Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Kontrola po instalaci voice changeru

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Kontrola po instalaci voice changeru

#1 Příspěvek od Polda18 »

Na Twitteru jsem narazil na reklamu k voice changeru, která mě zaujala. Řekl jsem si, že tu appku zkusím. Fungovala, ale dneska se mi po zapnutí počítače otevřel v Poznámkovém bloku .js soubor, který nepoznávám:
Obrázek

Pravděpodobně se měl spíše spustit, a toto mě patrně asi zachránilo před většími škodami. VirusTotal na těchto souborech nic nenašel, až na 2 detekce od antivirů, které neznám.

Soubory jsou následující:
Obrázek

Log z RSIT viz další posty.
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#2 Příspěvek od Polda18 »

1. část:

Logfile of random's system information tool 1.10 (written by random/random)
Run by marpo at 2024-05-15 06:52:36
Microsoft Windows 11 Home Insider Preview
System drive C: has 446 GB (47%) free of 953 GB
Total RAM: 16224 MB (29% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 6:52:41, on 15.05.2024
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.26212.5000)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Program Files (x86)\Steam\steam.exe
C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe
C:\Program Files\Macro Deck\Android Debug Bridge\adb.exe
C:\Program Files (x86)\AnyDesk\AnyDesk.exe
C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
C:\Windows\Installer\$PatchCache$\Managed\68AB67CA920133017706CB5110E47A00\21.1.20135\_32bitmapibroker.exe
C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe
C:\Program Files\trend micro\marpo.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O1 - Hosts: 2001:718:1001:2cf:20c:29ff:fe36:c4dc studentvirtual026 # VŠB virtuálka pro PKS1
O2 - BHO: IEToEdge BHO - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2566.1\BHO\ie_to_edge_bho.dll
O2 - BHO: Lync Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O4 - HKLM\..\Run: [Wondershare Helper Compact.exe] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
O4 - HKLM\..\Run: [TeamsMachineInstaller] %ProgramFiles%\Teams Installer\Teams.exe --checkInstall --source=PROPLUS
O4 - HKLM\..\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] "C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
O4 - HKLM\..\Run: [SafeQ Client] "C:\Program Files (x86)\Y Soft\SafeQ Client\Client\SafeQ Client.exe"
O4 - HKLM\..\Run: [vmware-tray.exe] "C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe"
O4 - HKCU\..\Run: [Discord] "C:\Users\marpo\AppData\Local\Discord\Update.exe" --processStart Discord.exe
O4 - HKCU\..\Run: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [com.squirrel.Teams.Teams] C:\Users\marpo\AppData\Local\Microsoft\Teams\Update.exe --processStart "Teams.exe" --process-start-args "--system-initiated"
O4 - HKCU\..\Run: [OneDrive] "C:\Program Files\Microsoft OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [MicrosoftEdgeAutoLaunch_36A38FD6B2AC4E4BE9AA25A24D59AA39] "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --win-session-start
O4 - HKCU\..\Run: [ImgDrive] "C:\Program Files\ImgDrive\imgdrive.exe" -min
O4 - HKCU\..\Run: [CiscoSpark] C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webex\Webex.lnk /minimized /autostartedWithWindows=true
O4 - HKCU\..\Run: [CiscoMeetingDaemon] "C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe" /daemon /runFrom=autorun
O4 - HKCU\..\Run: [CanvaAutoLaunchAvailabilityCheckAgent] "C:\Users\marpo\AppData\Local\Programs\Canva\Canva.exe" --start-availability-check-agent
O4 - HKCU\..\Run: [Macro Deck] C:\Program Files\Macro Deck\Macro Deck 2.exe
O4 - HKCU\..\Run: [ProtonVPN] C:\Program Files\Proton\VPN\ProtonVPN.Launcher.exe
O4 - HKCU\..\Run: [Proton Drive] "C:\Program Files\Proton\Drive\ProtonDrive.exe" -quiet
O4 - HKCU\..\Run: [(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe] C:\Users\Public\AccountPictures\(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\System32\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [OneDrive] C:\Program Files\Microsoft OneDrive\OneDrive.exe /background /setautostart (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\System32\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [OneDrive] C:\Program Files\Microsoft OneDrive\OneDrive.exe /background /setautostart (User 'NETWORK SERVICE')
O4 - Startup: HannahSense.url
O4 - Startup: ShareX.lnk = C:\Program Files\ShareX\ShareX.exe
O4 - Startup: X.lnk = C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe
O4 - Global Startup: AnyDesk.lnk = C:\Program Files (x86)\AnyDesk\AnyDesk.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office\root\Office16\ONBttnIE.dll/105
O9 - Extra button: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O9 - Extra 'Tools' menuitem: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\nlansp_c.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Inc. - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AnyDesk Service (AnyDesk) - AnyDesk Software GmbH - C:\Program Files (x86)\AnyDesk\AnyDesk.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHDCPSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_24db1868 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: Dolby DAX2 API Service - Dolby Laboratories, Inc. - C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: NVIDIA FrameView SDK service (FvSvc) - NVIDIA - C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe
O23 - Service: @%systemroot%\system32\GameInputSvc.exe,-101 (GameInputSvc) - Unknown owner - C:\WINDOWS\System32\GameInputSvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) (GoogleChromeElevationService) - Google LLC - C:\Program Files\Google\Chrome\Application\124.0.6367.203\elevation_service.exe
O23 - Service: GoogleUpdater InternalService 126.0.6462.0 (GoogleUpdaterInternalService126.0.6462.0) (GoogleUpdaterInternalService126.0.6462.0) - Google LLC - C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe
O23 - Service: GoogleUpdater Service 126.0.6462.0 (GoogleUpdaterService126.0.6462.0) (GoogleUpdaterService126.0.6462.0) - Google LLC - C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Sentinel LDK License Manager (hasplms) - Thales Group - C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @oem1.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\system32\ibtsiva (file missing)
O23 - Service: Intel(R) Graphics Command Center Service (igccservice) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_c2ac023763d5d3ad\OneApp.IGCC.WinService.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxCUIService.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\SocketHeciServer.exe
O23 - Service: Intel(R) TPM Provisioning Service - Intel(R) Corporation - C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\TPMProvisioningService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: @%SystemRoot%\System32\localkdcsvc.dll,-1 (LocalKdc) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: Wondershare Native Push Service (NativePushService) - Wondershare - C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: postgresql-x64-16 - PostgreSQL Server 16 (postgresql-x64-16) - PostgreSQL Global Development Group - C:\Program Files\PostgreSQL\16\bin\pg_ctl.exe
O23 - Service: ProtonVPN Service - ProtonVPN - C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.exe
O23 - Service: ProtonVPN WireGuard - ProtonVPN - C:\Program Files\Proton\VPN\v3.2.10\ProtonVPN.WireGuardService.exe
O23 - Service: @%SystemRoot%\System32\ReFsDedupSvc.exe,-100 (refsdedupsvc) - Unknown owner - C:\WINDOWS\System32\ReFsDedupSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTrap) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\steamservice.exe
O23 - Service: TeamViewer - TeamViewer Germany GmbH - C:\Program Files\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: USBIP Device Host (usbipd) - Frans van Dorsselaer - C:\Program Files\usbipd-win\usbipd.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: VirtualBox system service (VBoxSDS) - Oracle and/or its affiliates - C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: VMware Authorization Service (VMAuthdService) - VMware, Inc. - C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
O23 - Service: @%systemroot%\system32\vmcompute.exe,-100 (vmcompute) - Unknown owner - C:\WINDOWS\system32\vmcompute.exe (file missing)
O23 - Service: VMware DHCP Service (VMnetDHCP) - VMware, Inc. - C:\WINDOWS\SysWOW64\vmnetdhcp.exe
O23 - Service: VMware USB Arbitration Service (VMUSBArbService) - VMware, Inc. - C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe
O23 - Service: VMware NAT Service - VMware, Inc. - C:\WINDOWS\SysWOW64\vmnat.exe
O23 - Service: VMware Autostart Service (VmwareAutostartService) - Unknown owner - C:\Program Files (x86)\VMware\VMware Workstation\vmware-autostart.exe
O23 - Service: Cisco AnyConnect Secure Mobility Agent (vpnagent) - Cisco Systems, Inc. - C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 16618 bytes
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#3 Příspěvek od Polda18 »

