prosím o kontrolu logu

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod jaro3 » 09 srp 2023 17:07

Ten první disk systémový není úplně OK. Možná je to tím.

Ještě můžeme zkusit vyčistit , pokud budeš mít zájem:
Stáhni si OTL by OldTimer
https://www.bleepingcomputer.com/download/otl/

na plochu. Ujisti se , že máš zavřena všechna ostatní okna a poklepej na ikonu OTL.Nahoře v okně pod Výstup klikni na minimální výstup.Pod Běžné registry změň na Vše. Zatrhni Kontrola na havěť “LOP“ a Kontrola na havěť “ Purity“ . Klikni na Prohledat. Všechny ostatní nastavení ponech jak jsou. Sken může trvat dlouho, až skončí otevřou se dva logy:
OTL.Txt
Extras.Txt

Jsou uloženy ve stejném místě jako OTL. Oba logy sem prosím zkopíruj.
http://www.geekstogo.com/forum/topic/27 ... er-listit/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Reklama
MariTopHigh
nováček
Příspěvky: 31
Registrován: červenec 23
Pohlaví: Nespecifikováno
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod MariTopHigh » 09 srp 2023 18:01

už jsem asi smířený, že to dneska přehodím na jiný disk.. jestli tam je něco špatně, tak je to stejně otázka času a vždy když to klekne, tak už jsem dost naštvaný:D něco málo jsem přispěl přes paypal za tvůj čas. Moc děkuji!

MariTopHigh
nováček
Příspěvky: 31
Registrován: červenec 23
Pohlaví: Nespecifikováno
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod MariTopHigh » 09 srp 2023 20:01

tak se mi do toho fakt nechce, tak posílám ještě log:D

OTL logfile created on: 09.08.2023 19:48:03 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\sampo\Desktop
64bit- Professional (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.19041.0)
Locale: 00000405 | Country: | Language: CSY | Date Format: dd.MM.yyyy

15,94 Gb Total Physical Memory | 9,69 Gb Available Physical Memory | 60,82% Memory free
40,94 Gb Paging File | 31,44 Gb Available in Paging File | 76,79% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 476,41 Gb Total Space | 221,03 Gb Free Space | 46,39% Space Free | Partition Type: NTFS
Drive D: | 222,94 Gb Total Space | 138,86 Gb Free Space | 62,29% Space Free | Partition Type: NTFS
Drive E: | 931,50 Gb Total Space | 921,20 Gb Free Space | 98,89% Space Free | Partition Type: NTFS
Drive F: | 931,50 Gb Total Space | 249,70 Gb Free Space | 26,81% Space Free | Partition Type: NTFS
Drive G: | 7,48 Gb Total Space | 3,30 Gb Free Space | 44,15% Space Free | Partition Type: FAT32

Computer Name: DESKTOP-CDF7F25 | User Name: sampo | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - File not found
PRC - C:\Users\sampo\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Google\Update\1.3.36.292\GoogleCrashHandler.exe (Google LLC)
PRC - C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\Discord.exe (Discord Inc.)
PRC - C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
PRC - C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Inc.)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe (Node.js)
PRC - C:\Windows\SysWOW64\fontdrvhost.exe (Microsoft Corporation)
PRC - C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe (Corsair Memory, Inc.)
PRC - C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.DisplayAdapter.exe (Corsair Memory, Inc.)
PRC - C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe ()
PRC - C:\Program Files (x86)\RivaTuner Statistics Server\EncoderServer.exe ()
PRC - C:\Program Files (x86)\RivaTuner Statistics Server\RTSS.exe ()
PRC - C:\Program Files (x86)\ASUS\AXSP\4.02.03\atkexComSvc.exe (ASUSTeK Computer Inc.)
PRC - C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe (ASUSTek COMPUTER INC.)
PRC - C:\Windows\SysWOW64\PnkBstrA.exe ()
PRC - C:\Windows\SwUSB.exe (Realtek)
PRC - C:\Windows\runSW.exe ()


========== Modules (No Company Name) ==========

MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_voice-2\discord_voice\mediapipe.dll ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_utils-2\discord_utils\discord_utils.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_utils-2\discord_utils\node_modules\windows-notification-state\build\Release\notificationstate.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_utils-2\discord_utils\node_modules\macos-notification-state\build\Release\notificationstate.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_voice-2\discord_voice\discord_voice.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_game_utils-2\discord_game_utils\discord_game_utils.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_voice-2\discord_voice\OPENH264-2.2.0-WIN32.DLL ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_overlay2-1\discord_overlay2\discord_overlay2.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_modules-1\discord_modules\discord_modules.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_media-1\discord_media\discord_media.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_krisp-1\discord_krisp\discord_krisp.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_erlpack-1\discord_erlpack\discord_erlpack.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_dispatch-1\discord_dispatch\discord_dispatch.node ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\modules\discord_cloudsync-1\discord_cloudsync\discord_cloudsync.node ()
MOD - C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\libglesv2.dll ()
MOD - C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\vk_swiftshader.dll ()
MOD - \\?\C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\updater.node ()
MOD - C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\ffmpeg.dll ()
MOD - C:\Users\sampo\AppData\Local\Discord\app-1.0.9016\libegl.dll ()
MOD - C:\Program Files (x86)\Steam\video.dll ()
MOD - C:\Program Files (x86)\Steam\SDL3.dll ()
MOD - C:\Program Files (x86)\Steam\bin\chromehtml.dll ()
MOD - C:\Program Files (x86)\Steam\libavcodec-58.dll ()
MOD - C:\Program Files (x86)\Steam\libavformat-58.dll ()
MOD - C:\Program Files (x86)\Steam\libavutil-56.dll ()
MOD - C:\Program Files (x86)\Steam\libswscale-5.dll ()
MOD - C:\Program Files (x86)\Steam\libavresample-4.dll ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSDKAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvShadowPlayAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameStreamAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvUtil.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvBackendAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvABHubAPI.node ()
MOD - C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll ()
MOD - C:\Windows\SysWOW64\TextShaping.dll ()
MOD - C:\Windows\SysWOW64\WindowManagementAPI.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTHAL.dll ()
MOD - C:\Program Files (x86)\RivaTuner Statistics Server\RTSSHooks.dll ()
MOD - C:\Program Files (x86)\RivaTuner Statistics Server\EncoderServer.exe ()
MOD - C:\Program Files (x86)\RivaTuner Statistics Server\RTSS.exe ()
MOD - C:\Program Files (x86)\RivaTuner Statistics Server\RTMUI.dll ()
MOD - C:\Program Files (x86)\RivaTuner Statistics Server\RTUI.dll ()
MOD - C:\Program Files (x86)\RivaTuner Statistics Server\RTFC.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTCore.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTUI.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTMUI.dll ()
MOD - C:\Program Files (x86)\MSI Afterburner\RTFC.dll ()
MOD - C:\Windows\SysWOW64\umpdc.dll ()
MOD - C:\Program Files (x86)\Steam\v8.dll ()
MOD - C:\Program Files (x86)\Steam\icui18n.dll ()
MOD - C:\Program Files (x86)\Steam\icuuc.dll ()
MOD - C:\Program Files (x86)\Steam\openvr_api.dll ()


========== Services (SafeList) ==========

SRV:64bit: - (OneDrive Updater Service) -- C:\Program Files\Microsoft OneDrive\23.153.0724.0003\OneDriveUpdaterService.exe (Microsoft Corporation)
SRV:64bit: - (FileSyncHelper) -- C:\Program Files\Microsoft OneDrive\23.153.0724.0003\FileSyncHelper.exe (Microsoft Corporation)
SRV:64bit: - (EABackgroundService) -- C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe (Electronic Arts)
SRV:64bit: - (CAMService) -- C:\Program Files\NZXT CAM\resources\app.asar.unpacked\node_modules\@nzxt\cam-core\dist\target\x86_64-pc-windows-msvc\release\service.exe ()
SRV:64bit: - (UevAgentService) -- C:\Windows\SysNative\AgentService.exe (Microsoft Corporation)
SRV:64bit: - (AppVClient) -- C:\Windows\SysNative\AppVClient.exe (Microsoft Corporation)
SRV:64bit: - (FrameServer) -- C:\Windows\SysNative\FrameServer.dll (Microsoft Corporation)
SRV:64bit: - (McpManagementService) -- C:\Windows\SysNative\McpManagementService.dll (Microsoft Corporation)
SRV:64bit: - (WiaRpc) -- C:\Windows\SysNative\wiarpc.dll (Microsoft Corporation)
SRV:64bit: - (AppXSvc) -- C:\Windows\SysNative\AppXDeploymentServer.dll (Microsoft Corporation)
SRV:64bit: - (LSM) -- C:\Windows\SysNative\lsm.dll (Microsoft Corporation)
SRV:64bit: - (DmEnrollmentSvc) -- C:\Windows\SysNative\Windows.Internal.Management.dll (Microsoft Corporation)
SRV:64bit: - (Netlogon) -- C:\Windows\SysNative\netlogon.dll (Microsoft Corporation)
SRV:64bit: - (DiagTrack) -- C:\Windows\SysNative\diagtrack.dll (Microsoft Corporation)
SRV:64bit: - (KeyIso) -- C:\Windows\SysNative\keyiso.dll (Microsoft Corporation)
SRV:64bit: - (EntAppSvc) -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll (Microsoft Corporation)
SRV:64bit: - (StateRepository) -- C:\Windows\SysNative\Windows.StateRepository.dll (Microsoft Corporation)
SRV:64bit: - (InstallService) -- C:\Windows\SysNative\InstallService.dll (Microsoft Corporation)
SRV:64bit: - (WaaSMedicSvc) -- C:\Windows\SysNative\WaaSMedicSvc.dll (Microsoft Corporation)
SRV:64bit: - (wlidsvc) -- C:\Windows\SysNative\wlidsvc.dll (Microsoft Corporation)
SRV:64bit: - (CDPUserSvc) -- C:\Windows\SysNative\cdpusersvc.dll (Microsoft Corporation)
SRV:64bit: - (Wcmsvc) -- C:\Windows\SysNative\wcmsvc.dll (Microsoft Corporation)
SRV:64bit: - (AudioEndpointBuilder) -- C:\Windows\SysNative\AudioEndpointBuilder.dll (Microsoft Corporation)
SRV:64bit: - (PrintNotify) -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV:64bit: - (Sense) -- C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe (Microsoft Corporation)
SRV:64bit: - (NVDisplay.ContainerLocalSystem) -- C:\Windows\SysNative\DriverStore\FileRepository\nv_dispi.inf_amd64_5b6e4554b945d508\Display.NvContainer\NVDisplay.Container.exe (NVIDIA Corporation)
SRV:64bit: - (GamingServicesNet) -- C:\Program Files\WindowsApps\Microsoft.GamingServices_13.78.12002.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe (Microsoft Corporation)
SRV:64bit: - (GamingServices) -- C:\Program Files\WindowsApps\Microsoft.GamingServices_13.78.12002.0_x64__8wekyb3d8bbwe\gamingservices.exe (Microsoft Corporation)
SRV:64bit: - (UdkUserSvc) -- C:\Windows\SysNative\windowsudk.shellcommon.dll (Microsoft Corporation)
SRV:64bit: - (netprofm) -- C:\Windows\SysNative\netprofmsvc.dll (Microsoft Corporation)
SRV:64bit: - (UsoSvc) -- C:\Windows\SysNative\usosvc.dll (Microsoft Corporation)
SRV:64bit: - (PushToInstall) -- C:\Windows\SysNative\PushToInstall.dll (Microsoft Corporation)
SRV:64bit: - (DoSvc) -- C:\Windows\SysNative\dosvc.dll (Microsoft Corporation)
SRV:64bit: - (VaultSvc) -- C:\Windows\SysNative\vaultsvc.dll (Microsoft Corporation)
SRV:64bit: - (TroubleshootingSvc) -- C:\Windows\SysNative\MitigationClient.dll (Microsoft Corporation)
SRV:64bit: - (zksvc) -- C:\Program Files\Common Files\PUBG\zksvc.exe (KRAFTON, Inc)
SRV:64bit: - (AppReadiness) -- C:\Windows\SysNative\AppReadiness.dll (Microsoft Corporation)
SRV:64bit: - (smphost) -- C:\Windows\SysNative\smphost.dll (Microsoft Corporation)
SRV:64bit: - (PrintWorkflowUserSvc) -- C:\Windows\SysNative\PrintWorkflowService.dll (Microsoft Corporation)
SRV:64bit: - (UserManager) -- C:\Windows\SysNative\usermgr.dll (Microsoft Corporation)
SRV:64bit: - (dcsvc) -- C:\Windows\SysNative\dcsvc.dll (Microsoft Corporation)
SRV:64bit: - (shpamsvc) -- C:\Windows\SysNative\Windows.SharedPC.AccountManager.dll (Microsoft Corporation)
SRV:64bit: - (tzautoupdate) -- C:\Windows\SysNative\tzautoupdate.dll (Microsoft Corporation)
SRV:64bit: - (wlpasvc) -- C:\Windows\SysNative\lpasvc.dll (Microsoft Corporation)
SRV:64bit: - (PhoneSvc) -- C:\Windows\SysNative\PhoneService.dll (Microsoft Corporation)
SRV:64bit: - (WManSvc) -- C:\Windows\SysNative\Windows.Management.Service.dll (Microsoft Corporation)
SRV:64bit: - (uhssvc) -- C:\Program Files\Microsoft Update Health Tools\uhssvc.exe (Microsoft Corporation)
SRV:64bit: - (AssignedAccessManagerSvc) -- C:\Windows\SysNative\assignedaccessmanagersvc.dll (Microsoft Corporation)
SRV:64bit: - (dmwappushservice) -- C:\Windows\SysNative\dmwappushsvc.dll (Microsoft Corporation)
SRV:64bit: - (ClipSVC) -- C:\Windows\SysNative\ClipSVC.dll (Microsoft Corporation)
SRV:64bit: - (NgcCtnrSvc) -- C:\Windows\SysNative\NgcCtnrSvc.dll (Microsoft Corporation)
SRV:64bit: - (wisvc) -- C:\Windows\SysNative\FlightSettings.dll (Microsoft Corporation)
SRV:64bit: - (LxpSvc) -- C:\Windows\SysNative\LanguageOverlayServer.dll (Microsoft Corporation)
SRV:64bit: - (ucldr_battlegrounds_gl) -- C:\Program Files\Common Files\Wellbia.com\ucldr_battlegrounds_gl.exe (Wellbia.com Co., Ltd.)
SRV:64bit: - (ScDeviceEnum) -- C:\Windows\SysNative\ScDeviceEnum.dll (Microsoft Corporation)
SRV:64bit: - (FvSvc) -- C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe (NVIDIA)
SRV:64bit: - (DeviceAssociationBrokerSvc) -- C:\Windows\SysNative\deviceaccess.dll (Microsoft Corporation)
SRV:64bit: - (RtkAudioUniversalService) -- C:\Windows\SysNative\DriverStore\FileRepository\realtekservice.inf_amd64_550508a90a3c9a47\RtkAudUService64.exe (Realtek Semiconductor)
SRV:64bit: - (EFS) -- C:\Windows\SysNative\efssvc.dll (Microsoft Corporation)
SRV:64bit: - (CoreMessagingRegistrar) -- C:\Windows\SysNative\CoreMessaging.dll (Microsoft Corporation)
SRV:64bit: - (NgcSvc) -- C:\Windows\SysNative\ngcsvc.dll (Microsoft Corporation)
SRV:64bit: - (SecurityHealthService) -- C:\Windows\SysNative\SecurityHealthService.exe (Microsoft Corporation)
SRV:64bit: - (CorsairUniwillService) -- C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueUniwillService.exe (Corsair Memory, Inc.)
SRV:64bit: - (iCUEDevicePluginHost) -- C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUEDevicePluginHost.exe (Corsair)
SRV:64bit: - (CorsairLLAService) -- C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CueLLAccessService.exe (Corsair Memory, Inc.)
SRV:64bit: - (CorsairService) -- C:\Program Files\Corsair\CORSAIR iCUE 4 Software\Corsair.Service.exe (Corsair Memory, Inc.)
SRV:64bit: - (CorsairGamingAudioConfig) -- C:\Windows\SysNative\CorsairGamingAudioCfgService64.exe (Corsair Memory, Inc.)
SRV:64bit: - (WpcMonSvc) -- C:\Windows\SysNative\WpcDesktopMonSvc.dll (Microsoft Corporation)
SRV:64bit: - (diagsvc) -- C:\Windows\SysNative\DiagSvc.dll (Microsoft Corporation)
SRV:64bit: - (DevicesFlowUserSvc) -- C:\Windows\SysNative\DevicesFlowBroker.dll (Microsoft Corporation)
SRV:64bit: - (AarSvc) -- C:\Windows\SysNative\AarSvc.dll (Microsoft Corporation)
SRV:64bit: - (cloudidsvc) -- C:\Windows\SysNative\cloudidsvc.dll (Microsoft Corporation)
SRV:64bit: - (DevicePickerUserSvc) -- C:\Windows\SysNative\Windows.Devices.Picker.dll (Microsoft Corporation)
SRV:64bit: - (BcastDVRUserService) -- C:\Windows\SysNative\bcastdvruserservice.dll (Microsoft Corporation)
SRV:64bit: - (WpnUserService_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UserDataSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UdkUserSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (PrintWorkflowUserSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (MessagingService_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DevicesFlowUserSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DevicePickerUserSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DeviceAssociationBrokerSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (ConsentUxUserSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (CDPUserSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (cbdhsvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (CaptureService_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (BluetoothUserService_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (BcastDVRUserService_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (AarSvc_32fc2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DeviceAssociationService) -- C:\Windows\SysNative\das.dll (Microsoft Corporation)
SRV:64bit: - (TokenBroker) -- C:\Windows\SysNative\TokenBroker.dll (Microsoft Corporation)
SRV:64bit: - (AntiCheatExpert Service) -- C:\Program Files\AntiCheatExpert\SGuard\x64\SGuardSvc64.exe ()
SRV:64bit: - (MsKeyboardFilter) -- C:\Windows\SysNative\KeyboardFilterSvc.dll (Microsoft Corporation)
SRV:64bit: - (DialogBlockingService) -- C:\Windows\SysNative\DialogBlockingService.dll (Microsoft Corporation)
SRV:64bit: - (spectrum) -- C:\Windows\SysNative\Spectrum.exe (Microsoft Corporation)
SRV:64bit: - (SharedRealitySvc) -- C:\Windows\SysNative\SharedRealitySvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicvss) -- C:\Windows\SysNative\icsvcext.dll (Microsoft Corporation)
SRV:64bit: - (vmicrdv) -- C:\Windows\SysNative\icsvcext.dll (Microsoft Corporation)
SRV:64bit: - (NetSetupSvc) -- C:\Windows\SysNative\NetSetupSvc.dll (Microsoft Corporation)
SRV:64bit: - (UserDataSvc) -- C:\Windows\SysNative\UserDataService.dll (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc) -- C:\Windows\SysNative\Unistore.dll (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc) -- C:\Windows\SysNative\PimIndexMaintenance.dll (Microsoft Corporation)
SRV:64bit: - (SEMgrSvc) -- C:\Windows\SysNative\SEMgrSvc.dll (Microsoft Corporation)
SRV:64bit: - (XblGameSave) -- C:\Windows\SysNative\XblGameSave.dll (Microsoft Corporation)
SRV:64bit: - (workfolderssvc) -- C:\Windows\SysNative\workfolderssvc.dll (Microsoft Corporation)
SRV:64bit: - (BthAvctpSvc) -- C:\Windows\SysNative\BthAvctpSvc.dll (Microsoft Corporation)
SRV:64bit: - (NvContainerLocalSystem) -- C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation)
SRV:64bit: - (DispBrokerDesktopSvc) -- C:\Windows\SysNative\DispBroker.Desktop.dll (Microsoft Corporation)
SRV:64bit: - (SmsRouter) -- C:\Windows\SysNative\SmsRouterSvc.dll (Microsoft Corporation)
SRV:64bit: - (XblAuthManager) -- C:\Windows\SysNative\XblAuthManager.dll (Microsoft Corporation)
SRV:64bit: - (cbdhsvc) -- C:\Windows\SysNative\CBDHSvc.dll (Microsoft Corporation)
SRV:64bit: - (CDPSvc) -- C:\Windows\SysNative\cdpsvc.dll (Microsoft Corporation)
SRV:64bit: - (diagnosticshub.standardcollector.service) -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (Microsoft Corporation)
SRV:64bit: - (NcbService) -- C:\Windows\SysNative\ncbservice.dll (Microsoft Corporation)
SRV:64bit: - (SystemEventsBroker) -- C:\Windows\SysNative\SystemEventsBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (WFDSConMgrSvc) -- C:\Windows\SysNative\WFDSConMgrSvc.dll (Microsoft Corporation)
SRV:64bit: - (CredentialEnrollmentManagerUserSvc_32fc2) -- C:\Windows\SysNative\CredentialEnrollmentManager.exe (Microsoft Corporation)
SRV:64bit: - (CredentialEnrollmentManagerUserSvc) -- C:\Windows\SysNative\CredentialEnrollmentManager.exe (Microsoft Corporation)
SRV:64bit: - (Intel(R) -- C:\Windows\SysNative\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\SocketHeciServer.exe (Intel(R) Corporation)
SRV:64bit: - (Intel(R) -- C:\Windows\SysNative\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\TPMProvisioningService.exe (Intel(R) Corporation)
SRV:64bit: - (LMS) -- C:\Windows\SysNative\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe (Intel Corporation)
SRV:64bit: - (fhsvc) -- C:\Windows\SysNative\fhsvc.dll (Microsoft Corporation)
SRV:64bit: - (jhi_service) -- C:\Windows\SysNative\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe (Intel Corporation)
SRV:64bit: - (WalletService) -- C:\Windows\SysNative\WalletService.dll (Microsoft Corporation)
SRV:64bit: - (ssh-agent) -- C:\Windows\SysNative\OpenSSH\ssh-agent.exe ()
SRV:64bit: - (igccservice) -- C:\Windows\SysNative\DriverStore\FileRepository\igcc_dch.inf_amd64_08f11cc9a4c9585a\OneApp.IGCC.WinService.exe (Intel Corporation)
SRV:64bit: - (igfxCUIService2.0.0.0) -- C:\Windows\SysNative\DriverStore\FileRepository\cui_dch.inf_amd64_3bd4cd1d0a01f3b6\igfxCUIService.exe (Intel Corporation)
SRV:64bit: - (DisplayEnhancementService) -- C:\Windows\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll (Microsoft Corporation)
SRV:64bit: - (DsmSvc) -- C:\Windows\SysNative\DeviceSetupManager.dll (Microsoft Corporation)
SRV:64bit: - (XboxGipSvc) -- C:\Windows\SysNative\xboxgipsvc.dll (Microsoft Corporation)
SRV:64bit: - (CaptureService) -- C:\Windows\SysNative\CaptureService.dll (Microsoft Corporation)
SRV:64bit: - (VacSvc) -- C:\Windows\SysNative\vac.dll (Microsoft Corporation)
SRV:64bit: - (RetailDemo) -- C:\Windows\SysNative\RDXService.dll (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc) -- C:\Windows\SysNative\APHostService.dll (Microsoft Corporation)
SRV:64bit: - (MixedRealityOpenXRSvc) -- C:\Windows\SysNative\MixedRealityRuntime.dll (Microsoft Corporation)
SRV:64bit: - (vmicheartbeat) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicvmsession) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmictimesync) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicshutdown) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmickvpexchange) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicguestinterface) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (TieringEngineService) -- C:\Windows\SysNative\TieringEngineService.exe (Microsoft Corporation)
SRV:64bit: - (ConsentUxUserSvc) -- C:\Windows\SysNative\ConsentUxClient.dll (Microsoft Corporation)
SRV:64bit: - (XboxNetApiSvc) -- C:\Windows\SysNative\XboxNetApiSvc.dll (Microsoft Corporation)
SRV:64bit: - (perceptionsimulation) -- C:\Windows\SysNative\PerceptionSimulation\PerceptionSimulationService.exe (Microsoft Corporation)
SRV:64bit: - (autotimesvc) -- C:\Windows\SysNative\autotimesvc.dll (Microsoft Corporation)
SRV:64bit: - (SensorDataService) -- C:\Windows\SysNative\SensorDataService.exe (Microsoft Corporation)
SRV:64bit: - (RmSvc) -- C:\Windows\SysNative\RMapi.dll (Microsoft Corporation)
SRV:64bit: - (WpnService) -- C:\Windows\SysNative\wpnservice.dll (Microsoft Corporation)
SRV:64bit: - (WpnUserService) -- C:\Windows\SysNative\WpnUserService.dll (Microsoft Corporation)
SRV:64bit: - (LicenseManager) -- C:\Windows\SysNative\LicenseManagerSvc.dll (Microsoft Corporation)
SRV:64bit: - (GraphicsPerfSvc) -- C:\Windows\SysNative\GraphicsPerfSvc.dll (Microsoft Corporation)
SRV:64bit: - (camsvc) -- C:\Windows\SysNative\CapabilityAccessManager.dll (Microsoft Corporation)
SRV:64bit: - (embeddedmode) -- C:\Windows\SysNative\embeddedmodesvc.dll (Microsoft Corporation)
SRV:64bit: - (NaturalAuthentication) -- C:\Windows\SysNative\NaturalAuth.dll (Microsoft Corporation)
SRV:64bit: - (icssvc) -- C:\Windows\SysNative\tetheringservice.dll (Microsoft Corporation)
SRV:64bit: - (BTAGService) -- C:\Windows\SysNative\BTAGService.dll (Microsoft Corporation)
SRV:64bit: - (BluetoothUserService) -- C:\Windows\SysNative\Microsoft.Bluetooth.UserService.dll (Microsoft Corporation)
SRV:64bit: - (MessagingService) -- C:\Windows\SysNative\MessagingService.dll (Microsoft Corporation)
SRV:64bit: - (BrokerInfrastructure) -- C:\Windows\SysNative\psmsrv.dll (Microsoft Corporation)
SRV:64bit: - (TimeBrokerSvc) -- C:\Windows\SysNative\TimeBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SRV:64bit: - (SgrmBroker) -- C:\Windows\SysNative\SgrmBroker.exe (Microsoft Corporation)
SRV:64bit: - (SensorService) -- C:\Windows\SysNative\SensorService.dll (Microsoft Corporation)
SRV:64bit: - (DsSvc) -- C:\Windows\SysNative\dssvc.dll (Microsoft Corporation)
SRV:64bit: - (NcdAutoSetup) -- C:\Windows\SysNative\NcdAutoSetup.dll (Microsoft Corporation)
SRV:64bit: - (svsvc) -- C:\Windows\SysNative\svsvc.dll (Microsoft Corporation)
SRV:64bit: - (WEPHOSTSVC) -- C:\Windows\SysNative\wephostsvc.dll (Microsoft Corporation)
SRV:64bit: - (DusmSvc) -- C:\Windows\SysNative\dusmsvc.dll (Microsoft Corporation)
SRV:64bit: - (HvHost) -- C:\Windows\SysNative\hvhostsvc.dll (Microsoft Corporation)
SRV:64bit: - (lfsvc) -- C:\Windows\SysNative\lfsvc.dll (Microsoft Corporation)
SRV:64bit: - (NcaSvc) -- C:\Windows\SysNative\NcaSvc.dll (Microsoft Corporation)
SRV:64bit: - (DevQueryBroker) -- C:\Windows\SysNative\DevQueryBroker.dll (Microsoft Corporation)
SRV:64bit: - (MapsBroker) -- C:\Windows\SysNative\moshost.dll (Microsoft Corporation)
SRV:64bit: - (WarpJITSvc) -- C:\Windows\SysNative\Windows.WARP.JITService.dll (Microsoft Corporation)
SRV:64bit: - (AJRouter) -- C:\Windows\SysNative\AJRouter.dll (Microsoft Corporation)
SRV:64bit: - (IpxlatCfgSvc) -- C:\Windows\SysNative\ipxlatcfg.dll (Microsoft Corporation)
SRV:64bit: - (RstMwService) -- C:\Windows\SysNative\DriverStore\FileRepository\iaahcic.inf_amd64_724e05bd98458fe4\RstMwService.exe (Intel Corporation)
SRV - (WdNisSvc) -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\NisSrv.exe (Microsoft Corporation)
SRV - (WinDefend) -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23070.1004-0\MsMpEng.exe (Microsoft Corporation)
SRV - (MicrosoftEdgeElevationService) -- C:\Program Files (x86)\Microsoft\Edge\Application\115.0.1901.200\elevation_service.exe (Microsoft Corporation)
SRV - (OverwolfUpdater) -- C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe (Overwolf LTD)
SRV - (GoogleChromeElevationService) -- C:\Program Files (x86)\Google\Chrome\Application\115.0.5790.171\elevation_service.exe (Google LLC)
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (DmEnrollmentSvc) -- C:\Windows\SysWOW64\Windows.Internal.Management.dll (Microsoft Corporation)
SRV - (CoreMessagingRegistrar) -- C:\Windows\SysWOW64\CoreMessaging.dll (Microsoft Corporation)
SRV - (StateRepository) -- C:\Windows\SysWOW64\Windows.StateRepository.dll (Microsoft Corporation)
SRV - (InstallService) -- C:\Windows\SysWOW64\InstallService.dll (Microsoft Corporation)
SRV - (PrintNotify) -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV - (NVDisplay.ContainerLocalSystem) -- C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5b6e4554b945d508\Display.NvContainer\NVDisplay.Container.exe (NVIDIA Corporation)
SRV - (smphost) -- C:\Windows\SysWOW64\smphost.dll (Microsoft Corporation)
SRV - (PrintWorkflowUserSvc) -- C:\Windows\SysWOW64\PrintWorkflowService.dll (Microsoft Corporation)
SRV - (tzautoupdate) -- C:\Windows\SysWOW64\tzautoupdate.dll (Microsoft Corporation)
SRV - (Rockstar Service) -- E:\Hry\Launcher\RockstarService.exe (Rockstar Games)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Inc.)
SRV - (GameInput Service) -- C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe (Microsoft Corporation)
SRV - (wisvc) -- C:\Windows\SysWOW64\FlightSettings.dll (Microsoft Corporation)
SRV - (DeviceAssociationBrokerSvc) -- C:\Windows\SysWOW64\deviceaccess.dll (Microsoft Corporation)
SRV - (BEService) -- C:\Program Files (x86)\Common Files\BattlEye\BEService.exe ()
SRV - (RtkAudioUniversalService) -- C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_550508a90a3c9a47\RtkAudUService64.exe (Realtek Semiconductor)
SRV - (EpicOnlineServices) -- C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe (Epic Games, Inc.)
SRV - (EasyAntiCheat) -- C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe (Epic Games, Inc)
SRV - (AarSvc) -- C:\Windows\SysWOW64\AarSvc.dll (Microsoft Corporation)
SRV - (DevicePickerUserSvc) -- C:\Windows\SysWOW64\Windows.Devices.Picker.dll (Microsoft Corporation)
SRV - (TokenBroker) -- C:\Windows\SysWOW64\TokenBroker.dll (Microsoft Corporation)
SRV - (Intel(R) -- C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\SocketHeciServer.exe (Intel(R) Corporation)
SRV - (Intel(R) -- C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\TPMProvisioningService.exe (Intel(R) Corporation)
SRV - (LMS) -- C:\WINDOWS\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe (Intel Corporation)
SRV - (jhi_service) -- C:\WINDOWS\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe (Intel Corporation)
SRV - (igccservice) -- C:\WINDOWS\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_08f11cc9a4c9585a\OneApp.IGCC.WinService.exe (Intel Corporation)
SRV - (igfxCUIService2.0.0.0) -- C:\WINDOWS\System32\DriverStore\FileRepository\cui_dch.inf_amd64_3bd4cd1d0a01f3b6\igfxCUIService.exe (Intel Corporation)
SRV - (asComSvc) -- C:\Program Files (x86)\ASUS\AXSP\4.02.03\atkexComSvc.exe (ASUSTeK Computer Inc.)
SRV - (MixedRealityOpenXRSvc) -- C:\Windows\SysWOW64\MixedRealityRuntime.dll (Microsoft Corporation)
SRV - (UnistoreSvc) -- C:\Windows\SysWOW64\Unistore.dll (Microsoft Corporation)
SRV - (BTAGService) -- C:\Windows\SysWOW64\BTAGService.dll (Microsoft Corporation)
SRV - (AsusCertService) -- C:\Program Files (x86)\ASUS\AsusCertService\AsusCertService.exe (ASUSTek COMPUTER INC.)
SRV - (edgeupdatem) -- C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe (Microsoft Corporation)
SRV - (edgeupdate) -- C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe (Microsoft Corporation)
SRV - (PnkBstrA) -- C:\Windows\SysWOW64\PnkBstrA.exe ()
SRV - (RstMwService) -- C:\WINDOWS\System32\DriverStore\FileRepository\iaahcic.inf_amd64_724e05bd98458fe4\RstMwService.exe (Intel Corporation)
SRV - (RunSwUSB) -- C:\Windows\runSW.exe ()


