation)
SRV:64bit: - (DoSvc) -- C:\Windows\SysNative\dosvc.dll (Microsoft Corporation)
SRV:64bit: - (SEMgrSvc) -- C:\Windows\SysNative\SEMgrSvc.dll (Microsoft Corporation)
SRV:64bit: - (VaultSvc) -- C:\Windows\SysNative\vaultsvc.dll (Microsoft Corporation)
SRV:64bit: - (camsvc) -- C:\Windows\SysNative\CapabilityAccessManager.dll (Microsoft Corporation)
SRV:64bit: - (DeviceAssociationBrokerSvc) -- C:\Windows\SysNative\deviceaccess.dll (Microsoft Corporation)
SRV:64bit: - (tzautoupdate) -- C:\Windows\SysNative\tzautoupdate.dll (Microsoft Corporation)
SRV:64bit: - (embeddedmode) -- C:\Windows\SysNative\embeddedmodesvc.dll (Microsoft Corporation)
SRV:64bit: - (Wcmsvc) -- C:\Windows\SysNative\wcmsvc.dll (Microsoft Corporation)
SRV:64bit: - (wisvc) -- C:\Windows\SysNative\FlightSettings.dll (Microsoft Corporation)
SRV:64bit: - (NaturalAuthentication) -- C:\Windows\SysNative\NaturalAuth.dll (Microsoft Corporation)
SRV:64bit: - (wlpasvc) -- C:\Windows\SysNative\lpasvc.dll (Microsoft Corporation)
SRV:64bit: - (BTAGService) -- C:\Windows\SysNative\BTAGService.dll (Microsoft Corporation)
SRV:64bit: - (PhoneSvc) -- C:\Windows\SysNative\PhoneService.dll (Microsoft Corporation)
SRV:64bit: - (BluetoothUserService) -- C:\Windows\SysNative\Microsoft.Bluetooth.UserService.dll (Microsoft Corporation)
SRV:64bit: - (TroubleshootingSvc) -- C:\Windows\SysNative\MitigationClient.dll (Microsoft Corporation)
SRV:64bit: - (BthAvctpSvc) -- C:\Windows\SysNative\BthAvctpSvc.dll (Microsoft Corporation)
SRV:64bit: - (LxpSvc) -- C:\Windows\SysNative\LanguageOverlayServer.dll (Microsoft Corporation)
SRV:64bit: - (icssvc) -- C:\Windows\SysNative\tetheringservice.dll (Microsoft Corporation)
SRV:64bit: - (MessagingService) -- C:\Windows\SysNative\MessagingService.dll (Microsoft Corporation)
SRV:64bit: - (WaaSMedicSvc) -- C:\Windows\SysNative\WaaSMedicSvc.dll (Microsoft Corporation)
SRV:64bit: - (BrokerInfrastructure) -- C:\Windows\SysNative\psmsrv.dll (Microsoft Corporation)
SRV:64bit: - (TimeBrokerSvc) -- C:\Windows\SysNative\TimeBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (SgrmBroker) -- C:\Windows\SysNative\SgrmBroker.exe (Microsoft Corporation)
SRV:64bit: - (NetSetupSvc) -- C:\Windows\SysNative\NetSetupSvc.dll (Microsoft Corporation)
SRV:64bit: - (WpnUserService_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UserDataSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UdkUserSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (PrintWorkflowUserSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (MessagingService_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DevicesFlowUserSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DevicePickerUserSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DeviceAssociationBrokerSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (ConsentUxUserSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (CDPUserSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (cbdhsvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (CaptureService_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (BluetoothUserService_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (BcastDVRUserService_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (AarSvc_31c58) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (NVDisplay.ContainerLocalSystem) -- C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe (NVIDIA Corporation)
SRV:64bit: - (WiaRpc) -- C:\Windows\SysNative\wiarpc.dll (Microsoft Corporation)
SRV:64bit: - (KeyIso) -- C:\Windows\SysNative\keyiso.dll (Microsoft Corporation)
SRV:64bit: - (SensorService) -- C:\Windows\SysNative\SensorService.dll (Microsoft Corporation)
SRV:64bit: - (wlidsvc) -- C:\Windows\SysNative\wlidsvc.dll (Microsoft Corporation)
SRV:64bit: - (DsSvc) -- C:\Windows\SysNative\dssvc.dll (Microsoft Corporation)
SRV:64bit: - (NcdAutoSetup) -- C:\Windows\SysNative\NcdAutoSetup.dll (Microsoft Corporation)
SRV:64bit: - (svsvc) -- C:\Windows\SysNative\svsvc.dll (Microsoft Corporation)
SRV:64bit: - (WEPHOSTSVC) -- C:\Windows\SysNative\wephostsvc.dll (Microsoft Corporation)
SRV:64bit: - (DusmSvc) -- C:\Windows\SysNative\dusmsvc.dll (Microsoft Corporation)
SRV:64bit: - (HvHost) -- C:\Windows\SysNative\hvhostsvc.dll (Microsoft Corporation)
SRV:64bit: - (lfsvc) -- C:\Windows\SysNative\lfsvc.dll (Microsoft Corporation)
SRV:64bit: - (NcaSvc) -- C:\Windows\SysNative\NcaSvc.dll (Microsoft Corporation)
SRV:64bit: - (EFS) -- C:\Windows\SysNative\efssvc.dll (Microsoft Corporation)
SRV:64bit: - (dmwappushservice) -- C:\Windows\SysNative\dmwappushsvc.dll (Microsoft Corporation)
SRV:64bit: - (DevQueryBroker) -- C:\Windows\SysNative\DevQueryBroker.dll (Microsoft Corporation)
SRV:64bit: - (MapsBroker) -- C:\Windows\SysNative\moshost.dll (Microsoft Corporation)
SRV:64bit: - (WarpJITSvc) -- C:\Windows\SysNative\Windows.WARP.JITService.dll (Microsoft Corporation)
SRV:64bit: - (AJRouter) -- C:\Windows\SysNative\AJRouter.dll (Microsoft Corporation)
SRV:64bit: - (WFDSConMgrSvc) -- C:\Windows\SysNative\WFDSConMgrSvc.dll (Microsoft Corporation)
SRV:64bit: - (IpxlatCfgSvc) -- C:\Windows\SysNative\ipxlatcfg.dll (Microsoft Corporation)
SRV:64bit: - (RtkAudioUniversalService) -- C:\Windows\SysNative\RtkAudUService64.exe (Realtek Semiconductor)
SRV:64bit: - (Disc Soft Lite Bus Service) -- C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (Disc Soft Ltd)
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (WdNisSvc) -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\NisSrv.exe (Microsoft Corporation)
SRV - (WinDefend) -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\MsMpEng.exe (Microsoft Corporation)
SRV - (smphost) -- C:\Windows\SysWOW64\smphost.dll (Microsoft Corporation)
SRV - (AarSvc) -- C:\Windows\SysWOW64\AarSvc.dll (Microsoft Corporation)
SRV - (MicrosoftEdgeElevationService) -- C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.62\elevation_service.exe (Microsoft Corporation)
SRV - (GoogleChromeElevationService) -- C:\Program Files (x86)\Google\Chrome\Application\90.0.4430.212\elevation_service.exe (Google LLC)
SRV - (TeamViewer) -- C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH)
SRV - (DevicePickerUserSvc) -- C:\Windows\SysWOW64\Windows.Devices.Picker.dll (Microsoft Corporation)
SRV - (DmEnrollmentSvc) -- C:\Windows\SysWOW64\Windows.Internal.Management.dll (Microsoft Corporation)
SRV - (InstallService) -- C:\Windows\SysWOW64\InstallService.dll (Microsoft Corporation)
SRV - (PrintNotify) -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV - (CoreMessagingRegistrar) -- C:\Windows\SysWOW64\CoreMessaging.dll (Microsoft Corporation)
SRV - (StateRepository) -- C:\Windows\SysWOW64\Windows.StateRepository.dll (Microsoft Corporation)
SRV - (PrintWorkflowUserSvc) -- C:\Windows\SysWOW64\PrintWorkflowService.dll (Microsoft Corporation)
SRV - (TokenBroker) -- C:\Windows\SysWOW64\TokenBroker.dll (Microsoft Corporation)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Inc.)
SRV - (MixedRealityOpenXRSvc) -- C:\Windows\SysWOW64\MixedRealityRuntime.dll (Microsoft Corporation)
SRV - (DeviceAssociationBrokerSvc) -- C:\Windows\SysWOW64\deviceaccess.dll (Microsoft Corporation)
SRV - (tzautoupdate) -- C:\Windows\SysWOW64\tzautoupdate.dll (Microsoft Corporation)
SRV - (UnistoreSvc) -- C:\Windows\SysWOW64\Unistore.dll (Microsoft Corporation)
SRV - (wisvc) -- C:\Windows\SysWOW64\FlightSettings.dll (Microsoft Corporation)
SRV - (BTAGService) -- C:\Windows\SysWOW64\BTAGService.dll (Microsoft Corporation)
SRV - (edgeupdatem) -- C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe (Microsoft Corporation)
SRV - (edgeupdate) -- C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe (Microsoft Corporation)


========== Driver Services (SafeList) ==========

DRV:64bit: - (MBAMChameleon) -- C:\Windows\SysNative\drivers\MbamChameleon.sys (Malwarebytes)
DRV:64bit: - (amsdk) -- C:\Windows\SysNative\drivers\amsdk.sys (Copyright 2018.)