2. část:

======Listing Processes======











C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p
"fontdrvhost.exe"
C:\WINDOWS\system32\svchost.exe -k RPCSS -p
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s LSM
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork -p
C:\WINDOWS\system32\svchost.exe -k UserProfileService -p -s ProfSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UserManager
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k appmodel -p -s StateRepository
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s nsi
C:\WINDOWS\system32\svchost.exe -k NetworkService -p
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Wcmsvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k osprivacy -p -s camsvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s HvHost
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Schedule
C:\WINDOWS\System32\svchost.exe -k netprofm -p -s netprofm
C:\WINDOWS\system32\svchost.exe -k NetworkService -p
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc

C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHDCPSvc.exe
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
C:\WINDOWS\system32\svchost.exe -k NetSvcs -p -s HNS
C:\WINDOWS\system32\svchost.exe -k NetSvcs -s nvagent
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s EventSystem
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s Themes
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s SysMain

C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s SENS
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s SharedAccess
C:\WINDOWS\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxCUIService.exe
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s FontCache
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Winmgmt
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TextInputManagementService
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s DusmSvc
"C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe"
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s dot3svc
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s DPS
"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
"C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe" -run
C:\WINDOWS\system32\ibtsiva
C:\WINDOWS\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_c2ac023763d5d3ad\OneApp.IGCC.WinService.exe
C:\WINDOWS\System32\svchost.exe -k NetSvcs -p -s iphlpsvc
"C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe"
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
"C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe"
"C:\Program Files\usbipd-win\usbipd.exe" server
"C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe"
"C:\Program Files\PostgreSQL\16\bin\pg_ctl.exe" runservice -N "postgresql-x64-16" -D "C:\Program Files\PostgreSQL\16\data" -w
C:\WINDOWS\SysWOW64\vmnetdhcp.exe
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s WpnService
"C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe"
C:\WINDOWS\SysWOW64\vmnat.exe
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s LanmanServer
dashost.exe {ae1d6600-212d-40ef-ae1bb1f77b3f2ca2}
"C:\Program Files\WSL\wslservice.exe"
"C:\Program Files\TeamViewer\TeamViewer_Service.exe"
C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHeciSvc.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
"C:\Program Files\PostgreSQL\16\bin\postgres.exe" -D "C:\Program Files\PostgreSQL\16\data"
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:/Program Files/PostgreSQL/16/bin/postgres.exe" "--forklog" "5488" "5492" "0" "0"
"C:/Program Files/PostgreSQL/16/bin/postgres.exe" "--forkaux" "5424" "3"
"C:/Program Files/PostgreSQL/16/bin/postgres.exe" "--forkaux" "5420" "1"
"C:/Program Files/PostgreSQL/16/bin/postgres.exe" "--forkaux" "5464" "4"
"C:/Program Files/PostgreSQL/16/bin/postgres.exe" "--forkavlauncher" "5408"
"C:/Program Files/PostgreSQL/16/bin/postgres.exe" "--forkbgworker=0" "5388"
hasplmv.exe 37515
C:\WINDOWS\System32\svchost.exe -k utcsvc -p
AggregatorHost.exe
C:\WINDOWS\System32\svchost.exe -k NetworkService -s TermService
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s UmRdpService
C:\WINDOWS\system32\svchost.exe -k netsvcs -s CertPropSvc
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s SessionEnv
C:\WINDOWS\System32\svchost.exe -k netsvcs -p
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s lfsvc
C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s TokenBroker
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s CDPSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UsoSvc
"C:\WINDOWS\uus\AMD64\MoUsoCoreWorker.exe" useprivatenamespaces
C:\WINDOWS\system32\WLANExt.exe 2319381987872
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Appinfo
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s LicenseManager
C:\WINDOWS\system32\svchost.exe -k WebThreatDefense -p -s webthreatdefsvc
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
C:\WINDOWS\system32\SearchIndexer.exe /Embedding