========== Driver Services (SafeList) ==========

DRV:64bit: - (WdFilter) -- C:\Windows\SysNative\drivers\wd\WdFilter.sys (Microsoft Corporation)
DRV:64bit: - (WdNisDrv) -- C:\Windows\SysNative\drivers\wd\WdNisDrv.sys (Microsoft Corporation)
DRV:64bit: - (WdBoot) -- C:\Windows\SysNative\drivers\wd\WdBoot.sys (Microsoft Corporation)
DRV:64bit: - (AppvVemgr) -- C:\Windows\SysNative\drivers\AppvVemgr.sys (Microsoft Corporation)
DRV:64bit: - (AppvVfs) -- C:\Windows\SysNative\drivers\AppvVfs.sys (Microsoft Corporation)
DRV:64bit: - (AppvStrm) -- C:\Windows\SysNative\drivers\AppVStrm.sys (Microsoft Corporation)
DRV:64bit: - (PktMon) -- C:\Windows\SysNative\drivers\PktMon.sys (Microsoft Corporation)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (CLFS) -- C:\Windows\SysNative\drivers\clfs.sys (Microsoft Corporation)
DRV:64bit: - (ReFS) -- C:\WINDOWS\SysNative\drivers\refs.sys (Microsoft Corporation)
DRV:64bit: - (CldFlt) -- C:\Windows\SysNative\drivers\cldflt.sys (Microsoft Corporation)
DRV:64bit: - (WFPLWFS) -- C:\Windows\SysNative\drivers\wfplwfs.sys (Microsoft Corporation)
DRV:64bit: - (USBHUB3) -- C:\Windows\SysNative\drivers\USBHUB3.SYS (Microsoft Corporation)
DRV:64bit: - (MsSecFlt) -- C:\Windows\SysNative\drivers\mssecflt.sys (Microsoft Corporation)
DRV:64bit: - (stornvme) -- C:\Windows\SysNative\drivers\stornvme.sys (Microsoft Corporation)
DRV:64bit: - (MsSecWfp) -- C:\Windows\SysNative\drivers\mssecwfp.sys (Microsoft Corporation)
DRV:64bit: - (MsSecCore) -- C:\Windows\SysNative\drivers\msseccore.sys (Microsoft Corporation)
DRV:64bit: - (nvlddmkm) -- C:\Windows\SysNative\DriverStore\FileRepository\nv_dispi.inf_amd64_5b6e4554b945d508\nvlddmkm.sys (NVIDIA Corporation)
DRV:64bit: - (Xvdd) -- C:\Windows\SysNative\DriverStore\FileRepository\xvdd.inf_amd64_45f35b192221e9ae\xvdd.sys (Microsoft Corporation)
DRV:64bit: - (gameflt) -- C:\Windows\SysNative\DriverStore\FileRepository\gameflt.inf_amd64_7d40425feb31ec57\gameflt.sys (Microsoft Corporation)
DRV:64bit: - (HidSpiCx) -- C:\Windows\SysNative\drivers\HidSpiCx.sys (Microsoft Corporation)
DRV:64bit: - (SpbCx) -- C:\Windows\SysNative\drivers\SpbCx.sys (Microsoft Corporation)
DRV:64bit: - (USBXHCI) -- C:\Windows\SysNative\drivers\USBXHCI.SYS (Microsoft Corporation)
DRV:64bit: - (hidspi) -- C:\Windows\SysNative\drivers\hidspi.sys (Microsoft Corporation)
DRV:64bit: - (xinputhid) -- C:\Windows\SysNative\drivers\xinputhid.sys (Microsoft Corporation)
DRV:64bit: - (wcifs) -- C:\Windows\SysNative\drivers\wcifs.sys (Microsoft Corporation)
DRV:64bit: - (storufs) -- C:\Windows\SysNative\drivers\storufs.sys (Microsoft Corporation)
DRV:64bit: - (BthMini) -- C:\Windows\SysNative\drivers\BthMini.SYS (Microsoft Corporation)
DRV:64bit: - (wdiwifi) -- C:\Windows\SysNative\drivers\WdiWiFi.sys (Microsoft Corporation)
DRV:64bit: - (spaceport) -- C:\Windows\SysNative\drivers\spaceport.sys (Microsoft Corporation)
DRV:64bit: - (TPM) -- C:\Windows\SysNative\drivers\tpm.sys (Microsoft Corporation)
DRV:64bit: - (hvservice) -- C:\Windows\SysNative\drivers\hvservice.sys (Microsoft Corporation)
DRV:64bit: - (applockerfltr) -- C:\Windows\SysNative\drivers\applockerfltr.sys (Microsoft Corporation)
DRV:64bit: - (NVHDA) -- C:\Windows\SysNative\drivers\nvhda64v.sys (NVIDIA Corporation)
DRV:64bit: - (CimFS) -- C:\WINDOWS\SysNative\drivers\cimfs.sys ()
DRV:64bit: - (vpci) -- C:\Windows\SysNative\drivers\vpci.sys (Microsoft Corporation)
DRV:64bit: - (Wof) -- C:\WINDOWS\SysNative\drivers\wof.sys (Microsoft Corporation)
DRV:64bit: - (bindflt) -- C:\Windows\SysNative\drivers\bindflt.sys (Microsoft Corporation)
DRV:64bit: - (Vid) -- C:\Windows\SysNative\drivers\Vid.sys (Microsoft Corporation)
DRV:64bit: - (logi_joy_xlcore) -- C:\Windows\SysNative\drivers\logi_joy_xlcore.sys (Logitech)
DRV:64bit: - (logi_joy_bus_enum) -- C:\Windows\SysNative\drivers\logi_joy_bus_enum.sys (Logitech)
DRV:64bit: - (logi_joy_vir_hid) -- C:\Windows\SysNative\drivers\logi_joy_vir_hid.sys (Logitech)
DRV:64bit: - (ufxsynopsys) -- C:\Windows\SysNative\drivers\ufxsynopsys.sys (Microsoft Corporation)
DRV:64bit: - (nvvad_WaveExtensible) -- C:\Windows\SysNative\drivers\nvvad64v.sys (NVIDIA Corporation)
DRV:64bit: - (sdbus) -- C:\Windows\SysNative\drivers\sdbus.sys (Microsoft Corporation)
DRV:64bit: - (usbser) -- C:\Windows\SysNative\drivers\usbser.sys (Microsoft Corporation)
DRV:64bit: - (CorsairGamingAudioService) -- C:\Windows\SysNative\drivers\CorsairGamingAudio64.sys (Corsair Memory, Inc.)
DRV:64bit: - (CorsairLLAccessC2D033F14715AA7325305EA42FBFC65BF867CC1D) -- C:\Program Files\Corsair\CORSAIR iCUE 4 Software\CorsairLLAccess64.sys (Corsair Memory, Inc.)
DRV:64bit: - (pmem) -- C:\Windows\SysNative\drivers\pmem.sys (Microsoft Corporation)
DRV:64bit: - (UASPStor) -- C:\Windows\SysNative\drivers\uaspstor.sys (Microsoft Corporation)
DRV:64bit: - (BasicDisplay) -- C:\Windows\SysNative\DriverStore\FileRepository\basicdisplay.inf_amd64_fc93ae411c02f280\BasicDisplay.sys (Microsoft Corporation)
DRV:64bit: - (BasicRender) -- C:\Windows\SysNative\DriverStore\FileRepository\basicrender.inf_amd64_ed345fdc37d65139\BasicRender.sys (Microsoft Corporation)
DRV:64bit: - (ACE-BASE) -- C:\Windows\SysNative\drivers\ACE-BASE.sys (ANTICHEATEXPERT.COM)
DRV:64bit: - (ACE-GAME) -- C:\Windows\SysNative\drivers\ACE-GAME.sys (ANTICHEATEXPERT.COM)
DRV:64bit: - (Nahimic_Mirroring) -- C:\Windows\SysNative\drivers\Nahimic_Mirroring.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (afunix) -- C:\Windows\SysNative\drivers\afunix.sys (Microsoft Corporation)
DRV:64bit: - (storahci) -- C:\Windows\SysNative\drivers\storahci.sys (Microsoft Corporation)
DRV:64bit: - (CorsairVBusDriver) -- C:\Windows\SysNative\drivers\CorsairVBusDriver.sys (Corsair)
DRV:64bit: - (CorsairVHidDriver) -- C:\Windows\SysNative\drivers\CorsairVHidDriver.sys (Corsair)
DRV:64bit: - (nvvhci) -- C:\Windows\SysNative\drivers\nvvhci.sys (NVIDIA Corporation)
DRV:64bit: - (NvModuleTracker) -- C:\Windows\SysNative\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys (NVIDIA Corporation)
DRV:64bit: - (wcnfs) -- C:\Windows\SysNative\drivers\wcnfs.sys (Microsoft Corporation)
DRV:64bit: - (netvsc) -- C:\Windows\SysNative\drivers\netvsc.sys (Microsoft Corporation)
DRV:64bit: - (NetAdapterCx) -- C:\Windows\SysNative\drivers\NetAdapterCx.sys (Microsoft Corporation)
DRV:64bit: - (MbbCx) -- C:\Windows\SysNative\drivers\MbbCx.sys (Microsoft Corporation)
DRV:64bit: - (WinNat) -- C:\Windows\SysNative\drivers\winnat.sys (Microsoft Corporation)
DRV:64bit: - (tsusbhub) -- C:\Windows\SysNative\drivers\tsusbhub.sys (Microsoft Corporation)
DRV:64bit: - (xboxgip) -- C:\Windows\SysNative\drivers\xboxgip.sys (Microsoft Corporation)
DRV:64bit: - (Acx01000) -- C:\Windows\SysNative\drivers\Acx01000.sys (Microsoft Corporation)
DRV:64bit: - (scmbus) -- C:\Windows\SysNative\drivers\scmbus.sys (Microsoft Corporation)
DRV:64bit: - (ReFSv1) -- C:\WINDOWS\SysNative\drivers\refsv1.sys (Microsoft Corporation)
DRV:64bit: - (UevAgentDriver) -- C:\Windows\SysNative\drivers\UevAgentDriver.sys (Microsoft Corporation)
DRV:64bit: - (Ufx01000) -- C:\Windows\SysNative\drivers\ufx01000.sys (Microsoft Corporation)
DRV:64bit: - (logi_audio_surround) -- C:\Windows\SysNative\drivers\logi_audio_surround.sys (Logitech)
DRV:64bit: - (UcmCx0101) -- C:\Windows\SysNative\drivers\UcmCx.sys (Microsoft Corporation)
DRV:64bit: - (intelpep) -- C:\Windows\SysNative\drivers\intelpep.sys (Microsoft Corporation)
DRV:64bit: - (sdstor) -- C:\Windows\SysNative\drivers\sdstor.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (condrv) -- C:\Windows\SysNative\drivers\condrv.sys (Microsoft Corporation)
DRV:64bit: - (dam) -- C:\Windows\SysNative\drivers\dam.sys (Microsoft Corporation)
DRV:64bit: - (pdc) -- C:\Windows\SysNative\drivers\pdc.sys (Microsoft Corporation)
DRV:64bit: - (iorate) -- C:\Windows\SysNative\drivers\iorate.sys (Microsoft Corporation)
DRV:64bit: - (HWiNFO_160) -- C:\Windows\SysNative\drivers\HWiNFO64A_160.SYS (REALiX(tm))
DRV:64bit: - (EhStorClass) -- C:\Windows\SysNative\drivers\EhStorClass.sys (Microsoft Corporation)
DRV:64bit: - (IntcDAud) -- C:\Windows\SysNative\DriverStore\FileRepository\intcdaud.inf_amd64_b06f0b22e512c05b\IntcDAud.sys (Intel(R) Corporation)
DRV:64bit: - (ahcache) -- C:\Windows\SysNative\drivers\ahcache.sys (Microsoft Corporation)
DRV:64bit: - (Synth3dVsc) -- C:\Windows\SysNative\drivers\Synth3dVsc.sys (Microsoft Corporation)
DRV:64bit: - (kbldfltr) -- C:\Windows\SysNative\drivers\kbldfltr.sys (Microsoft Corporation)
DRV:64bit: - (Asusgio3) -- C:\Windows\SysNative\drivers\AsIO3.sys ()
DRV:64bit: - (bertreader) -- C:\Windows\SysNative\drivers\bertreader.sys (Intel Corporation)
DRV:64bit: - (NdisImPlatform) -- C:\Windows\SysNative\drivers\NdisImPlatform.sys (Microsoft Corporation)
DRV:64bit: - (IndirectKmd) -- C:\Windows\SysNative\drivers\IndirectKmd.sys (Microsoft Corporation)
DRV:64bit: - (MMCSS) -- C:\Windows\SysNative\drivers\mmcss.sys (Microsoft Corporation)
DRV:64bit: - (Telemetry) -- C:\Windows\SysNative\drivers\IntelTA.sys (Microsoft Corporation)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\DriverStore\FileRepository\heci.inf_amd64_6557ea4289534d04\x64\TeeDriverW10x64.sys (Intel Corporation)
DRV:64bit: - (MsQuic) -- C:\Windows\SysNative\drivers\msquic.sys (Microsoft Corporation)
DRV:64bit: - (UcmUcsiCx0101) -- C:\Windows\SysNative\drivers\UcmUcsiCx.sys (Microsoft Corporation)
DRV:64bit: - (GPIOClx0101) -- C:\Windows\SysNative\drivers\msgpioclx.sys (Microsoft Corporation)
DRV:64bit: - (BthLEEnum) -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys (Microsoft Corporation)
DRV:64bit: - (EneTechIo) -- C:\Windows\SysNative\drivers\ene.sys ()
DRV:64bit: - (e1dexpress) -- C:\Windows\SysNative\DriverStore\FileRepository\e1d68x64.inf_amd64_f6c146a8872514f7\e1d68x64.sys (Intel Corporation)
DRV:64bit: - (Neo_VPN) -- C:\Windows\SysNative\drivers\Neo6_x64_VPN.sys (SoftEther Corporation)
DRV:64bit: - (MSIO) -- C:\Windows\SysNative\drivers\MsIo64.sys (MICSYS Technology Co., LTd)
DRV:64bit: - (smbdirect) -- C:\Windows\SysNative\drivers\smbdirect.sys (Microsoft Corporation)
DRV:64bit: - (WpdUpFltr) -- C:\Windows\SysNative\drivers\WpdUpFltr.sys (Microsoft Corporation)
DRV:64bit: - (SpatialGraphFilter) -- C:\Windows\SysNative\drivers\SpatialGraphFilter.sys (Microsoft Corporation)
DRV:64bit: - (NDKPing) -- C:\Windows\SysNative\drivers\NDKPing.sys (Microsoft Corporation)
DRV:64bit: - (spaceparser) -- C:\Windows\SysNative\drivers\spaceparser.sys (Microsoft Corporation)
DRV:64bit: - (Ndu) -- C:\Windows\SysNative\drivers\Ndu.sys (Microsoft Corporation)
DRV:64bit: - (SgrmAgent) -- C:\Windows\SysNative\drivers\SgrmAgent.sys (Microsoft Corporation)
DRV:64bit: - (MsLldp) -- C:\Windows\SysNative\drivers\mslldp.sys (Microsoft Corporation)
DRV:64bit: - (NdisVirtualBus) -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys (Microsoft Corporation)
DRV:64bit: - (VerifierExt) -- C:\Windows\SysNative\drivers\VerifierExt.sys (Microsoft Corporation)
DRV:64bit: - (Fs_Rec) -- C:\WINDOWS\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (bam) -- C:\Windows\SysNative\drivers\bam.sys (Microsoft Corporation)
DRV:64bit: - (WdmCompanionFilter) -- C:\Windows\SysNative\drivers\WdmCompanionFilter.sys (Microsoft Corporation)
DRV:64bit: - (UcmTcpciCx0101) -- C:\Windows\SysNative\drivers\UcmTcpciCx.sys (Microsoft Corporation)
DRV:64bit: - (storqosflt) -- C:\Windows\SysNative\drivers\storqosflt.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRT) -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys (Microsoft Corporation)
DRV:64bit: - (UrsCx01000) -- C:\Windows\SysNative\drivers\urscx01000.sys (Microsoft Corporation)
DRV:64bit: - (cnghwassist) -- C:\Windows\SysNative\drivers\cnghwassist.sys (Microsoft Corporation)
DRV:64bit: - (SerCx2) -- C:\Windows\SysNative\drivers\SerCx2.sys (Microsoft Corporation)
DRV:64bit: - (SerCx) -- C:\Windows\SysNative\drivers\SerCx.sys (Microsoft Corporation)
DRV:64bit: - (HwNClx0101) -- C:\Windows\SysNative\drivers\mshwnclx.sys (Microsoft Corporation)
DRV:64bit: - (portcfg) -- C:\Windows\SysNative\drivers\portcfg.sys (Microsoft Corporation)
DRV:64bit: - (mshidumdf) -- C:\Windows\SysNative\drivers\mshidumdf.sys (Microsoft Corporation)
DRV:64bit: - (Ucx01000) -- C:\Windows\SysNative\drivers\Ucx01000.sys (Microsoft Corporation)
DRV:64bit: - (acpiex) -- C:\Windows\SysNative\drivers\acpiex.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (IPT) -- C:\Windows\SysNative\drivers\ipt.sys (Microsoft Corporation)
DRV:64bit: - (FileCrypt) -- C:\Windows\SysNative\drivers\filecrypt.sys (Microsoft Corporation)
DRV:64bit: - (UdeCx) -- C:\Windows\SysNative\drivers\Udecx.sys (Microsoft Corporation)
DRV:64bit: - (Ramdisk) -- C:\Windows\SysNative\drivers\ramdisk.sys (Microsoft Corporation)
DRV:64bit: - (GpuEnergyDrv) -- C:\Windows\SysNative\drivers\gpuenergydrv.sys (Microsoft Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (HyperVideo) -- C:\Windows\SysNative\drivers\HyperVideo.sys (Microsoft Corporation)
DRV:64bit: - (hvcrash) -- C:\Windows\SysNative\drivers\hvcrash.sys (Microsoft Corporation)
DRV:64bit: - (hyperkbd) -- C:\Windows\SysNative\drivers\hyperkbd.sys (Microsoft Corporation)
DRV:64bit: - (gencounter) -- C:\Windows\SysNative\drivers\vmgencounter.sys (Microsoft Corporation)
DRV:64bit: - (vmgid) -- C:\Windows\SysNative\drivers\vmgid.sys (Microsoft Corporation)
DRV:64bit: - (VirtualRender) -- C:\Windows\SysNative\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys (Microsoft Corporation)
DRV:64bit: - (UfxChipidea) -- C:\Windows\SysNative\DriverStore\FileRepository\ufxchipidea.inf_amd64_1c78775fffab6a0a\UfxChipidea.sys (Microsoft Corporation)
DRV:64bit: - (hidi2c) -- C:\Windows\SysNative\drivers\hidi2c.sys (Microsoft Corporation)
DRV:64bit: - (msgpiowin32) -- C:\Windows\SysNative\drivers\msgpiowin32.sys (Microsoft Corporation)
DRV:64bit: - (hidinterrupt) -- C:\Windows\SysNative\drivers\hidinterrupt.sys (Microsoft Corporation)
DRV:64bit: - (buttonconverter) -- C:\Windows\SysNative\drivers\buttonconverter.sys (Microsoft Corporation)

MariTopHigh
nováček
Příspěvky: 31
Registrován: červenec 23
Pohlaví: Nespecifikováno
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod MariTopHigh » 09 srp 2023 20:01