DRV:64bit: - (MBAMSwissArmy) -- C:\Windows\SysNative\drivers\mbamswissarmy.sys (Malwarebytes)
DRV:64bit: - (MbamElam) -- C:\Windows\SysNative\drivers\MbamElam.sys (Malwarebytes)
DRV:64bit: - (WdFilter) -- C:\Windows\SysNative\drivers\wd\WdFilter.sys (Microsoft Corporation)
DRV:64bit: - (WdNisDrv) -- C:\Windows\SysNative\drivers\wd\WdNisDrv.sys (Microsoft Corporation)
DRV:64bit: - (WdBoot) -- C:\Windows\SysNative\drivers\wd\WdBoot.sys (Microsoft Corporation)
DRV:64bit: - (EhStorClass) -- C:\Windows\SysNative\drivers\EhStorClass.sys (Microsoft Corporation)
DRV:64bit: - (hvservice) -- C:\Windows\SysNative\drivers\hvservice.sys (Microsoft Corporation)
DRV:64bit: - (ReFS) -- C:\WINDOWS\SysNative\drivers\refs.sys (Microsoft Corporation)
DRV:64bit: - (CldFlt) -- C:\Windows\SysNative\drivers\cldflt.sys (Microsoft Corporation)
DRV:64bit: - (WFPLWFS) -- C:\Windows\SysNative\drivers\wfplwfs.sys (Microsoft Corporation)
DRV:64bit: - (bindflt) -- C:\Windows\SysNative\drivers\bindflt.sys (Microsoft Corporation)
DRV:64bit: - (USBHUB3) -- C:\Windows\SysNative\drivers\USBHUB3.SYS (Microsoft Corporation)
DRV:64bit: - (sdstor) -- C:\Windows\SysNative\drivers\sdstor.sys (Microsoft Corporation)
DRV:64bit: - (storufs) -- C:\Windows\SysNative\drivers\storufs.sys (Microsoft Corporation)
DRV:64bit: - (BthMini) -- C:\Windows\SysNative\drivers\BthMini.SYS (Microsoft Corporation)
DRV:64bit: - (LGHUBTemperatureService) -- C:\Program Files\LGHUB\logi_core_temp.sys (Logitech)
DRV:64bit: - (PktMon) -- C:\Windows\SysNative\drivers\PktMon.sys (Microsoft Corporation)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (ahcache) -- C:\Windows\SysNative\drivers\ahcache.sys (Microsoft Corporation)
DRV:64bit: - (CLFS) -- C:\Windows\SysNative\drivers\clfs.sys (Microsoft Corporation)
DRV:64bit: - (Wof) -- C:\WINDOWS\SysNative\drivers\wof.sys (Microsoft Corporation)
DRV:64bit: - (UcmCx0101) -- C:\Windows\SysNative\drivers\UcmCx.sys (Microsoft Corporation)
DRV:64bit: - (condrv) -- C:\Windows\SysNative\drivers\condrv.sys (Microsoft Corporation)
DRV:64bit: - (sdbus) -- C:\Windows\SysNative\drivers\sdbus.sys (Microsoft Corporation)
DRV:64bit: - (netvsc) -- C:\Windows\SysNative\drivers\netvsc.sys (Microsoft Corporation)
DRV:64bit: - (storahci) -- C:\Windows\SysNative\drivers\storahci.sys (Microsoft Corporation)
DRV:64bit: - (usbser) -- C:\Windows\SysNative\drivers\usbser.sys (Microsoft Corporation)
DRV:64bit: - (BasicDisplay) -- C:\Windows\SysNative\DriverStore\FileRepository\basicdisplay.inf_amd64_65ab9a260dbf7467\BasicDisplay.sys (Microsoft Corporation)
DRV:64bit: - (BasicRender) -- C:\Windows\SysNative\DriverStore\FileRepository\basicrender.inf_amd64_df49c4daa6251397\BasicRender.sys (Microsoft Corporation)
DRV:64bit: - (Synth3dVsc) -- C:\Windows\SysNative\drivers\Synth3dVsc.sys (Microsoft Corporation)
DRV:64bit: - (logi_joy_xlcore) -- C:\Windows\SysNative\drivers\logi_joy_xlcore.sys (Logitech)
DRV:64bit: - (logi_joy_bus_enum) -- C:\Windows\SysNative\drivers\logi_joy_bus_enum.sys (Logitech)
DRV:64bit: - (logi_joy_vir_hid) -- C:\Windows\SysNative\drivers\logi_joy_vir_hid.sys (Logitech)
DRV:64bit: - (wcifs) -- C:\Windows\SysNative\drivers\wcifs.sys (Microsoft Corporation)
DRV:64bit: - (wcnfs) -- C:\Windows\SysNative\drivers\wcnfs.sys (Microsoft Corporation)
DRV:64bit: - (CimFS) -- C:\WINDOWS\SysNative\drivers\cimfs.sys ()
DRV:64bit: - (wdiwifi) -- C:\Windows\SysNative\drivers\WdiWiFi.sys (Microsoft Corporation)
DRV:64bit: - (WinNat) -- C:\Windows\SysNative\drivers\winnat.sys (Microsoft Corporation)
DRV:64bit: - (spaceport) -- C:\Windows\SysNative\drivers\spaceport.sys (Microsoft Corporation)
DRV:64bit: - (xboxgip) -- C:\Windows\SysNative\drivers\xboxgip.sys (Microsoft Corporation)
DRV:64bit: - (stornvme) -- C:\Windows\SysNative\drivers\stornvme.sys (Microsoft Corporation)
DRV:64bit: - (xinputhid) -- C:\Windows\SysNative\drivers\xinputhid.sys (Microsoft Corporation)
DRV:64bit: - (NetAdapterCx) -- C:\Windows\SysNative\drivers\NetAdapterCx.sys (Microsoft Corporation)
DRV:64bit: - (Ufx01000) -- C:\Windows\SysNative\drivers\ufx01000.sys (Microsoft Corporation)
DRV:64bit: - (Vid) -- C:\Windows\SysNative\drivers\Vid.sys (Microsoft Corporation)
DRV:64bit: - (TPM) -- C:\Windows\SysNative\drivers\tpm.sys (Microsoft Corporation)
DRV:64bit: - (USBXHCI) -- C:\Windows\SysNative\drivers\USBXHCI.SYS (Microsoft Corporation)
DRV:64bit: - (intelpep) -- C:\Windows\SysNative\drivers\intelpep.sys (Microsoft Corporation)
DRV:64bit: - (ufxsynopsys) -- C:\Windows\SysNative\drivers\ufxsynopsys.sys (Microsoft Corporation)
DRV:64bit: - (NdisImPlatform) -- C:\Windows\SysNative\drivers\NdisImPlatform.sys (Microsoft Corporation)
DRV:64bit: - (applockerfltr) -- C:\Windows\SysNative\drivers\applockerfltr.sys (Microsoft Corporation)
DRV:64bit: - (IndirectKmd) -- C:\Windows\SysNative\drivers\IndirectKmd.sys (Microsoft Corporation)
DRV:64bit: - (MMCSS) -- C:\Windows\SysNative\drivers\mmcss.sys (Microsoft Corporation)
DRV:64bit: - (Telemetry) -- C:\Windows\SysNative\drivers\IntelTA.sys (Microsoft Corporation)
DRV:64bit: - (nvlddmkm) -- C:\Windows\SysNative\DriverStore\FileRepository\nv_dispi.inf_amd64_60daf66a00f2e0b6\nvlddmkm.sys (NVIDIA Corporation)
DRV:64bit: - (NVHDA) -- C:\Windows\SysNative\drivers\nvhda64v.sys (NVIDIA Corporation)
DRV:64bit: - (afunix) -- C:\Windows\SysNative\drivers\afunix.sys (Microsoft Corporation)
DRV:64bit: - (MsQuic) -- C:\Windows\SysNative\drivers\msquic.sys (Microsoft Corporation)
DRV:64bit: - (UcmUcsiCx0101) -- C:\Windows\SysNative\drivers\UcmUcsiCx.sys (Microsoft Corporation)
DRV:64bit: - (GPIOClx0101) -- C:\Windows\SysNative\drivers\msgpioclx.sys (Microsoft Corporation)
DRV:64bit: - (pdc) -- C:\Windows\SysNative\drivers\pdc.sys (Microsoft Corporation)
DRV:64bit: - (BthLEEnum) -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys (Microsoft Corporation)
DRV:64bit: - (usbrndis6) -- C:\Windows\SysNative\drivers\usb80236.sys (Microsoft Corporation)
DRV:64bit: - (MbbCx) -- C:\Windows\SysNative\drivers\MbbCx.sys (Microsoft Corporation)
DRV:64bit: - (WpdUpFltr) -- C:\Windows\SysNative\drivers\WpdUpFltr.sys (Microsoft Corporation)
DRV:64bit: - (SpatialGraphFilter) -- C:\Windows\SysNative\drivers\SpatialGraphFilter.sys (Microsoft Corporation)
DRV:64bit: - (NDKPing) -- C:\Windows\SysNative\drivers\NDKPing.sys (Microsoft Corporation)
DRV:64bit: - (spaceparser) -- C:\Windows\SysNative\drivers\spaceparser.sys (Microsoft Corporation)
DRV:64bit: - (Ndu) -- C:\Windows\SysNative\drivers\Ndu.sys (Microsoft Corporation)
DRV:64bit: - (SgrmAgent) -- C:\Windows\SysNative\drivers\SgrmAgent.sys (Microsoft Corporation)
DRV:64bit: - (MsLldp) -- C:\Windows\SysNative\drivers\mslldp.sys (Microsoft Corporation)
DRV:64bit: - (NdisVirtualBus) -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys (Microsoft Corporation)
DRV:64bit: - (VerifierExt) -- C:\Windows\SysNative\drivers\VerifierExt.sys (Microsoft Corporation)
DRV:64bit: - (Fs_Rec) -- C:\WINDOWS\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (ReFSv1) -- C:\WINDOWS\SysNative\drivers\refsv1.sys (Microsoft Corporation)
DRV:64bit: - (dam) -- C:\Windows\SysNative\drivers\dam.sys (Microsoft Corporation)
DRV:64bit: - (bam) -- C:\Windows\SysNative\drivers\bam.sys (Microsoft Corporation)
DRV:64bit: - (WdmCompanionFilter) -- C:\Windows\SysNative\drivers\WdmCompanionFilter.sys (Microsoft Corporation)
DRV:64bit: - (UcmTcpciCx0101) -- C:\Windows\SysNative\drivers\UcmTcpciCx.sys (Microsoft Corporation)
DRV:64bit: - (storqosflt) -- C:\Windows\SysNative\drivers\storqosflt.sys (Microsoft Corporation)
DRV:64bit: - (SpbCx) -- C:\Windows\SysNative\drivers\SpbCx.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRT) -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys (Microsoft Corporation)
DRV:64bit: - (UrsCx01000) -- C:\Windows\SysNative\drivers\urscx01000.sys (Microsoft Corporation)
DRV:64bit: - (cnghwassist) -- C:\Windows\SysNative\drivers\cnghwassist.sys (Microsoft Corporation)
DRV:64bit: - (SerCx2) -- C:\Windows\SysNative\drivers\SerCx2.sys (Microsoft Corporation)
DRV:64bit: - (SerCx) -- C:\Windows\SysNative\drivers\SerCx.sys (Microsoft Corporation)
DRV:64bit: - (HwNClx0101) -- C:\Windows\SysNative\drivers\mshwnclx.sys (Microsoft Corporation)
DRV:64bit: - (portcfg) -- C:\Windows\SysNative\drivers\portcfg.sys (Microsoft Corporation)
DRV:64bit: - (mshidumdf) -- C:\Windows\SysNative\drivers\mshidumdf.sys (Microsoft Corporation)
DRV:64bit: - (Acx01000) -- C:\Windows\SysNative\drivers\Acx01000.sys (Microsoft Corporation)
DRV:64bit: - (Ucx01000) -- C:\Windows\SysNative\drivers\Ucx01000.sys (Microsoft Corporation)
DRV:64bit: - (acpiex) -- C:\Windows\SysNative\drivers\acpiex.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (IPT) -- C:\Windows\SysNative\drivers\ipt.sys (Microsoft Corporation)
DRV:64bit: - (FileCrypt) -- C:\Windows\SysNative\drivers\filecrypt.sys (Microsoft Corporation)
DRV:64bit: - (UdeCx) -- C:\Windows\SysNative\drivers\Udecx.sys (Microsoft Corporation)
DRV:64bit: - (Ramdisk) -- C:\Windows\SysNative\drivers\ramdisk.sys (Microsoft Corporation)
DRV:64bit: - (iorate) -- C:\Windows\SysNative\drivers\iorate.sys (Microsoft Corporation)
DRV:64bit: - (GpuEnergyDrv) -- C:\Windows\SysNative\drivers\gpuenergydrv.sys (Microsoft Corporation)