C:\WINDOWS\system32\svchost.exe -k LocalService -p -s fdPHost
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s NcdAutoSetup
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s FDResPub
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s SstpSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s bthserv
C:\WINDOWS\System32\svchost.exe -k netsvcs
"C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe"
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe"
C:\WINDOWS\system32\svchost.exe -k LocalService -s W32Time

C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s QWAVE
C:\WINDOWS\system32\svchost.exe -k InvSvcGroup -p -s InventorySvc

C:\WINDOWS\system32\svchost.exe -k LocalService -p -s WebClient



"C:\Program Files\WindowsApps\Microsoft.GamingServices_21.89.7001.0_x64__8wekyb3d8bbwe\GamingServices.exe"
"C:\Program Files\WindowsApps\Microsoft.GamingServices_21.89.7001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe"
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s WdiSystemHost
"C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncHelper.exe"
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s PhoneSvc
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s WdiServiceHost
C:\WINDOWS\system32\AUDIODG.EXE 0x000000000000055C
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s seclogon
"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --service
C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem /ert
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -a -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -ert

C:\WINDOWS\System32\WinLogon.exe -SpecialSession
"fontdrvhost.exe"
"dwm.exe"
"C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\NVDisplay.Container.exe" -f %ProgramData%\NVIDIA\DisplaySessionContainer%d.log -d C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\plugins\Session -r -l 3 -p 30000 -cfg NVDisplay.ContainerLocalSystem\Session /ert -c
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%dSPUser.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\SPUser" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%d.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\User" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
sihost.exe
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s webthreatdefusersvc
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s WpnUserService
"C:\WINDOWS\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxEM.exe"
taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s EapHost
"C:\Windows\System32\ShellHost.exe"
C:\WINDOWS\Explorer.EXE
taskhostw.exe
"C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe" index.js
\??\C:\WINDOWS\system32\conhost.exe 0x4
C:\WINDOWS\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
"C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.13200.0.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe" -ServerName:Microsoft.Windows.DashboardServer
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\PowerToys\PowerToys.exe"
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
"C:\WINDOWS\system32\wwahost.exe" -ServerName:App.wwa
"C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.13200.0.0_x64__cw5n1h2txyewy\Dashboard\widgetservice.exe" -RegisterProcessAsComServer -Embedding
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.13200.0.0_x64__cw5n1h2txyewy\Dashboard\widgetservice.exe" -RegisterProcessAsComServer -Embedding
"C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.13200.0.0_x64__cw5n1h2txyewy\Dashboard\widgetservice.exe" -RegisterProcessAsComServer -Embedding
C:\WINDOWS\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
"C:\Program Files\PowerToys\PowerToys.AlwaysOnTop.exe" 28504
PowerToys.Awake.exe --use-pt-config --pid 28504
"C:\Program Files\PowerToys\PowerToys.ColorPickerUI.exe" 28504
"C:\Program Files\PowerToys\PowerToys.CropAndLock.exe" 28504
"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
"C:\Program Files\PowerToys\PowerToys.FancyZones.exe" 28504
C:\Windows\System32\RuntimeBroker.exe -Embedding
/QuitInfo:000000000000025C;0000000000000354;
"C:\Program Files\PowerToys\KeyboardManagerEngine\PowerToys.KeyboardManagerEngine.exe" 28504
"C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe" -ServerName:WindowsDefaultLockScreen.AppX7y4nbzq37zn4ks9k7amqjywdat7d3j2z.mca
"C:\Program Files\PowerToys\WinUI3Apps\PowerToys.Peek.UI.exe" 28504
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s NPSMSvc
"C:\Program Files\PowerToys\PowerToys.PowerLauncher.exe" -powerToysPid 28504 --started-from-runner
PowerToys.PowerAccent.exe 28504
"C:\Program Files\PowerToys\PowerToys.PowerOCR.exe" 28504
"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
"C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe"
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe"
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=gpu-process --field-trial-handle=1904,8758411883056872028,11688703802814301521,131072 --disable-features=VizDisplayCompositor --no-sandbox --log-file="C:\Users\marpo\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --lang=en-US --gpu-preferences=KAAAAAAAAACACwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --log-file="C:\Users\marpo\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --service-request-channel-token=13210777200153846804 --mojo-platform-channel-handle=2060 /prefetch:2
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --log-file="C:\Users\marpo\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --field-trial-handle=1904,8758411883056872028,11688703802814301521,131072 --disable-features=VizDisplayCompositor --service-pipe-token=13497923526018394193 --lang=en-US --log-file="C:\Users\marpo\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --service-request-channel-token=13497923526018394193 --renderer-client-id=3 --mojo-platform-channel-handle=2836 /prefetch:1
"C:\Windows\System32\SecurityHealthSystray.exe"
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /ASC
"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /FORPCEE4
"C:\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe"
C:\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\marpo\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\marpo\AppData\Roaming\discord\Crashpad --url=https://f.a.k/e --annotation=_productName=discord --annotation=_version=1.0.9147 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=28.2.10 --initial-client-data=0x4b0,0x4e0,0x4e4,0x4d0,0x4e8,0x7ff65d1c3108,0x7ff65d1c3114,0x7ff65d1c3120
"C:\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=gpu-process --user-data-dir="C:\Users\marpo\AppData\Roaming\discord" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1772 --field-trial-handle=1776,i,5421399575380080673,10514068771437453951,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:2
"C:\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=cs --service-sandbox-type=none --user-data-dir="C:\Users\marpo\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=1960 --field-trial-handle=1776,i,5421399575380080673,10514068771437453951,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
"C:\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=renderer --user-data-dir="C:\Users\marpo\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\marpo\AppData\Local\Discord\app-1.0.9147\resources\app.asar" --no-sandbox --no-zygote --autoplay-policy=no-user-gesture-required --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1715321762836765 --launch-time-ticks=424045470932 --mojo-platform-channel-handle=3652 --field-trial-handle=1776,i,5421399575380080673,10514068771437453951,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version --enable-node-leakage-in-renderers /prefetch:1
"C:\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=cs --service-sandbox-type=audio --user-data-dir="C:\Users\marpo\AppData\Roaming\discord" --secure-schemes=disclip --bypasscsp-schemes=sentry-ipc --cors-schemes=sentry-ipc --fetch-schemes=disclip --mojo-platform-channel-handle=3680 --field-trial-handle=1776,i,5421399575380080673,10514068771437453951,262144 --enable-features=kWebSQLAccess --disable-features=CalculateNativeWinOcclusion,HardwareMediaKeyHandling,MediaSessionService,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:8
"C:\Program Files (x86)\Steam\steam.exe" -silent