DRV:64bit: - (terminpt) -- C:\Windows\SysNative\drivers\terminpt.sys (Microsoft Corporation)
DRV:64bit: - (UcmUcsiAcpiClient) -- C:\Windows\SysNative\drivers\UcmUcsiAcpiClient.sys (Microsoft Corporation)
DRV:64bit: - (kdnic) -- C:\Windows\SysNative\drivers\kdnic.sys (Microsoft Corporation)
DRV:64bit: - (UrsChipidea) -- C:\Windows\SysNative\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys (Microsoft Corporation)
DRV:64bit: - (UrsSynopsys) -- C:\Windows\SysNative\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys (Microsoft Corporation)
DRV:64bit: - (npsvctrig) -- C:\Windows\SysNative\drivers\npsvctrig.sys (Microsoft Corporation)
DRV:64bit: - (genericusbfn) -- C:\Windows\SysNative\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRTProxy) -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys (Microsoft Corporation)
DRV:64bit: - (cht4vbd) -- C:\Windows\SysNative\drivers\cht4vx64.sys (Chelsio Communications)
DRV:64bit: - (mlx4_bus) -- C:\Windows\SysNative\drivers\mlx4_bus.sys (Mellanox)
DRV:64bit: - (iaStorAVC) -- C:\Windows\SysNative\drivers\iaStorAVC.sys (Intel Corporation)
DRV:64bit: - (ibbus) -- C:\Windows\SysNative\drivers\ibbus.sys (Mellanox)
DRV:64bit: - (mausbhost) -- C:\Windows\SysNative\drivers\mausbhost.sys (Microsoft Corporation)
DRV:64bit: - (cht4iscsi) -- C:\Windows\SysNative\drivers\cht4sx64.sys (Chelsio Communications)
DRV:64bit: - (VSTXRAID) -- C:\Windows\SysNative\drivers\VSTXRAID.SYS (VIA Corporation)
DRV:64bit: - (nvdimm) -- C:\Windows\SysNative\drivers\nvdimm.sys (Microsoft Corporation)
DRV:64bit: - (ndfltr) -- C:\Windows\SysNative\drivers\ndfltr.sys (Mellanox)
DRV:64bit: - (WinVerbs) -- C:\Windows\SysNative\drivers\winverbs.sys (Mellanox)
DRV:64bit: - (mausbip) -- C:\Windows\SysNative\drivers\mausbip.sys (Microsoft Corporation)
DRV:64bit: - (vhf) -- C:\Windows\SysNative\drivers\vhf.sys (Microsoft Corporation)
DRV:64bit: - (bttflt) -- C:\Windows\SysNative\drivers\bttflt.sys (Microsoft Corporation)
DRV:64bit: - (WinMad) -- C:\Windows\SysNative\drivers\winmad.sys (Mellanox)
DRV:64bit: - (acpitime) -- C:\Windows\SysNative\drivers\acpitime.sys (Microsoft Corporation)
DRV:64bit: - (acpipagr) -- C:\Windows\SysNative\drivers\acpipagr.sys (Microsoft Corporation)
DRV:64bit: - (ADP80XX) -- C:\Windows\SysNative\drivers\adp80xx.sys (PMC-Sierra)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (SmartSAMD) -- C:\Windows\SysNative\drivers\SmartSAMD.sys (Microsemi Corportation)
DRV:64bit: - (ItSas35i) -- C:\Windows\SysNative\drivers\ItSas35i.sys (Avago Technologies)
DRV:64bit: - (LSI_SAS3i) -- C:\Windows\SysNative\drivers\lsi_sas3i.sys (Avago Technologies)
DRV:64bit: - (LSI_SAS2i) -- C:\Windows\SysNative\drivers\lsi_sas2i.sys (LSI Corporation)
DRV:64bit: - (3ware) -- C:\Windows\SysNative\drivers\3ware.sys (LSI)
DRV:64bit: - (megasas35i) -- C:\Windows\SysNative\drivers\megasas35i.sys (Avago Technologies)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (LSI_SSS) -- C:\Windows\SysNative\drivers\lsi_sss.sys (LSI Corporation)
DRV:64bit: - (megasas2i) -- C:\Windows\SysNative\drivers\MegaSas2i.sys (Avago Technologies)
DRV:64bit: - (percsas3i) -- C:\Windows\SysNative\drivers\percsas3i.sys (Avago Technologies)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (mvumis) -- C:\Windows\SysNative\drivers\mvumis.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (percsas2i) -- C:\Windows\SysNative\drivers\percsas2i.sys (Avago Technologies)
DRV:64bit: - (umbus) -- C:\Windows\SysNative\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys (Microsoft Corporation)
DRV:64bit: - (UEFI) -- C:\Windows\SysNative\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\uefi.sys (Microsoft Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology, Inc.)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (AcpiDev) -- C:\Windows\SysNative\drivers\AcpiDev.sys (Microsoft Corporation)
DRV:64bit: - (volume) -- C:\Windows\SysNative\drivers\volume.sys (Microsoft Corporation)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (QLogic Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (QLogic Corporation)
DRV:64bit: - (usbaudio2) -- C:\Windows\SysNative\drivers\usbaudio2.sys (Microsoft Corporation)
DRV:64bit: - (EhStorTcgDrv) -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys (Microsoft Corporation)
DRV:64bit: - (rhproxy) -- C:\Windows\SysNative\drivers\rhproxy.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSSi_I2C) -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys (Intel Corporation)
DRV:64bit: - (CompositeBus) -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSSi_GPIO) -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys (Intel Corporation)
DRV:64bit: - (SDFRd) -- C:\Windows\SysNative\drivers\SDFRd.sys (Microsoft Corporation)
DRV:64bit: - (swenum) -- C:\Windows\SysNative\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys (Microsoft Corporation)
DRV:64bit: - (PNPMEM) -- C:\Windows\SysNative\drivers\pnpmem.sys (Microsoft Corporation)
DRV:64bit: - (BthA2dp) -- C:\Windows\SysNative\drivers\BthA2dp.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSS2i_I2C_GLK) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_GLK.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_I2C_CNL) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_CNL.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_I2C_BXT_P) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_BXT_P.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_I2C) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C.sys (Intel Corporation)
DRV:64bit: - (BthHFEnum) -- C:\Windows\SysNative\drivers\BthHfEnum.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2_CNL) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_CNL.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2_GLK) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_GLK.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2_BXT_P) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_BXT_P.sys (Intel Corporation)
DRV:64bit: - (iai2c) -- C:\Windows\SysNative\drivers\iai2c.sys (Intel(R) Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2.sys (Intel Corporation)
DRV:64bit: - (CAD) -- C:\Windows\SysNative\drivers\CAD.sys (Microsoft Corporation)
DRV:64bit: - (Microsoft_Bluetooth_AvrcpTransport) -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.AvrcpTransport.sys (Microsoft Corporation)
DRV:64bit: - (amdi2c) -- C:\Windows\SysNative\drivers\amdi2c.sys (Advanced Micro Devices, Inc)
DRV:64bit: - (iagpio) -- C:\Windows\SysNative\drivers\iagpio.sys (Intel(R) Corporation)
DRV:64bit: - (intelpmax) -- C:\Windows\SysNative\drivers\intelpmax.sys (Microsoft Corporation)
DRV:64bit: - (amdgpio2) -- C:\Windows\SysNative\drivers\amdgpio2.sys (Advanced Micro Devices, Inc)
DRV:64bit: - (bcmfn2) -- C:\Windows\SysNative\drivers\bcmfn2.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (RtlWlanu) -- C:\Windows\SysNative\drivers\rtwlanu.sys (Realtek Semiconductor Corporation )
DRV:64bit: - (dtliteusbbus) -- C:\Windows\SysNative\drivers\dtliteusbbus.sys (Disc Soft Ltd)
DRV:64bit: - (dtlitescsibus) -- C:\Windows\SysNative\drivers\dtlitescsibus.sys (Disc Soft Ltd)
DRV:64bit: - (ICCWDT) -- C:\Windows\SysNative\drivers\ICCWDT.sys (Intel Corporation)
DRV:64bit: - (iaStorAC) -- C:\Windows\SysNative\drivers\iaStorAC.sys (Intel Corporation)
DRV:64bit: - (ew_usbccgpfilter) -- C:\Windows\SysNative\drivers\ew_usbccgpfilter.sys (Huawei Technologies Co., Ltd.)
DRV:64bit: - (Asusgio2) -- C:\Windows\SysNative\drivers\AsIO2.sys ()
DRV:64bit: - (LGVirHid) -- C:\Windows\SysNative\drivers\LGVirHid.sys (Logitech Inc.)
DRV:64bit: - (athr) -- C:\Windows\SysNative\drivers\athwbx.sys (Qualcomm Atheros Communications, Inc.)
DRV:64bit: - (xusb21) -- C:\Windows\SysNative\drivers\xusb21.sys (Microsoft Corporation)
DRV - (MpKsl888b6095) -- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{5AE7133A-D77E-46E1-8BCE-68482CED1606}\MpKslDrv.sys (Microsoft Corporation)
DRV - (cpuz157) -- C:\Windows\Temp\cpuz157\cpuz157_x64.sys (CPUID)
DRV - (cpuz154) -- C:\Windows\Temp\cpuz154\cpuz154_x64.sys (CPUID)
DRV - (nvlddmkm) -- C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5b6e4554b945d508\nvlddmkm.sys (NVIDIA Corporation)
DRV - (Xvdd) -- C:\WINDOWS\System32\DriverStore\FileRepository\xvdd.inf_amd64_45f35b192221e9ae\xvdd.sys (Microsoft Corporation)
DRV - (gameflt) -- C:\WINDOWS\System32\DriverStore\FileRepository\gameflt.inf_amd64_7d40425feb31ec57\gameflt.sys (Microsoft Corporation)
DRV - (xhunter1) -- C:\Windows\xhunter1.sys (Wellbia.com Co., Ltd.)
DRV - (BasicDisplay) -- C:\WINDOWS\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_fc93ae411c02f280\BasicDisplay.sys (Microsoft Corporation)
DRV - (BasicRender) -- C:\WINDOWS\System32\DriverStore\FileRepository\basicrender.inf_amd64_ed345fdc37d65139\BasicRender.sys (Microsoft Corporation)
DRV - (afunix) -- C:\Windows\SysWOW64\drivers\afunix.sys (Microsoft Corporation)
DRV - (NvModuleTracker) -- C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys (NVIDIA Corporation)
DRV - (gdrv) -- C:\Windows\gdrv.sys (Windows (R) Server 2003 DDK provider)
DRV - (IntcDAud) -- C:\WINDOWS\System32\DriverStore\FileRepository\intcdaud.inf_amd64_b06f0b22e512c05b\IntcDAud.sys (Intel(R) Corporation)
DRV - (MEIx64) -- C:\WINDOWS\System32\DriverStore\FileRepository\heci.inf_amd64_6557ea4289534d04\x64\TeeDriverW10x64.sys (Intel Corporation)
DRV - (RTCore64) -- C:\Program Files (x86)\MSI Afterburner\RTCore64.sys ()
DRV - (e1dexpress) -- C:\WINDOWS\System32\DriverStore\FileRepository\e1d68x64.inf_amd64_f6c146a8872514f7\e1d68x64.sys (Intel Corporation)
DRV - (VirtualRender) -- C:\WINDOWS\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys (Microsoft Corporation)
DRV - (UfxChipidea) -- C:\WINDOWS\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_1c78775fffab6a0a\UfxChipidea.sys (Microsoft Corporation)
DRV - (UrsChipidea) -- C:\WINDOWS\System32\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys (Microsoft Corporation)
DRV - (UrsSynopsys) -- C:\WINDOWS\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys (Microsoft Corporation)
DRV - (genericusbfn) -- C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys (Microsoft Corporation)
DRV - (umbus) -- C:\WINDOWS\System32\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys (Microsoft Corporation)
DRV - (UEFI) -- C:\WINDOWS\System32\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\UEFI.sys (Microsoft Corporation)
DRV - (CompositeBus) -- C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys (Microsoft Corporation)
DRV - (swenum) -- C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys (Microsoft Corporation)


========== Standard Registry (All) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\System32\blank.htm
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SYSTEM32\blank.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKCU\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\SysWOW64\ieframe.dll (Microsoft Corporation)
IE - HKCU\..\SearchScopes,DefaultScope = {012E1000-F331-11DB-8314-0800200C9A66}
IE - HKCU\..\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66}: "URL" = http://www.google.com/search?q={searchTerms}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.17.4: C:\Program Files\VideoLAN\VLC\npvlc.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.18: C:\Program Files\VideoLAN\VLC\npvlc.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\Adobe Acrobat: C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL (Microsoft Corporation)

64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\NativeMessagingHosts\com.microsoft.defender.browser_extension.native_message_host\\: C:\PROGRAMDATA\MICROSOFT\WINDOWS DEFENDER\PLATFORM\4.18.23070.1004-0\COM.MICROSOFT.DEFENDER.BE.FIREFOX.JSON [2023.08.09 19:45:48 | 000,000,310 | ---- | M] ()


========== Chrome ==========

CHR - Extension: No name found = C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\
CHR - Extension: No name found = C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\
CHR - Extension: No name found = C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\

O1 HOSTS File: ([2023.08.02 07:42:36 | 000,000,841 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2:64bit: - BHO: (IEToEdge BHO) - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\115.0.1901.200\BHO\ie_to_edge_bho_64.dll (Microsoft Corporation)
O2:64bit: - BHO: (Skype for Business Browser Helper) - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll (Microsoft Corporation)
O2 - BHO: (IEToEdge BHO) - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\115.0.1901.200\BHO\ie_to_edge_bho.dll (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [CORSAIR iCUE 4 Software] C:\Program Files\Corsair\CORSAIR iCUE 4 Software\iCUE Launcher.exe (Corsair Memory, Inc.)
O4:64bit: - HKLM..\Run: [RtkAudUService] C:\WINDOWS\SysNative\DriverStore\FileRepository\realtekservice.inf_amd64_550508a90a3c9a47\RtkAudUService64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [SecurityHealth] C:\Windows\SysNative\SecurityHealthSystray.exe (Microsoft Corporation)
O4 - HKCU..\Run: [Discord] "C:\Users\sampo\AppData\Local\Discord\Update.exe" --processStart Discord.exe File not found
O4 - HKCU..\Run: [MicrosoftEdgeAutoLaunch_0ECEE5581741BFDC117BA2BB4AC8AFAF] C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation)
O4 - HKCU..\Run: [NZXT.CAM] C:\Program Files\NZXT CAM\NZXT CAM.exe (NZXT, Inc.)
O4 - HKCU..\Run: [OneDrive] C:\Program Files\Microsoft OneDrive\OneDrive.exe (Microsoft Corporation)
O4 - HKCU..\Run: [Steam] C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: ForceActiveDesktopOn = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoRecentDocsHistory = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableFullTrustStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableInstallerDetection = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableSecureUIAPaths = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUIADesktopToggle = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUwpStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableVirtualization = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportFullTrustStartupTasks = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportUwpStartupTasks = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ValidateAdminCodeSignatures = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: dontdisplaylastusername = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticecaption =
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticetext =
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: scforceoption = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: shutdownwithoutlogon = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: undockwithoutlogon = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_BITMAP = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIB = 8
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIBV5 = 17
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_OEMTEXT = 7
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_PALETTE = 9
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_TEXT = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_UNICODETEXT = 13
O8:64bit: - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE (Microsoft Corporation)
O8:64bit: - Extra context menu item: Se&nd to OneNote - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll (Microsoft Corporation)
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: Se&nd to OneNote - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll (Microsoft Corporation)
O9:64bit: - Extra Button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000001 [] - C:\Windows\SysNative\NapiNSP.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000002 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000003 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000004 [] - C:\Windows\SysNative\wshbth.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Windows\SysNative\nlaapi.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000006 [] - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Windows\SysNative\winrnr.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000001 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000002 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000003 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000004 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000005 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000006 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000007 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000008 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000009 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000010 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000011 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000012 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000013 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000014 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)

MariTopHigh
nováček
Příspěvky: 31
Registrován: červenec 23
Pohlaví: Nespecifikováno
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod MariTopHigh » 09 srp 2023 20:01

O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000009 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000010 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000011 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000012 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000013 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000014 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\Windows\SysWOW64\NapiNSP.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000002 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000003 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Windows\SysWOW64\wshbth.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Windows\SysWOW64\nlaapi.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000006 [] - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Windows\SysWOW64\winrnr.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000001 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000007 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000008 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000009 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000010 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000011 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000012 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000013 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000014 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000011 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000013 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000014 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7adfea59-1933-47d8-992a-990dc35d8ff0}: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7adfea59-1933-47d8-992a-990dc35d8ff0}: NameServer = 8.8.8.8,8.8.4.4
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{ba561924-7ba9-4f76-b9dc-c5e202681083}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysNative\inetcomm.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mso-minsb.16 - No CLSID value found
O18:64bit: - Protocol\Handler\mso-minsb-roaming.16 - No CLSID value found
O18:64bit: - Protocol\Handler\osf.16 - No CLSID value found
O18:64bit: - Protocol\Handler\osf-roaming.16 - No CLSID value found
O18:64bit: - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation)
O18 - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysWOW64\inetcomm.dll (Microsoft Corporation)
O18 - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\mso-minsb.16 {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL (Microsoft Corporation)
O18 - Protocol\Handler\mso-minsb-roaming.16 {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL (Microsoft Corporation)
O18 - Protocol\Handler\osf.16 {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL (Microsoft Corporation)
O18 - Protocol\Handler\osf-roaming.16 {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL (Microsoft Corporation)
O18 - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation)
O18 - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\text/xml {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\WINDOWS\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O29:64bit: - HKLM SecurityProviders - (credssp.dll) - C:\WINDOWS\SysWow64\credssp.dll (Microsoft Corporation)
O29 - HKLM SecurityProviders - (credssp.dll) - C:\WINDOWS\SysWow64\credssp.dll (Microsoft Corporation)
O30:64bit: - LSA: Authentication Packages - (msv1_0) - C:\WINDOWS\SysNative\msv1_0.dll (Microsoft Corporation)
O30 - LSA: Authentication Packages - (msv1_0) - C:\WINDOWS\SysWow64\msv1_0.dll (Microsoft Corporation)
O31 - SafeBoot: AlternateShell - cmd.exe
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2021.10.06 19:43:08 | 000,000,128 | ---- | M] () - G:\autorun.inf -- [ FAT32 ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2023.08.09 19:45:14 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\sampo\Desktop\OTL.exe
[2023.08.09 15:22:21 | 000,000,000 | ---D | C] -- C:\Users\sampo\AppData\Local\Discord
[2023.08.09 14:59:53 | 000,000,000 | -H-D | C] -- C:\$WinREAgent
[2023.08.05 20:53:26 | 000,000,000 | ---D | C] -- C:\Users\sampo\AppData\Local\Larian Studios
[2023.08.05 20:53:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Package Cache
[2023.08.05 20:53:20 | 000,000,000 | ---D | C] -- C:\Program Files\dotnet
[2023.08.05 16:08:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Martau
[2023.08.05 16:07:33 | 000,000,000 | ---D | C] -- C:\Program Files\Total Uninstall 7
[2023.08.05 12:57:15 | 000,000,000 | ---D | C] -- C:\Users\sampo\AppData\Roaming\discord
[2023.08.05 10:57:08 | 000,000,000 | ---D | C] -- C:\Users\sampo\AppData\Roaming\iTop Screen Recorder
[2023.08.05 10:57:08 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTop Screen Recorder
[2023.08.05 10:57:08 | 000,000,000 | ---D | C] -- C:\ProgramData\iTop
[2023.08.05 10:57:02 | 000,000,000 | ---D | C] -- C:\ProgramData\{150F4013-6884-4350-8DDC-6BFCB4C5DC15}
[2023.08.05 10:56:18 | 000,000,000 | ---D | C] -- C:\ProgramData\ProductData3
[2023.08.05 10:56:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\IObit
[2023.08.05 10:56:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\IObit
[2023.08.05 10:56:04 | 000,000,000 | ---D | C] -- C:\Users\sampo\AppData\Roaming\IObit
[2023.08.05 10:56:04 | 000,000,000 | ---D | C] -- C:\ProgramData\IObit
[2023.08.03 23:49:01 | 000,000,000 | ---D | C] -- C:\FRST
[2023.08.03 14:49:02 | 000,000,000 | ---D | C] -- C:\Users\sampo\AppData\Local\PeerDistRepub
[2023.08.02 07:58:41 | 000,000,000 | ---D | C] -- C:\Users\sampo\AppData\Local\DBG
[2023.08.02 07:58:06 | 000,000,000 | ---D | C] -- C:\Users\sampo\AppData\Roaming\NZXT CAM
[2023.08.02 07:57:49 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2023.08.02 07:56:32 | 000,000,000 | ---D | C] -- C:\WINDOWS\Temp
[2023.08.02 07:56:32 | 000,000,000 | ---D | C] -- C:\Users\sampo\AppData\Local\Temp
[2023.07.24 18:34:05 | 001,593,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dfshim.dll
[2023.07.24 18:34:05 | 001,178,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dfshim.dll
[2023.07.18 14:57:02 | 000,098,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vcruntime140_clr0400.dll
[2023.07.18 14:57:02 | 000,079,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\vcruntime140_clr0400.dll
[2023.07.18 14:57:02 | 000,037,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vcruntime140_1_clr0400.dll
[2023.07.18 14:57:00 | 000,729,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ucrtbase_clr0400.dll
[2023.07.18 14:57:00 | 000,571,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvcp140_clr0400.dll
[2023.07.18 14:57:00 | 000,439,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvcp140_clr0400.dll
[2023.07.18 14:57:00 | 000,027,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aspnet_counters.dll
[2023.07.18 14:57:00 | 000,023,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aspnet_counters.dll
[2023.07.18 14:57:00 | 000,012,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvcr100_clr0400.dll
[2023.07.18 14:56:59 | 000,826,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ucrtbase_clr0400.dll
[2023.07.18 14:56:58 | 000,012,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvcr100_clr0400.dll
[2023.07.12 17:05:01 | 011,455,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2023.07.12 17:05:01 | 009,494,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2023.07.12 17:05:01 | 000,389,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmpps.dll
[2023.07.12 17:05:00 | 003,658,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFMediaEngine.dll
[2023.07.12 17:05:00 | 003,561,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfcore.dll
[2023.07.12 17:05:00 | 002,340,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2023.07.12 17:05:00 | 001,178,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2023.07.12 17:05:00 | 001,136,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DolbyDecMFT.dll
[2023.07.12 17:05:00 | 000,961,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DolbyDecMFT.dll
[2023.07.12 17:05:00 | 000,951,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\quickassist.exe
[2023.07.12 17:05:00 | 000,763,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\quickassist.exe
[2023.07.12 17:05:00 | 000,476,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFPlay.dll
[2023.07.12 17:05:00 | 000,329,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dlnashext.dll
[2023.07.12 17:05:00 | 000,256,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dlnashext.dll
[2023.07.12 17:05:00 | 000,130,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfps.dll
[2023.07.12 17:04:59 | 004,799,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2023.07.12 17:04:59 | 004,308,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFMediaEngine.dll
[2023.07.12 17:04:59 | 002,520,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2023.07.12 17:04:59 | 002,404,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Uev.AppAgent.dll
[2023.07.12 17:04:59 | 002,221,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Uev.ModernAppAgent.dll
[2023.07.12 17:04:59 | 001,645,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Microsoft.Uev.AppAgent.dll
[2023.07.12 17:04:59 | 001,589,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppVEntVirtualization.dll
[2023.07.12 17:04:59 | 001,534,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2023.07.12 17:04:59 | 001,220,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AgentService.exe
[2023.07.12 17:04:59 | 001,217,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Uev.CommonBridge.dll
[2023.07.12 17:04:59 | 000,927,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CustomShellHost.exe
[2023.07.12 17:04:59 | 000,777,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppVClient.exe
[2023.07.12 17:04:59 | 000,591,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFPlay.dll
[2023.07.12 17:04:59 | 000,268,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfps.dll
[2023.07.12 17:04:59 | 000,175,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\AppvVemgr.sys
[2023.07.12 17:04:59 | 000,155,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\AppvVfs.sys
[2023.07.12 17:04:59 | 000,140,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\AppVStrm.sys
[2023.07.12 17:04:59 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drtprov.dll
[2023.07.12 17:04:59 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drttransport.dll
[2023.07.12 17:04:58 | 007,229,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstscax.dll
[2023.07.12 17:04:58 | 001,537,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_fs.dll
[2023.07.12 17:04:58 | 001,439,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mmc.exe
[2023.07.12 17:04:58 | 001,345,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_health.dll
[2023.07.12 17:04:58 | 001,313,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certutil.exe
[2023.07.12 17:04:58 | 001,272,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstsc.exe
[2023.07.12 17:04:58 | 000,667,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sqlsrv32.dll
[2023.07.12 17:04:58 | 000,635,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\odbc32.dll
[2023.07.12 17:04:58 | 000,618,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\nshwfp.dll
[2023.07.12 17:04:58 | 000,476,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certreq.exe
[2023.07.12 17:04:58 | 000,354,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsensorgroup.dll
[2023.07.12 17:04:58 | 000,351,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FrameServerClient.dll
[2023.07.12 17:04:58 | 000,221,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drt.dll
[2023.07.12 17:04:58 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\offreg.dll
[2023.07.12 17:04:58 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iemigplugin.dll
[2023.07.12 17:04:58 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tsgqec.dll
[2023.07.12 17:04:58 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msimsg.dll
[2023.07.12 17:04:58 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\lsmproxy.dll
[2023.07.12 17:04:57 | 019,867,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2023.07.12 17:04:57 | 005,820,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2023.07.12 17:04:57 | 000,369,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mtxclu.dll
[2023.07.12 17:04:57 | 000,265,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdtcuiu.dll
[2023.07.12 17:04:57 | 000,198,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmime.dll
[2023.07.12 17:04:57 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IndexedDbLegacy.dll
[2023.07.12 17:04:57 | 000,117,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmstyle.dll
[2023.07.12 17:04:57 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmsynth.dll
[2023.07.12 17:04:57 | 000,109,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmusic.dll
[2023.07.12 17:04:57 | 000,097,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmscript.dll
[2023.07.12 17:04:57 | 000,074,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmcompos.dll
[2023.07.12 17:04:57 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xolehlp.dll
[2023.07.12 17:04:57 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmloader.dll
[2023.07.12 17:04:57 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmband.dll
[2023.07.12 17:04:57 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dswave.dll
[2023.07.12 17:04:57 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdtcspoffln.dll
[2023.07.12 17:04:56 | 008,376,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstscax.dll
[2023.07.12 17:04:56 | 003,336,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2023.07.12 17:04:56 | 002,024,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_fs.dll
[2023.07.12 17:04:56 | 001,763,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_health.dll
[2023.07.12 17:04:56 | 001,700,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certutil.exe
[2023.07.12 17:04:56 | 001,630,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2023.07.12 17:04:56 | 001,549,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstsc.exe
[2023.07.12 17:04:56 | 000,989,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServer.dll
[2023.07.12 17:04:56 | 000,793,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nshwfp.dll
[2023.07.12 17:04:56 | 000,768,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\odbc32.dll
[2023.07.12 17:04:56 | 000,757,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sqlsrv32.dll
[2023.07.12 17:04:56 | 000,709,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdtcprx.dll
[2023.07.12 17:04:56 | 000,681,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PktMon.exe
[2023.07.12 17:04:56 | 000,614,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certreq.exe
[2023.07.12 17:04:56 | 000,545,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IESettingSync.exe
[2023.07.12 17:04:56 | 000,545,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nltest.exe
[2023.07.12 17:04:56 | 000,486,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmrdvcore.dll
[2023.07.12 17:04:56 | 000,433,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServerClient.dll
[2023.07.12 17:04:56 | 000,414,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsensorgroup.dll
[2023.07.12 17:04:56 | 000,300,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CXHProvisioningServer.dll
[2023.07.12 17:04:56 | 000,283,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drt.dll
[2023.07.12 17:04:56 | 000,258,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\McpManagementService.dll
[2023.07.12 17:04:56 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdsdwmdr.dll
[2023.07.12 17:04:56 | 000,164,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\rmcast.sys
[2023.07.12 17:04:56 | 000,131,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\PktMon.sys
[2023.07.12 17:04:56 | 000,102,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FsIso.exe
[2023.07.12 17:04:56 | 000,098,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2023.07.12 17:04:56 | 000,096,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RDSAppXHelper.dll
[2023.07.12 17:04:56 | 000,089,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offreg.dll
[2023.07.12 17:04:56 | 000,071,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tsgqec.dll
[2023.07.12 17:04:56 | 000,070,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drtprov.dll
[2023.07.12 17:04:56 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iemigplugin.dll
[2023.07.12 17:04:56 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drttransport.dll
[2023.07.12 17:04:56 | 000,047,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsmproxy.dll
[2023.07.12 17:04:56 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcredentialprovider.dll
[2023.07.12 17:04:56 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PktMonApi.dll
[2023.07.12 17:04:56 | 000,032,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\rdpvideominiport.sys
[2023.07.12 17:04:56 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimsg.dll
[2023.07.12 17:04:56 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wshrm.dll
[2023.07.12 17:04:55 | 000,237,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IndexedDbLegacy.dll
[2023.07.12 17:04:54 | 026,270,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2023.07.12 17:04:54 | 001,618,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtctm.dll
[2023.07.12 17:04:54 | 000,892,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werconcpl.dll
[2023.07.12 17:04:54 | 000,882,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtcprx.dll
[2023.07.12 17:04:54 | 000,434,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mtxclu.dll
[2023.07.12 17:04:54 | 000,332,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sti.dll
[2023.07.12 17:04:54 | 000,331,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtcuiu.dll
[2023.07.12 17:04:54 | 000,309,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\computestorage.dll
[2023.07.12 17:04:54 | 000,182,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MDMAppInstaller.exe
[2023.07.12 17:04:54 | 000,169,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EsclWiaDriver.dll
[2023.07.12 17:04:54 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StorageUsage.dll
[2023.07.12 17:04:54 | 000,141,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReportingCSP.dll
[2023.07.12 17:04:54 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmusic.dll
[2023.07.12 17:04:54 | 000,130,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtclog.dll
[2023.07.12 17:04:54 | 000,126,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmsynth.dll
[2023.07.12 17:04:54 | 000,120,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseDesktopAppMgmtCSP.dll
[2023.07.12 17:04:54 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wiarpc.dll
[2023.07.12 17:04:54 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xolehlp.dll
[2023.07.12 17:04:54 | 000,050,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmloader.dll
[2023.07.12 17:04:54 | 000,029,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dswave.dll
[2023.07.12 17:04:54 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wiatrace.dll
[2023.07.12 17:04:54 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtcspoffln.dll
[2023.07.12 17:04:53 | 001,572,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2023.07.12 17:04:53 | 001,316,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2023.07.12 17:04:53 | 001,300,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2023.07.12 17:04:53 | 001,265,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sdclt.exe
[2023.07.12 17:04:53 | 001,244,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sdengin2.dll
[2023.07.12 17:04:53 | 000,810,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcblaunch.exe
[2023.07.12 17:04:53 | 000,640,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SmartcardCredentialProvider.dll
[2023.07.12 17:04:53 | 000,309,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\skci.dll
[2023.07.12 17:04:53 | 000,224,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcbloader.dll
[2023.07.12 17:04:53 | 000,129,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sdshext.dll
[2023.07.12 17:04:53 | 000,095,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecureBootEncodeUEFI.exe
[2023.07.12 17:04:52 | 008,894,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2023.07.12 17:04:52 | 002,755,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2023.07.12 17:04:52 | 001,636,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpserverbase.dll
[2023.07.12 17:04:52 | 001,354,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\comsvcs.dll
[2023.07.12 17:04:52 | 001,298,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpbase.dll
[2023.07.12 17:04:52 | 000,886,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tdh.dll
[2023.07.12 17:04:52 | 000,817,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Management.dll
[2023.07.12 17:04:52 | 000,746,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.BackgroundMediaPlayback.dll
[2023.07.12 17:04:52 | 000,744,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2023.07.12 17:04:52 | 000,727,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.MediaPlayer.dll
[2023.07.12 17:04:52 | 000,699,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmenrollengine.dll
[2023.07.12 17:04:52 | 000,631,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CoreMessaging.dll
[2023.07.12 17:04:52 | 000,623,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Storage.Search.dll
[2023.07.12 17:04:52 | 000,584,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\StateRepository.Core.dll
[2023.07.12 17:04:52 | 000,535,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\policymanager.dll
[2023.07.12 17:04:52 | 000,521,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtrmgr.dll
[2023.07.12 17:04:52 | 000,508,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2023.07.12 17:04:52 | 000,402,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2023.07.12 17:04:52 | 000,348,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FWPUCLNT.DLL
[2023.07.12 17:04:52 | 000,331,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AboveLockAppHost.dll
[2023.07.12 17:04:52 | 000,330,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32k.sys
[2023.07.12 17:04:52 | 000,321,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mdmregistration.dll
[2023.07.12 17:04:52 | 000,265,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2023.07.12 17:04:52 | 000,241,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\newdev.dll
[2023.07.12 17:04:52 | 000,223,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryUpgrade.dll
[2023.07.12 17:04:52 | 000,199,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\logoncli.dll
[2023.07.12 17:04:52 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MicrosoftAccountTokenProvider.dll
[2023.07.12 17:04:52 | 000,182,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\updatepolicy.dll
[2023.07.12 17:04:52 | 000,177,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryClient.dll
[2023.07.12 17:04:52 | 000,175,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\credprovslegacy.dll
[2023.07.12 17:04:52 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtm.dll
[2023.07.12 17:04:52 | 000,150,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twext.dll
[2023.07.12 17:04:52 | 000,145,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wldp.dll
[2023.07.12 17:04:52 | 000,139,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drvsetup.dll
[2023.07.12 17:04:52 | 000,122,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msaatext.dll
[2023.07.12 17:04:52 | 000,101,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\negoexts.dll
[2023.07.12 17:04:52 | 000,100,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryBroker.dll
[2023.07.12 17:04:52 | 000,094,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32u.dll
[2023.07.12 17:04:52 | 000,069,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wkscli.dll
[2023.07.12 17:04:52 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mdmlocalmanagement.dll
[2023.07.12 17:04:52 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.ProxyStub.dll
[2023.07.12 17:04:52 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\devrtl.dll
[2023.07.12 17:04:52 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\proquota.exe
[2023.07.12 17:04:52 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\runonce.exe
[2023.07.12 17:04:52 | 000,043,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryCore.dll
[2023.07.12 17:04:52 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\enrollmentapi.dll
[2023.07.12 17:04:52 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\schedcli.dll
[2023.07.12 17:04:52 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.BackgroundPlayback.exe
[2023.07.12 17:04:52 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtprio.dll
[2023.07.12 17:04:52 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DMAlertListener.ProxyStub.dll
[2023.07.12 17:04:51 | 014,745,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll
[2023.07.12 17:04:51 | 006,378,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2023.07.12 17:04:51 | 005,423,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepository.dll
[2023.07.12 17:04:51 | 002,606,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2023.07.12 17:04:51 | 002,317,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2023.07.12 17:04:51 | 001,865,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallService.dll
[2023.07.12 17:04:51 | 001,690,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.dll
[2023.07.12 17:04:51 | 001,211,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadtb.dll
[2023.07.12 17:04:51 | 001,014,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudExperienceHostCommon.dll
[2023.07.12 17:04:51 | 000,792,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2023.07.12 17:04:51 | 000,691,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InkObjCore.dll
[2023.07.12 17:04:51 | 000,657,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActivationManager.dll
[2023.07.12 17:04:51 | 000,603,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryPS.dll
[2023.07.12 17:04:51 | 000,502,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.appcore.dll
[2023.07.12 17:04:51 | 000,436,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TileDataRepository.dll
[2023.07.12 17:04:51 | 000,355,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadauthhelper.dll
[2023.07.12 17:04:51 | 000,303,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2023.07.12 17:04:51 | 000,286,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2023.07.12 17:04:51 | 000,234,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2023.07.12 17:04:51 | 000,185,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallServiceTasks.dll
[2023.07.12 17:04:51 | 000,164,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssph.dll
[2023.07.12 17:04:51 | 000,152,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadWamExtension.dll
[2023.07.12 17:04:51 | 000,142,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\profext.dll
[2023.07.12 17:04:51 | 000,114,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssitlb.dll
[2023.07.12 17:04:51 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\crypttpmeksvc.dll
[2023.07.12 17:04:51 | 000,049,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msscntrs.dll
[2023.07.12 17:04:51 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ReAgentc.exe
[2023.07.12 17:04:50 | 004,748,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2023.07.12 17:04:50 | 004,676,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2023.07.12 17:04:50 | 000,936,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TSWorkspace.dll
[2023.07.12 17:04:50 | 000,773,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\kernel32.dll
[2023.07.12 17:04:50 | 000,766,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PCPKsp.dll
[2023.07.12 17:04:50 | 000,615,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.ConversationalAgent.dll
[2023.07.12 17:04:50 | 000,512,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.dll
[2023.07.12 17:04:50 | 000,252,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscapi.dll
[2023.07.12 17:04:50 | 000,212,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ServicingUAPI.dll
[2023.07.12 17:04:50 | 000,183,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dsdmo.dll
[2023.07.12 17:04:50 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IDStore.dll
[2023.07.12 17:04:50 | 000,087,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3msm.dll
[2023.07.12 17:04:50 | 000,087,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3api.dll
[2023.07.12 17:04:50 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\browcli.dll
[2023.07.12 17:04:50 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchWinApp.exe
[2023.07.12 17:04:50 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchWinApp.exe
[2023.07.12 17:04:50 | 000,022,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscisvif.dll
[2023.07.12 17:04:50 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscproxystub.dll
[2023.07.12 17:04:50 | 000,008,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscadminui.exe
[2023.07.12 17:04:49 | 006,191,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2023.07.12 17:04:49 | 004,674,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\setupapi.dll
[2023.07.12 17:04:49 | 003,927,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2023.07.12 17:04:49 | 002,494,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2023.07.12 17:04:49 | 002,028,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LocationFramework.dll
[2023.07.12 17:04:49 | 001,773,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2023.07.12 17:04:49 | 001,218,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TSWorkspace.dll
[2023.07.12 17:04:49 | 001,208,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ApplyTrustOffline.exe
[2023.07.12 17:04:49 | 000,846,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsm.dll
[2023.07.12 17:04:49 | 000,767,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUDFx02000.dll
[2023.07.12 17:04:49 | 000,669,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.dll
[2023.07.12 17:04:49 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtrmgr.dll
[2023.07.12 17:04:49 | 000,448,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
[2023.07.12 17:04:49 | 000,418,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AboveLockAppHost.dll
[2023.07.12 17:04:49 | 000,353,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winsta.dll
[2023.07.12 17:04:49 | 000,337,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drvinst.exe
[2023.07.12 17:04:49 | 000,333,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msIso.dll
[2023.07.12 17:04:49 | 000,329,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnputil.exe
[2023.07.12 17:04:49 | 000,319,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\laps.dll
[2023.07.12 17:04:49 | 000,318,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\newdev.dll
[2023.07.12 17:04:49 | 000,304,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUDFHost.exe
[2023.07.12 17:04:49 | 000,196,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUDFPlatform.dll
[2023.07.12 17:04:49 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtm.dll
[2023.07.12 17:04:49 | 000,178,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drvsetup.dll
[2023.07.12 17:04:49 | 000,170,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msaatext.dll
[2023.07.12 17:04:49 | 000,161,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUDFCompanionHost.exe
[2023.07.12 17:04:49 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profprov.dll
[2023.07.12 17:04:49 | 000,134,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gpapi.dll
[2023.07.12 17:04:49 | 000,121,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lapscsp.dll
[2023.07.12 17:04:49 | 000,091,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnppolicy.dll
[2023.07.12 17:04:49 | 000,083,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LocationFrameworkInternalPS.dll
[2023.07.12 17:04:49 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\proquota.exe
[2023.07.12 17:04:49 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\runonce.exe
[2023.07.12 17:04:49 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReAgentc.exe
[2023.07.12 17:04:49 | 000,041,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LocationFrameworkPS.dll
[2023.07.12 17:04:49 | 000,013,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\6bea57fb-8dfb-4177-9ae8-42e8b3529933_RuntimeDeviceInstall.dll
[2023.07.12 17:04:49 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtprio.dll
[2023.07.12 17:04:48 | 003,113,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2023.07.12 17:04:48 | 001,787,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2023.07.12 17:04:48 | 001,200,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rpcrt4.dll
[2023.07.12 17:04:48 | 001,138,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Management.dll