DRV:64bit: - (vpci) -- C:\Windows\SysNative\drivers\vpci.sys (Microsoft Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (HyperVideo) -- C:\Windows\SysNative\drivers\HyperVideo.sys (Microsoft Corporation)
DRV:64bit: - (hvcrash) -- C:\Windows\SysNative\drivers\hvcrash.sys (Microsoft Corporation)
DRV:64bit: - (hyperkbd) -- C:\Windows\SysNative\drivers\hyperkbd.sys (Microsoft Corporation)
DRV:64bit: - (gencounter) -- C:\Windows\SysNative\drivers\vmgencounter.sys (Microsoft Corporation)
DRV:64bit: - (vmgid) -- C:\Windows\SysNative\drivers\vmgid.sys (Microsoft Corporation)
DRV:64bit: - (VirtualRender) -- C:\Windows\SysNative\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys (Microsoft Corporation)
DRV:64bit: - (UfxChipidea) -- C:\Windows\SysNative\DriverStore\FileRepository\ufxchipidea.inf_amd64_1c78775fffab6a0a\UfxChipidea.sys (Microsoft Corporation)
DRV:64bit: - (hidspi) -- C:\Windows\SysNative\drivers\hidspi.sys (Microsoft Corporation)
DRV:64bit: - (hidi2c) -- C:\Windows\SysNative\drivers\hidi2c.sys (Microsoft Corporation)
DRV:64bit: - (msgpiowin32) -- C:\Windows\SysNative\drivers\msgpiowin32.sys (Microsoft Corporation)
DRV:64bit: - (hidinterrupt) -- C:\Windows\SysNative\drivers\hidinterrupt.sys (Microsoft Corporation)
DRV:64bit: - (buttonconverter) -- C:\Windows\SysNative\drivers\buttonconverter.sys (Microsoft Corporation)
DRV:64bit: - (terminpt) -- C:\Windows\SysNative\drivers\terminpt.sys (Microsoft Corporation)
DRV:64bit: - (UcmUcsiAcpiClient) -- C:\Windows\SysNative\drivers\UcmUcsiAcpiClient.sys (Microsoft Corporation)
DRV:64bit: - (kdnic) -- C:\Windows\SysNative\drivers\kdnic.sys (Microsoft Corporation)
DRV:64bit: - (UrsChipidea) -- C:\Windows\SysNative\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys (Microsoft Corporation)
DRV:64bit: - (UrsSynopsys) -- C:\Windows\SysNative\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys (Microsoft Corporation)
DRV:64bit: - (npsvctrig) -- C:\Windows\SysNative\drivers\npsvctrig.sys (Microsoft Corporation)
DRV:64bit: - (genericusbfn) -- C:\Windows\SysNative\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRTProxy) -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys (Microsoft Corporation)
DRV:64bit: - (cht4vbd) -- C:\Windows\SysNative\drivers\cht4vx64.sys (Chelsio Communications)
DRV:64bit: - (mlx4_bus) -- C:\Windows\SysNative\drivers\mlx4_bus.sys (Mellanox)
DRV:64bit: - (iaStorAVC) -- C:\Windows\SysNative\drivers\iaStorAVC.sys (Intel Corporation)
DRV:64bit: - (ibbus) -- C:\Windows\SysNative\drivers\ibbus.sys (Mellanox)
DRV:64bit: - (mausbhost) -- C:\Windows\SysNative\drivers\mausbhost.sys (Microsoft Corporation)
DRV:64bit: - (cht4iscsi) -- C:\Windows\SysNative\drivers\cht4sx64.sys (Chelsio Communications)
DRV:64bit: - (VSTXRAID) -- C:\Windows\SysNative\drivers\VSTXRAID.SYS (VIA Corporation)
DRV:64bit: - (nvdimm) -- C:\Windows\SysNative\drivers\nvdimm.sys (Microsoft Corporation)
DRV:64bit: - (scmbus) -- C:\Windows\SysNative\drivers\scmbus.sys (Microsoft Corporation)
DRV:64bit: - (ndfltr) -- C:\Windows\SysNative\drivers\ndfltr.sys (Mellanox)
DRV:64bit: - (pmem) -- C:\Windows\SysNative\drivers\pmem.sys (Microsoft Corporation)
DRV:64bit: - (UASPStor) -- C:\Windows\SysNative\drivers\uaspstor.sys (Microsoft Corporation)
DRV:64bit: - (WinVerbs) -- C:\Windows\SysNative\drivers\winverbs.sys (Mellanox)
DRV:64bit: - (mausbip) -- C:\Windows\SysNative\drivers\mausbip.sys (Microsoft Corporation)
DRV:64bit: - (vhf) -- C:\Windows\SysNative\drivers\vhf.sys (Microsoft Corporation)
DRV:64bit: - (bttflt) -- C:\Windows\SysNative\drivers\bttflt.sys (Microsoft Corporation)
DRV:64bit: - (WinMad) -- C:\Windows\SysNative\drivers\winmad.sys (Mellanox)
DRV:64bit: - (acpitime) -- C:\Windows\SysNative\drivers\acpitime.sys (Microsoft Corporation)
DRV:64bit: - (acpipagr) -- C:\Windows\SysNative\drivers\acpipagr.sys (Microsoft Corporation)
DRV:64bit: - (ADP80XX) -- C:\Windows\SysNative\drivers\adp80xx.sys (PMC-Sierra)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (SmartSAMD) -- C:\Windows\SysNative\drivers\SmartSAMD.sys (Microsemi Corportation)
DRV:64bit: - (ItSas35i) -- C:\Windows\SysNative\drivers\ItSas35i.sys (Avago Technologies)
DRV:64bit: - (LSI_SAS3i) -- C:\Windows\SysNative\drivers\lsi_sas3i.sys (Avago Technologies)
DRV:64bit: - (LSI_SAS2i) -- C:\Windows\SysNative\drivers\lsi_sas2i.sys (LSI Corporation)
DRV:64bit: - (3ware) -- C:\Windows\SysNative\drivers\3ware.sys (LSI)
DRV:64bit: - (megasas35i) -- C:\Windows\SysNative\drivers\megasas35i.sys (Avago Technologies)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (LSI_SSS) -- C:\Windows\SysNative\drivers\lsi_sss.sys (LSI Corporation)
DRV:64bit: - (megasas2i) -- C:\Windows\SysNative\drivers\MegaSas2i.sys (Avago Technologies)
DRV:64bit: - (percsas3i) -- C:\Windows\SysNative\drivers\percsas3i.sys (Avago Technologies)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (mvumis) -- C:\Windows\SysNative\drivers\mvumis.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (percsas2i) -- C:\Windows\SysNative\drivers\percsas2i.sys (Avago Technologies)
DRV:64bit: - (umbus) -- C:\Windows\SysNative\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (UEFI) -- C:\Windows\SysNative\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\uefi.sys (Microsoft Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology, Inc.)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (AcpiDev) -- C:\Windows\SysNative\drivers\AcpiDev.sys (Microsoft Corporation)
DRV:64bit: - (volume) -- C:\Windows\SysNative\drivers\volume.sys (Microsoft Corporation)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (QLogic Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (QLogic Corporation)
DRV:64bit: - (usbaudio2) -- C:\Windows\SysNative\drivers\usbaudio2.sys (Microsoft Corporation)
DRV:64bit: - (EhStorTcgDrv) -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys (Microsoft Corporation)
DRV:64bit: - (rhproxy) -- C:\Windows\SysNative\drivers\rhproxy.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSSi_I2C) -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys (Intel Corporation)
DRV:64bit: - (CompositeBus) -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSSi_GPIO) -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys (Intel Corporation)
DRV:64bit: - (SDFRd) -- C:\Windows\SysNative\drivers\SDFRd.sys (Microsoft Corporation)
DRV:64bit: - (swenum) -- C:\Windows\SysNative\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys (Microsoft Corporation)
DRV:64bit: - (PNPMEM) -- C:\Windows\SysNative\drivers\pnpmem.sys (Microsoft Corporation)
DRV:64bit: - (BthA2dp) -- C:\Windows\SysNative\drivers\BthA2dp.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSS2i_I2C_GLK) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_GLK.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_I2C_CNL) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_CNL.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_I2C_BXT_P) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_BXT_P.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_I2C) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C.sys (Intel Corporation)
DRV:64bit: - (BthHFEnum) -- C:\Windows\SysNative\drivers\BthHfEnum.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2_CNL) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_CNL.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2_GLK) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_GLK.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2_BXT_P) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_BXT_P.sys (Intel Corporation)
DRV:64bit: - (iai2c) -- C:\Windows\SysNative\drivers\iai2c.sys (Intel(R) Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2.sys (Intel Corporation)
DRV:64bit: - (CAD) -- C:\Windows\SysNative\drivers\CAD.sys (Microsoft Corporation)
DRV:64bit: - (Microsoft_Bluetooth_AvrcpTransport) -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.AvrcpTransport.sys (Microsoft Corporation)
DRV:64bit: - (amdi2c) -- C:\Windows\SysNative\drivers\amdi2c.sys (Advanced Micro Devices, Inc)
DRV:64bit: - (iagpio) -- C:\Windows\SysNative\drivers\iagpio.sys (Intel(R) Corporation)
DRV:64bit: - (intelpmax) -- C:\Windows\SysNative\drivers\intelpmax.sys (Microsoft Corporation)
DRV:64bit: - (bcmfn2) -- C:\Windows\SysNative\drivers\bcmfn2.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (amdgpio2) -- C:\Windows\SysNative\drivers\amdgpio2.sys (Advanced Micro Devices, Inc)
DRV:64bit: - (dtliteusbbus) -- C:\Windows\SysNative\drivers\dtliteusbbus.sys (Disc Soft Ltd)
DRV:64bit: - (dtlitescsibus) -- C:\Windows\SysNative\drivers\dtlitescsibus.sys (Disc Soft Ltd)
DRV:64bit: - (rt640x64) -- C:\Windows\SysNative\drivers\rt640x64.sys (Realtek )
DRV:64bit: - (amd_sata) -- C:\Windows\SysNative\drivers\amd_sata.sys (Advanced Micro Devices)
DRV:64bit: - (amd_xata) -- C:\Windows\SysNative\drivers\amd_xata.sys (Advanced Micro Devices)
DRV:64bit: - (Point64) -- C:\Windows\SysNative\drivers\point64.sys (Microsoft Corporation)
DRV:64bit: - (amdgpio3) -- C:\Windows\SysNative\drivers\amdgpio3.sys (Advanced Micro Devices, Inc)
DRV:64bit: - (LGVirHid) -- C:\Windows\SysNative\drivers\LGVirHid.sys (Logitech Inc.)