"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" "-lang=cs_CZ" "-cachedir=C:\Users\marpo\AppData\Local\Steam\htmlcache" "-steampid=34572" "-buildid=1715635533" "-steamid=0" "-logdir=C:\Program Files (x86)\Steam\logs" "-uimode=7" "-startcount=0" "-userdatadir=C:\Users\marpo\AppData\Local\Steam\cefdata" "-steamuniverse=Public" "-realm=Global" "-clientui=C:\Program Files (x86)\Steam\clientui" "-steampath=C:\Program Files (x86)\Steam\steam.exe" "-launcher=0" --valve-enable-site-isolation --enable-smooth-scrolling --enable-direct-write "--log-file=C:\Program Files (x86)\Steam\logs\cef_log.txt" --disable-quick-menu "--disable-features=SpareRendererForSitePerProcess,DcheckIsFatal"
"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=crashpad-handler /prefetch:7 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files (x86)\Steam\dumps" "--metrics-dir=C:\Users\marpo\AppData\Local\CEF\User Data" --url=https://crash.steampowered.com/submit --annotation=platform=win64 --annotation=product=cefwebhelper --annotation=version=1715635533 --initial-client-data=0x3a8,0x3ac,0x3b0,0x384,0x3b4,0x7ff86983ee38,0x7ff86983ee48,0x7ff86983ee58
"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=gpu-process --user-agent-product="Valve Steam Client" --lang=cs-CZ --user-data-dir="C:\Users\marpo\AppData\Local\Steam\cefdata" --buildid=1715635533 --steamid=0 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Program Files (x86)\Steam\logs\cef_log.txt" --mojo-platform-channel-handle=1700 --field-trial-handle=1764,i,14509296827645261040,8721811818298176402,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:2
"C:\Program Files (x86)\Common Files\Steam\steamservice.exe" /RunAsService
"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=cs --service-sandbox-type=none --user-agent-product="Valve Steam Client" --lang=cs-CZ --user-data-dir="C:\Users\marpo\AppData\Local\Steam\cefdata" --buildid=1715635533 --steamid=0 --log-file="C:\Program Files (x86)\Steam\logs\cef_log.txt" --mojo-platform-channel-handle=2284 --field-trial-handle=1764,i,14509296827645261040,8721811818298176402,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:8
"C:\Program Files\Microsoft OneDrive\OneDrive.exe" /background
"C:\Program Files\Microsoft OneDrive\OneDrive.exe" /client=Personal /background
"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=cs --service-sandbox-type=service --user-agent-product="Valve Steam Client" --lang=cs-CZ --user-data-dir="C:\Users\marpo\AppData\Local\Steam\cefdata" --buildid=1715635533 --steamid=0 --log-file="C:\Program Files (x86)\Steam\logs\cef_log.txt" --mojo-platform-channel-handle=2588 --field-trial-handle=1764,i,14509296827645261040,8721811818298176402,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:8
"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --user-agent-product="Valve Steam Client" --user-data-dir="C:\Users\marpo\AppData\Local\Steam\cefdata" --buildid=1715635533 --steamid=0 --first-renderer-process --log-file="C:\Program Files (x86)\Steam\logs\cef_log.txt" --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1715321762836879 --launch-time-ticks=424059896529 --mojo-platform-channel-handle=3044 --field-trial-handle=1764,i,14509296827645261040,8721811818298176402,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:1
"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --user-agent-product="Valve Steam Client" --user-data-dir="C:\Users\marpo\AppData\Local\Steam\cefdata" --buildid=1715635533 --steamid=0 --log-file="C:\Program Files (x86)\Steam\logs\cef_log.txt" --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1715321762836879 --launch-time-ticks=424066789035 --mojo-platform-channel-handle=3936 --field-trial-handle=1764,i,14509296827645261040,8721811818298176402,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:1
"C:\Program Files\ImgDrive\imgdrive.exe" -min
"C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe" /daemon /runFrom=autorun
C:\Users\marpo\AppData\Local\Programs\Canva\Canva.exe --type=crashpad-handler --user-data-dir=C:\Users\marpo\AppData\Roaming\Canva /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\marpo\AppData\Roaming\Canva\1.81.0 --annotation=_productName=Canva --annotation=_version=1.81.0 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=26.6.7 --initial-client-data=0x480,0x484,0x488,0x47c,0x48c,0x7ff61a608e38,0x7ff61a608e48,0x7ff61a608e58
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel=dev --annotation=chromium-version=126.0.6448.0 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2566.1 --initial-client-data=0x288,0x28c,0x290,0x284,0x298,0x7ff860a59ef8,0x7ff860a59f04,0x7ff860a59f10
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2300,i,17249722625670491769,5869610838352163547,262144 --variations-seed-version --mojo-platform-channel-handle=2296 /prefetch:2
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=cs --service-sandbox-type=none --start-stack-profiler --field-trial-handle=2348,i,17249722625670491769,5869610838352163547,262144 --variations-seed-version --mojo-platform-channel-handle=2784 /prefetch:11
C:\Users\marpo\AppData\Local\Programs\Canva\Canva.exe C:\Users\marpo\AppData\Local\Programs\Canva\resources\app.asar\dist\availability_check_server_agent.js "{\"A\":[\"https://www.canva.com\",\"https://www.canva.cn\"],\"B\":24642}"
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=cs --service-sandbox-type=service --field-trial-handle=2632,i,17249722625670491769,5869610838352163547,262144 --variations-seed-version --mojo-platform-channel-handle=2872 /prefetch:13
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --enable-dinosaur-easter-egg-alt-images --lang=cs --js-flags=--ms-user-locale=cs_CZ --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1715321762836903 --launch-time-ticks=424076147611 --field-trial-handle=3660,i,17249722625670491769,5869610838352163547,262144 --variations-seed-version --mojo-platform-channel-handle=3672 /prefetch:9
"c:\users\marpo\appdata\local\webex\webex64\meetings\atmgr.exe" /module=1 /job=standby /site=amazon.webex.com
"C:\Program Files\Macro Deck\Macro Deck 2.exe"
"v3.2.11\ProtonVPN.exe"
"C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.exe"
adb -L tcp:5037 fork-server server --reply-fd 612
"C:\Program Files\Proton\Drive\ProtonDrive.exe" -quiet
"C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\Messenger.exe"
"C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\CrashpadHandlerWindows.exe" --no-rate-limit --no-upload-gzip --database=C:\Users\marpo\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\AC\Messenger\crashpad --metrics-dir=C:\Users\marpo\AppData\Local\Packages\FACEBOOK.317180B0BB486_8xx8rvfyw5nnt\AC\Messenger\crashpad --url=https://www.facebook.com/messenger/desktop/crash_upload --annotation=crash_type=breakpad --initial-client-data=0x554,0x558,0x55c,0x524,0x528,0x7ff7173662e8,0x7ff7173662f8,0x7ff717366308
C:\WINDOWS\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
"C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe\PAD.Console.Host.exe"
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe"
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe\ms-teams.exe" msteams:system-initiated
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=ms-teams.exe --webview-exe-version=24091.214.2846.1452 --user-data-dir="C:\Users\marpo\AppData\Local\Packages\MSTeams_8wekyb3d8bbwe\LocalCache\Microsoft\MSTeams\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --disable-background-timer-throttling --disable-features=msEnhancedTrackingPreventionEnabled,V8Maglev,msFloatyMode,msFloatyShouldHonorIndiaHoldout,msWebOOUI --enable-features=MojoIpcz,msSingleSignOnOSForPrimaryAccountIsShared,AutofillReplaceCachedWebElementsByRendererIds,PartitionedCookies,SharedArrayBuffer,ThirdPartyStoragePartitioning,msAbydos,msAbydosGestureSupport,msAbydosHandwritingAttr,msWebView2CodeCache,msWebView2EnableDraggableRegions,msWebView2TextureStream --isolate-origins=https://[*.]microsoft.com,https://[*.]sharepoint.com,https://[*.]sharepointonline.com,https://mesh-hearts-teams.azurewebsites.net,https://[*.]meshxp.net,https://res-sdf.cdn.office.net,https://res.cdn.office.net,https://copilot.teams.cloud.microsoft,https://local.copilot.teams.office.com --lang=cs-CZ,cs --accept-lang=cs-CZ,cs --mojo-named-platform-channel-pipe=30244.22324.7613930316541769665 /pfhostedapp:290703f80d3ce7df0ff53fa2941164fdf4d5cc40
"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\marpo\AppData\Local\Packages\MSTeams_8wekyb3d8bbwe\LocalCache\Microsoft\MSTeams\EBWebView /prefetch:4 /pfhostedapp:290703f80d3ce7df0ff53fa2941164fdf4d5cc40 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\marpo\AppData\Local\Packages\MSTeams_8wekyb3d8bbwe\LocalCache\Microsoft\MSTeams\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.201 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=124.0.2478.97 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ff80eb0ceb8,0x7ff80eb0cec4,0x7ff80eb0ced0