MariTopHigh
nováček
Příspěvky: 31
Registrován: červenec 23
Pohlaví: Nespecifikováno
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod MariTopHigh » 09 srp 2023 20:02

[2023.07.12 17:04:48 | 001,128,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tdh.dll
[2023.07.12 17:04:48 | 000,905,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2023.07.12 17:04:48 | 000,887,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netlogon.dll
[2023.07.12 17:04:48 | 000,873,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmenrollengine.dll
[2023.07.12 17:04:48 | 000,820,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SmartcardCredentialProvider.dll
[2023.07.12 17:04:48 | 000,719,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\configmanager2.dll
[2023.07.12 17:04:48 | 000,650,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\policymanager.dll
[2023.07.12 17:04:48 | 000,503,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS
[2023.07.12 17:04:48 | 000,474,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmclient.exe
[2023.07.12 17:04:48 | 000,420,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\clfs.sys
[2023.07.12 17:04:48 | 000,220,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\credprovslegacy.dll
[2023.07.12 17:04:48 | 000,186,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twext.dll
[2023.07.12 17:04:48 | 000,180,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mdmmigrator.dll
[2023.07.12 17:04:48 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\immersivetpmvscmgrsvr.exe
[2023.07.12 17:04:48 | 000,143,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tm.sys
[2023.07.12 17:04:48 | 000,143,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tpmvscmgrsvr.exe
[2023.07.12 17:04:48 | 000,142,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rmttpmvscmgrsvr.exe
[2023.07.12 17:04:48 | 000,140,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profapi.dll
[2023.07.12 17:04:48 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mdmlocalmanagement.dll
[2023.07.12 17:04:48 | 000,079,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\umb.dll
[2023.07.12 17:04:48 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enrollmentapi.dll
[2023.07.12 17:04:48 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMAlertListener.ProxyStub.dll
[2023.07.12 17:04:47 | 010,863,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2023.07.12 17:04:47 | 003,836,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2023.07.12 17:04:47 | 002,028,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2023.07.12 17:04:47 | 001,664,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2023.07.12 17:04:47 | 000,944,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\samsrv.dll
[2023.07.12 17:04:47 | 000,833,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oleaut32.dll
[2023.07.12 17:04:47 | 000,619,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\netio.sys
[2023.07.12 17:04:47 | 000,498,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\microsoft-windows-system-events.dll
[2023.07.12 17:04:47 | 000,305,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cfgmgr32.dll
[2023.07.12 17:04:47 | 000,278,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offlinesam.dll
[2023.07.12 17:04:47 | 000,271,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\logoncli.dll
[2023.07.12 17:04:47 | 000,195,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devobj.dll
[2023.07.12 17:04:47 | 000,190,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dab.dll
[2023.07.12 17:04:47 | 000,177,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\userenv.dll
[2023.07.12 17:04:47 | 000,171,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offlinelsa.dll
[2023.07.12 17:04:47 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\samlib.dll
[2023.07.12 17:04:47 | 000,123,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srvcli.dll
[2023.07.12 17:04:47 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\utcutil.dll
[2023.07.12 17:04:47 | 000,099,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wkscli.dll
[2023.07.12 17:04:47 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\keyiso.dll
[2023.07.12 17:04:47 | 000,063,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devrtl.dll
[2023.07.12 17:04:47 | 000,060,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\WdfLdr.sys
[2023.07.12 17:04:47 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagnosticdataquery.dll
[2023.07.12 17:04:47 | 000,027,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\schedcli.dll
[2023.07.12 17:04:46 | 003,577,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2023.07.12 17:04:46 | 002,010,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\refs.sys
[2023.07.12 17:04:46 | 001,830,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2023.07.12 17:04:46 | 001,701,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comsvcs.dll
[2023.07.12 17:04:46 | 001,563,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2023.07.12 17:04:46 | 001,419,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\crypt32.dll
[2023.07.12 17:04:46 | 001,397,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2023.07.12 17:04:46 | 001,201,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2023.07.12 17:04:46 | 000,930,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2023.07.12 17:04:46 | 000,921,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ShellAppRuntime.exe
[2023.07.12 17:04:46 | 000,867,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Language.dll
[2023.07.12 17:04:46 | 000,680,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\osk.exe
[2023.07.12 17:04:46 | 000,497,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cldflt.sys
[2023.07.12 17:04:46 | 000,346,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Region.dll
[2023.07.12 17:04:46 | 000,334,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostBroker.dll
[2023.07.12 17:04:46 | 000,146,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcrypt.dll
[2023.07.12 17:04:45 | 006,444,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.pcshell.dll
[2023.07.12 17:04:45 | 003,811,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2023.07.12 17:04:45 | 002,626,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UpdateAgent.dll
[2023.07.12 17:04:45 | 001,887,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpserverbase.dll
[2023.07.12 17:04:45 | 001,569,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpbase.dll
[2023.07.12 17:04:45 | 001,338,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryPS.dll
[2023.07.12 17:04:45 | 000,766,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.immersiveshell.serviceprovider.dll
[2023.07.12 17:04:45 | 000,726,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StateRepository.Core.dll
[2023.07.12 17:04:45 | 000,687,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2023.07.12 17:04:45 | 000,629,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseAppMgmtSvc.dll
[2023.07.12 17:04:45 | 000,554,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsEnvironment.Desktop.dll
[2023.07.12 17:04:45 | 000,509,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FWPUCLNT.DLL
[2023.07.12 17:04:45 | 000,404,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mdmregistration.dll
[2023.07.12 17:04:45 | 000,335,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HttpsDataSource.dll
[2023.07.12 17:04:45 | 000,296,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wc_storage.dll
[2023.07.12 17:04:45 | 000,268,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryUpgrade.dll
[2023.07.12 17:04:45 | 000,250,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryClient.dll
[2023.07.12 17:04:45 | 000,181,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wfplwfs.sys
[2023.07.12 17:04:45 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcimage.dll
[2023.07.12 17:04:45 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudDomainJoinAUG.dll
[2023.07.12 17:04:45 | 000,133,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32u.dll
[2023.07.12 17:04:45 | 000,118,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryBroker.dll
[2023.07.12 17:04:45 | 000,059,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryCore.dll
[2023.07.12 17:04:45 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseAppMgmtClient.dll
[2023.07.12 17:04:44 | 007,983,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2023.07.12 17:04:44 | 005,861,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepository.dll
[2023.07.12 17:04:44 | 003,307,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2023.07.12 17:04:44 | 002,978,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2023.07.12 17:04:44 | 002,882,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2023.07.12 17:04:44 | 002,465,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallService.dll
[2023.07.12 17:04:44 | 002,316,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.dll
[2023.07.12 17:04:44 | 002,250,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ISM.dll
[2023.07.12 17:04:44 | 001,062,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2023.07.12 17:04:44 | 000,955,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InkObjCore.dll
[2023.07.12 17:04:44 | 000,606,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TileDataRepository.dll
[2023.07.12 17:04:44 | 000,427,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WaaSMedicSvc.dll
[2023.07.12 17:04:44 | 000,418,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2023.07.12 17:04:44 | 000,402,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2023.07.12 17:04:44 | 000,381,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2023.07.12 17:04:44 | 000,367,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WaaSMedicCapsule.dll
[2023.07.12 17:04:44 | 000,322,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2023.07.12 17:04:44 | 000,272,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFilterHost.exe
[2023.07.12 17:04:44 | 000,230,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallServiceTasks.dll
[2023.07.12 17:04:44 | 000,214,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssph.dll
[2023.07.12 17:04:44 | 000,177,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profext.dll
[2023.07.12 17:04:44 | 000,145,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2023.07.12 17:04:44 | 000,131,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssitlb.dll
[2023.07.12 17:04:44 | 000,112,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WaaSMedicAgent.exe
[2023.07.12 17:04:44 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msscntrs.dll
[2023.07.12 17:04:44 | 000,029,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WaaSMedicPS.dll
[2023.07.12 17:04:40 | 002,247,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidsvc.dll
[2023.07.12 17:04:40 | 001,189,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostCommon.dll
[2023.07.12 17:04:40 | 001,105,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ClipSp.sys
[2023.07.12 17:04:40 | 000,802,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActivationManager.dll
[2023.07.12 17:04:40 | 000,791,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Storage.Search.dll
[2023.07.12 17:04:40 | 000,659,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.appcore.dll
[2023.07.12 17:04:40 | 000,275,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountTokenProvider.dll
[2023.07.12 17:04:40 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatepolicy.dll
[2023.07.12 17:04:40 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IDStore.dll
[2023.07.12 17:04:40 | 000,119,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\negoexts.dll
[2023.07.12 17:04:40 | 000,108,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GameInput.dll
[2023.07.12 17:04:40 | 000,095,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\crypttpmeksvc.dll
[2023.07.12 17:04:39 | 017,531,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll
[2023.07.12 17:04:39 | 010,348,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2023.07.12 17:04:39 | 002,083,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.CloudStore.dll
[2023.07.12 17:04:39 | 001,532,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadtb.dll
[2023.07.12 17:04:39 | 001,127,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadcloudap.dll
[2023.07.12 17:04:39 | 000,926,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.BackgroundMediaPlayback.dll
[2023.07.12 17:04:39 | 000,924,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2023.07.12 17:04:39 | 000,902,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.MediaPlayer.dll
[2023.07.12 17:04:39 | 000,823,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.CloudStore.Schema.Shell.dll
[2023.07.12 17:04:39 | 000,502,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdpusersvc.dll
[2023.07.12 17:04:39 | 000,488,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadauthhelper.dll
[2023.07.12 17:04:39 | 000,199,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadWamExtension.dll
[2023.07.12 17:04:39 | 000,113,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.ProxyStub.dll
[2023.07.12 17:04:39 | 000,106,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3msm.dll
[2023.07.12 17:04:39 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3api.dll
[2023.07.12 17:04:39 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiredNetworkCSP.dll
[2023.07.12 17:04:39 | 000,013,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.BackgroundPlayback.exe
[2023.07.12 17:04:38 | 005,308,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2023.07.12 17:04:38 | 002,108,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEng.dll
[2023.07.12 17:04:38 | 001,580,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SpeechPal.dll
[2023.07.12 17:04:38 | 001,334,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32spl.dll
[2023.07.12 17:04:38 | 001,329,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpx.dll
[2023.07.12 17:04:38 | 001,284,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll
[2023.07.12 17:04:38 | 001,151,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PCPKsp.dll
[2023.07.12 17:04:38 | 000,985,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmsvc.dll
[2023.07.12 17:04:38 | 000,884,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\agentactivationruntimewindows.dll
[2023.07.12 17:04:38 | 000,781,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.ConversationalAgent.dll
[2023.07.12 17:04:38 | 000,748,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\printfilterpipelinesvc.exe
[2023.07.12 17:04:38 | 000,746,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEndpointBuilder.dll
[2023.07.12 17:04:38 | 000,632,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\audiodg.exe
[2023.07.12 17:04:38 | 000,615,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsound.dll
[2023.07.12 17:04:38 | 000,492,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcdedit.exe
[2023.07.12 17:04:38 | 000,446,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_WorkAccess.dll
[2023.07.12 17:04:38 | 000,421,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AUDIOKSE.dll
[2023.07.12 17:04:38 | 000,306,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmTasks.dll
[2023.07.12 17:04:38 | 000,299,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscapi.dll
[2023.07.12 17:04:38 | 000,259,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fcon.dll
[2023.07.12 17:04:38 | 000,245,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmcsp.dll
[2023.07.12 17:04:38 | 000,233,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ManageCI.dll
[2023.07.12 17:04:38 | 000,229,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.System.UserProfile.dll
[2023.07.12 17:04:38 | 000,211,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudRestoreLauncher.dll
[2023.07.12 17:04:38 | 000,202,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tssrvlic.dll
[2023.07.12 17:04:38 | 000,196,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsdmo.dll
[2023.07.12 17:04:38 | 000,163,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\splwow64.exe
[2023.07.12 17:04:38 | 000,152,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SpatialAudioLicenseSrv.exe
[2023.07.12 17:04:38 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spoolss.dll
[2023.07.12 17:04:38 | 000,097,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PrintIsolationProxy.dll
[2023.07.12 17:04:38 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\printfilterpipelineprxy.dll
[2023.07.12 17:04:38 | 000,091,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\remoteaudioendpoint.dll
[2023.07.12 17:04:38 | 000,086,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PrinterCleanupTask.dll
[2023.07.12 17:04:38 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\browcli.dll
[2023.07.12 17:04:38 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\audioresourceregistrar.dll
[2023.07.12 17:04:38 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifidatacapabilityhandler.dll
[2023.07.12 17:04:38 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cellulardatacapabilityhandler.dll
[2023.07.12 17:04:38 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FaxPrinterInstaller.dll
[2023.07.12 17:04:38 | 000,028,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscisvif.dll
[2023.07.12 17:04:38 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscproxystub.dll
[2023.07.12 17:04:38 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscadminui.exe
[2023.07.12 17:04:37 | 003,891,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tellib.dll
[2023.07.12 17:04:37 | 000,648,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBHUB3.SYS
[2023.07.12 17:04:37 | 000,474,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\usbport.sys
[2023.07.12 17:04:37 | 000,406,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\mssecflt.sys
[2023.07.12 17:04:37 | 000,165,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\stornvme.sys
[2023.07.12 17:04:37 | 000,132,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssecuser.dll
[2023.07.12 17:04:37 | 000,066,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\mssecwfp.sys
[2023.07.12 17:04:37 | 000,062,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssecwfpu.dll
[2023.07.12 17:04:37 | 000,034,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\usbd.sys
[2023.07.12 17:04:37 | 000,026,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\msseccore.sys
[2023.07.12 17:01:43 | 000,392,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\poqexec.exe
[2023.07.12 17:01:42 | 000,497,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\poqexec.exe
[3 C:\WINDOWS\SysNative\drivers\*.tmp files -> C:\WINDOWS\SysNative\drivers\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2023.08.09 19:45:49 | 000,572,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdFilter.sys
[2023.08.09 19:45:49 | 000,242,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdDevFlt.sys
[2023.08.09 19:45:49 | 000,104,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdNisDrv.sys
[2023.08.09 19:45:49 | 000,055,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdBoot.sys
[2023.08.09 19:45:14 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\sampo\Desktop\OTL.exe
[2023.08.09 19:30:23 | 001,693,140 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2023.08.09 19:30:23 | 000,716,770 | ---- | M] () -- C:\WINDOWS\SysNative\perfh005.dat
[2023.08.09 19:30:23 | 000,701,398 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat
[2023.08.09 19:30:23 | 000,144,948 | ---- | M] () -- C:\WINDOWS\SysNative\perfc005.dat
[2023.08.09 19:30:23 | 000,133,240 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat
[2023.08.09 19:25:31 | 000,067,584 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2023.08.09 19:23:29 | 016,777,216 | -HS- | M] () -- C:\swapfile.sys
[2023.08.09 19:23:28 | 2549,391,359 | -HS- | M] () -- C:\hiberfil.sys
[2023.08.09 19:23:11 | 000,000,112 | -HS- | M] () -- C:\bootTel.dat
[2023.08.09 15:22:25 | 000,002,229 | ---- | M] () -- C:\Users\sampo\Desktop\Discord.lnk
[2023.08.09 14:58:17 | 000,002,274 | ---- | M] () -- C:\Users\Public\Desktop\Microsoft Edge.lnk
[2023.08.08 22:24:00 | 000,002,061 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Acrobat.lnk
[2023.08.08 15:37:10 | 000,002,260 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2023.08.05 20:00:54 | 000,000,222 | ---- | M] () -- C:\Users\sampo\Desktop\Divinity Original Sin 2.url
[2023.08.05 16:08:18 | 000,000,016 | ---- | M] () -- C:\ProgramData\mntemp
[2023.08.02 19:46:55 | 001,487,665 | ---- | M] () -- C:\WINDOWS\ZAM.krnl.trace
[2023.08.02 07:42:36 | 000,000,841 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\etc\hosts
[2023.07.31 18:25:36 | 000,001,828 | ---- | M] () -- C:\Users\sampo\Desktop\CrystalDiskInfo.lnk
[2023.07.31 18:16:00 | 000,440,752 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2023.07.31 15:35:29 | 000,000,222 | ---- | M] () -- C:\Users\sampo\Desktop\Age of Empires II Definitive Edition.url
[2023.07.26 18:38:09 | 000,848,374 | ---- | M] () -- C:\Users\sampo\OneDrive\Dokumenty\cc_20230726_183801.reg
[2023.07.12 17:05:01 | 011,455,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2023.07.12 17:05:01 | 009,494,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2023.07.12 17:05:01 | 000,389,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmpps.dll
[2023.07.12 17:05:00 | 003,658,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFMediaEngine.dll
[2023.07.12 17:05:00 | 003,561,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfcore.dll
[2023.07.12 17:05:00 | 002,520,624 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2023.07.12 17:05:00 | 002,340,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2023.07.12 17:05:00 | 001,178,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2023.07.12 17:05:00 | 001,136,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DolbyDecMFT.dll
[2023.07.12 17:05:00 | 000,961,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DolbyDecMFT.dll
[2023.07.12 17:05:00 | 000,951,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\quickassist.exe
[2023.07.12 17:05:00 | 000,763,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\quickassist.exe
[2023.07.12 17:05:00 | 000,476,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFPlay.dll
[2023.07.12 17:05:00 | 000,329,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dlnashext.dll
[2023.07.12 17:05:00 | 000,256,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dlnashext.dll
[2023.07.12 17:05:00 | 000,130,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfps.dll
[2023.07.12 17:05:00 | 000,003,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\en-US\mssecwfp.sys.mui
[2023.07.12 17:05:00 | 000,003,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cs-CZ\mssecwfp.sys.mui
[2023.07.12 17:05:00 | 000,003,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\en-US\mssecflt.sys.mui
[2023.07.12 17:05:00 | 000,003,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cs-CZ\mssecflt.sys.mui
[2023.07.12 17:04:59 | 004,799,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2023.07.12 17:04:59 | 004,308,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFMediaEngine.dll
[2023.07.12 17:04:59 | 002,404,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Uev.AppAgent.dll
[2023.07.12 17:04:59 | 002,221,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Uev.ModernAppAgent.dll
[2023.07.12 17:04:59 | 001,645,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Microsoft.Uev.AppAgent.dll
[2023.07.12 17:04:59 | 001,589,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppVEntVirtualization.dll
[2023.07.12 17:04:59 | 001,534,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2023.07.12 17:04:59 | 001,220,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AgentService.exe
[2023.07.12 17:04:59 | 001,217,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Uev.CommonBridge.dll
[2023.07.12 17:04:59 | 000,927,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CustomShellHost.exe
[2023.07.12 17:04:59 | 000,777,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppVClient.exe
[2023.07.12 17:04:59 | 000,591,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFPlay.dll
[2023.07.12 17:04:59 | 000,268,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfps.dll
[2023.07.12 17:04:59 | 000,175,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\AppvVemgr.sys
[2023.07.12 17:04:59 | 000,155,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\AppvVfs.sys
[2023.07.12 17:04:59 | 000,140,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\AppVStrm.sys
[2023.07.12 17:04:59 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drtprov.dll
[2023.07.12 17:04:59 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drttransport.dll
[2023.07.12 17:04:58 | 007,229,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstscax.dll
[2023.07.12 17:04:58 | 001,537,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_fs.dll
[2023.07.12 17:04:58 | 001,439,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mmc.exe
[2023.07.12 17:04:58 | 001,345,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_health.dll
[2023.07.12 17:04:58 | 001,313,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certutil.exe
[2023.07.12 17:04:58 | 001,272,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstsc.exe
[2023.07.12 17:04:58 | 000,667,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sqlsrv32.dll
[2023.07.12 17:04:58 | 000,635,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\odbc32.dll
[2023.07.12 17:04:58 | 000,618,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\nshwfp.dll
[2023.07.12 17:04:58 | 000,476,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certreq.exe
[2023.07.12 17:04:58 | 000,354,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsensorgroup.dll
[2023.07.12 17:04:58 | 000,351,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FrameServerClient.dll
[2023.07.12 17:04:58 | 000,221,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drt.dll
[2023.07.12 17:04:58 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\offreg.dll
[2023.07.12 17:04:58 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iemigplugin.dll
[2023.07.12 17:04:58 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tsgqec.dll
[2023.07.12 17:04:58 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msimsg.dll
[2023.07.12 17:04:58 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\lsmproxy.dll
[2023.07.12 17:04:57 | 019,867,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2023.07.12 17:04:57 | 005,820,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2023.07.12 17:04:57 | 000,369,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mtxclu.dll
[2023.07.12 17:04:57 | 000,265,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdtcuiu.dll
[2023.07.12 17:04:57 | 000,198,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmime.dll
[2023.07.12 17:04:57 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IndexedDbLegacy.dll
[2023.07.12 17:04:57 | 000,117,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmstyle.dll
[2023.07.12 17:04:57 | 000,112,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmsynth.dll
[2023.07.12 17:04:57 | 000,109,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmusic.dll
[2023.07.12 17:04:57 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmscript.dll
[2023.07.12 17:04:57 | 000,074,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmcompos.dll
[2023.07.12 17:04:57 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xolehlp.dll
[2023.07.12 17:04:57 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmloader.dll
[2023.07.12 17:04:57 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmband.dll
[2023.07.12 17:04:57 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dswave.dll
[2023.07.12 17:04:57 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdtcspoffln.dll
[2023.07.12 17:04:56 | 008,376,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstscax.dll
[2023.07.12 17:04:56 | 003,336,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2023.07.12 17:04:56 | 002,024,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_fs.dll
[2023.07.12 17:04:56 | 001,763,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_health.dll
[2023.07.12 17:04:56 | 001,700,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certutil.exe
[2023.07.12 17:04:56 | 001,630,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2023.07.12 17:04:56 | 001,549,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstsc.exe
[2023.07.12 17:04:56 | 000,989,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServer.dll
[2023.07.12 17:04:56 | 000,793,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nshwfp.dll
[2023.07.12 17:04:56 | 000,768,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\odbc32.dll
[2023.07.12 17:04:56 | 000,757,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sqlsrv32.dll
[2023.07.12 17:04:56 | 000,709,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdtcprx.dll
[2023.07.12 17:04:56 | 000,681,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PktMon.exe
[2023.07.12 17:04:56 | 000,614,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certreq.exe
[2023.07.12 17:04:56 | 000,545,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IESettingSync.exe
[2023.07.12 17:04:56 | 000,545,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nltest.exe
[2023.07.12 17:04:56 | 000,486,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmrdvcore.dll
[2023.07.12 17:04:56 | 000,433,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServerClient.dll
[2023.07.12 17:04:56 | 000,414,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsensorgroup.dll
[2023.07.12 17:04:56 | 000,300,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CXHProvisioningServer.dll
[2023.07.12 17:04:56 | 000,283,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drt.dll
[2023.07.12 17:04:56 | 000,258,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\McpManagementService.dll
[2023.07.12 17:04:56 | 000,228,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdsdwmdr.dll
[2023.07.12 17:04:56 | 000,164,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\rmcast.sys
[2023.07.12 17:04:56 | 000,131,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\PktMon.sys
[2023.07.12 17:04:56 | 000,102,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FsIso.exe
[2023.07.12 17:04:56 | 000,098,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2023.07.12 17:04:56 | 000,096,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RDSAppXHelper.dll
[2023.07.12 17:04:56 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offreg.dll
[2023.07.12 17:04:56 | 000,071,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tsgqec.dll
[2023.07.12 17:04:56 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drtprov.dll
[2023.07.12 17:04:56 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iemigplugin.dll
[2023.07.12 17:04:56 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drttransport.dll
[2023.07.12 17:04:56 | 000,047,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsmproxy.dll
[2023.07.12 17:04:56 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcredentialprovider.dll
[2023.07.12 17:04:56 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PktMonApi.dll
[2023.07.12 17:04:56 | 000,032,624 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\rdpvideominiport.sys
[2023.07.12 17:04:56 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimsg.dll
[2023.07.12 17:04:56 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wshrm.dll
[2023.07.12 17:04:55 | 026,270,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2023.07.12 17:04:55 | 000,237,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IndexedDbLegacy.dll
[2023.07.12 17:04:54 | 001,618,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtctm.dll
[2023.07.12 17:04:54 | 000,892,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werconcpl.dll
[2023.07.12 17:04:54 | 000,882,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtcprx.dll
[2023.07.12 17:04:54 | 000,434,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mtxclu.dll
[2023.07.12 17:04:54 | 000,332,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sti.dll
[2023.07.12 17:04:54 | 000,331,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtcuiu.dll
[2023.07.12 17:04:54 | 000,309,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\computestorage.dll
[2023.07.12 17:04:54 | 000,182,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MDMAppInstaller.exe
[2023.07.12 17:04:54 | 000,169,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EsclWiaDriver.dll
[2023.07.12 17:04:54 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StorageUsage.dll
[2023.07.12 17:04:54 | 000,141,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReportingCSP.dll
[2023.07.12 17:04:54 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmusic.dll
[2023.07.12 17:04:54 | 000,130,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtclog.dll
[2023.07.12 17:04:54 | 000,126,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmsynth.dll
[2023.07.12 17:04:54 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseDesktopAppMgmtCSP.dll
[2023.07.12 17:04:54 | 000,094,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wiarpc.dll