DRV:64bit: - (amdpsp) -- C:\Windows\SysNative\drivers\amdpsp.sys (Advanced Micro Devices, Inc. )
DRV:64bit: - (AMDPCIDev) -- C:\Windows\SysNative\drivers\AMDPCIDev.sys (Advanced Micro Devices)
DRV:64bit: - (WDC_SAM) -- C:\Windows\SysNative\drivers\wdcsam64.sys (Western Digital Technologies, Inc.)
DRV:64bit: - (amdkmcsp) -- C:\Windows\SysNative\drivers\amdkmcsp.sys (Advanced Micro Devices, Inc. )
DRV:64bit: - (dc3d) -- C:\Windows\SysNative\drivers\dc3d.sys (Microsoft Corporation)
DRV - (BasicDisplay) -- C:\WINDOWS\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_65ab9a260dbf7467\BasicDisplay.sys (Microsoft Corporation)
DRV - (BasicRender) -- C:\WINDOWS\System32\DriverStore\FileRepository\basicrender.inf_amd64_df49c4daa6251397\BasicRender.sys (Microsoft Corporation)
DRV - (nvlddmkm) -- C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_60daf66a00f2e0b6\nvlddmkm.sys (NVIDIA Corporation)
DRV - (afunix) -- C:\Windows\SysWOW64\drivers\afunix.sys (Microsoft Corporation)
DRV - (VirtualRender) -- C:\WINDOWS\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys (Microsoft Corporation)
DRV - (UfxChipidea) -- C:\WINDOWS\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_1c78775fffab6a0a\UfxChipidea.sys (Microsoft Corporation)
DRV - (UrsChipidea) -- C:\WINDOWS\System32\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys (Microsoft Corporation)
DRV - (UrsSynopsys) -- C:\WINDOWS\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys (Microsoft Corporation)
DRV - (genericusbfn) -- C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys (Microsoft Corporation)
DRV - (umbus) -- C:\WINDOWS\System32\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys (Microsoft Corporation)
DRV - (UEFI) -- C:\WINDOWS\System32\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\UEFI.sys (Microsoft Corporation)
DRV - (CompositeBus) -- C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys (Microsoft Corporation)
DRV - (swenum) -- C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys (Microsoft Corporation)
DRV - (HWiNFO32) -- C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS (REALiX(tm))
DRV - (speedfan) -- C:\Windows\SysWOW64\speedfan.sys (Almico Software)


========== Standard Registry (All) ==========

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 18 kvě 2021 20:25

========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\System32\blank.htm
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\SYSTEM32\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\SYSTEM32\blank.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = 57 1A CF C4 34 5F D4 01 [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = Reg Error: Value error.
IE - HKCU\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\SysWOW64\ieframe.dll (Microsoft Corporation)
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.12: C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\NativeMessagingHosts\webadvisor.mcafee.chrome.extension\\: C:\PROGRAM FILES\MCAFEE\WEBADVISOR\WEBADVISOR_V2.MCAFEE.FIREFOX.EXTENSION.JSON
FF - HKEY_LOCAL_MACHINE\software\mozilla\NativeMessagingHosts\webadvisor.mcafee.chrome.extension\\: C:\Program Files\McAfee\WebAdvisor\webadvisor_v2.mcafee.firefox.extension.json


========== Chrome ==========

CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_2\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_2\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.5_2\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_2\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\eijmklfnehnnkbfcoabieogaomookbna\0.5.0_1\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.2_2\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.29.0_1\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\4.33.0_1\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\nafpfdcmppffipmhcpkbplhkoiekndck\2.5.0_1\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_2\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.3_2\
CHR - Extension: No name found = C:\Users\Inkognitonix\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\9021.222.0.0_2\

O1 HOSTS File: ([2021.05.16 12:43:33 | 000,000,813 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2:64bit: - BHO: (IEToEdge BHO) - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.62\BHO\ie_to_edge_bho_64.dll (Microsoft Corporation)
O2:64bit: - BHO: (Skype for Business Browser Helper) - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [RtkAudUService] C:\WINDOWS\SysNative\RtkAudUService64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [SecurityHealth] C:\Windows\SysNative\SecurityHealthSystray.exe (Microsoft Corporation)
O4 - HKCU..\Run: [DAEMON Tools Lite Automount] C:\Program Files\DAEMON Tools Lite\DTAgent.exe (Disc Soft Ltd)
O4 - HKCU..\Run: [LGHUB] C:\Program Files\LGHUB\lghub.exe (Logitech, Inc.)
O4 - HKCU..\Run: [OneDrive] C:\Users\Inkognitonix\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
O4 - HKCU..\Run: [RocketDock] C:\Program Files (x86)\RocketDock\RocketDock.exe ()
O4 - HKCU..\Run: [Steam] C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKCU..\Run: [Zoner Photo Studio Autoupdate] C:\PROGRAM FILES\ZONER\PHOTO STUDIO 19\Program32\ZPSTRAY.EXE (ZONER software)
O4 - Startup: C:\Users\Inkognitonix\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk = C:\Program Files\Rainmeter\Rainmeter.exe (Rainmeter)
O4 - Startup: C:\Users\Inkognitonix\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stardock ObjectDock.lnk = C:\Program Files (x86)\Stardock\ObjectDock Plus\ObjectDock.exe (Stardock)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: ForceActiveDesktopOn = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoRecentDocsHistory = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableFullTrustStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableInstallerDetection = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableSecureUIAPaths = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUIADesktopToggle = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUwpStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableVirtualization = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportFullTrustStartupTasks = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportUwpStartupTasks = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ValidateAdminCodeSignatures = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: dontdisplaylastusername = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticecaption =
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticetext =
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: scforceoption = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: shutdownwithoutlogon = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: undockwithoutlogon = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_BITMAP = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIB = 8
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIBV5 = 17
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_OEMTEXT = 7
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_PALETTE = 9
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_TEXT = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_UNICODETEXT = 13
O8:64bit: - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE (Microsoft Corporation)
O8:64bit: - Extra context menu item: Se&nd to OneNote - C:\Program Files (x86)\Microsoft Office\Root\Office16\ONBttnIE.dll (Microsoft Corporation)
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: Se&nd to OneNote - C:\Program Files (x86)\Microsoft Office\Root\Office16\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll (Microsoft Corporation)
O9:64bit: - Extra Button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000001 [] - C:\Windows\SysNative\NapiNSP.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000002 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000003 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000004 [] - C:\Windows\SysNative\wshbth.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Windows\SysNative\nlaapi.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000006 [] - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Windows\SysNative\winrnr.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000001 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000002 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000003 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000004 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000005 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000006 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000007 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000008 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000009 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000010 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000011 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000012 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000013 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000014 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000009 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000010 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000011 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000012 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000013 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000014 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\Windows\SysWOW64\NapiNSP.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000002 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000003 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Windows\SysWOW64\wshbth.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Windows\SysWOW64\nlaapi.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000006 [] - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Windows\SysWOW64\winrnr.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000001 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000007 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000008 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000009 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000010 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000011 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000012 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000013 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000014 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000011 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000013 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000014 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{0fd58610-a4fe-43f5-9678-c0f722a56e24}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysNative\inetcomm.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mso-minsb.16 - No CLSID value found
O18:64bit: - Protocol\Handler\mso-minsb-roaming.16 - No CLSID value found
O18:64bit: - Protocol\Handler\osf.16 - No CLSID value found
O18:64bit: - Protocol\Handler\osf-roaming.16 - No CLSID value found
O18:64bit: - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation)
O18 - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysWOW64\inetcomm.dll (Microsoft Corporation)
O18 - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\mso-minsb.16 {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-minsb-roaming.16 {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL (Microsoft Corporation)
O18 - Protocol\Handler\osf.16 {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL (Microsoft Corporation)
O18 - Protocol\Handler\osf-roaming.16 {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL (Microsoft Corporation)
O18 - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation)
O18 - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\text/xml {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\WINDOWS\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\SYSTEM32\Userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O29:64bit: - HKLM SecurityProviders - (credssp.dll) - C:\WINDOWS\SysWow64\credssp.dll (Microsoft Corporation)
O29 - HKLM SecurityProviders - (credssp.dll) - C:\WINDOWS\SysWow64\credssp.dll (Microsoft Corporation)
O30:64bit: - LSA: Authentication Packages - (msv1_0) - C:\WINDOWS\SysNative\msv1_0.dll (Microsoft Corporation)
O30 - LSA: Authentication Packages - (msv1_0) - C:\WINDOWS\SysWow64\msv1_0.dll (Microsoft Corporation)
O31 - SafeBoot: AlternateShell - cmd.exe
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2021.05.18 18:36:18 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Inkognitonix\Desktop\OTL.exe
[2021.05.17 18:37:46 | 000,220,752 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamChameleon.sys
[2021.05.16 20:56:10 | 000,000,000 | ---D | C] -- C:\FRST
[2021.05.16 20:53:24 | 002,299,392 | ---- | C] (Farbar) -- C:\Users\Inkognitonix\Desktop\FRST64.exe
[2021.05.16 12:43:33 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\Desktop\backups
[2021.05.16 00:01:49 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Local\Zemana
[2021.05.16 00:01:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zemana AntiMalware
[2021.05.16 00:01:45 | 000,232,792 | ---- | C] (Copyright 2018.) -- C:\WINDOWS\SysNative\drivers\amsdk.sys
[2021.05.16 00:01:45 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Zemana
[2021.05.16 00:00:16 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Local\AMSDK
[2021.05.15 23:59:30 | 013,922,376 | ---- | C] (Zemana Ltd. ) -- C:\Users\Inkognitonix\Desktop\AntiMalware_Setup.exe
[2021.05.15 23:56:50 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Roaming\LGHUB
[2021.05.15 23:56:36 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2021.05.15 23:54:13 | 000,000,000 | ---D | C] -- C:\WINDOWS\Temp
[2021.05.15 23:54:13 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Local\Temp
[2021.05.15 23:30:34 | 000,000,000 | ---D | C] -- C:\zoek_backup
[2021.05.15 23:30:11 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\Desktop\zoek1
[2021.05.15 22:52:10 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\Desktop\LOGY
[2021.05.15 21:43:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
[2021.05.15 21:43:17 | 000,000,000 | ---D | C] -- C:\Program Files\RogueKiller
[2021.05.15 21:42:35 | 000,000,000 | ---D | C] -- C:\ProgramData\RogueKiller
[2021.05.15 19:01:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Sophos