"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\marpo\AppData\Local\Packages\MSTeams_8wekyb3d8bbwe\LocalCache\Microsoft\MSTeams\EBWebView" --webview-exe-name=ms-teams.exe --webview-exe-version=24091.214.2846.1452 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1760,i,15543034101733186730,10679141399563316699,262144 --enable-features=AutofillReplaceCachedWebElementsByRendererIds,MojoIpcz,PartitionedCookies,SharedArrayBuffer,ThirdPartyStoragePartitioning,msAbydos,msAbydosGestureSupport,msAbydosHandwritingAttr,msSingleSignOnOSForPrimaryAccountIsShared,msWebView2CodeCache,msWebView2EnableDraggableRegions,msWebView2TextureStream --disable-features=V8Maglev,msEnhancedTrackingPreventionEnabled,msFloatyShouldHonorIndiaHoldout,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1320 /prefetch:2 /pfhostedapp:290703f80d3ce7df0ff53fa2941164fdf4d5cc40
"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=cs --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\marpo\AppData\Local\Packages\MSTeams_8wekyb3d8bbwe\LocalCache\Microsoft\MSTeams\EBWebView" --webview-exe-name=ms-teams.exe --webview-exe-version=24091.214.2846.1452 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --field-trial-handle=2036,i,15543034101733186730,10679141399563316699,262144 --enable-features=AutofillReplaceCachedWebElementsByRendererIds,MojoIpcz,PartitionedCookies,SharedArrayBuffer,ThirdPartyStoragePartitioning,msAbydos,msAbydosGestureSupport,msAbydosHandwritingAttr,msSingleSignOnOSForPrimaryAccountIsShared,msWebView2CodeCache,msWebView2EnableDraggableRegions,msWebView2TextureStream --disable-features=V8Maglev,msEnhancedTrackingPreventionEnabled,msFloatyShouldHonorIndiaHoldout,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1908 /prefetch:3 /pfhostedapp:290703f80d3ce7df0ff53fa2941164fdf4d5cc40
"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=cs --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\marpo\AppData\Local\Packages\MSTeams_8wekyb3d8bbwe\LocalCache\Microsoft\MSTeams\EBWebView" --webview-exe-name=ms-teams.exe --webview-exe-version=24091.214.2846.1452 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --field-trial-handle=2304,i,15543034101733186730,10679141399563316699,262144 --enable-features=AutofillReplaceCachedWebElementsByRendererIds,MojoIpcz,PartitionedCookies,SharedArrayBuffer,ThirdPartyStoragePartitioning,msAbydos,msAbydosGestureSupport,msAbydosHandwritingAttr,msSingleSignOnOSForPrimaryAccountIsShared,msWebView2CodeCache,msWebView2EnableDraggableRegions,msWebView2TextureStream --disable-features=V8Maglev,msEnhancedTrackingPreventionEnabled,msFloatyShouldHonorIndiaHoldout,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2320 /prefetch:8 /pfhostedapp:290703f80d3ce7df0ff53fa2941164fdf4d5cc40
"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\marpo\AppData\Local\Packages\MSTeams_8wekyb3d8bbwe\LocalCache\Microsoft\MSTeams\EBWebView" --webview-exe-name=ms-teams.exe --webview-exe-version=24091.214.2846.1452 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --autoplay-policy=no-user-gesture-required --disable-background-timer-throttling --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=cs-CZ" --time-ticks-at-unix-epoch=-1715321762836910 --launch-time-ticks=424109529476 --field-trial-handle=3672,i,15543034101733186730,10679141399563316699,262144 --enable-features=AutofillReplaceCachedWebElementsByRendererIds,MojoIpcz,PartitionedCookies,SharedArrayBuffer,ThirdPartyStoragePartitioning,msAbydos,msAbydosGestureSupport,msAbydosHandwritingAttr,msSingleSignOnOSForPrimaryAccountIsShared,msWebView2CodeCache,msWebView2EnableDraggableRegions,msWebView2TextureStream --disable-features=V8Maglev,msEnhancedTrackingPreventionEnabled,msFloatyShouldHonorIndiaHoldout,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=3548 /pfhostedapp:290703f80d3ce7df0ff53fa2941164fdf4d5cc40 /prefetch:1
"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\marpo\AppData\Local\Packages\MSTeams_8wekyb3d8bbwe\LocalCache\Microsoft\MSTeams\EBWebView" --webview-exe-name=ms-teams.exe --webview-exe-version=24091.214.2846.1452 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --autoplay-policy=no-user-gesture-required --disable-background-timer-throttling --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=cs-CZ" --time-ticks-at-unix-epoch=-1715321762836910 --launch-time-ticks=424109781185 --field-trial-handle=4296,i,15543034101733186730,10679141399563316699,262144 --enable-features=AutofillReplaceCachedWebElementsByRendererIds,MojoIpcz,PartitionedCookies,SharedArrayBuffer,ThirdPartyStoragePartitioning,msAbydos,msAbydosGestureSupport,msAbydosHandwritingAttr,msSingleSignOnOSForPrimaryAccountIsShared,msWebView2CodeCache,msWebView2EnableDraggableRegions,msWebView2TextureStream --disable-features=V8Maglev,msEnhancedTrackingPreventionEnabled,msFloatyShouldHonorIndiaHoldout,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4292 /pfhostedapp:290703f80d3ce7df0ff53fa2941164fdf4d5cc40 /prefetch:1
"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=cs --service-sandbox-type=audio --noerrdialogs --user-data-dir="C:\Users\marpo\AppData\Local\Packages\MSTeams_8wekyb3d8bbwe\LocalCache\Microsoft\MSTeams\EBWebView" --webview-exe-name=ms-teams.exe --webview-exe-version=24091.214.2846.1452 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --field-trial-handle=5200,i,15543034101733186730,10679141399563316699,262144 --enable-features=AutofillReplaceCachedWebElementsByRendererIds,MojoIpcz,PartitionedCookies,SharedArrayBuffer,ThirdPartyStoragePartitioning,msAbydos,msAbydosGestureSupport,msAbydosHandwritingAttr,msSingleSignOnOSForPrimaryAccountIsShared,msWebView2CodeCache,msWebView2EnableDraggableRegions,msWebView2TextureStream --disable-features=V8Maglev,msEnhancedTrackingPreventionEnabled,msFloatyShouldHonorIndiaHoldout,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=5376 /prefetch:8 /pfhostedapp:290703f80d3ce7df0ff53fa2941164fdf4d5cc40
C:\WINDOWS\system32\cmd.exe /d /s /c ""C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe\PAD.BrowserNativeMessageHost.exe" chrome-extension://kagpabjoboikccfdghpdlaaopmgpgfdc/ --parent-window=0" < \\.\pipe\chrome.nativeMessaging.in.7757298f97f85d4e > \\.\pipe\chrome.nativeMessaging.out.7757298f97f85d4e
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe\PAD.BrowserNativeMessageHost.exe" chrome-extension://kagpabjoboikccfdghpdlaaopmgpgfdc/ --parent-window=0
Spotify.exe --autostart
"C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe" --type=crashpad-handler /prefetch:4 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\marpo\AppData\Local\SpotifyAppX\User Data\Crashpad" "--metrics-dir=C:\Users\marpo\AppData\Local\SpotifyAppX\User Data" --url=https://crashdump.spotify.com:443/ --annotation=platform=win64 --annotation=product=spotify --annotation=version=1.2.37.701 --initial-client-data=0x484,0x48c,0x4b8,0x480,0x4bc,0x7ff86a4e6ee8,0x7ff86a4e6ef4,0x7ff86a4e6f00
"C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe" --type=gpu-process --no-appcompat-clear --start-stack-profiler --enable-chrome-runtime --user-data-dir="C:\Users\marpo\AppData\Local\Packages\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\LocalCache\Spotify" --user-agent-product="Chrome/122.0.6261.130 Spotify/1.2.37.701" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2144 --field-trial-handle=2148,i,603374813780585427,4322788553302646523,262144 --disable-features=BackForwardCache --variations-seed-version /prefetch:2
"C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --start-stack-profiler --enable-chrome-runtime --user-data-dir="C:\Users\marpo\AppData\Local\Packages\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\LocalCache\Spotify" --user-agent-product="Chrome/122.0.6261.130 Spotify/1.2.37.701" --mojo-platform-channel-handle=2504 --field-trial-handle=2148,i,603374813780585427,4322788553302646523,262144 --disable-features=BackForwardCache --variations-seed-version /prefetch:3
"C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --enable-chrome-runtime --user-data-dir="C:\Users\marpo\AppData\Local\Packages\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\LocalCache\Spotify" --user-agent-product="Chrome/122.0.6261.130 Spotify/1.2.37.701" --mojo-platform-channel-handle=2588 --field-trial-handle=2148,i,603374813780585427,4322788553302646523,262144 --disable-features=BackForwardCache --variations-seed-version /prefetch:8