[2023.07.12 17:04:54 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xolehlp.dll
[2023.07.12 17:04:54 | 000,050,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmloader.dll
[2023.07.12 17:04:54 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dswave.dll
[2023.07.12 17:04:54 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wiatrace.dll
[2023.07.12 17:04:54 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtcspoffln.dll
[2023.07.12 17:04:53 | 001,572,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2023.07.12 17:04:53 | 001,316,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2023.07.12 17:04:53 | 001,300,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2023.07.12 17:04:53 | 001,265,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sdclt.exe
[2023.07.12 17:04:53 | 001,244,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sdengin2.dll
[2023.07.12 17:04:53 | 000,810,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcblaunch.exe
[2023.07.12 17:04:53 | 000,640,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SmartcardCredentialProvider.dll
[2023.07.12 17:04:53 | 000,309,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\skci.dll
[2023.07.12 17:04:53 | 000,224,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcbloader.dll
[2023.07.12 17:04:53 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sdshext.dll
[2023.07.12 17:04:53 | 000,095,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecureBootEncodeUEFI.exe
[2023.07.12 17:04:53 | 000,012,369 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuthTxt.wim
[2023.07.12 17:04:52 | 008,894,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2023.07.12 17:04:52 | 002,755,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2023.07.12 17:04:52 | 001,636,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpserverbase.dll
[2023.07.12 17:04:52 | 001,354,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\comsvcs.dll
[2023.07.12 17:04:52 | 001,298,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpbase.dll
[2023.07.12 17:04:52 | 000,886,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tdh.dll
[2023.07.12 17:04:52 | 000,817,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Management.dll
[2023.07.12 17:04:52 | 000,746,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.BackgroundMediaPlayback.dll
[2023.07.12 17:04:52 | 000,744,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2023.07.12 17:04:52 | 000,727,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.MediaPlayer.dll
[2023.07.12 17:04:52 | 000,699,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmenrollengine.dll
[2023.07.12 17:04:52 | 000,631,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CoreMessaging.dll
[2023.07.12 17:04:52 | 000,623,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Storage.Search.dll
[2023.07.12 17:04:52 | 000,603,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryPS.dll
[2023.07.12 17:04:52 | 000,584,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\StateRepository.Core.dll
[2023.07.12 17:04:52 | 000,535,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\policymanager.dll
[2023.07.12 17:04:52 | 000,521,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtrmgr.dll
[2023.07.12 17:04:52 | 000,508,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2023.07.12 17:04:52 | 000,402,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2023.07.12 17:04:52 | 000,348,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FWPUCLNT.DLL
[2023.07.12 17:04:52 | 000,331,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AboveLockAppHost.dll
[2023.07.12 17:04:52 | 000,330,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32k.sys
[2023.07.12 17:04:52 | 000,321,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mdmregistration.dll
[2023.07.12 17:04:52 | 000,265,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2023.07.12 17:04:52 | 000,241,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\newdev.dll
[2023.07.12 17:04:52 | 000,223,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryUpgrade.dll
[2023.07.12 17:04:52 | 000,199,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\logoncli.dll
[2023.07.12 17:04:52 | 000,195,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MicrosoftAccountTokenProvider.dll
[2023.07.12 17:04:52 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\updatepolicy.dll
[2023.07.12 17:04:52 | 000,177,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryClient.dll
[2023.07.12 17:04:52 | 000,175,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\credprovslegacy.dll
[2023.07.12 17:04:52 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtm.dll
[2023.07.12 17:04:52 | 000,150,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twext.dll
[2023.07.12 17:04:52 | 000,145,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wldp.dll
[2023.07.12 17:04:52 | 000,139,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drvsetup.dll
[2023.07.12 17:04:52 | 000,122,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msaatext.dll
[2023.07.12 17:04:52 | 000,101,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\negoexts.dll
[2023.07.12 17:04:52 | 000,100,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryBroker.dll
[2023.07.12 17:04:52 | 000,094,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32u.dll
[2023.07.12 17:04:52 | 000,069,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wkscli.dll
[2023.07.12 17:04:52 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mdmlocalmanagement.dll
[2023.07.12 17:04:52 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.ProxyStub.dll
[2023.07.12 17:04:52 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\devrtl.dll
[2023.07.12 17:04:52 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\proquota.exe
[2023.07.12 17:04:52 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\runonce.exe
[2023.07.12 17:04:52 | 000,043,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryCore.dll
[2023.07.12 17:04:52 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\enrollmentapi.dll
[2023.07.12 17:04:52 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\schedcli.dll
[2023.07.12 17:04:52 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.BackgroundPlayback.exe
[2023.07.12 17:04:52 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtprio.dll
[2023.07.12 17:04:52 | 000,007,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DMAlertListener.ProxyStub.dll
[2023.07.12 17:04:51 | 014,745,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll
[2023.07.12 17:04:51 | 006,378,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2023.07.12 17:04:51 | 005,423,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepository.dll
[2023.07.12 17:04:51 | 002,606,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2023.07.12 17:04:51 | 002,317,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2023.07.12 17:04:51 | 001,865,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallService.dll
[2023.07.12 17:04:51 | 001,690,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.dll
[2023.07.12 17:04:51 | 001,211,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadtb.dll
[2023.07.12 17:04:51 | 001,014,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudExperienceHostCommon.dll
[2023.07.12 17:04:51 | 000,792,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2023.07.12 17:04:51 | 000,691,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InkObjCore.dll
[2023.07.12 17:04:51 | 000,657,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActivationManager.dll
[2023.07.12 17:04:51 | 000,502,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.appcore.dll
[2023.07.12 17:04:51 | 000,436,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TileDataRepository.dll
[2023.07.12 17:04:51 | 000,355,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadauthhelper.dll
[2023.07.12 17:04:51 | 000,303,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2023.07.12 17:04:51 | 000,286,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2023.07.12 17:04:51 | 000,234,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2023.07.12 17:04:51 | 000,185,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallServiceTasks.dll
[2023.07.12 17:04:51 | 000,164,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssph.dll
[2023.07.12 17:04:51 | 000,152,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadWamExtension.dll
[2023.07.12 17:04:51 | 000,142,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\profext.dll
[2023.07.12 17:04:51 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssitlb.dll
[2023.07.12 17:04:51 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\crypttpmeksvc.dll
[2023.07.12 17:04:51 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msscntrs.dll
[2023.07.12 17:04:51 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ReAgentc.exe
[2023.07.12 17:04:50 | 004,748,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2023.07.12 17:04:50 | 004,676,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2023.07.12 17:04:50 | 000,936,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TSWorkspace.dll
[2023.07.12 17:04:50 | 000,773,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\kernel32.dll
[2023.07.12 17:04:50 | 000,766,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PCPKsp.dll
[2023.07.12 17:04:50 | 000,615,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.ConversationalAgent.dll
[2023.07.12 17:04:50 | 000,512,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.dll
[2023.07.12 17:04:50 | 000,252,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscapi.dll
[2023.07.12 17:04:50 | 000,212,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ServicingUAPI.dll
[2023.07.12 17:04:50 | 000,183,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dsdmo.dll
[2023.07.12 17:04:50 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IDStore.dll
[2023.07.12 17:04:50 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3msm.dll
[2023.07.12 17:04:50 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3api.dll
[2023.07.12 17:04:50 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\browcli.dll
[2023.07.12 17:04:50 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchWinApp.exe
[2023.07.12 17:04:50 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchWinApp.exe
[2023.07.12 17:04:50 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscisvif.dll
[2023.07.12 17:04:50 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscproxystub.dll
[2023.07.12 17:04:50 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscadminui.exe
[2023.07.12 17:04:49 | 006,191,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2023.07.12 17:04:49 | 004,674,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\setupapi.dll
[2023.07.12 17:04:49 | 003,927,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2023.07.12 17:04:49 | 002,494,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2023.07.12 17:04:49 | 002,028,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LocationFramework.dll
[2023.07.12 17:04:49 | 001,773,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2023.07.12 17:04:49 | 001,218,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TSWorkspace.dll
[2023.07.12 17:04:49 | 001,208,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ApplyTrustOffline.exe
[2023.07.12 17:04:49 | 000,846,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsm.dll
[2023.07.12 17:04:49 | 000,767,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUDFx02000.dll

MariTopHigh
nováček
Příspěvky: 31
Registrován: červenec 23
Pohlaví: Nespecifikováno
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod MariTopHigh » 09 srp 2023 20:02

[2023.07.12 17:04:49 | 000,669,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.dll
[2023.07.12 17:04:49 | 000,633,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtrmgr.dll
[2023.07.12 17:04:49 | 000,448,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
[2023.07.12 17:04:49 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AboveLockAppHost.dll
[2023.07.12 17:04:49 | 000,353,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winsta.dll
[2023.07.12 17:04:49 | 000,337,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drvinst.exe
[2023.07.12 17:04:49 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msIso.dll
[2023.07.12 17:04:49 | 000,329,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnputil.exe
[2023.07.12 17:04:49 | 000,319,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\laps.dll
[2023.07.12 17:04:49 | 000,318,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\newdev.dll
[2023.07.12 17:04:49 | 000,304,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUDFHost.exe
[2023.07.12 17:04:49 | 000,196,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUDFPlatform.dll
[2023.07.12 17:04:49 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtm.dll
[2023.07.12 17:04:49 | 000,178,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drvsetup.dll
[2023.07.12 17:04:49 | 000,170,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msaatext.dll
[2023.07.12 17:04:49 | 000,161,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WUDFCompanionHost.exe
[2023.07.12 17:04:49 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profprov.dll
[2023.07.12 17:04:49 | 000,134,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gpapi.dll
[2023.07.12 17:04:49 | 000,121,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lapscsp.dll
[2023.07.12 17:04:49 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnppolicy.dll
[2023.07.12 17:04:49 | 000,083,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LocationFrameworkInternalPS.dll
[2023.07.12 17:04:49 | 000,067,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\proquota.exe
[2023.07.12 17:04:49 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\runonce.exe
[2023.07.12 17:04:49 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReAgentc.exe
[2023.07.12 17:04:49 | 000,041,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LocationFrameworkPS.dll
[2023.07.12 17:04:49 | 000,013,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\6bea57fb-8dfb-4177-9ae8-42e8b3529933_RuntimeDeviceInstall.dll
[2023.07.12 17:04:49 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtprio.dll
[2023.07.12 17:04:48 | 003,113,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2023.07.12 17:04:48 | 001,787,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2023.07.12 17:04:48 | 001,200,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rpcrt4.dll
[2023.07.12 17:04:48 | 001,138,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Management.dll
[2023.07.12 17:04:48 | 001,128,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tdh.dll
[2023.07.12 17:04:48 | 000,905,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2023.07.12 17:04:48 | 000,887,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netlogon.dll
[2023.07.12 17:04:48 | 000,873,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmenrollengine.dll
[2023.07.12 17:04:48 | 000,820,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SmartcardCredentialProvider.dll
[2023.07.12 17:04:48 | 000,719,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\configmanager2.dll
[2023.07.12 17:04:48 | 000,650,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\policymanager.dll
[2023.07.12 17:04:48 | 000,619,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\netio.sys
[2023.07.12 17:04:48 | 000,503,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS
[2023.07.12 17:04:48 | 000,474,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmclient.exe
[2023.07.12 17:04:48 | 000,420,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\clfs.sys
[2023.07.12 17:04:48 | 000,220,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\credprovslegacy.dll
[2023.07.12 17:04:48 | 000,186,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twext.dll
[2023.07.12 17:04:48 | 000,180,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mdmmigrator.dll
[2023.07.12 17:04:48 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\immersivetpmvscmgrsvr.exe
[2023.07.12 17:04:48 | 000,143,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tm.sys
[2023.07.12 17:04:48 | 000,143,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tpmvscmgrsvr.exe
[2023.07.12 17:04:48 | 000,142,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rmttpmvscmgrsvr.exe
[2023.07.12 17:04:48 | 000,140,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profapi.dll
[2023.07.12 17:04:48 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mdmlocalmanagement.dll
[2023.07.12 17:04:48 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\umb.dll
[2023.07.12 17:04:48 | 000,055,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enrollmentapi.dll
[2023.07.12 17:04:48 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMAlertListener.ProxyStub.dll
[2023.07.12 17:04:47 | 010,863,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2023.07.12 17:04:47 | 003,836,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2023.07.12 17:04:47 | 002,028,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2023.07.12 17:04:47 | 001,664,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2023.07.12 17:04:47 | 000,944,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\samsrv.dll
[2023.07.12 17:04:47 | 000,833,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oleaut32.dll
[2023.07.12 17:04:47 | 000,498,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\microsoft-windows-system-events.dll
[2023.07.12 17:04:47 | 000,305,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cfgmgr32.dll
[2023.07.12 17:04:47 | 000,278,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offlinesam.dll
[2023.07.12 17:04:47 | 000,271,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\logoncli.dll
[2023.07.12 17:04:47 | 000,195,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devobj.dll
[2023.07.12 17:04:47 | 000,190,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dab.dll
[2023.07.12 17:04:47 | 000,177,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\userenv.dll
[2023.07.12 17:04:47 | 000,171,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offlinelsa.dll
[2023.07.12 17:04:47 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\samlib.dll
[2023.07.12 17:04:47 | 000,123,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srvcli.dll
[2023.07.12 17:04:47 | 000,105,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\utcutil.dll
[2023.07.12 17:04:47 | 000,099,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wkscli.dll
[2023.07.12 17:04:47 | 000,094,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\keyiso.dll
[2023.07.12 17:04:47 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devrtl.dll
[2023.07.12 17:04:47 | 000,060,928 | ---- | M] () -- C:\WINDOWS\SysNative\runexehelper.exe
[2023.07.12 17:04:47 | 000,060,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\WdfLdr.sys
[2023.07.12 17:04:47 | 000,055,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagnosticdataquery.dll
[2023.07.12 17:04:47 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\schedcli.dll
[2023.07.12 17:04:46 | 003,577,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2023.07.12 17:04:46 | 002,010,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\refs.sys
[2023.07.12 17:04:46 | 001,830,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2023.07.12 17:04:46 | 001,701,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comsvcs.dll
[2023.07.12 17:04:46 | 001,563,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2023.07.12 17:04:46 | 001,419,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\crypt32.dll
[2023.07.12 17:04:46 | 001,397,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2023.07.12 17:04:46 | 001,201,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2023.07.12 17:04:46 | 000,930,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2023.07.12 17:04:46 | 000,921,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ShellAppRuntime.exe
[2023.07.12 17:04:46 | 000,867,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Language.dll
[2023.07.12 17:04:46 | 000,680,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\osk.exe
[2023.07.12 17:04:46 | 000,497,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cldflt.sys
[2023.07.12 17:04:46 | 000,346,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Region.dll
[2023.07.12 17:04:46 | 000,334,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostBroker.dll
[2023.07.12 17:04:46 | 000,146,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcrypt.dll
[2023.07.12 17:04:45 | 006,444,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.pcshell.dll
[2023.07.12 17:04:45 | 003,811,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2023.07.12 17:04:45 | 002,626,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UpdateAgent.dll
[2023.07.12 17:04:45 | 001,887,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpserverbase.dll
[2023.07.12 17:04:45 | 001,569,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpbase.dll
[2023.07.12 17:04:45 | 001,338,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryPS.dll
[2023.07.12 17:04:45 | 000,766,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.immersiveshell.serviceprovider.dll
[2023.07.12 17:04:45 | 000,726,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StateRepository.Core.dll
[2023.07.12 17:04:45 | 000,687,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2023.07.12 17:04:45 | 000,629,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseAppMgmtSvc.dll
[2023.07.12 17:04:45 | 000,554,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsEnvironment.Desktop.dll
[2023.07.12 17:04:45 | 000,509,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FWPUCLNT.DLL
[2023.07.12 17:04:45 | 000,404,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mdmregistration.dll
[2023.07.12 17:04:45 | 000,335,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HttpsDataSource.dll
[2023.07.12 17:04:45 | 000,296,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wc_storage.dll
[2023.07.12 17:04:45 | 000,268,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryUpgrade.dll
[2023.07.12 17:04:45 | 000,250,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryClient.dll
[2023.07.12 17:04:45 | 000,181,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wfplwfs.sys
[2023.07.12 17:04:45 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcimage.dll
[2023.07.12 17:04:45 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudDomainJoinAUG.dll
[2023.07.12 17:04:45 | 000,133,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32u.dll
[2023.07.12 17:04:45 | 000,118,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryBroker.dll
[2023.07.12 17:04:45 | 000,059,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryCore.dll
[2023.07.12 17:04:45 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseAppMgmtClient.dll
[2023.07.12 17:04:44 | 007,983,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2023.07.12 17:04:44 | 005,861,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepository.dll
[2023.07.12 17:04:44 | 003,307,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2023.07.12 17:04:44 | 002,978,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2023.07.12 17:04:44 | 002,882,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2023.07.12 17:04:44 | 002,465,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallService.dll
[2023.07.12 17:04:44 | 002,316,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.dll
[2023.07.12 17:04:44 | 002,250,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ISM.dll
[2023.07.12 17:04:44 | 001,062,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2023.07.12 17:04:44 | 000,955,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InkObjCore.dll
[2023.07.12 17:04:44 | 000,606,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TileDataRepository.dll
[2023.07.12 17:04:44 | 000,427,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WaaSMedicSvc.dll
[2023.07.12 17:04:44 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2023.07.12 17:04:44 | 000,402,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2023.07.12 17:04:44 | 000,381,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2023.07.12 17:04:44 | 000,367,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WaaSMedicCapsule.dll
[2023.07.12 17:04:44 | 000,322,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2023.07.12 17:04:44 | 000,272,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFilterHost.exe
[2023.07.12 17:04:44 | 000,230,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallServiceTasks.dll
[2023.07.12 17:04:44 | 000,214,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssph.dll
[2023.07.12 17:04:44 | 000,177,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profext.dll
[2023.07.12 17:04:44 | 000,145,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2023.07.12 17:04:44 | 000,131,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssitlb.dll
[2023.07.12 17:04:44 | 000,112,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WaaSMedicAgent.exe
[2023.07.12 17:04:44 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msscntrs.dll
[2023.07.12 17:04:44 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WaaSMedicPS.dll
[2023.07.12 17:04:40 | 002,247,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidsvc.dll
[2023.07.12 17:04:40 | 001,189,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostCommon.dll
[2023.07.12 17:04:40 | 001,105,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ClipSp.sys
[2023.07.12 17:04:40 | 000,802,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActivationManager.dll
[2023.07.12 17:04:40 | 000,791,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Storage.Search.dll
[2023.07.12 17:04:40 | 000,659,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.appcore.dll
[2023.07.12 17:04:40 | 000,275,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountTokenProvider.dll
[2023.07.12 17:04:40 | 000,227,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatepolicy.dll
[2023.07.12 17:04:40 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IDStore.dll
[2023.07.12 17:04:40 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\negoexts.dll
[2023.07.12 17:04:40 | 000,108,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GameInput.dll
[2023.07.12 17:04:40 | 000,095,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\crypttpmeksvc.dll
[2023.07.12 17:04:39 | 017,531,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll
[2023.07.12 17:04:39 | 010,348,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2023.07.12 17:04:39 | 005,308,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2023.07.12 17:04:39 | 002,083,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.CloudStore.dll
[2023.07.12 17:04:39 | 001,532,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadtb.dll
[2023.07.12 17:04:39 | 001,127,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadcloudap.dll
[2023.07.12 17:04:39 | 000,926,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.BackgroundMediaPlayback.dll
[2023.07.12 17:04:39 | 000,924,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2023.07.12 17:04:39 | 000,902,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.MediaPlayer.dll
[2023.07.12 17:04:39 | 000,823,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.CloudStore.Schema.Shell.dll
[2023.07.12 17:04:39 | 000,502,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdpusersvc.dll
[2023.07.12 17:04:39 | 000,488,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadauthhelper.dll
[2023.07.12 17:04:39 | 000,199,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadWamExtension.dll
[2023.07.12 17:04:39 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.ProxyStub.dll
[2023.07.12 17:04:39 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3msm.dll
[2023.07.12 17:04:39 | 000,094,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3api.dll
[2023.07.12 17:04:39 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiredNetworkCSP.dll
[2023.07.12 17:04:39 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.BackgroundPlayback.exe
[2023.07.12 17:04:38 | 002,108,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEng.dll
[2023.07.12 17:04:38 | 001,580,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SpeechPal.dll
[2023.07.12 17:04:38 | 001,334,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32spl.dll
[2023.07.12 17:04:38 | 001,329,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpx.dll
[2023.07.12 17:04:38 | 001,284,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll
[2023.07.12 17:04:38 | 001,151,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PCPKsp.dll
[2023.07.12 17:04:38 | 000,985,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmsvc.dll
[2023.07.12 17:04:38 | 000,884,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\agentactivationruntimewindows.dll
[2023.07.12 17:04:38 | 000,781,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.ConversationalAgent.dll
[2023.07.12 17:04:38 | 000,748,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\printfilterpipelinesvc.exe
[2023.07.12 17:04:38 | 000,746,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEndpointBuilder.dll
[2023.07.12 17:04:38 | 000,632,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\audiodg.exe
[2023.07.12 17:04:38 | 000,615,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsound.dll
[2023.07.12 17:04:38 | 000,492,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcdedit.exe
[2023.07.12 17:04:38 | 000,446,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_WorkAccess.dll
[2023.07.12 17:04:38 | 000,421,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AUDIOKSE.dll
[2023.07.12 17:04:38 | 000,306,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmTasks.dll
[2023.07.12 17:04:38 | 000,299,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscapi.dll
[2023.07.12 17:04:38 | 000,287,232 | ---- | M] () -- C:\WINDOWS\SysNative\CoreMas.dll
[2023.07.12 17:04:38 | 000,259,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fcon.dll
[2023.07.12 17:04:38 | 000,245,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmcsp.dll
[2023.07.12 17:04:38 | 000,233,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ManageCI.dll
[2023.07.12 17:04:38 | 000,229,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.System.UserProfile.dll
[2023.07.12 17:04:38 | 000,211,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudRestoreLauncher.dll
[2023.07.12 17:04:38 | 000,202,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tssrvlic.dll
[2023.07.12 17:04:38 | 000,196,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsdmo.dll
[2023.07.12 17:04:38 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\splwow64.exe
[2023.07.12 17:04:38 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SpatialAudioLicenseSrv.exe
[2023.07.12 17:04:38 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spoolss.dll
[2023.07.12 17:04:38 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PrintIsolationProxy.dll
[2023.07.12 17:04:38 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\printfilterpipelineprxy.dll
[2023.07.12 17:04:38 | 000,091,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\remoteaudioendpoint.dll
[2023.07.12 17:04:38 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PrinterCleanupTask.dll
[2023.07.12 17:04:38 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\browcli.dll
[2023.07.12 17:04:38 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\audioresourceregistrar.dll
[2023.07.12 17:04:38 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifidatacapabilityhandler.dll
[2023.07.12 17:04:38 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cellulardatacapabilityhandler.dll
[2023.07.12 17:04:38 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FaxPrinterInstaller.dll
[2023.07.12 17:04:38 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscisvif.dll
[2023.07.12 17:04:38 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscproxystub.dll
[2023.07.12 17:04:38 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscadminui.exe
[2023.07.12 17:04:37 | 003,891,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tellib.dll
[2023.07.12 17:04:37 | 003,015,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PrintConfig.dll
[2023.07.12 17:04:37 | 000,648,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBHUB3.SYS
[2023.07.12 17:04:37 | 000,474,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\usbport.sys
[2023.07.12 17:04:37 | 000,406,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\mssecflt.sys
[2023.07.12 17:04:37 | 000,165,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\stornvme.sys
[2023.07.12 17:04:37 | 000,132,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssecuser.dll
[2023.07.12 17:04:37 | 000,066,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\mssecwfp.sys
[2023.07.12 17:04:37 | 000,062,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssecwfpu.dll
[2023.07.12 17:04:37 | 000,034,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\usbd.sys
[2023.07.12 17:04:37 | 000,026,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\msseccore.sys
[3 C:\WINDOWS\SysNative\drivers\*.tmp files -> C:\WINDOWS\SysNative\drivers\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files Created - No Company Name ==========