[2021.05.15 19:00:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
[2021.05.15 19:00:41 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Sophos
[2021.05.15 18:51:09 | 001,790,024 | ---- | C] (Malwarebytes) -- C:\Users\Inkognitonix\Desktop\JRT.exe
[2021.05.15 18:30:12 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Local\Adobe
[2021.05.15 18:27:17 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Local\mbam
[2021.05.15 18:27:03 | 000,248,992 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbamswissarmy.sys
[2021.05.15 18:27:01 | 000,199,128 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbae64.sys
[2021.05.15 18:27:01 | 000,019,912 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamElam.sys
[2021.05.15 18:26:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2021.05.15 18:26:22 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes
[2021.05.15 18:20:23 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2021.05.15 18:19:24 | 008,534,696 | ---- | C] (Malwarebytes) -- C:\Users\Inkognitonix\Desktop\AdwCleaner.exe
[2021.05.15 18:16:04 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Local\Apps
[2021.05.15 11:31:41 | 000,388,608 | ---- | C] (Trend Micro Inc.) -- C:\Users\Inkognitonix\Desktop\HijackThis.exe
[2021.05.14 18:07:13 | 000,375,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wbadmin.exe
[2021.05.14 18:07:13 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msrahc.dll
[2021.05.14 18:07:12 | 000,675,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\quickassist.exe
[2021.05.14 18:07:12 | 000,524,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\quickassist.exe
[2021.05.14 18:07:12 | 000,442,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WalletService.dll
[2021.05.14 18:07:09 | 003,557,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfcore.dll
[2021.05.14 18:07:09 | 001,126,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DolbyDecMFT.dll
[2021.05.14 18:07:09 | 001,092,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HoloSI.PCShell.dll
[2021.05.14 18:07:09 | 000,951,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DolbyDecMFT.dll
[2021.05.14 18:07:09 | 000,603,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfh264enc.dll
[2021.05.14 18:07:09 | 000,222,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_AnalogShell.dll
[2021.05.14 18:07:09 | 000,129,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfps.dll
[2021.05.14 18:07:08 | 024,272,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Hydrogen.dll
[2021.05.14 18:07:08 | 018,767,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramWorld.dll
[2021.05.14 18:07:08 | 004,795,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2021.05.14 18:07:08 | 002,520,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2021.05.14 18:07:08 | 001,352,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmpeg2srcsnk.dll
[2021.05.14 18:07:08 | 000,844,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HolographicExtensions.dll
[2021.05.14 18:07:08 | 000,581,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfh264enc.dll
[2021.05.14 18:07:08 | 000,266,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfps.dll
[2021.05.14 18:07:07 | 007,110,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstscax.dll
[2021.05.14 18:07:07 | 003,378,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.dll
[2021.05.14 18:07:07 | 001,548,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_fs.dll
[2021.05.14 18:07:07 | 001,349,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_health.dll
[2021.05.14 18:07:07 | 001,314,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msjet40.dll
[2021.05.14 18:07:07 | 000,611,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\nshwfp.dll
[2021.05.14 18:07:07 | 000,580,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.Internal.dll
[2021.05.14 18:07:07 | 000,562,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2021.05.14 18:07:07 | 000,373,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\authfwcfg.dll
[2021.05.14 18:07:07 | 000,363,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsensorgroup.dll
[2021.05.14 18:07:07 | 000,343,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FrameServerClient.dll
[2021.05.14 18:07:07 | 000,176,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IndexedDbLegacy.dll
[2021.05.14 18:07:07 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\remotepg.dll
[2021.05.14 18:07:07 | 000,070,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdvvmtransport.dll
[2021.05.14 18:07:07 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iemigplugin.dll
[2021.05.14 18:07:07 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tsgqec.dll
[2021.05.14 18:07:07 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fwcfg.dll
[2021.05.14 18:07:07 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CheckNetIsolation.exe
[2021.05.14 18:07:06 | 019,866,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2021.05.14 18:07:06 | 000,837,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webplatstorageserver.dll
[2021.05.14 18:07:06 | 000,830,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\clusapi.dll
[2021.05.14 18:07:06 | 000,805,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EdgeManager.dll
[2021.05.14 18:07:06 | 000,688,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript.dll
[2021.05.14 18:07:06 | 000,513,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\resutils.dll
[2021.05.14 18:07:06 | 000,040,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\nshhttp.dll
[2021.05.14 18:07:06 | 000,033,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\smphost.dll
[2021.05.14 18:07:05 | 008,238,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstscax.dll
[2021.05.14 18:07:05 | 004,372,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.dll
[2021.05.14 18:07:05 | 002,495,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mispace.dll
[2021.05.14 18:07:05 | 002,039,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_fs.dll
[2021.05.14 18:07:05 | 002,007,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\storagewmi.dll
[2021.05.14 18:07:05 | 001,768,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_health.dll
[2021.05.14 18:07:05 | 000,995,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServer.dll
[2021.05.14 18:07:05 | 000,877,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Spectrum.exe
[2021.05.14 18:07:05 | 000,866,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.Internal.dll
[2021.05.14 18:07:05 | 000,468,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsregcmd.exe
[2021.05.14 18:07:05 | 000,458,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmrdvcore.dll
[2021.05.14 18:07:05 | 000,427,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsensorgroup.dll
[2021.05.14 18:07:05 | 000,241,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdsdwmdr.dll
[2021.05.14 18:07:05 | 000,101,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FsIso.exe
[2021.05.14 18:07:05 | 000,090,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\remotepg.dll
[2021.05.14 18:07:05 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdvvmtransport.dll
[2021.05.14 18:07:05 | 000,071,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tsgqec.dll
[2021.05.14 18:07:04 | 007,784,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2021.05.14 18:07:04 | 004,901,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2021.05.14 18:07:04 | 001,257,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\reseteng.dll
[2021.05.14 18:07:04 | 000,784,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nshwfp.dll
[2021.05.14 18:07:04 | 000,714,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2021.05.14 18:07:04 | 000,561,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\authfwcfg.dll
[2021.05.14 18:07:04 | 000,539,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IESettingSync.exe
[2021.05.14 18:07:04 | 000,422,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServerClient.dll
[2021.05.14 18:07:04 | 000,236,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IndexedDbLegacy.dll
[2021.05.14 18:07:04 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iemigplugin.dll
[2021.05.14 18:07:04 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fwcfg.dll
[2021.05.14 18:07:04 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CheckNetIsolation.exe
[2021.05.14 18:07:03 | 001,233,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webplatstorageserver.dll
[2021.05.14 18:07:03 | 000,944,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeManager.dll
[2021.05.14 18:07:02 | 026,269,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2021.05.14 18:07:02 | 003,178,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mispace.dll
[2021.05.14 18:07:02 | 002,753,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\storagewmi.dll
[2021.05.14 18:07:02 | 000,865,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript.dll
[2021.05.14 18:07:02 | 000,382,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DispBroker.Desktop.dll
[2021.05.14 18:07:02 | 000,095,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\EhStorClass.sys
[2021.05.14 18:07:02 | 000,086,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spaceman.exe
[2021.05.14 18:07:02 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.PlatformExtension.MiracastBannerExperience.dll
[2021.05.14 18:07:02 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nshhttp.dll
[2021.05.14 18:07:02 | 000,036,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\smphost.dll
[2021.05.14 18:07:01 | 000,034,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CIDiag.exe
[2021.05.14 18:07:00 | 008,897,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2021.05.14 18:07:00 | 002,750,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2021.05.14 18:07:00 | 001,570,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2021.05.14 18:07:00 | 001,314,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2021.05.14 18:07:00 | 001,268,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2021.05.14 18:07:00 | 001,074,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\clusapi.dll
[2021.05.14 18:07:00 | 001,042,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drvstore.dll
[2021.05.14 18:07:00 | 000,805,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcblaunch.exe
[2021.05.14 18:07:00 | 000,748,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mprddm.dll
[2021.05.14 18:07:00 | 000,658,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\resutils.dll
[2021.05.14 18:07:00 | 000,656,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\uReFS.dll
[2021.05.14 18:07:00 | 000,603,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wimgapi.dll
[2021.05.14 18:07:00 | 000,548,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SHCore.dll
[2021.05.14 18:07:00 | 000,516,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtrmgr.dll
[2021.05.14 18:07:00 | 000,505,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2021.05.14 18:07:00 | 000,456,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppResolver.dll
[2021.05.14 18:07:00 | 000,403,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2021.05.14 18:07:00 | 000,333,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\nshipsec.dll
[2021.05.14 18:07:00 | 000,296,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\polstore.dll
[2021.05.14 18:07:00 | 000,255,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.CredDialogController.dll
[2021.05.14 18:07:00 | 000,252,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2021.05.14 18:07:00 | 000,246,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SndVolSSO.dll
[2021.05.14 18:07:00 | 000,220,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcbloader.dll
[2021.05.14 18:07:00 | 000,176,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\container.dll
[2021.05.14 18:07:00 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtm.dll
[2021.05.14 18:07:00 | 000,118,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvloader.dll
[2021.05.14 18:07:00 | 000,098,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cldapi.dll
[2021.05.14 18:07:00 | 000,097,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fphc.dll
[2021.05.14 18:07:00 | 000,095,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hvservice.sys
[2021.05.14 18:07:00 | 000,069,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winipsec.dll
[2021.05.14 18:07:00 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ssdpapi.dll
[2021.05.14 18:07:00 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FwRemoteSvr.dll
[2021.05.14 18:07:00 | 000,037,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dabapi.dll
[2021.05.14 18:07:00 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PCShellCommonProxyStub.dll
[2021.05.14 18:07:00 | 000,026,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\httpapi.dll
[2021.05.14 18:07:00 | 000,021,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\kdhvcom.dll
[2021.05.14 18:07:00 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtprio.dll
[2021.05.14 18:07:00 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DMAppsRes.dll
[2021.05.14 18:06:59 | 014,759,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll
[2021.05.14 18:06:59 | 006,363,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2021.05.14 18:06:59 | 003,824,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\OneCoreUAPCommonProxyStub.dll
[2021.05.14 18:06:59 | 001,387,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Input.Inking.dll
[2021.05.14 18:06:59 | 001,126,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadtb.dll
[2021.05.14 18:06:59 | 001,060,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dsreg.dll
[2021.05.14 18:06:59 | 000,943,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ReAgent.dll
[2021.05.14 18:06:59 | 000,753,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TextInputFramework.dll
[2021.05.14 18:06:59 | 000,703,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Core.TextInput.dll
[2021.05.14 18:06:59 | 000,543,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\directmanipulation.dll
[2021.05.14 18:06:59 | 000,504,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ngccredprov.dll
[2021.05.14 18:06:59 | 000,400,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certcli.dll