"C:\WINDOWS\system32\backgroundTaskHost.exe" -ServerName:Spotify.AppXtdk8mnjd568eshy3qjgb1wew6q74vv2f.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe" --type=renderer --no-appcompat-clear --enable-chrome-runtime --user-data-dir="C:\Users\marpo\AppData\Local\Packages\SpotifyAB.SpotifyMusic_zpdnekdrzrea0\LocalCache\Spotify" --user-agent-product="Chrome/122.0.6261.130 Spotify/1.2.37.701" --autoplay-policy=no-user-gesture-required --lang=en-US --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1715321762836260 --launch-time-ticks=424117812604 --mojo-platform-channel-handle=5640 --field-trial-handle=2148,i,603374813780585427,4322788553302646523,262144 --disable-features=BackForwardCache --variations-seed-version /prefetch:1
C:\WINDOWS\system32\ApplicationFrameHost.exe -Embedding
"C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2418.6.0_x64__cv1g1gvanyjgm\WhatsApp.exe" -ServerName:App.AppXkf4yh0averk473g9chjmra34tgccdh3d.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --control
"C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe"
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup
"C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_11.2402.22.0_x64__8wekyb3d8bbwe\Notepad\Notepad.exe" "C:\Users\marpo\AppData\Local\GreenTech Innovations\HannahSense.js"
"C:\Program Files\ShareX\ShareX.exe" -silent
"C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe" -minimized
C:\Windows\Installer\$PatchCache$\Managed\68AB67CA920133017706CB5110E47A00\21.1.20135\_32bitmapibroker.exe
"C:\Program Files (x86)\Y Soft\SafeQ Client\Client\SafeQ Client.exe"
"C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exe" --app-id=jgeocpdicgmkeemopbanhokmhcgcflmi --ip-edge-aumid=Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe!MSEDGE --app-fallback-url=https://twitter.com/ --windows-store-app --ip-override-url=https://twitter.com/?utm_source=homescr ... m=shortcut --app-launch-source=19 --profile-directory="Default"
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --lang=cs --js-flags=--ms-user-locale=cs_CZ --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --time-ticks-at-unix-epoch=-1715321762836903 --launch-time-ticks=424138998259 --field-trial-handle=5908,i,17249722625670491769,5869610838352163547,262144 --variations-seed-version --mojo-platform-channel-handle=6604 /prefetch:1
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --lang=cs --js-flags=--ms-user-locale=cs_CZ --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --time-ticks-at-unix-epoch=-1715321762836903 --launch-time-ticks=424139007120 --field-trial-handle=5572,i,17249722625670491769,5869610838352163547,262144 --variations-seed-version --mojo-platform-channel-handle=6720 /prefetch:1
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=cs --service-sandbox-type=audio --field-trial-handle=7396,i,17249722625670491769,5869610838352163547,262144 --variations-seed-version --mojo-platform-channel-handle=7308 /prefetch:12
"C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe"
"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=cs --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=6816,i,17249722625670491769,5869610838352163547,262144 --variations-seed-version --mojo-platform-channel-handle=7616 /prefetch:14
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\WINDOWS\system32\DllHost.exe" /Processid:{D381F2F7-73A8-428E-8A1B-B46126B3925B}
"C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe"
\??\C:\WINDOWS\system32\conhost.exe 0x4
C:\WINDOWS\system32\svchost.exe -k SDRSVC
"C:\Program Files\Google\Chrome\Application\chrome.exe"
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\marpo\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\marpo\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=124.0.6367.203 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff880d9cc70,0x7ff880d9cc7c,0x7ff880d9cc88
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1872,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=1832 /prefetch:2
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=cs --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=2168 /prefetch:11
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=cs --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2312,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=2308 /prefetch:13
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424363383388 --field-trial-handle=4036,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=4320 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424363821207 --field-trial-handle=4160,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=5556 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424363963430 --field-trial-handle=4884,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=6668 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424363977449 --field-trial-handle=5544,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=6560 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424363988615 --field-trial-handle=5488,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=6792 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424364052524 --field-trial-handle=5636,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=6912 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424364060561 --field-trial-handle=5740,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=7068 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424364194642 --field-trial-handle=5792,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=7256 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424364203445 --field-trial-handle=4084,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=7396 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424364214815 --field-trial-handle=6036,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=7588 /prefetch:9
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424364223410 --field-trial-handle=4072,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=7616 /prefetch:9
C:\WINDOWS\system32\cmd.exe /d /s /c ""C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe\PAD.BrowserNativeMessageHost.exe" chrome-extension://ljglajjnnkapghbckkcmodicjhacbfhk/ --parent-window=0" < \\.\pipe\chrome.nativeMessaging.in.143891ae3f711347 > \\.\pipe\chrome.nativeMessaging.out.143891ae3f711347
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe\PAD.BrowserNativeMessageHost.exe" chrome-extension://ljglajjnnkapghbckkcmodicjhacbfhk/ --parent-window=0
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=cs --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --no-appcompat-clear --field-trial-handle=3912,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=11232 /prefetch:12
"C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe"
"C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe"
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424403941632 --field-trial-handle=6436,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=9296 /prefetch:1
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=424417454127 --field-trial-handle=9704,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=9900 /prefetch:1
"C:\Program Files\WindowsApps\Microsoft.YourPhone_1.24042.107.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe" -ComServer:Background -Embedding
C:\WINDOWS\system32\svchost.exe -k DevicesFlow -s DevicesFlowUserSvc
C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DevQueryBroker
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=425971785988 --field-trial-handle=9864,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=4412 /prefetch:1
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=426182029610 --field-trial-handle=13468,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=11032 /prefetch:1
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=426183237275 --field-trial-handle=4468,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=4304 /prefetch:1
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=426207787014 --field-trial-handle=11420,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=12612 /prefetch:1
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=426303229221 --field-trial-handle=11288,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=13940 /prefetch:1
"C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE"
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ai.exe" "B5A92646-09AC-45DF-8205-46732A495C9F" "8C362E01-7080-40D9-8D02-3C6A57F779D6" "27668" "C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
"C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileCoAuth.exe" -Embedding