[2023.08.09 19:23:11 | 000,000,112 | -HS- | C] () -- C:\bootTel.dat
[2023.08.09 15:22:25 | 000,002,229 | ---- | C] () -- C:\Users\sampo\Desktop\Discord.lnk
[2023.08.05 20:00:54 | 000,000,222 | ---- | C] () -- C:\Users\sampo\Desktop\Divinity Original Sin 2.url
[2023.08.05 16:08:18 | 000,000,016 | ---- | C] () -- C:\ProgramData\mntemp
[2023.08.05 16:07:34 | 000,000,892 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Uninstall.lnk
[2023.08.02 07:56:32 | 000,024,064 | ---- | C] () -- C:\WINDOWS\zoek-delete.exe
[2023.07.31 15:35:29 | 000,000,222 | ---- | C] () -- C:\Users\sampo\Desktop\Age of Empires II Definitive Edition.url
[2023.07.26 18:38:04 | 000,848,374 | ---- | C] () -- C:\Users\sampo\OneDrive\Dokumenty\cc_20230726_183801.reg
[2023.07.12 17:04:53 | 000,012,369 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuthTxt.wim
[2023.07.12 17:04:47 | 000,060,928 | ---- | C] () -- C:\WINDOWS\SysNative\runexehelper.exe
[2023.07.12 17:04:38 | 000,287,232 | ---- | C] () -- C:\WINDOWS\SysNative\CoreMas.dll
[2023.07.01 10:46:33 | 000,713,824 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo-1-999-0-0-0.exe
[2023.07.01 10:46:33 | 000,713,824 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo.exe
[2023.07.01 10:46:33 | 000,637,024 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1-999-0-0-0.dll
[2023.07.01 10:46:33 | 000,637,024 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1.dll
[2023.07.01 10:46:32 | 000,504,320 | ---- | C] () -- C:\WINDOWS\SysWow64\nvofapi.dll
[2023.06.15 20:20:27 | 001,333,760 | ---- | C] () -- C:\WINDOWS\SysWow64\TextInputMethodFormatter.dll
[2023.06.15 20:20:26 | 000,320,512 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.Internal.UI.Shell.WindowTabManager.dll
[2023.02.17 22:17:51 | 000,224,256 | ---- | C] () -- C:\WINDOWS\SysWow64\TpmTool.exe
[2022.07.20 20:15:57 | 000,018,944 | ---- | C] () -- C:\WINDOWS\SysWow64\WsdProviderUtil.dll
[2022.01.20 13:17:08 | 000,278,072 | ---- | C] () -- C:\WINDOWS\SysWow64\D3DX8Wrapper.dll
[2021.11.05 17:34:14 | 000,000,705 | ---- | C] () -- C:\WINDOWS\CoD.INI
[2021.10.20 20:57:01 | 000,002,730 | ---- | C] () -- C:\Users\sampo\AppData\Local\recently-used.xbel
[2021.10.14 14:50:45 | 000,611,960 | ---- | C] () -- C:\WINDOWS\SysWow64\TextShaping.dll
[2021.07.05 14:56:24 | 001,065,984 | ---- | C] () -- C:\Users\sampo\AppData\Local\file__0.localstorage
[2019.08.04 15:43:25 | 000,000,000 | -H-- | C] () -- C:\ProgramData\DP45977C.lfl

========== ZeroAccess Check ==========

[2022.01.04 22:21:43 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\windows.storage.dll -- [2023.07.12 17:04:44 | 007,983,096 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\windows.storage.dll -- [2023.07.12 17:04:51 | 006,378,296 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2020.10.17 01:01:36 | 001,075,712 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2020.10.17 01:02:01 | 000,804,352 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2019.12.07 11:08:19 | 000,514,560 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2022.08.19 19:27:44 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\11bitstudios
[2020.08.30 12:18:55 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\AGS
[2022.10.08 15:26:21 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\Battle.net
[2023.01.14 10:02:12 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\com.adobe.dunamis
[2022.11.05 09:21:33 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\Corsair
[2023.08.09 19:24:06 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\discord
[2022.11.13 19:23:04 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\EasyAntiCheat
[2020.03.18 22:15:09 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\FiraxisLive
[2021.10.20 19:47:55 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\GIMP
[2020.09.17 12:33:27 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\Goldberg SteamEmu Saves
[2019.08.17 20:52:49 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\HelloGames
[2023.08.05 10:56:42 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\IObit
[2023.08.05 11:02:10 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\iTop Screen Recorder
[2020.04.06 17:41:46 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\launcher-main
[2021.10.20 21:02:13 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\LibreOffice
[2022.07.17 13:31:12 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\Maxon
[2020.03.18 22:14:56 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\ModLauncherWPF
[2023.08.09 19:24:03 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\NZXT CAM
[2019.08.22 14:23:54 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\Obsidium
[2020.04.06 17:41:17 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\Paradox Interactive
[2020.04.06 17:39:59 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\Paradox Launcher
[2022.09.28 14:47:39 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\paradox-launcher-v2
[2022.01.20 13:17:08 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\PCGameBoost
[2020.11.21 10:56:31 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\PhotoGenie X
[2023.04.04 16:24:07 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\Surviving Mars
[2023.08.09 19:41:12 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\TS3Client
[2022.11.14 20:34:55 | 000,000,000 | ---D | M] -- C:\Users\sampo\AppData\Roaming\Valve Corporation

========== Purity Check ==========



< End of report >

MariTopHigh
nováček
Příspěvky: 31
Registrován: červenec 23
Pohlaví: Nespecifikováno
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod MariTopHigh » 09 srp 2023 20:03

OTL Extras logfile created on: 09.08.2023 19:48:03 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\sampo\Desktop
64bit- Professional (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.19041.0)
Locale: 00000405 | Country: | Language: CSY | Date Format: dd.MM.yyyy

15,94 Gb Total Physical Memory | 9,69 Gb Available Physical Memory | 60,82% Memory free
40,94 Gb Paging File | 31,44 Gb Available in Paging File | 76,79% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 476,41 Gb Total Space | 221,03 Gb Free Space | 46,39% Space Free | Partition Type: NTFS
Drive D: | 222,94 Gb Total Space | 138,86 Gb Free Space | 62,29% Space Free | Partition Type: NTFS
Drive E: | 931,50 Gb Total Space | 921,20 Gb Free Space | 98,89% Space Free | Partition Type: NTFS
Drive F: | 931,50 Gb Total Space | 249,70 Gb Free Space | 26,81% Space Free | Partition Type: NTFS
Drive G: | 7,48 Gb Total Space | 3,30 Gb Free Space | 44,15% Space Free | Partition Type: FAT32

Computer Name: DESKTOP-CDF7F25 | User Name: sampo | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\WINDOWS\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\WINDOWS\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
inffile [install] -- Reg Error: Key error.
InternetShortcut [open] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
http [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
inffile [install] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Feature]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av]
"DataMigrated" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{4F76F112-43EB-40E8-11D8-F7BD1853EA23}]
"GUID" = {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
"DISPLAYNAME" = Kaspersky Internet Security
"STATE" = 266240
"PRODUCTEXE" = C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\wmiav.exe
"REPORTINGEXE" = C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\avp.exe

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}]
"GUID" = {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
"DISPLAYNAME" = Antivirová ochrana v programu Windows Defender
"STATE" = 397568
"PRODUCTEXE" = windowsdefender://
"REPORTINGEXE" = %ProgramFiles%\Windows Defender\MsMpeng.exe -- (Microsoft Corporation)

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP\08b86c9d-55b4-4527-8435-a5e427f745fe]
"GUID" = 08b86c9d-55b4-4527-8435-a5e427f745fe
"CALLINGBINARY" = C:\Program Files\Microsoft OneDrive\OneDrive.exe -- (Microsoft Corporation)
"NAMESPACE" = C:\Users\sampo\OneDrive -- [2023.08.09 19:23:52 | 000,000,000 | R--D | M]
"DISPLAYNAME" = OneDrive - Osobní
"EXEPATH" = C:\Program Files\Microsoft OneDrive\OneDrive.exe -- (Microsoft Corporation)
"ACCOUNTNAME" = sampooonek@outlook.com
"USERSID" = S-1-5-21-952769170-1753500190-2317307712-1001
"TYPE" = 0
"SIGNED" = 1
"FLAGS" = 0
"STATE" = 0
"RESTOREURL" = https://onedrive.live.com?v=restore&sug ... T17:25:35Z

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw]
"DataMigrated" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{774D7037-0984-41B0-3A87-5E88E680AD58}]
"GUID" = {774D7037-0984-41B0-3A87-5E88E680AD58}
"DISPLAYNAME" = Kaspersky Internet Security
"STATE" = 270336
"PRODUCTEXE" = C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\wmiav.exe
"REPORTINGEXE" = C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\avp.exe

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp\WebProtection]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\ProvidersMigration]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\ProvidersMigration\WicaUpgradableAVs]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 20 8C 18 0D C3 8E D6 01 [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Feature]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp\WebProtection]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\ProvidersMigration]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = Reg Error: Unknown registry data type -- File not found