[2021.05.14 18:06:59 | 000,342,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FWPUCLNT.DLL
[2021.05.14 18:06:59 | 000,340,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadauthhelper.dll

Uživatelský avatar
Funstorm007
Level 5
Level 5
Příspěvky: 2015
Registrován: říjen 08
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Funstorm007 » 18 kvě 2021 20:25

[2021.05.14 18:06:59 | 000,329,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32k.sys
[2021.05.14 18:06:59 | 000,272,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDeviceRegistration.Ngc.dll
[2021.05.14 18:06:59 | 000,189,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fwpolicyiomgr.dll
[2021.05.14 18:06:59 | 000,187,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
[2021.05.14 18:06:59 | 000,163,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDeviceRegistration.dll
[2021.05.14 18:06:59 | 000,131,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fwbase.dll
[2021.05.14 18:06:59 | 000,092,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32u.dll
[2021.05.14 18:06:59 | 000,091,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
[2021.05.14 18:06:59 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditBufferTestHook.dll
[2021.05.14 18:06:59 | 000,061,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GameInput.dll
[2021.05.14 18:06:59 | 000,053,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mskeyprotect.dll
[2021.05.14 18:06:59 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WordBreakers.dll
[2021.05.14 18:06:59 | 000,021,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SystemEventsBrokerClient.dll
[2021.05.14 18:06:59 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wfapigp.dll
[2021.05.14 18:06:59 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dsregtask.dll
[2021.05.14 18:06:58 | 004,744,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2021.05.14 18:06:58 | 004,223,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2021.05.14 18:06:58 | 001,372,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Wpc.dll
[2021.05.14 18:06:58 | 000,692,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\agentactivationruntime.dll
[2021.05.14 18:06:58 | 000,652,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\agentactivationruntimewindows.dll
[2021.05.14 18:06:58 | 000,635,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.ConversationalAgent.dll
[2021.05.14 18:06:58 | 000,622,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WpcWebFilter.dll
[2021.05.14 18:06:58 | 000,509,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\taskschd.dll
[2021.05.14 18:06:58 | 000,430,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InputSwitch.dll
[2021.05.14 18:06:58 | 000,360,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AarSvc.dll
[2021.05.14 18:06:58 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\diskpart.exe
[2021.05.14 18:06:58 | 000,086,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cmifw.dll
[2021.05.14 18:06:58 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchWinApp.exe
[2021.05.14 18:06:57 | 002,204,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExplorerFrame.dll
[2021.05.14 18:06:57 | 000,975,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasapi32.dll
[2021.05.14 18:06:57 | 000,882,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mprddm.dll
[2021.05.14 18:06:57 | 000,697,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vpnike.dll
[2021.05.14 18:06:57 | 000,628,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtrmgr.dll
[2021.05.14 18:06:57 | 000,623,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll
[2021.05.14 18:06:57 | 000,550,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.Desktop.dll
[2021.05.14 18:06:57 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtm.dll
[2021.05.14 18:06:57 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtprio.dll
[2021.05.14 18:06:56 | 003,938,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_nt.dll
[2021.05.14 18:06:56 | 002,179,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnidui.dll
[2021.05.14 18:06:56 | 001,332,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drvstore.dll
[2021.05.14 18:06:56 | 001,129,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2021.05.14 18:06:56 | 000,884,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Shell.Broker.dll
[2021.05.14 18:06:56 | 000,873,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LogonController.dll
[2021.05.14 18:06:56 | 000,707,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\taskschd.dll
[2021.05.14 18:06:56 | 000,684,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockController.dll
[2021.05.14 18:06:56 | 000,539,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputSwitch.dll
[2021.05.14 18:06:56 | 000,448,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
[2021.05.14 18:06:56 | 000,382,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nshipsec.dll
[2021.05.14 18:06:56 | 000,354,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\polstore.dll
[2021.05.14 18:06:56 | 000,326,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.CredDialogController.dll
[2021.05.14 18:06:56 | 000,324,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ubpm.dll
[2021.05.14 18:06:56 | 000,316,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msIso.dll
[2021.05.14 18:06:56 | 000,275,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppnp.dll
[2021.05.14 18:06:56 | 000,187,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\scsiport.sys
[2021.05.14 18:06:56 | 000,125,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fphc.dll
[2021.05.14 18:06:56 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winipsec.dll
[2021.05.14 18:06:56 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FwRemoteSvr.dll
[2021.05.14 18:06:56 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMAppsRes.dll
[2021.05.14 18:06:55 | 010,848,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2021.05.14 18:06:55 | 003,812,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2021.05.14 18:06:55 | 002,919,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2021.05.14 18:06:55 | 002,024,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2021.05.14 18:06:55 | 000,603,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\netio.sys
[2021.05.14 18:06:55 | 000,502,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS
[2021.05.14 18:06:55 | 000,160,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dab.dll
[2021.05.14 18:06:55 | 000,155,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\smss.exe
[2021.05.14 18:06:55 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\utcutil.dll
[2021.05.14 18:06:55 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagnosticdataquery.dll
[2021.05.14 18:06:55 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dabapi.dll
[2021.05.14 18:06:55 | 000,017,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hal.dll
[2021.05.14 18:06:54 | 010,352,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2021.05.14 18:06:54 | 003,597,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2021.05.14 18:06:54 | 002,004,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\refs.sys
[2021.05.14 18:06:54 | 001,823,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2021.05.14 18:06:54 | 001,393,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2021.05.14 18:06:54 | 000,987,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthService.exe
[2021.05.14 18:06:54 | 000,986,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\refsutil.exe
[2021.05.14 18:06:54 | 000,915,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2021.05.14 18:06:54 | 000,875,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\conhost.exe
[2021.05.14 18:06:54 | 000,831,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oleaut32.dll
[2021.05.14 18:06:54 | 000,766,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uReFS.dll
[2021.05.14 18:06:54 | 000,764,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimgapi.dll
[2021.05.14 18:06:54 | 000,522,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimserv.exe
[2021.05.14 18:06:54 | 000,495,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cldflt.sys
[2021.05.14 18:06:54 | 000,449,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthAgent.dll
[2021.05.14 18:06:54 | 000,412,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHost.dll
[2021.05.14 18:06:54 | 000,389,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\acmigration.dll
[2021.05.14 18:06:54 | 000,352,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wow64.dll
[2021.05.14 18:06:54 | 000,309,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SndVolSSO.dll
[2021.05.14 18:06:54 | 000,210,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Win32CompatibilityAppraiserCSP.dll
[2021.05.14 18:06:54 | 000,118,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthProxyStub.dll
[2021.05.14 18:06:54 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cldapi.dll
[2021.05.14 18:06:54 | 000,098,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthHost.exe
[2021.05.14 18:06:54 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\httpapi.dll
[2021.05.14 18:06:53 | 002,007,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\appraiser.dll
[2021.05.14 18:06:53 | 001,571,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ConstraintIndex.Search.dll
[2021.05.14 18:06:53 | 000,852,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aeinv.dll
[2021.05.14 18:06:53 | 000,598,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DevicesFlowBroker.dll
[2021.05.14 18:06:53 | 000,586,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\invagent.dll
[2021.05.14 18:06:53 | 000,355,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.OneCore.dll
[2021.05.14 18:06:53 | 000,102,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32appinventorycsp.dll
[2021.05.14 18:06:52 | 006,361,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.pcshell.dll
[2021.05.14 18:06:52 | 003,901,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2021.05.14 18:06:52 | 002,454,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2021.05.14 18:06:52 | 001,768,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2021.05.14 18:06:52 | 001,215,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ApplyTrustOffline.exe
[2021.05.14 18:06:52 | 001,209,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NotificationController.dll
[2021.05.14 18:06:52 | 001,139,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReAgent.dll
[2021.05.14 18:06:52 | 000,378,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NotificationControllerPS.dll
[2021.05.14 18:06:52 | 000,262,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DesktopSwitcherDataModel.dll
[2021.05.14 18:06:52 | 000,229,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.CapturePicker.Desktop.dll
[2021.05.14 18:06:52 | 000,210,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXApplicabilityBlob.dll
[2021.05.14 18:06:52 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CustomInstallExec.exe
[2021.05.14 18:06:52 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PCShellCommonProxyStub.dll
[2021.05.14 18:06:51 | 003,815,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2021.05.14 18:06:51 | 003,142,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkMobileSettings.dll
[2021.05.14 18:06:51 | 001,542,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MoUsoCoreWorker.exe
[2021.05.14 18:06:51 | 001,415,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocoreworker.exe
[2021.05.14 18:06:51 | 000,752,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.immersiveshell.serviceprovider.dll
[2021.05.14 18:06:51 | 000,704,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SHCore.dll
[2021.05.14 18:06:51 | 000,684,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2021.05.14 18:06:51 | 000,634,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FirewallAPI.dll
[2021.05.14 18:06:51 | 000,587,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppResolver.dll
[2021.05.14 18:06:51 | 000,569,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usosvc.dll
[2021.05.14 18:06:51 | 000,518,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsEnvironment.Desktop.dll
[2021.05.14 18:06:51 | 000,500,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FWPUCLNT.DLL
[2021.05.14 18:06:51 | 000,406,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_SpeechPrivacy.dll
[2021.05.14 18:06:51 | 000,296,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wc_storage.dll
[2021.05.14 18:06:51 | 000,290,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\policymanagerprecheck.dll
[2021.05.14 18:06:51 | 000,251,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemEventsBrokerServer.dll
[2021.05.14 18:06:51 | 000,245,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\container.dll
[2021.05.14 18:06:51 | 000,242,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fwpolicyiomgr.dll
[2021.05.14 18:06:51 | 000,180,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wfplwfs.sys
[2021.05.14 18:06:51 | 000,167,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fwbase.dll
[2021.05.14 18:06:51 | 000,148,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\bindflt.sys
[2021.05.14 18:06:51 | 000,132,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32u.dll
[2021.05.14 18:06:51 | 000,122,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Background.SystemEventsBroker.dll
[2021.05.14 18:06:51 | 000,118,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\icfupgd.dll
[2021.05.14 18:06:51 | 000,103,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bindfltapi.dll
[2021.05.14 18:06:51 | 000,102,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fwmdmcsp.dll
[2021.05.14 18:06:51 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemEventsBrokerClient.dll
[2021.05.14 18:06:51 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wfapigp.dll
[2021.05.14 18:06:51 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CSystemEventsBrokerClient.dll
[2021.05.14 18:06:50 | 007,968,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2021.05.14 18:06:50 | 004,731,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputService.dll
[2021.05.14 18:06:50 | 003,749,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeContent.dll