"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=426703825273 --field-trial-handle=12792,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=9576 /prefetch:1
C:\WINDOWS\system32\svchost.exe -k GPSvcGroup
"C:\WINDOWS\System32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe401_ Global\UsGthrCtrlFltPipeMssGthrPipe401 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\WINDOWS\System32\SearchFilterHost.exe" 920 3300 3260 904 {7FC3863B-7471-4B10-84E3-A5C2E0330618}
C:\WINDOWS\system32\vmcompute.exe
"C:\Windows\System32\vmwp.exe" 4C0727ED-40FC-48B8-8D6B-C7C643EC117A 0x304

C:\WINDOWS\system32\DllHost.exe /Processid:{DFB65C4C-B34F-435D-AFE9-A86218684AA8}
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\DllHost.exe /Processid:{17696EAC-9568-4CF5-BB8C-82515AAD6C09}
--mode 2 --vm-id {4c0727ed-40fc-48b8-8d6b-c7c643ec117a} --handle 2032
"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --video-capture-use-gpu-memory-buffer --lang=cs --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --time-ticks-at-unix-epoch=-1715321762836167 --launch-time-ticks=426903274422 --field-trial-handle=11068,i,8307692614943379748,5946073156718154945,262144 --variations-seed-version=20240513-180116.288000 --mojo-platform-channel-handle=13668 /prefetch:1
C:\Windows\System32\smartscreen.exe -Embedding
"C:\Users\marpo\Desktop\RSITx64.exe"