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{18DC3C31-621D-4218-A951-42E22C6A89F1}" = lport=18000 | protocol=17 | dir=in | app=f:\hry\uplay\anno 1800\bin\win64\anno1800.exe |
"{1FF09438-F69E-425F-B851-7200B9C0427E}" = rport=80 | protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warframe\warframe.x64.exe |
"{262DF444-4641-4246-BB4E-34048CFA6EAD}" = rport=80 | protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warframe\tools\launcher.exe |
"{2C2F16AE-9C33-4FB2-AD56-F9B4DA613F8E}" = lport=47995 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{3BE39F29-8CCC-407D-8598-7FA480E06619}" = lport=57621 | protocol=17 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{444F1BBF-7212-4BC4-ABF6-9333108C8481}" = rport=80 | protocol=6 | dir=out | app=c:\program files (x86)\steam\steamapps\common\warframe\warframe.x64.exe |
"{6629F64F-1D09-480E-8069-448A701D3C37}" = lport=26822 | protocol=6 | dir=in | name=msi center - terminal server |
"{6C10FF5F-5C30-4D97-A178-1D46C2324293}" = lport=32682 | protocol=6 | dir=in | name=msi center bridge |
"{6DCCEBD1-40AC-4DE3-86FD-DBC301575556}" = rport=80 | protocol=6 | dir=out | app=c:\program files (x86)\steam\steamapps\common\warframe\tools\remotecrashsender.exe |
"{6FCD893B-0B97-44AD-8C79-627A3C76D1B3}" = lport=8088 | protocol=17 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{7088786A-CCF2-4F66-A041-9499CEB98FB4}" = lport=47984 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
"{843B534D-5283-439B-AECA-5A4B6670732B}" = lport=5353 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
"{8E2C45FE-7375-48CE-A589-56362A57A99D}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\google\chrome\application\chrome.exe |
"{913CE68F-BB17-41D8-BFF7-3BEE7FEBA64D}" = rport=80 | protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warframe\tools\remotecrashsender.exe |
"{AC47D766-91CF-4FA3-AE4D-FAD3C9D58198}" = lport=8088 | protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{BDEA5C2F-22E9-4C1B-B968-D8C54CD4854C}" = rport=80 | protocol=6 | dir=out | app=c:\program files (x86)\steam\steamapps\common\warframe\tools\launcher.exe |
"{BF419D62-BA43-4E40-A6A9-8DA0C46804B9}" = lport=47995 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{C861BF70-92B6-4921-8E2C-7F019090B029}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft\edgewebview\application\115.0.1901.188\msedgewebview2.exe |
"{D4CC7C87-F953-4289-BAF6-597E8186B3DB}" = lport=48010 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
"{D7FB2506-10BD-41DB-B41D-D684E661D403}" = lport=26820 | protocol=6 | dir=in | name=mystic light web api server |
"{DD9FDD66-AC30-47FE-8E76-C224D1A85957}" = lport=8443 | protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{DEA6D03C-1C64-4BF6-A766-0178E0E6E685}" = lport=47998 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
"{E5F21C41-7E37-4AC5-A755-60F28FFE0640}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft\edge\application\msedge.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{018523B0-1AA9-4D3D-89B9-E51C0317231A}" = protocol=17 | dir=out | app=c:\program files (x86)\steam\steamapps\common\warframe\warframe.x64.exe |
"{0250DFFE-CA76-4586-A76A-1AB3235EE9D2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\bin\cef\cef.win7x64\steamwebhelper.exe |
"{057221A8-1046-4464-A148-E8C86EE20C8F}" = dir=in | app=c:\program files\electronic arts\ea desktop\ea desktop\eabackgroundservice.exe |
"{06A5EB65-EDF0-494E-A76C-9C8B585B33F8}" = dir=out | name=@{microsoft.bingweather_4.53.51922.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{07003901-3941-4166-BA89-040968A94444}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\age2hd\launcher.exe |
"{08128D5A-4104-495E-A660-0D2B656277A4}" = dir=out | name=@{microsoft.xboxidentityprovider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{09F6ABA4-F985-4E3E-A0A0-B26E21DABACB}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\tph\tph.exe |
"{0AB96220-22AF-4432-80B0-F7AACD1684DA}" = protocol=6 | dir=in | app=c:\program files (x86)\overwolf\0.228.0.20\overwolfbrowser.exe |
"{0B3AE3D1-D1C4-4D39-8AEA-9DC7C9AFB932}" = dir=out | app=c:\program files\electronic arts\ea desktop\ea desktop\eadesktop.exe |
"{0C0BC0C0-20E5-4182-8ED9-2C2564659CBD}" = protocol=6 | dir=in | app=e:\hry\steamlib\steamapps\common\fall guys\fallguys_client_game.exe |
"{0E4BDED6-759A-46A0-ABA4-B72CDCDD449C}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\horizon zero dawn\horizonzerodawn.exe |
"{0F3A570D-D3FE-417A-8843-F6045F46BE62}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\euro truck simulator 2\bin\win_x86\eurotrucks2.exe |
"{12E7D3EB-E2BF-4A51-83B8-87639908F83F}" = dir=out | app=c:\program files\electronic arts\ea desktop\ea desktop\ealocalhostsvc.exe |
"{146717EC-CB54-4CD3-80B8-B4242A7F2F0D}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\lonely mountains - downhill\lmd_win_x64.exe |
"{1B4423D4-AE0C-4E8E-B0F0-888AE045F7F4}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\aoe2de\aoe2de_s.exe |
"{1C3EA23B-4A4A-4F32-B7EB-2F6EBBD6E7A6}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\mafia iii\launcher.exe |
"{1F2906EE-8F2A-4EF2-83EB-C125615BE624}" = protocol=6 | dir=in | app=e:\hry\steamlib\steamapps\common\uncharted legacy of thieves collection\u4.exe |
"{1FD9EC3F-BBDB-4512-9562-1E88BF0B6E55}" = dir=out | name=@{microsoft.desktopappinstaller_1.20.1881.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{20811E0D-2CBF-48FF-8ECC-381CD8870D73}" = dir=out | name=@{microsoft.windowscamera_2023.2305.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscamera/lenssdk/resources/appstorename} |
"{211BF4CD-C385-4420-99C6-513F7D727AB4}" = dir=out | name=windows_ie_ac_001 |
"{21A0931E-12BF-43A2-8919-48B10C131B11}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\counter-strike global offensive\csgo.exe |
"{25223B03-6415-41D5-B600-DA2B9C09519B}" = dir=in | name=print 3d |
"{25C29DE4-5B6B-4CA1-ABD3-5CF89286A4B0}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.19041.1266_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{26FDA59A-E3ED-4793-83A3-9124C6CD0D49}" = dir=out | name=onenote for windows 10 |
"{27D62820-5226-4016-A0B7-33896A87FD9F}" = dir=in | name=@{microsoft.microsoftstickynotes_4.6.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftstickynotes/resources/stickynotesstoreappname} |
"{28EE7C19-A8E9-4E2F-BE00-940B0B448CA8}" = dir=out | name=@{microsoft.windows.sechealthui_10.0.19041.1865_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{29A7D0C0-1996-43B4-9ADE-74482D6D60D5}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.19041.1949_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{29A867B0-792E-4B61-BB12-01816F8ECCC3}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe |
"{2A38967C-1390-4984-AE00-6114FDE52575}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\3dmark\bin\x64\3dmark.exe |
"{2E8745DC-3147-4071-8FA3-3D738221244E}" = dir=out | name=@{microsoft.windowscommunicationsapps_16005.14326.21524.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{2EC3DB31-9A20-4490-8ABC-26ACF657A47C}" = dir=out | name=@{microsoft.getstarted_10.2306.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{3265815A-A3D8-4F00-8F3B-E416A9ACA71F}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\business tour\businesstour.exe |
"{32709F9E-E1AC-4521-89FB-7D0C1AE8C968}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.2304.1243.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{32B346B6-6239-4902-8CF2-4B2956EBCAE5}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\euro truck simulator 2\bin\win_x86\eurotrucks2.exe |
"{355CDD97-E697-4D81-958B-1ED20EEBF159}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\3dmark\bin\x64\3dmark.exe |
"{35BFB6AA-81C1-40A8-9283-671C0994D6F6}" = dir=out | name=@{microsoft.messaging_4.1901.10241.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{360793B4-39C2-4876-8676-726F1614E546}" = dir=in | app=c:\program files\electronic arts\ea desktop\ea desktop\eadesktop.exe |
"{377FC547-EEFA-440B-A071-5AD235B26E46}" = dir=out | name=microsoft store |
"{39B02D7D-B1AB-4A8A-83FB-9E828A905151}" = dir=out | name=@{microsoft.windows.oobenetworkcaptiveportal_10.0.19041.1023_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.oobenetworkcaptiveportal/resources/appdisplayname} |
"{3AB73666-C131-4AAE-9091-BE0820EE06EB}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\fall guys\fallguys_client.exe |
"{3C97FAEC-80A1-4963-9CB6-C573D5B9AB16}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{3D1FD695-702D-4505-9D08-094C6326F333}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\tph\tph.exe |
"{3F893B67-ABC5-48E2-93F6-34B6579E07C7}" = dir=out | name=@{microsoft.windowsmaps_11.2303.5.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{3FE29F92-91F7-42E7-AC58-0252C97D0CDF}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\cities_skylines\dowser.exe |
"{42582738-CDF5-4D5E-989F-2207A9B91764}" = protocol=6 | dir=in | app=c:\program files (x86)\overwolf\0.221.109.14\overwolfbrowser.exe |
"{4286F8AE-68B7-4381-943C-4A5F2A641522}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\sherlock holmes chapter one\sh9\binaries\win64\shco.exe |
"{443F8C6E-2C1A-4518-88CE-3991658C5456}" = dir=out | name=@{microsoft.windows.search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.search/resources/packagedisplayname} |
"{4476D0C8-3021-4B00-B54A-3C2EE93CBD54}" = dir=out | name=microsoft 365 (office) |
"{4650CF71-DA50-4BCB-B5BD-762BD669C182}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\execpubg.exe |
"{46C1E2A4-8C18-4480-976B-88FB55A54208}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\banished\application-steam-x64.exe |
"{482BBAE1-18BF-4814-9009-58ECA5823B05}" = dir=out | name=@{microsoft.windowscalculator_11.2210.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscalculator/resources/appstorename} |
"{48FA4528-4B40-440D-B580-5BE7FA719ED2}" = dir=out | name=@{microsoft.windows.narratorquickstart_10.0.19041.1023_neutral_neutral_8wekyb3d8bbwe?ms-resource://microsoft.windows.narratorquickstart/resources/appdisplayname} |
"{4938777A-D31B-44C3-9FB7-A425F9EBC461}" = dir=out | name=@{microsoft.oneconnect_5.2302.593.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnectstrings/oneconnect/appstorename} |
"{49F8FBE4-DE14-4C49-8382-2D1757F84172}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\euro truck simulator 2\bin\win_x64\eurotrucks2.exe |
"{4A54D6F9-B179-4D1B-8818-F0ACA901B519}" = dir=in | name=@{microsoft.zunemusic_11.2305.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/appstorename} |
"{4A6EA8DB-5132-475D-8135-3588403ED2F4}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{4A91F421-B99D-4F9D-8E5E-A6DC070441AD}" = protocol=6 | dir=in | app=c:\program files (x86)\overwolf\0.228.0.21\overwolfbrowser.exe |
"{4BCF4AA4-1831-4B1C-8177-82751EAAE622}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\the witcher 3\bin\x64\witcher3.exe |
"{4CBC12AE-655A-4A06-8C74-99C401F6894B}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\euro truck simulator 2\bin\win_x64\eurotrucks2.exe |
"{4D738A0D-EF01-4835-82B0-3813E701D3F8}" = dir=in | name=@{microsoft.windows.photos_2023.10070.17002.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{4D8E15CC-7F00-4C02-A5D8-7EF0D3B4FB6C}" = dir=out | name=solitaire & casual games |
"{4E5BD4CF-443F-4AC9-B898-615F84D7DB33}" = dir=out | app=c:\program files\electronic arts\ea desktop\ea desktop\eabackgroundservice.exe |
"{4FBC181E-065F-4290-B859-542E2B49B00D}" = dir=out | name=@{microsoft.zunemusic_11.2305.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/appstorename} |
"{50397C2A-EACA-4B55-B657-0C8A7A82CBE0}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\execpubg.exe |
"{50D4A6AE-6101-4157-9D87-75AF970BB87E}" = dir=out | app=c:\program files\electronic arts\ea desktop\ea desktop\eaconnect_microsoft.exe |
"{52C9B324-8F65-4B88-B905-09B5C799E4B0}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\forzahorizon5\forzahorizon5.exe |
"{54020973-DC40-4504-BF96-8C04E36B7B87}" = dir=out | name=@{microsoft.win32webviewhost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.win32webviewhost/resources/displayname} |
"{54305240-F392-4E15-81DF-30C48AF9566E}" = protocol=6 | dir=in | app=e:\hry\steamlib\steamapps\common\the witcher 3\bin\x64\witcher3.exe |
"{547E8AFF-2A80-4760-B3EF-08117EAB5031}" = dir=in | name=microsoft edge |
"{5850B7B6-0B86-4EA7-9427-2644063D34D3}" = dir=out | name=@{microsoft.microsoftstickynotes_4.6.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftstickynotes/resources/stickynotesstoreappname} |
"{58EB46D6-A63E-40A1-BBC8-8B91294C284F}" = dir=out | name=xbox game bar plugin |
"{59271CA4-CDC0-4A3D-9A43-89F967EEF308}" = protocol=6 | dir=in | app=e:\hry\steamlib\steamapps\common\fall guys\fallguys_client.exe |
"{5C96A0C9-3A07-45A8-BA58-CF6B5FC18D89}" = dir=out | name=@{microsoft.mixedreality.portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.mixedreality.portal/resources/pkgdisplayname} |
"{605F288A-0E7C-4F38-B748-8E3473F8EA0B}" = dir=in | app=c:\program files\electronic arts\ea desktop\ea desktop\eagep.exe |
"{61B077F6-2DFA-45BC-B532-C25AF7D23F0C}" = dir=in | name=@{microsoft.zunevideo_10.22091.10041.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{62D6B899-1FA0-456A-A70D-E882FB1713BF}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\cities_skylines\dowser.exe |
"{636DDEE6-61D0-4771-B74D-49AF71CF3EAF}" = protocol=17 | dir=in | app=c:\program files (x86)\overwolf\0.228.0.21\overwolfbrowser.exe |
"{6451C16E-972C-49A9-B228-C41A4F33D29A}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\1428\1428.exe |
"{648A0156-130E-4B6B-83EB-54ED00DD0353}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\scavengers\scavengers_launcher.exe |
"{6B81F9A3-1054-468B-AC5F-03A7921CC4F5}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\songsofconquest\songsofconquest.exe |
"{6C37758E-B9A6-48C1-8BBB-3E0E178168F7}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\age2hd\launcher.exe |
"{6F07E5F3-6147-494C-81CA-8DE8D4F39295}" = protocol=17 | dir=in | app=e:\hry\steamlib\steamapps\common\red dead redemption 2\playrdr2.exe |
"{6F5C7965-0C20-4411-85D9-05498E43FAFE}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\euro truck simulator 2\bin\win_x86\eurotrucks2.exe |
"{6F655BBF-098F-4D21-87DA-DEA87E8F9262}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\playgtaiv.exe |
"{70A93300-8CA8-4974-9B34-9B2CA6783E21}" = protocol=17 | dir=in | app=e:\hry\steamlib\steamapps\common\fall guys\fallguys_client.exe |
"{70A95C44-10DD-486A-B88B-297D22302BB6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\business tour\businesstour.exe |
"{70AF4224-5F16-4F8C-9E36-DB1015FCB40C}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\farthest frontier\farthest frontier.exe |
"{7141342B-BA60-4574-A78A-4F4E2ABEB009}" = dir=in | name=@{microsoft.windowsalarms_11.2304.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsalarms/resources/appstorename} |
"{71E8D25D-7C3E-4994-AAA9-C6A9D2DEB2E0}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\crusader kings iii\launcher\dowser.exe |
"{72CE4138-F1FE-4AD9-A67B-27AD1C363029}" = dir=out | name=print 3d |
"{72FD28B9-A3E0-4D83-AB4C-93E5C4F236B1}" = protocol=17 | dir=in | app=e:\hry\steamlib\steamapps\common\the witcher 3\redprelauncher.exe |
"{734C5403-3E62-44CC-A395-212CF73BB495}" = dir=in | name=@{microsoft.oneconnect_5.2302.593.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnectstrings/oneconnect/appstorename} |
"{73B6FC0E-0A16-4095-87E2-F5A9488EF10F}" = dir=out | app=c:\program files\electronic arts\ea desktop\ea desktop\eagep.exe |
"{7412AB34-9803-488F-9504-4B25AC9CED07}" = dir=in | name=@{microsoft.windows.startmenuexperiencehost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.startmenuexperiencehost/startmenuexperiencehost/pkgdisplayname} |
"{77C564E1-E14B-488A-B857-A015ADD3A3C3}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\cyberpunk 2077\redprelauncher.exe |
"{784457DB-2FD0-4F7A-A548-443EB0510D6F}" = dir=in | name=@{microsoft.xboxapp_48.89.25001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxapp/xboxapp.resource/resources/app_title} |
"{794207FA-C586-4223-A071-16472B106F54}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{7A4D2BF2-6353-47AE-A0A6-D76EB15D65F1}" = dir=out | name=microsoft edge |
"{7A9C97D4-FDB9-4FE1-BA70-628B00D8D2B7}" = dir=out | name=@{microsoft.microsoft3dviewer_7.2211.24012.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoft3dviewer/common.view.uwp/resources/storeappname} |
"{7CA6397A-C1A0-4A9F-9E85-413305FEE8C4}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\grand theft auto iv\gtaiv\playgtaiv.exe |
"{85FA548F-DECA-4206-8BAC-426F63B05423}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\project hospital\projecthospital.exe |
"{8669D15E-2492-47FF-9719-775B7D8344F1}" = dir=in | name=cortana |
"{872ADA1C-6C10-46D6-ACC2-EEA855869FA4}" = protocol=6 | dir=in | app=e:\hry\steamlib\steamapps\common\red dead redemption 2\playrdr2.exe |
"{885B2726-5CD8-479B-82CF-E85491ABABA3}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\euro truck simulator 2\bin\win_x86\eurotrucks2.exe |
"{8A504559-16AF-4402-9815-F742F27B7AE4}" = dir=out | name=@{microsoft.windows.peopleexperiencehost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.peopleexperiencehost/resources/pkgdisplayname} |
"{8CA63884-546A-4AB5-8019-29EC7760BDDF}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\forzahorizon5\forzahorizon5.exe |
"{8DEBBB05-DE52-40EF-8CBF-4F9CE8C88959}" = dir=out | name=@{microsoft.windowsalarms_11.2304.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsalarms/resources/appstorename} |
"{908B8AA5-C0ED-4AEC-B007-E8FB18A364E6}" = dir=in | app=c:\program files\electronic arts\ea desktop\ea desktop\ealocalhostsvc.exe |
"{90953013-6950-4622-9C6F-FC8E699712C9}" = dir=out | name=@{microsoft.mspaint_6.2305.16087.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.mspaint/resources/appname} |
"{90DA491F-EDAB-49DF-A75D-5C553E4F36FA}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\fall guys\fallguys_client.exe |
"{9203AB51-407F-4655-AC00-81F18B2DD183}" = dir=in | name=microsoft store |
"{92E5705C-1313-4004-801B-DE35EEDE8449}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\mafia iii\2klauncher\launcherpatcher.exe |
"{9423C2BB-B329-4CB4-9981-8E31E87E057A}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\mafia iii\launcher.exe |
"{94905FA3-3F79-4B8A-B998-2D759400F0C2}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\project hospital\projecthospital.exe |
"{95BD2B98-2B24-4975-9FDD-896039A4E46A}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\new world public test\newworldlauncher.exe |
"{98595BE1-1FC2-41C2-BF08-9CF190C8C6AE}" = protocol=6 | dir=in | app=e:\hry\steamlib\steamapps\common\the witcher 3\redprelauncher.exe |
"{98EDE031-C6B2-4400-B0BE-51EC68F56E1E}" = protocol=6 | dir=in | app=e:\hry\steamlib\steamapps\common\divinity original sin 2\bin\supporttool.exe |
"{9AA4A9D1-E23F-48ED-B5AB-6C6595F887E4}" = protocol=17 | dir=in | app=c:\program files (x86)\overwolf\0.221.109.14\overwolfbrowser.exe |
"{9AC6CEB4-D81C-4AE4-8A8A-39186977C757}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\aoe2de\battleserver\battleserver.exe |
"{9D6F7FE5-15BB-4654-A924-44F7C89C1C45}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.19041.1266_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{9D81CA7D-0863-4A30-8755-39A670C1CF17}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{9F10580F-65DE-4C06-9CC2-CE42939E5ECD}" = dir=in | name=@{microsoft.windows.search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.search/resources/packagedisplayname} |
"{9F996CE4-2F28-4C9F-B41B-C5114F04F7D0}" = protocol=6 | dir=out | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{9FABAD70-D8D6-40E8-A08D-7A692737AEC0}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\fall guys\fallguys_client_game.exe |
"{9FF6EB34-6228-47E8-8887-E0115530B3B3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\foundation\foundation.exe |
"{A007E694-F703-4C2B-9C6B-1347DB71680B}" = protocol=6 | dir=in | app=e:\hry\steamlib\steamapps\common\surviving mars\marssteam.exe |
"{A009518A-C6E2-4554-BC6F-A3E13499F7B3}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe |
"{A0937301-2C7F-4C7D-903A-343C1EDEB597}" = dir=out | name=@{microsoft.xboxapp_48.89.25001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxapp/xboxapp.resource/resources/app_title} |
"{A3CE06FF-157A-422A-A148-5F442BFABC29}" = dir=out | app=c:\program files\electronic arts\ea desktop\ea desktop\ealaunchhelper.exe |
"{A7E64A16-4D2E-49A0-8443-8E715C74364D}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\business tour\businesstour.exe |
"{A84BE517-B9B7-454E-A415-4D8A95CBC018}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{A8849A70-9621-4C0C-AB64-7EEBE599B427}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\lonely mountains - downhill\lmd_win_x64.exe |
"{A98109C8-7569-4824-AE6A-16E94A61141F}" = dir=in | name=@{microsoft.windows.sechealthui_10.0.19041.1865_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{AA0CE824-406D-436B-B3C2-7F213DB7D6BC}" = protocol=1 | dir=in | name=mystic light party sync (icmp) |
"{AC565053-67A2-4DFE-998F-7E57709D6A61}" = protocol=17 | dir=in | app=e:\hry\steamlib\steamapps\common\surviving mars\marssteam.exe |
"{B0D4FC0C-BFB5-4A54-ACA4-B7DE9AF2B7A9}" = dir=in | name=@{microsoft.win32webviewhost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.win32webviewhost/resources/displayname} |
"{B186D5C6-9C52-41BC-B807-CCDA81227390}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\tph\tph.exe |
"{B286DE79-43D9-406F-9FAB-80FA6EC3AF04}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{B3577363-2A45-4B30-B587-4D0F5EA3D96A}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\banished\application-steam-x64.exe |
"{B46C8428-F820-4F08-96E7-60C78D0320A5}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe |
"{B566B99A-D1F6-4E6B-A076-507AE4684E70}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\scavengers\scavengers_launcher.exe |
"{B5A1C1B2-8A14-48FA-A171-A5D1BA2FFC76}" = dir=out | name=@{microsoft.gamingservices_13.78.12002.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.gamingservices/resources/gamingservicesdisplayname} |
"{B5BE72F1-579F-4260-90B6-551B69CA97E0}" = dir=out | name=cortana |
"{B5E39D5A-29F1-4C13-9E0E-07C55C2C9224}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{B64E4D01-595D-4DEE-9917-9E10AB322C7F}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\crusader kings iii\launcher\dowser.exe |
"{B733D27E-2934-438D-BD54-FC1AFFDCEDCB}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{B7C2C14D-A5F2-474C-B520-5F261C0F784A}" = dir=out | name=@{microsoft.gethelp_10.2303.10961.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.gethelp/resources/appdisplayname} |
"{B84BDEA2-37D9-473E-9F68-6C146D9499F4}" = dir=out | name=nvidia control panel |
"{BF13221B-0589-4CC0-86F7-A366227FA358}" = protocol=17 | dir=in | app=c:\program files (x86)\overwolf\0.228.0.20\overwolfbrowser.exe |
"{C149DC7C-EEFB-43FE-9B21-023BA7B0AFC4}" = dir=out | name=@{microsoft.lockapp_10.0.19041.1023_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{C14E1334-AC87-40F7-9C2D-1E89831B4CB1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\business tour\businesstour.exe |
"{C2AE2CBF-DB85-41BF-A47F-2A9D2B20593E}" = dir=out | name=@{microsoft.windows.photos_2023.10070.17002.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{C2EF5765-4AD0-421B-AFBA-7F15E3636BF1}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\sherlock holmes chapter one\sh9\binaries\win64\shco.exe |
"{C4CCEEF2-DC17-4F67-8E64-DD18C3D0B26E}" = protocol=17 | dir=in | app=e:\hry\steamlib\steamapps\common\uncharted legacy of thieves collection\u4.exe |
"{C4DF3161-C345-4DA5-8232-858AFE080BF4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{C89C085E-6786-47DD-A39E-DDF63A747DA0}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\foundation\foundation.exe |
"{C8B9D358-6136-4B7B-9F8B-3E76854FAE6F}" = dir=out | name=@{microsoftwindows.client.cbs_1000.19041.1000.0_x64__cw5n1h2txyewy?ms-resource://microsoftwindows.client.cbs/resources/productpkgdisplayname} |
"{C93B8DA0-8714-4CBE-992C-D1E73C568A5D}" = dir=in | app=c:\program files\electronic arts\ea desktop\ea desktop\eaconnect_microsoft.exe |
"{CB4C4A15-1955-49B6-9125-95AD3E1BF54F}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{CF2F8063-75F1-48D3-B3CA-C7A79C4EED1F}" = dir=in | name=@{microsoft.desktopappinstaller_1.20.1881.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{D11BE5FC-CA0E-4A0F-BAF0-23F8EDC654F5}" = protocol=17 | dir=in | app=e:\hry\steamlib\steamapps\common\divinity original sin 2\bin\supporttool.exe |
"{D21FD704-ADF5-445D-A5E4-E30B1B81571C}" = dir=out | name=spotify music |
"{D3374B68-322A-4BC2-B586-14E7ED1E5914}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\bin\cef\cef.win7x64\steamwebhelper.exe |
"{D3B2F9D5-ED7B-48B3-9FFF-F0C8BCEA39CF}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\tph\tph.exe |
"{D6207910-8350-42B1-844E-81D20AF42E4A}" = dir=out | name=ncsiuwpapp |
"{D6C40478-7132-4746-B3FB-60D9ECBAEE87}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\euro truck simulator 2\bin\win_x64\eurotrucks2.exe |
"{D6E4BF78-D1A3-44C9-9B3E-3BEC10BEF238}" = dir=in | name=solitaire & casual games |
"{D7FFE48C-4B45-4F40-8473-D3BD3EADA435}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\warframe\warframe.x64.exe |
"{D837A77A-1A27-493C-9664-9D1919A30627}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\farthest frontier\farthest frontier.exe |
"{D8F6A13B-CDC8-4263-BC26-90FD911EDC21}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\fall guys\fallguys_client_game.exe |
"{D9AE3CEA-39D4-489C-A2CA-E1FDA5255AEB}" = protocol=17 | dir=out | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{D9D9D72F-F6B4-42B2-953B-0CDC5FF45CF3}" = dir=out | name=@{microsoft.zunevideo_10.22091.10041.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{DB4A5A39-BF82-4517-B8BE-836B85A59800}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\new world public test\newworldlauncher.exe |
"{DBED7E00-74E4-4605-8A3A-CD6446114DA0}" = dir=out | name=@{appup.intelgraphicsexperience_1.100.5131.0_x64__8j3eq9eme6ctt?ms-resource://appup.intelgraphicsexperience/resources/system_item_title_intelgraphicscontrolpanel} |
"{DE9A1947-984A-4140-8F77-88880E167E48}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\cyberpunk 2077\redprelauncher.exe |
"{DF5A9B54-1991-4382-9E7A-6CCF9971C0C0}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\horizon zero dawn\horizonzerodawn.exe |
"{DF85563B-C3A5-4474-9A44-1AE210F2FAC1}" = dir=out | name=@{microsoft.accountscontrol_10.0.19041.1023_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{E00EC68F-F142-4157-9CB8-605F0E61F164}" = dir=in | name=xbox game bar |
"{E026ABE9-682B-44B4-9468-F3541BFC11A7}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\euro truck simulator 2\bin\win_x64\eurotrucks2.exe |
"{E15EC502-654C-42A8-86DC-459343D8F3A5}" = dir=in | name=@{microsoft.windowscommunicationsapps_16005.14326.21524.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{E3587EBD-9411-4F2C-AC3B-C32504E770BE}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\planet zoo\planetzoo.exe |
"{E37BF2C7-F943-4DDF-A720-2844461682B4}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.217.834.0_x64__zpdnekdrzrea0\spotify.exe |
"{E3A12C44-538B-45BD-92D6-545BC3F5C1A5}" = protocol=17 | dir=in | app=e:\hry\steamlib\steamapps\common\the witcher 3\bin\x64\witcher3.exe |
"{E4E49511-61ED-4274-B676-A28C1A7BE8BC}" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\planet zoo\planetzoo.exe |
"{E506436F-C0DE-41DB-A5DE-960A98600041}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\songsofconquest\songsofconquest.exe |
"{E5557F90-9D21-42CB-8650-6530BC78A725}" = protocol=17 | dir=in | app=e:\hry\steamlib\steamapps\common\fall guys\fallguys_client_game.exe |
"{E62CB012-B3D9-45BC-AE44-F83E448E8766}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\rocketleague\binaries\win64\rocketleague.exe |
"{E6E327FE-A80C-482F-9C4B-75DCF953F3B4}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\the witcher 3\bin\x64\witcher3.exe |
"{E8662E4D-A4C9-4C98-B93F-856D39F58C90}" = dir=in | name=@{microsoft.bingweather_4.53.51922.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{E938D3DC-565E-4427-B039-CAC5634FBA22}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\aoe2de\battleserver\battleserver.exe |
"{EA076EEC-DB0F-4821-BA37-DBDD92295DB0}" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\counter-strike global offensive\csgo.exe |
"{EAF7E8B5-46C6-437C-95F3-B03C34DD8BBA}" = dir=out | name=@{microsoft.people_10.2202.31.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{EB38A35B-FEC3-4225-9BF2-7A62FE8C4117}" = dir=out | name=@{microsoft.storepurchaseapp_22305.1401.5.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.storepurchaseapp/resources/displaytitle} |
"{EC2A5022-77B6-4B91-A14A-89A81334052D}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\counter-strike global offensive\csgo.exe |
"{EC5BF4E7-94F4-4EC2-8C7C-148A51F84EC2}" = dir=in | name=@{microsoft.messaging_4.1901.10241.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{EE34783B-87D6-4AC3-AB34-C6377BCD9695}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\aoe2de\aoe2de_s.exe |
"{F0594D84-C733-4984-8537-A090AEE20C3D}" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\1428\1428.exe |
"{F0C32A41-6F13-4801-9269-564A80D6019B}" = dir=out | name=@{microsoft.windows.startmenuexperiencehost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.startmenuexperiencehost/startmenuexperiencehost/pkgdisplayname} |
"{F18357D8-75EA-465A-89DF-A43ABDADC047}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{F45422E8-12D5-42BD-A689-80E786F5CDD3}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{F53D3F74-2F45-4E5E-8D63-0DD5018F0B38}" = dir=out | name=xbox game bar |
"{F57F85F1-4EFB-40CF-9A52-B2F243DF0426}" = dir=out | name=@{microsoft.windows.secureassessmentbrowser_10.0.19041.2311_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.secureassessmentbrowser/resources/packagedisplayname} |
"{F7EB944F-E12C-4B99-9571-DCCCB822ACA8}" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\mafia iii\2klauncher\launcherpatcher.exe |
"{FE5B1F9A-E8F3-4CC4-A208-11A5E5208C68}" = dir=in | name=onenote for windows 10 |
"TCP Query User{0C017EC8-407C-4FCB-AD96-90FFA3D2D8CD}F:\steamlibrary\steamapps\common\battlefield 2042\bf2042.exe" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\battlefield 2042\bf2042.exe |
"TCP Query User{0FB5718F-BA4A-4A5E-9B82-268F3B6551C3}E:\hry\steam\steamapps\common\new world public test\bin64\javelin_x64.exe" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\new world public test\bin64\javelin_x64.exe |
"TCP Query User{1A43976C-A5C4-457B-B175-C0AAA2AE47D2}E:\hry\steamlib\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe" = protocol=6 | dir=in | app=e:\hry\steamlib\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe |
"TCP Query User{48B0CB28-ECEF-4462-BA54-6D86ECB2BACC}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe |
"TCP Query User{4A5C1E46-6ECC-469C-9A2A-469593036BE2}C:\gog games\quake iii\quake3.exe" = protocol=6 | dir=in | app=c:\gog games\quake iii\quake3.exe |
"TCP Query User{6980F38D-F115-457A-BB54-FF9362805EE7}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe" = protocol=6 | dir=in | app=c:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe |
"TCP Query User{8B43D687-D981-44F6-9C91-4A3294D2EFD9}E:\hry\steam\steamapps\common\fifa 21\fifa21_trial.exe" = protocol=6 | dir=in | app=e:\hry\steam\steamapps\common\fifa 21\fifa21_trial.exe |
"TCP Query User{8B703173-F565-4C78-A003-F67BE9945825}C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe" = protocol=6 | dir=in | app=c:\program files (x86)\activision\call of duty 2\cod2mp_s.exe |
"TCP Query User{8D240EED-BBEB-47FA-8F4F-BA93ECDBC99C}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe |
"TCP Query User{A46EC5B8-1295-43CF-8A20-EB224E18BBEB}D:\hry\uplaywebcore.exe" = protocol=6 | dir=in | app=d:\hry\uplaywebcore.exe |
"TCP Query User{AFB6F14C-6A75-4982-A197-B6BFEB727DE6}F:\steamlibrary\steamapps\common\cyberpunk 2077\bin\x64\cyberpunk2077.exe" = protocol=6 | dir=in | app=f:\steamlibrary\steamapps\common\cyberpunk 2077\bin\x64\cyberpunk2077.exe |
"TCP Query User{B4ED8E11-4BD1-4C92-89B8-BB3E14AFC849}E:\warcraft iii_cz\war3.exe" = protocol=6 | dir=in | app=e:\warcraft iii_cz\war3.exe |
"UDP Query User{1E86AD68-C6BE-4FF2-8E2F-7F7028A9B202}E:\hry\steam\steamapps\common\new world public test\bin64\javelin_x64.exe" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\new world public test\bin64\javelin_x64.exe |
"UDP Query User{2A2DB858-2CD8-44C5-BEA4-34F985519874}E:\hry\steam\steamapps\common\fifa 21\fifa21_trial.exe" = protocol=17 | dir=in | app=e:\hry\steam\steamapps\common\fifa 21\fifa21_trial.exe |
"UDP Query User{49D44DC2-43CA-4041-A831-CD9753B00573}D:\hry\uplaywebcore.exe" = protocol=17 | dir=in | app=d:\hry\uplaywebcore.exe |
"UDP Query User{4F048852-225D-4CD6-AC06-9386720D92F3}F:\steamlibrary\steamapps\common\cyberpunk 2077\bin\x64\cyberpunk2077.exe" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\cyberpunk 2077\bin\x64\cyberpunk2077.exe |
"UDP Query User{6CF338B0-4C1C-49A3-B13C-9B3F89045A46}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe |
"UDP Query User{833E3F7B-FB3F-4B90-8840-A63210148EBF}F:\steamlibrary\steamapps\common\battlefield 2042\bf2042.exe" = protocol=17 | dir=in | app=f:\steamlibrary\steamapps\common\battlefield 2042\bf2042.exe |
"UDP Query User{A3E07028-DCCB-4C56-9610-4914DF626D90}C:\gog games\quake iii\quake3.exe" = protocol=17 | dir=in | app=c:\gog games\quake iii\quake3.exe |
"UDP Query User{AE3E1B91-D698-4A6B-83D0-65AA1E272697}E:\hry\steamlib\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe" = protocol=17 | dir=in | app=e:\hry\steamlib\steamapps\common\divinity original sin 2\defed\bin\eocapp.exe |
"UDP Query User{B7678BF5-D218-4226-BDB0-C3580DBD9779}C:\program files (x86)\activision\call of duty 2\cod2mp_s.exe" = protocol=17 | dir=in | app=c:\program files (x86)\activision\call of duty 2\cod2mp_s.exe |
"UDP Query User{CE5D5426-54BA-4DD6-ADA0-D6745F1D86BD}C:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe" = protocol=17 | dir=in | app=c:\program files (x86)\epic games\launcher\engine\binaries\win64\epicwebhelper.exe |
"UDP Query User{E93D9756-C26A-4209-920F-AB686975D574}E:\warcraft iii_cz\war3.exe" = protocol=17 | dir=in | app=e:\warcraft iii_cz\war3.exe |
"UDP Query User{EBAA14D6-190F-4FA9-88C1-537C341F62E6}C:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0025DD72-A959-45B5-A0A3-7EFEB15A8050}" = Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{31209DE4-88BE-479D-80E3-C97B37A8A8EA}" = Microsoft Mouse and Keyboard Center
"{37B8F9C7-03FB-3253-8781-2517C99D7C00}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030
"{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}" = Microsoft Server Speech Platform Runtime (x64)
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{63F06D1A-E07D-4022-9284-2C4F4580E506}" = CORSAIR iCUE 4 Software
"{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}" = Microsoft Visual Studio Installer
"{90160000-008F-0000-1000-0000000FF1CE}" = Office 16 Click-to-Run Licensing Component
"{90160000-00DD-0000-1000-0000000FF1CE}" = Office 16 Click-to-Run Extensibility Component 64-bit Registration
"{907E0A78-B4DF-4E35-9878-FEE2F22B6852}" = Microsoft .NET Core Host FX Resolver - 3.1.8 (x64)
"{912B84A5-61CC-4308-B244-5C34C2C02899}" = Microsoft .NET Core Runtime - 3.1.8 (x64)
"{929FBD26-9020-399B-9A7A-751D61F0B942}" = Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005
"{986898D9-7C26-4E7F-814C-9B5472FA3209}" = Paradox Launcher v2
"{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}" = Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005
"{AC76BA86-1033-1033-7760-BC15014EA700}" = Adobe Acrobat (64-bit)
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Ovladače grafiky 536.40
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience" = NVIDIA GeForce Experience 3.27.0.112
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Optimus" = NVIDIA Optimus Update 39.5.0.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA Systémový software PhysX 9.21.0713
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = Aktualizace NVIDIA 39.5.0.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk" = NVIDIA FrameView SDK 1.3.8513.32290073
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv" = NVIDIA SHIELD Streaming
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GpxCommon.Oss" = NVIDIA GPX Common OSS binaries (POCO, OpenSSL, libprotobuf)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA Ovladač HD audia 1.3.40.14
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application

MariTopHigh
nováček
Příspěvky: 31
Registrován: červenec 23
Pohlaví: Nespecifikováno
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod MariTopHigh » 09 srp 2023 20:03