[2021.05.14 18:06:50 | 002,916,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2021.05.14 18:06:50 | 002,251,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ISM.dll
[2021.05.14 18:06:50 | 001,824,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Input.Inking.dll
[2021.05.14 18:06:50 | 001,364,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tsf3gip.dll
[2021.05.14 18:06:50 | 001,090,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ClipSp.sys
[2021.05.14 18:06:50 | 001,040,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Core.TextInput.dll
[2021.05.14 18:06:50 | 001,015,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TextInputFramework.dll
[2021.05.14 18:06:50 | 000,984,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxgi.dll
[2021.05.14 18:06:50 | 000,904,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2021.05.14 18:06:50 | 000,653,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ngccredprov.dll
[2021.05.14 18:06:50 | 000,454,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2021.05.14 18:06:50 | 000,395,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\licensingdiag.exe
[2021.05.14 18:06:50 | 000,272,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdd.dll
[2021.05.14 18:06:50 | 000,257,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
[2021.05.14 18:06:50 | 000,142,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputLocaleManager.dll
[2021.05.14 18:06:50 | 000,088,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditBufferTestHook.dll
[2021.05.14 18:06:50 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WordBreakers.dll
[2021.05.14 18:06:49 | 008,016,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OneCoreUAPCommonProxyStub.dll
[2021.05.14 18:06:49 | 002,100,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2021.05.14 18:06:49 | 000,558,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certcli.dll
[2021.05.14 18:06:49 | 000,186,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Clipc.dll
[2021.05.14 18:06:49 | 000,133,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oemlicense.dll
[2021.05.14 18:06:49 | 000,071,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mskeyprotect.dll
[2021.05.14 18:06:48 | 017,544,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll
[2021.05.14 18:06:48 | 001,427,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadtb.dll
[2021.05.14 18:06:48 | 001,001,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadcloudap.dll
[2021.05.14 18:06:48 | 000,637,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\directmanipulation.dll
[2021.05.14 18:06:48 | 000,491,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdpusersvc.dll
[2021.05.14 18:06:48 | 000,467,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadauthhelper.dll
[2021.05.14 18:06:48 | 000,070,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GameInput.dll
[2021.05.14 18:06:47 | 006,187,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2021.05.14 18:06:47 | 005,752,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StartTileData.dll
[2021.05.14 18:06:47 | 004,826,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2021.05.14 18:06:47 | 001,646,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Wpc.dll
[2021.05.14 18:06:47 | 001,294,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsreg.dll
[2021.05.14 18:06:47 | 001,177,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcMon.exe
[2021.05.14 18:06:47 | 000,935,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usbmon.dll
[2021.05.14 18:06:47 | 000,845,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pkeyhelper.dll
[2021.05.14 18:06:47 | 000,828,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcWebFilter.dll
[2021.05.14 18:06:47 | 000,475,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlansec.dll
[2021.05.14 18:06:47 | 000,430,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlanmsm.dll
[2021.05.14 18:06:47 | 000,429,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlanapi.dll
[2021.05.14 18:06:47 | 000,353,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDeviceRegistration.Ngc.dll
[2021.05.14 18:06:47 | 000,336,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcApi.dll
[2021.05.14 18:06:47 | 000,321,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vdsbas.dll
[2021.05.14 18:06:47 | 000,317,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.internal.shellcommon.shareexperience.dll
[2021.05.14 18:06:47 | 000,311,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\stobject.dll
[2021.05.14 18:06:47 | 000,235,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ApproveChildRequest.exe
[2021.05.14 18:06:47 | 000,221,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDeviceRegistration.dll
[2021.05.14 18:06:47 | 000,159,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diskpart.exe
[2021.05.14 18:06:47 | 000,106,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cmifw.dll
[2021.05.14 18:06:47 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.PlatformExtension.DevicePickerExperience.dll
[2021.05.14 18:06:47 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchWinApp.exe
[2021.05.14 18:06:47 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiFiConfigSP.dll
[2021.05.14 18:06:47 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wfdprov.dll
[2021.05.14 18:06:47 | 000,036,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlansvcpal.dll
[2021.05.14 18:06:47 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsregtask.dll
[2021.05.14 18:06:47 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlanhlp.dll
[2021.05.14 18:06:46 | 001,876,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcDesktopMonSvc.dll
[2021.05.14 18:06:46 | 001,037,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcRefreshTask.dll
[2021.05.14 18:06:46 | 000,941,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Service.dll
[2021.05.14 18:06:46 | 000,934,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\agentactivationruntime.dll
[2021.05.14 18:06:46 | 000,891,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\agentactivationruntimewindows.dll
[2021.05.14 18:06:46 | 000,809,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.ConversationalAgent.dll
[2021.05.14 18:06:46 | 000,713,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storport.sys
[2021.05.14 18:06:46 | 000,653,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBHUB3.SYS
[2021.05.14 18:06:46 | 000,473,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AarSvc.dll
[2021.05.14 18:06:46 | 000,258,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcTok.exe
[2021.05.14 18:06:46 | 000,103,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\sdstor.sys
[2021.05.14 18:06:46 | 000,080,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilot.dll
[2021.05.14 18:06:46 | 000,071,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
[2021.05.14 18:06:46 | 000,060,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storufs.sys
[2021.05.14 18:06:46 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\BthMini.SYS
[2021.05.14 18:06:46 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilotdiag.dll
[2021.05.14 18:02:44 | 000,495,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\poqexec.exe
[2021.05.14 18:02:44 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\poqexec.exe
[2021.05.13 17:47:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logi
[2021.05.13 17:47:26 | 000,000,000 | ---D | C] -- C:\Program Files\LGHUB
[2021.05.10 00:06:58 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Roaming\vlc
[2021.05.10 00:06:45 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
[2021.05.10 00:06:33 | 000,000,000 | ---D | C] -- C:\Program Files\VideoLAN
[2021.04.26 18:42:41 | 000,000,000 | ---D | C] -- C:\ProgramData\Knapcode.TorSharp
[2021.04.26 18:42:34 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Vzum
[2021.04.26 18:42:31 | 000,000,000 | ---D | C] -- C:\Users\Inkognitonix\AppData\Local\Deployment
[2021.04.20 17:50:11 | 000,925,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FXSRESM.dll
[2021.04.20 17:50:11 | 000,925,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FXSRESM.dll
[2021.04.20 17:50:11 | 000,619,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FXSCOMEX.dll
[2021.04.20 17:50:11 | 000,504,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FXSCOMEX.dll
[2021.04.20 17:50:11 | 000,413,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FXSTIFF.dll
[2021.04.20 17:50:11 | 000,290,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FXSAPI.dll
[2021.04.20 17:50:11 | 000,258,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FXST30.dll
[2021.04.20 17:50:11 | 000,229,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FXSAPI.dll
[2021.04.20 17:50:11 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FXSCOM.dll
[2021.04.20 17:50:11 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FXSCOM.dll
[2021.04.20 17:50:11 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinFax.dll
[2021.04.20 17:50:11 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WinFax.dll
[2021.04.20 17:50:09 | 000,968,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fveapi.dll
[2021.04.20 17:50:09 | 000,742,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fveapi.dll
[2021.04.20 17:50:09 | 000,482,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Picker.dll
[2021.04.20 17:50:09 | 000,421,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fveapibase.dll
[2021.04.20 17:50:09 | 000,352,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fveapibase.dll
[2021.04.20 17:50:09 | 000,342,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Picker.dll
[2021.04.20 17:50:07 | 002,254,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WMVDECOD.DLL
[2021.04.20 17:50:06 | 005,351,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.dll
[2021.04.20 17:50:06 | 003,662,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFMediaEngine.dll
[2021.04.20 17:50:06 | 001,880,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2021.04.20 17:50:06 | 001,424,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2021.04.20 17:50:06 | 001,254,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Audio.dll
[2021.04.20 17:50:06 | 001,185,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2021.04.20 17:50:06 | 000,747,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfds.dll
[2021.04.20 17:50:06 | 000,600,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFCaptureEngine.dll
[2021.04.20 17:50:05 | 007,547,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.dll
[2021.04.20 17:50:05 | 004,311,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFMediaEngine.dll
[2021.04.20 17:50:05 | 002,523,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WMVDECOD.DLL
[2021.04.20 17:50:05 | 002,205,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2021.04.20 17:50:05 | 002,113,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2021.04.20 17:50:05 | 001,790,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2021.04.20 17:50:05 | 001,542,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2021.04.20 17:50:05 | 001,353,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Audio.dll
[2021.04.20 17:50:05 | 000,962,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfds.dll
[2021.04.20 17:50:04 | 032,612,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsCodecsRaw.dll
[2021.04.20 17:50:04 | 031,598,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WindowsCodecsRaw.dll
[2021.04.20 17:50:04 | 000,676,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFCaptureEngine.dll
[2021.04.20 17:50:03 | 000,923,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\opengl32.dll
[2021.04.20 17:50:03 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msisip.dll
[2021.04.20 17:50:03 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msimsg.dll
[2021.04.20 17:50:02 | 000,272,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstext40.dll
[2021.04.20 17:50:01 | 000,457,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dxdiagn.dll
[2021.04.20 17:50:01 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cleanmgr.exe
[2021.04.20 17:50:01 | 000,190,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gpresult.exe
[2021.04.20 17:50:01 | 000,055,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cngprovider.dll
[2021.04.20 17:50:01 | 000,053,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\capiprovider.dll
[2021.04.20 17:50:01 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\adprovider.dll
[2021.04.20 17:50:01 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpapiprovider.dll
[2021.04.20 17:50:01 | 000,039,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dimsroam.dll
[2021.04.20 17:50:01 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wincredprovider.dll
[2021.04.20 17:50:00 | 003,294,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2021.04.20 17:50:00 | 001,612,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2021.04.20 17:50:00 | 001,064,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\opengl32.dll
[2021.04.20 17:50:00 | 000,680,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PktMon.exe
[2021.04.20 17:50:00 | 000,564,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certreq.exe
[2021.04.20 17:50:00 | 000,453,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhsettingsprovider.dll
[2021.04.20 17:50:00 | 000,441,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhcfg.dll
[2021.04.20 17:50:00 | 000,361,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SIHClient.exe
[2021.04.20 17:50:00 | 000,304,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\icsvcext.dll
[2021.04.20 17:50:00 | 000,300,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhcat.dll
[2021.04.20 17:50:00 | 000,248,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhengine.dll
[2021.04.20 17:50:00 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhshl.dll
[2021.04.20 17:50:00 | 000,148,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hvsocket.sys
[2021.04.20 17:50:00 | 000,140,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhmanagew.exe
[2021.04.20 17:50:00 | 000,133,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pcwutl.dll
[2021.04.20 17:50:00 | 000,129,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\PktMon.sys
[2021.04.20 17:50:00 | 000,124,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhsvc.dll
[2021.04.20 17:50:00 | 000,118,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msoert2.dll