"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvBackend" = NVIDIA Backend
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer" = NVIDIA Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.ContainerTelemetryApiHelper" = NVIDIA TelemetryApi helper for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.LocalSystem" = NVIDIA LocalSystem Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.MessageBus" = NVIDIA Message Bus for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor" = NVIDIA NVAPI Monitor plugin for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.ServiceUser" = NVIDIA NetworkService Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.Session" = NVIDIA Session Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.User" = NVIDIA User Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvModuleTracker.Driver" = NVIDIA NvModuleTracker
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs" = NVIDIA NodeJS
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvPlugin.Watchdog" = NVIDIA Watchdog Plugin for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry" = NVIDIA Telemetry Client
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvVHCI" = NVIDIA Virtual Host Controller
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_OSC" = Nvidia Share
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShadowPlay" = NVIDIA ShadowPlay 3.27.0.112
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController" = NVIDIA SHIELD Wireless Controller Driver
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Update.Core" = NVIDIA Update Core
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver" = NVIDIA Virtual Audio 4.49.0.0
"{BB052C53-34CB-42DE-AF41-66FDFCEEC868}" = Microsoft Update Health Tools
"{BC5E0A82-C638-44CB-8129-20C8ED70DE7A}" = ENE_DRAM_RGB_AURA42
"{C2622085-ABD2-49E5-8AB9-D3D6A642C091}" = EA app
"{CCFFC2EC-F561-3EF1-8038-F3608B52F935}" = Google Chrome
"{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030
"{D1F15F7A-707A-42BD-BE6B-3380616F796D}" = Kontrola stavu osobního počítače s Windows
"{D375EE6D-18EF-4EC9-8260-555DEB0EE4EC}" = Microsoft .NET Core Host - 3.1.8 (x64)
"{D5D19E2F-7189-42FE-8103-92CD1FA457C2}" = Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532
"{F3871724-6A58-425C-8E4C-4A54935AA68F}" = Microsoft Windows Desktop Runtime - 3.1.8 (x64)
"{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}" = Epic Games Launcher Prerequisites (x64)
"ac0666ae-ee66-5310-ac01-9d6348133b2d" = NZXT CAM 4.53.2
"CPUID CPU-Z_is1" = CPUID CPU-Z 1.98
"CrystalDiskInfo_is1" = CrystalDiskInfo 9.1.1
"HomeStudent2019Retail - cs-cz" = Microsoft Office 2019 pro studenty a domácnosti - cs-cz
"HWiNFO64_is1" = HWiNFO64 Version 7.16
"Microsoft Mouse and Keyboard Center" = Microsoft Mouse and Keyboard Center
"OneDriveSetup.exe" = Microsoft OneDrive
"PowerPointRetail - cs-cz" = Microsoft PowerPoint 2016 - cs-cz
"Steam App 1044720" = Farthest Frontier
"Steam App 1091500" = Cyberpunk 2077
"Steam App 1097150" = Fall Guys: Ultimate Knockout
"Steam App 1137300" = Sherlock Holmes Chapter One
"Steam App 1151640" = Horizon Zero Dawn
"Steam App 1174180" = Red Dead Redemption 2
"Steam App 12210" = Grand Theft Auto IV: The Complete Edition
"Steam App 1228500" = 1428: Shadows over Silesia
"Steam App 1517290" = Battlefield™ 2042
"Steam App 1551360" = Forza Horizon 5
"Steam App 1659420" = UNCHARTED™: Legacy of Thieves Collection
"Steam App 230410" = Warframe
"Steam App 231350" = 3DMark Demo
"Steam App 242920" = Banished
"Steam App 252950" = Rocket League
"Steam App 255710" = Cities: Skylines
"Steam App 292030" = Zaklínač 3: Divoký hon
"Steam App 387290" = Ori and the Blind Forest: Definitive Edition
"Steam App 397900" = Business Tour - Online Multiplayer Board Game
"Steam App 435150" = Divinity: Original Sin 2
"Steam App 464920" = Surviving Mars
"Steam App 535930" = Two Point Hospital
"Steam App 578080" = PLAYERUNKNOWN'S BATTLEGROUNDS
"Steam App 690830" = Foundation
"Steam App 711540" = Lonely Mountains: Downhill
"Steam App 730" = Counter-Strike: Global Offensive
"Steam App 813780" = Age of Empires II: Definitive Edition
"Steam App 867210" = Songs of Conquest
"Steam App 868360" = Project Hospital
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"Total Uninstall 7_is1" = Total Uninstall 7.5.0
"VLC media player" = VLC media player
"WinRAR archiver" = WinRAR 6.21 (64-bit)

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{050d4fc8-5d48-4b8f-8972-47c82c46020f}" = Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
"{07FC9CAD-FCEC-4186-BB83-EF7CCC9372BA}" = Kinect for Windows Speech Recognition Language Pack (en-NZ)
"{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}" = Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005
"{1679EF65-55F3-4248-B91E-6B3BE1A69CDF}" = Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30139
"{1AEA8854-7597-4CD3-948F-8DE364D94E07}" = Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30139
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}" = Microsoft GameInput
"{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}" = Microsoft XNA Framework Redistributable 4.0
"{2c673fb6-3e65-4751-965d-33d30b68a8a6}" = Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30139
"{3334fbf5-65e0-4fde-8578-77988a93f0c1}" = EA app
"{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
"{3B06AC90-DE68-44A9-95EB-0A3C1AF1514F}" = Microsoft Server Speech Recognition Language - TELE (en-IN)
"{3e04c2ef-ccc7-4fe6-a32f-f36572af0f42}" = Microsoft Windows Desktop Runtime - 3.1.8 (x64)
"{43a03b9c-4770-409c-a999-587b60700b63}" = Launcher Prerequisites (x64)
"{45e281f3-1414-47ea-bb64-4f50d50121f3}" = Battlefield 2042
"{48CEC0A3-AE10-4EE3-AC62-76D3D58792E5}" = Kinect for Windows Speech Recognition Language Pack (en-AU)
"{4CC174AA-25BC-46FF-B1E2-13B24AFB6142}" = Kinect for Windows Speech Recognition Language Pack (fr-FR)
"{5bfc1380-fd35-4b85-9715-7351535d077e}" = Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821
"{6361b579-2795-4886-b2a8-53d5239b6452}" = Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.22.27821
"{70D605C7-C823-4750-BA72-BEB835713612}" = TP-LINK TL-WDN4800 Driver
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{758842D2-1538-4008-A8E3-66F65A061C52}" = Epic Online Services
"{7B4A5C13-069F-4AFE-AE57-C497B4E33C7E}" = Call of Duty(R) 2 Patch 1.3
"{7D179500-CA0C-4456-B624-C15876B15F39}" = Kinect for Windows Speech Recognition Language Pack (fr-CA)
"{898AA67F-99B8-4C7F-9611-B11F98EF6E78}" = Kinect for Windows Speech Recognition Language Pack (de-DE)
"{8AAA44BB-487E-4D01-AF76-484ACB90DBFE}" = Kinect for Windows Speech Recognition Language Pack (en-US)
"{8B0F211E-5846-4FB2-B0B9-4EB31546FDF9}}_is1" = TechPowerUp GPU-Z
"{8bdfe669-9705-4184-9368-db9ce581e0e7}" = Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532
"{8d5fdf81-7022-423f-bd8b-b513a1050ae1}" = Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30139
"{90160000-008C-0000-0000-0000000FF1CE}" = Office 16 Click-to-Run Extensibility Component
"{9419B7EA-6A4B-4A57-8E2A-3BDD4676118F}" = Microsoft Server Speech Recognition Language - TELE (ru-RU)
"{95716cce-fc71-413f-8ad5-56c2892d4b3a}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610
"{969D900A-3481-4A77-B888-D24160D4D727}" = Kinect for Windows Speech Recognition Language Pack (it-IT)
"{998D5259-3BED-4710-98FF-D63387B5429E}" = Kinect for Windows Speech Recognition Language Pack (en-IE)
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9C5505DA-F9C1-46CB-9F8F-AC38F8EA518A}" = Kinect for Windows Speech Recognition Language Pack (en-CA)
"{A0186231-0A8B-455A-8A25-B64AABCC11A6}" = Kinect for Windows Speech Recognition Language Pack (en-GB)
"{A918ACE7-A83B-41F4-8746-AEF8DC821879}" = FIFA 21
"{a9cfe9c7-e54f-46cd-9c5c-542ff8e3e8c4}" = Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29334
"{AC76BA86-0804-1033-1959-018244601047}" = Adobe Refresh Manager
"{B175520C-86A2-35A7-8619-86DC379688B9}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030
"{b2d0f752-adc5-496e-8f70-8669de01f746}" = Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334
"{BAD2A75A-1708-47BA-A498-20890D2C78A7}" = Microsoft Server Speech Recognition Language - TELE (zh-CN)
"{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030
"{BEFB9378-5E88-4266-8EB1-C92869449885}" = Microsoft Server Speech Recognition Language - TELE (pl-PL)
"{C93FD3E7-E450-46ED-B2B2-6F86B479BDBE}" = TP-Link Archer T3U Plus Driver
"{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
"{D0512FFD-6194-4D2E-967E-25B82A3322FF}" = ENE IO Driver
"{D0A05794-48C2-4424-A15A-9F20FCFDD374}" = Call of Duty(R) 2
"{D4006E71-FF32-44FF-AD5A-B5EE4389B825}_is1" = FlatOut2
"{e31cb1a4-76b5-46a5-a084-3fa419e82201}" = Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.24.28127
"{E8F3B154-03CE-4120-8B9D-9E83ED5F3AD7}" = Kinect for Windows Speech Recognition Language Pack (es-MX)
"{EDA8693D-9E82-4FD1-98C8-0DC4F9141E0F}" = Kinect for Windows Speech Recognition Language Pack (ja-JP)
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek Audio Driver
"{f3d7fb09-b93f-4c01-a765-0b0adc5bc746}" = ENE_DRAM_RGB_AURA42
"{F49AF755-A5C3-4252-A190-5772B2669C3B}" = Kinect for Windows Speech Recognition Language Pack (es-ES)
"{f65db027-aff3-4070-886a-0d87064aabb1}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
"{F6B5EB21-0ABF-487C-B9A9-D9DB259C4403}" = Microsoft Server Speech Recognition Language - TELE (pt-BR)
"{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}" = Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005
"{FAC47927-1A6A-4C6E-AD7D-E9756794A4BC}" = Epic Games Launcher
"1441704920_is1" = Quake III Gold
"Afterburner" = MSI Afterburner 4.6.4 Beta 3
"Battle.net" = Battle.net
"Diablo IV" = Diablo IV
"Hearthstone" = Hearthstone
"InstallShield_{D0A05794-48C2-4424-A15A-9F20FCFDD374}" = Call of Duty(R) 2
"League of Legends 1.0" = League of Legends
"Microsoft Edge" = Microsoft Edge
"Microsoft Edge Update" = Microsoft Edge Update
"Microsoft EdgeWebView" = Microsoft Edge WebView2 Runtime
"Overwolf" = Overwolf
"PunkBusterSvc" = PunkBuster Services
"Rockstar Games Launcher" = Rockstar Games Launcher
"Rockstar Games Social Club" = Rockstar Games Social Club
"RTSS" = RivaTuner Statistics Server 7.3.2 Beta 2
"Steam" = Steam
"Unigine Heaven Benchmark (Basic Edition)_is1" = Heaven Benchmark version 4.0
"Uplay" = Ubisoft Connect
"Uplay Install 4553" = Anno 1800
"Uplay Install 4932" = Tom Clancy's The Division 2
"Uplay Install 5059" = Assassin's Creed Odyssey

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{7258BA11-600C-430E-A759-27E2C691A335}-REDlauncher_is1" = REDlauncher
"Discord" = Discord
"Overwolf_afmcagbpgggkpdkokjhjkllpegnadmkignlonpjm" = AlecaFrame

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 24.05.2022 9:05:17 | Computer Name = DESKTOP-CDF7F25 | Source = Application Hang | ID = 1002
Description = Program SongsOfConquest.exe verze 2020.3.24.51085 přestal spolupracovat
s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací
o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení
a údržba. ID procesu: 521c Čas spuštění: 01d86f68962f8244 Čas ukončení: 6 Cesta k aplikaci:
F:\SteamLibrary\steamapps\common\SongsOfConquest\SongsOfConquest.exe ID hlášení:
59c633b2-f511-430d-b638-b555ef41e11d Úplný název balíčku s chybou: ? ID aplikace
relativní podle balíčku s chybou: ? Typ zablokování: Unknown

Error - 25.05.2022 14:19:05 | Computer Name = DESKTOP-CDF7F25 | Source = .NET Runtime | ID = 1026
Description =

Error - 25.05.2022 14:19:06 | Computer Name = DESKTOP-CDF7F25 | Source = Application Error | ID = 1000
Description = Název chybující aplikace: LEDKeeper2.exe, verze: 2.0.0.26, časové
razítko: 0x619462b5 Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.1706,
časové razítko: 0x40a40d01 Kód výjimky: 0xe0434352 Posun chyby: 0x0012c3a2 ID chybujícího
procesu: 0x6190 Čas spuštění chybující aplikace: 0x01d8704d39b527dd Cesta k chybující
aplikaci: C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LEDKeeper2.exe Cesta
k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll ID zprávy: 87206dfd-7f30-4458-8e9d-e2fc5bc017ae
Úplný
název chybujícího balíčku: ? ID aplikace související s chybujícím balíčkem: ?

Error - 26.05.2022 10:37:33 | Computer Name = DESKTOP-CDF7F25 | Source = CAM Service | ID = 1
Description = request thread encountered an error: Failed to send result: Io(Os
{ code: 232, kind: BrokenPipe, message: "Přesměrování se uzavírá." })

Error - 26.05.2022 16:42:00 | Computer Name = DESKTOP-CDF7F25 | Source = CAM Service | ID = 1
Description = request thread encountered an error: Failed to send result: Io(Os
{ code: 232, kind: BrokenPipe, message: "Přesměrování se uzavírá." })

Error - 27.05.2022 11:37:30 | Computer Name = DESKTOP-CDF7F25 | Source = .NET Runtime | ID = 1026
Description =

Error - 27.05.2022 11:37:30 | Computer Name = DESKTOP-CDF7F25 | Source = Application Error | ID = 1000
Description = Název chybující aplikace: LEDKeeper2.exe, verze: 2.0.0.26, časové
razítko: 0x619462b5 Název chybujícího modulu: KERNELBASE.dll, verze: 10.0.19041.1706,
časové razítko: 0x40a40d01 Kód výjimky: 0xe0434352 Posun chyby: 0x0012c3a2 ID chybujícího
procesu: 0x49f0 Čas spuštění chybující aplikace: 0x01d871410cb98837 Cesta k chybující
aplikaci: C:\Program Files (x86)\MSI\MSI Center\Mystic Light\LEDKeeper2.exe Cesta
k chybujícímu modulu: C:\WINDOWS\System32\KERNELBASE.dll ID zprávy: 133daeeb-6ae8-47b2-abc7-5cff91aff675
Úplný
název chybujícího balíčku: ? ID aplikace související s chybujícím balíčkem: ?

Error - 27.05.2022 14:04:15 | Computer Name = DESKTOP-CDF7F25 | Source = Application Hang | ID = 1002
Description = Program SongsOfConquest.exe verze 2020.3.24.51085 přestal spolupracovat
s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací
o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení
a údržba. ID procesu: 50f0 Čas spuštění: 01d871e01beed1ef Čas ukončení: 8 Cesta k aplikaci:
F:\SteamLibrary\steamapps\common\SongsOfConquest\SongsOfConquest.exe ID hlášení:
15b6061a-f25a-4f0c-91b9-d6de4da12dba Úplný název balíčku s chybou: ? ID aplikace
relativní podle balíčku s chybou: ? Typ zablokování: Unknown

Error - 31.05.2022 10:51:50 | Computer Name = DESKTOP-CDF7F25 | Source = CAM Service | ID = 1
Description = request thread encountered an error: Failed to send result: Io(Os
{ code: 232, kind: BrokenPipe, message: "Přesměrování se uzavírá." })

Error - 01.06.2022 14:55:34 | Computer Name = DESKTOP-CDF7F25 | Source = Application Error | ID = 1000
Description = Název chybující aplikace: ucldr_battlegrounds_gl.exe, verze: 2021.6.29.973,
časové razítko: 0x60dac8ea Název chybujícího modulu: ntdll.dll, verze: 10.0.19041.1682,
časové razítko: 0x7b5414ec Kód výjimky: 0xc0000374 Posun chyby: 0x00000000000ff249
ID
chybujícího procesu: 0x8a00 Čas spuštění chybující aplikace: 0x01d875e8e2c50325 Cesta
k chybující aplikaci: C:\Program Files\Common Files\UNCHEATER\ucldr_battlegrounds_gl.exe
Cesta
k chybujícímu modulu: C:\WINDOWS\SYSTEM32\ntdll.dll ID zprávy: e4a2fc36-df56-4ba8-b82c-6d00facf2504
Úplný
název chybujícího balíčku: ? ID aplikace související s chybujícím balíčkem: ?

[ OAlerts Events ]
Error - 26.09.2022 12:42:23 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


Error - 27.09.2022 6:10:22 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


Error - 27.09.2022 13:46:13 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


Error - 27.09.2022 16:06:45 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


Error - 27.09.2022 17:06:30 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


Error - 28.09.2022 7:32:45 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


Error - 28.09.2022 12:36:49 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


Error - 28.09.2022 13:24:03 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


Error - 29.09.2022 13:08:40 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


Error - 29.09.2022 15:27:34 | Computer Name = DESKTOP-CDF7F25 | Source = Microsoft Office 16 Alerts | ID = 300
Description = Failed to parse element: Requirements Id=87b35109-b1d7-4cdf-9cbb-84c1d946d22b,
DisplayName=CV Surveys Win32, Provider=Amplify Signals and Insights Team, StoreType=SdxRdx,
StoreId=(null) P1: Apps for Office P2: 16.0.15601.20148 P3: 0x8004323E P4: New Document


[ Parameters Events ]
OTL encountered an error while reading this event log. It may be corrupt.
[ State Events ]
OTL encountered an error while reading this event log. It may be corrupt.
Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7034
Description = Služba Intel(R) Storage Middleware Service byla neočekávaně ukončena.
Tento stav nastal již 1krát.

Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7031
Description = Služba Microsoft Office Click-to-Run Service byla nečekaně ukončena.
Stalo se to 1 krát. Následující opravná akce bude spuštěna za 0 milisekund: Restartovat
službu.

Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7034
Description = Služba Intel(R) Management and Security Application Local Management
Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7034
Description = Služba Intel(R) Dynamic Application Loader Host Interface Service
byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7034
Description = Služba Gaming Services byla neočekávaně ukončena. Tento stav nastal
již 1krát.

Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7034
Description = Služba Gaming Services byla neočekávaně ukončena. Tento stav nastal
již 1krát.

Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7031
Description = Služba Windows Search byla nečekaně ukončena. Stalo se to 1 krát.
Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7034
Description = Služba EABackgroundService byla neočekávaně ukončena. Tento stav nastal
již 1krát.

Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7034
Description = Služba Steam Client Service byla neočekávaně ukončena. Tento stav
nastal již 1krát.

Error - 04.08.2023 12:29:08 | Computer Name = DESKTOP-CDF7F25 | Source = Service Control Manager | ID = 7031
Description = Služba iCUE device plugin host service byla nečekaně ukončena. Stalo
se to 1 krát. Následující opravná akce bude spuštěna za 60000 milisekund: Restartovat
službu.


< End of report >

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod jaro3 » 09 srp 2023 21:49

Děkujeme za příspěvek!

Nic závažného tam není.

Poklepej na ikonu OTL na ploše.Ujisti se , že máš všechny ostatní aplikace a prohlížeče zavřeny.
Pod Vlastní skenování/opravy do okénka vlož následující text, zobrazený zeleně:

Kód: Vybrat vše

:OTL
PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
DRV - (cpuz154) -- C:\Windows\Temp\cpuz154\cpuz154_x64.sys (CPUID)
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKCU\..\SearchScopes,DefaultScope = {012E1000-F331-11DB-8314-0800200C9A66}
IE - HKCU\..\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66}: "URL" = http://www.google.com/search?q={searchTerms}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.17.4: C:\Program Files\VideoLAN\VLC\npvlc.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.18: C:\Program Files\VideoLAN\VLC\npvlc.dll File not found
CHR - Extension: No name found = C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\
CHR - Extension: No name found = C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\
CHR - Extension: No name found = C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
O4 - HKCU..\Run: [Discord] "C:\Users\sampo\AppData\Local\Discord\Update.exe" --processStart Discord.exe File not found
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.

:Files
C:\WINDOWS\System32\*.tmp
C:\WINDOWS\*.tmp
C:\WINDOWS\system32\*.tmp.dll
C:\WINDOWS\System32\dllcache\*.tmp
C:\WINDOWS\system32\SET*.tmp
C:\WINDOWS\system32\DUMP*.tmp
c:\windows\Tasks\*.job /s
C:\*.tmp
C:\WINDOWS\System32\drivers\*.tmp
C:\Program Files\*.tmp
C:\Documents and Settings\All Users\Data aplikací\*.tmp
C:\Windows\SysNative\drivers\*.tmp
C:\Windows\SysWow64\drivers\*.tmp
C:\Program Files (x86)\*.tmp
C:\Windows\SysWow64\*.tmp
C:\Windows\SysNative\*.tmp
C:\Program Files (x86)\*.tmp
C:\ProgramData\{150F4013-6884-4350-8DDC-6BFCB4C5DC15}

:Reg
:Commands
[purity]
[emptytemp]
[start explorer]
[Reboot]


Poté klikni nahoře na Opravit. Nech program nerušeně běžet, na konci se provede restart PC.
Po restartu se objeví log , prosím zkopíruj sem celý jeho obsah.

Co třeba zdroj? Přeci jen 5 disků.
Dej pak vědět.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

MariTopHigh
nováček
Příspěvky: 31
Registrován: červenec 23
Pohlaví: Nespecifikováno
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod MariTopHigh » 14 srp 2023 20:35

All processes killed
========== OTL ==========
No active process named explorer.exe was found!
No active process named firefox.exe was found!
Service cpuz154 stopped successfully!
Service cpuz154 deleted successfully!
C:\Windows\Temp\cpuz154\cpuz154_x64.sys moved successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{012E1000-F331-11DB-8314-0800200C9A66}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.17.4\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.18\ deleted successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_metadata folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\zh_TW folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\zh_CN folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\uk folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\tr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\sv folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\sl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\sk folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\ru folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\ro folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\pt_BR folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\pt folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\pl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\nl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\nb folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\ko folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\ja folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\it folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\hu folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\hr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\fr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\fi folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\eu folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\es folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\en_GB folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\en folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\de folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\da folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\cs folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales\ca folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\_locales folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\sw_modules folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\libs folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\content_scripts folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\common folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\js\viewer folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\js folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\images folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\zh_TW folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\tr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\sv folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\ru folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\pt_BR folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\pl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\nl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\nb folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\ko folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\ja folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\it folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\fr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\fi folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\es folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\en_US folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\en_GB folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\en folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\de folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\da folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data\cs folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\data folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\css\fonts folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser\css folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0\browser folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\23.7.1.0_0 folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_metadata folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\zu folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\zh_TW folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\zh_HK folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\zh_CN folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\vi folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ur folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\uk folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\tr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\th folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\te folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ta folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\sw folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\sv folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\sr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\sl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\sk folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\si folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ru folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ro folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\pt_PT folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\pt_BR folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\pl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\pa folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\no folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\nl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ne folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\my folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ms folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\mr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\mn folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ml folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\lv folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\lt folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\lo folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ko folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\kn folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\km folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\kk folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ka folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ja folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\iw folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\it folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\is folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\id folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\hy folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\hu folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\hr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\hi folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\gu folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\gl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\fr_CA folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\fr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\fil folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\fi folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\fa folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\eu folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\et folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\es_419 folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\es folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\en_US folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\en_GB folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\en_CA folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\en folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\el folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\de folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\da folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\cy folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\cs folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ca folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\bn folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\bg folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\be folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\az folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\ar folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\am folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales\af folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1\_locales folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.65.0_1 folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\zh_TW folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\zh_CN folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\vi folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\uk folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\tr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\th folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sv folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\sk folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ru folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ro folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pt_PT folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pt_BR folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\pl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\nl folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\nb folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\lv folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\lt folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ko folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ja folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\it folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\id folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\hu folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\hr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\hi folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\fr folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\fil folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\fi folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\et folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\es_419 folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\es folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en_GB folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\en folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\el folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\de folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\da folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\cs folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\ca folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css folder moved successfully.
C:\Users\sampo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0 folder moved successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\Discord deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
========== FILES ==========
File\Folder C:\WINDOWS\System32\*.tmp not found.
File\Folder C:\WINDOWS\*.tmp not found.
File\Folder C:\WINDOWS\system32\*.tmp.dll not found.
File\Folder C:\WINDOWS\System32\dllcache\*.tmp not found.
File\Folder C:\WINDOWS\system32\SET*.tmp not found.
File\Folder C:\WINDOWS\system32\DUMP*.tmp not found.
c:\windows\Tasks\Intel PTT EK Recertification.job moved successfully.
File move failed. C:\DumpStack.log.tmp scheduled to be moved on reboot.
File\Folder C:\WINDOWS\System32\drivers\*.tmp not found.
File\Folder C:\Program Files\*.tmp not found.
File\Folder C:\Documents and Settings\All Users\Data aplikací\*.tmp not found.
C:\Windows\SysNative\drivers\SET9086.tmp moved successfully.
C:\Windows\SysNative\drivers\SETB49F.tmp moved successfully.
C:\Windows\SysNative\drivers\SETD3A0.tmp moved successfully.
File\Folder C:\Windows\SysWow64\drivers\*.tmp not found.
File\Folder C:\Program Files (x86)\*.tmp not found.
File\Folder C:\Windows\SysWow64\*.tmp not found.
File\Folder C:\Windows\SysNative\*.tmp not found.
File\Folder C:\Program Files (x86)\*.tmp not found.
C:\ProgramData\{150F4013-6884-4350-8DDC-6BFCB4C5DC15} folder moved successfully.
========== REGISTRY ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public

User: sampo
->Temp folder emptied: 4145356 bytes
->Temporary Internet Files folder emptied: 29111 bytes
->Google Chrome cache emptied: 0 bytes

%systemdrive% .tmp files removed: 8192 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 94140287 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 94,00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 08142023_202855

Files\Folders moved on Reboot...
File\Folder C:\DumpStack.log.tmp not found!
C:\WINDOWS\temp\cpuz157\cpuz157_x64.sys moved successfully.
C:\WINDOWS\temp\DESKTOP-CDF7F25-20230809-1923.log moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...


promň, ted jsem tu pár dní nebyl.. disk je poměrně nový 800w corsair.. to by mělo být ok..

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43061
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: prosím o kontrolu logu

Příspěvekod jaro3 » 14 srp 2023 22:40

Disk? Asi zdroj ne?n Můžeš kontrolovat napětí nějakým programem , třeba Everest home edition. Jestli napětí necourá.

Tak co ty problémy?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 27 hostů