[2021.04.20 17:50:00 | 000,097,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2021.04.20 17:50:00 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\INETRES.dll
[2021.04.20 17:50:00 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhsrchapi.dll
[2021.04.20 17:50:00 | 000,073,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhevents.dll
[2021.04.20 17:50:00 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhsrchph.dll
[2021.04.20 17:50:00 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhlisten.dll
[2021.04.20 17:50:00 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhtask.dll
[2021.04.20 17:50:00 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhcleanup.dll
[2021.04.20 17:50:00 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PktMonApi.dll
[2021.04.20 17:50:00 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msisip.dll
[2021.04.20 17:50:00 | 000,031,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\rdpvideominiport.sys
[2021.04.20 17:50:00 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhsvcctl.dll
[2021.04.20 17:50:00 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\odbcconf.dll
[2021.04.20 17:50:00 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimsg.dll
[2021.04.20 17:50:00 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pcwrun.exe
[2021.04.20 17:49:59 | 001,076,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\HelpPane.exe
[2021.04.20 17:49:59 | 000,556,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxdiagn.dll
[2021.04.20 17:49:59 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gpresult.exe
[2021.04.20 17:49:59 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StorageUsage.dll
[2021.04.20 17:49:59 | 000,142,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbsapi.dll
[2021.04.20 17:49:59 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cngprovider.dll
[2021.04.20 17:49:59 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\capiprovider.dll
[2021.04.20 17:49:59 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\adprovider.dll
[2021.04.20 17:49:59 | 000,058,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpapiprovider.dll
[2021.04.20 17:49:59 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dimsroam.dll
[2021.04.20 17:49:59 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wincredprovider.dll
[2021.04.20 17:49:58 | 000,920,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\securekernel.exe
[2021.04.20 17:49:58 | 000,678,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\computecore.dll
[2021.04.20 17:49:58 | 000,670,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NgcIsoCtnr.dll
[2021.04.20 17:49:58 | 000,320,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cleanmgr.exe
[2021.04.20 17:49:58 | 000,308,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\computestorage.dll
[2021.04.20 17:49:58 | 000,219,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmdevicehost.dll
[2021.04.20 17:49:57 | 001,192,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll
[2021.04.20 17:49:57 | 000,624,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SmsRouterSvc.dll
[2021.04.20 17:49:57 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.FileExplorer.dll
[2021.04.20 17:49:57 | 000,223,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\joinutil.dll
[2021.04.20 17:49:57 | 000,150,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twext.dll
[2021.04.20 17:49:56 | 002,637,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\combase.dll
[2021.04.20 17:49:56 | 001,652,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DeviceFlows.DataModel.dll
[2021.04.20 17:49:56 | 001,461,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2021.04.20 17:49:56 | 001,448,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dcomp.dll
[2021.04.20 17:49:56 | 000,896,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WinTypes.dll
[2021.04.20 17:49:56 | 000,895,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2021.04.20 17:49:56 | 000,734,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wuapi.dll
[2021.04.20 17:49:56 | 000,715,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Management.dll
[2021.04.20 17:49:56 | 000,700,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wer.dll
[2021.04.20 17:49:56 | 000,675,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontdrvhost.exe
[2021.04.20 17:49:56 | 000,548,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmenrollengine.dll
[2021.04.20 17:49:56 | 000,534,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\policymanager.dll
[2021.04.20 17:49:56 | 000,475,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aepic.dll
[2021.04.20 17:49:56 | 000,463,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webio.dll
[2021.04.20 17:49:56 | 000,297,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wincorlib.dll
[2021.04.20 17:49:56 | 000,276,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\pdh.dll
[2021.04.20 17:49:56 | 000,275,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\credprovs.dll
[2021.04.20 17:49:56 | 000,268,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mdmregistration.dll
[2021.04.20 17:49:56 | 000,265,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winsku.dll
[2021.04.20 17:49:56 | 000,225,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\offlinesam.dll
[2021.04.20 17:49:56 | 000,201,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wermgr.exe
[2021.04.20 17:49:56 | 000,195,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\weretw.dll
[2021.04.20 17:49:56 | 000,165,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\updatepolicy.dll
[2021.04.20 17:49:56 | 000,152,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winbrand.dll
[2021.04.20 17:49:56 | 000,147,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmcmnutils.dll
[2021.04.20 17:49:56 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\pcaui.exe
[2021.04.20 17:49:56 | 000,099,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontsub.dll
[2021.04.20 17:49:56 | 000,083,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\usoapi.dll
[2021.04.20 17:49:56 | 000,083,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MuiUnattend.exe
[2021.04.20 17:49:56 | 000,082,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CredProvHelper.dll
[2021.04.20 17:49:56 | 000,046,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\enrollmentapi.dll
[2021.04.20 17:49:56 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\werdiagcontroller.dll
[2021.04.20 17:49:56 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wups.dll
[2021.04.20 17:49:56 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Apphlpdm.dll
[2021.04.20 17:49:56 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sdbinst.exe
[2021.04.20 17:49:56 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DMAlertListener.ProxyStub.dll
[2021.04.20 17:49:56 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msxml6r.dll
[2021.04.20 17:49:55 | 002,538,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIAutomationCore.dll
[2021.04.20 17:49:55 | 001,841,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallService.dll
[2021.04.20 17:49:55 | 001,692,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.dll
[2021.04.20 17:49:55 | 001,041,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wpnapps.dll
[2021.04.20 17:49:55 | 001,000,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudExperienceHostCommon.dll
[2021.04.20 17:49:55 | 000,967,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InputHost.dll
[2021.04.20 17:49:55 | 000,873,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicenseManager.dll
[2021.04.20 17:49:55 | 000,755,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2021.04.20 17:49:55 | 000,655,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActivationManager.dll
[2021.04.20 17:49:55 | 000,521,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.System.Launcher.dll
[2021.04.20 17:49:55 | 000,335,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cryptngc.dll
[2021.04.20 17:49:55 | 000,290,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxAllUserStore.dll
[2021.04.20 17:49:55 | 000,262,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Graphics.Display.DisplayEnhancementOverride.dll
[2021.04.20 17:49:55 | 000,234,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2021.04.20 17:49:55 | 000,186,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallServiceTasks.dll
[2021.04.20 17:49:55 | 000,096,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataTimeUtil.dll
[2021.04.20 17:49:55 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmxmlhelputils.dll
[2021.04.20 17:49:55 | 000,074,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicenseManagerApi.dll
[2021.04.20 17:49:54 | 000,546,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcext.dll
[2021.04.20 17:49:54 | 000,366,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\taskcomp.dll
[2021.04.20 17:49:54 | 000,264,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmWmiPl.dll
[2021.04.20 17:49:54 | 000,204,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\onex.dll
[2021.04.20 17:49:54 | 000,187,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\schtasks.exe
[2021.04.20 17:49:54 | 000,184,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\authui.dll
[2021.04.20 17:49:54 | 000,174,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAuto.dll
[2021.04.20 17:49:54 | 000,095,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManMigrationPlugin.dll
[2021.04.20 17:49:54 | 000,072,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tbs.dll
[2021.04.20 17:49:54 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmprovhost.exe
[2021.04.20 17:49:54 | 000,065,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManHTTPConfig.exe
[2021.04.20 17:49:54 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmRes.dll
[2021.04.20 17:49:54 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TaskSchdPS.dll
[2021.04.20 17:49:54 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAgent.dll
[2021.04.20 17:49:54 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmplpxy.dll
[2021.04.20 17:49:53 | 000,374,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AUDIOKSE.dll
[2021.04.20 17:49:53 | 000,132,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SpatialAudioLicenseSrv.exe
[2021.04.20 17:49:53 | 000,073,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\remoteaudioendpoint.dll
[2021.04.20 17:49:53 | 000,016,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spwizres.dll
[2021.04.20 17:49:52 | 001,435,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettings.Handlers.dll
[2021.04.20 17:49:52 | 000,881,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netprofmsvc.dll
[2021.04.20 17:49:52 | 000,857,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comdlg32.dll
[2021.04.20 17:49:52 | 000,773,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUDFx02000.dll
[2021.04.20 17:49:52 | 000,500,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rascustom.dll
[2021.04.20 17:49:52 | 000,420,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\taskcomp.dll
[2021.04.20 17:49:52 | 000,350,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drvinst.exe
[2021.04.20 17:49:52 | 000,292,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ahcache.sys
[2021.04.20 17:49:52 | 000,276,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.FileExplorer.dll
[2021.04.20 17:49:52 | 000,239,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\joinutil.dll
[2021.04.20 17:49:52 | 000,235,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\schtasks.exe
[2021.04.20 17:49:52 | 000,187,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twext.dll
[2021.04.20 17:49:52 | 000,176,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WPTaskScheduler.dll
[2021.04.20 17:49:52 | 000,097,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\taskhostw.exe
[2021.04.20 17:49:52 | 000,059,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TaskSchdPS.dll
[2021.04.20 17:49:52 | 000,047,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\npmproxy.dll
[2021.04.20 17:49:52 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmproxy.dll
[2021.04.20 17:49:52 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ktmw32.dll
[2021.04.20 17:49:52 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmsprep.dll
[2021.04.20 17:49:51 | 002,574,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WebRuntimeManager.dll
[2021.04.20 17:49:51 | 001,871,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d9.dll
[2021.04.20 17:49:51 | 001,790,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterprisecsps.dll
[2021.04.20 17:49:51 | 001,726,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2021.04.20 17:49:51 | 001,485,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usermgr.dll
[2021.04.20 17:49:51 | 001,075,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2021.04.20 17:49:51 | 001,020,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Management.dll
[2021.04.20 17:49:51 | 000,907,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2021.04.20 17:49:51 | 000,672,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmenrollengine.dll
[2021.04.20 17:49:51 | 000,648,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\policymanager.dll
[2021.04.20 17:49:51 | 000,549,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMPushRouterCore.dll
[2021.04.20 17:49:51 | 000,480,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceEnroller.exe
[2021.04.20 17:49:51 | 000,437,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmclient.exe
[2021.04.20 17:49:51 | 000,383,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\credprovs.dll
[2021.04.20 17:49:51 | 000,330,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmenterprisediagnostics.dll
[2021.04.20 17:49:51 | 000,325,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pdh.dll
[2021.04.20 17:49:51 | 000,315,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\shutdownux.dll
[2021.04.20 17:49:51 | 000,203,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmcmnutils.dll
[2021.04.20 17:49:51 | 000,190,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmcertinst.exe
[2021.04.20 17:49:51 | 000,184,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mdmmigrator.dll


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 8 hostů