=========Mozilla firefox=========

ProfilePath - C:\Users\marpo\AppData\Roaming\Mozilla\Firefox\Profiles\xl4tcznp.default-release

prefs.js - "browser.startup.homepage" - "https://google.cz/"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/Lync,version=15.0]
"Description"=Microsoft Lync Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@videolan.org/vlc,version=3.0.20]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\Adobe Acrobat]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2566.1\BHO\ie_to_edge_bho_64.dll [2024-05-07 582200]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2024-04-14 212600]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}]
IEToEdge BHO - C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2566.1\BHO\ie_to_edge_bho.dll [2024-05-07 454200]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-03-16 169584]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"SecurityHealth"=C:\WINDOWS\system32\SecurityHealthSystray.exe [2024-05-04 270336]
"IAStorIcon"=C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe [2018-10-23 79360]
"RtHDVBg_ASC"=C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2020-03-06 3617568]
"RTHDVCPL"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2020-03-06 19677472]
"RtHDVBg_Dolby"=C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2020-03-06 3617568]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Discord"=C:\Users\marpo\AppData\Local\Discord\Update.exe [2024-04-16 1526504]
"Steam"=C:\Program Files (x86)\Steam\steam.exe [2024-05-14 4379496]
"com.squirrel.Teams.Teams"=C:\Users\marpo\AppData\Local\Microsoft\Teams\Update.exe [2023-12-06 2591360]
"OneDrive"=C:\Program Files\Microsoft OneDrive\OneDrive.exe [2024-05-11 3851168]
"MicrosoftEdgeAutoLaunch_36A38FD6B2AC4E4BE9AA25A24D59AA39"=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe [2024-05-07 4072504]
"ImgDrive"=C:\Program Files\ImgDrive\imgdrive.exe [2024-04-23 915360]
"CiscoSpark"=C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webex\Webex.lnk [2023-10-03 1434]
"CiscoMeetingDaemon"=C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe [2024-04-01 7272032]
"CanvaAutoLaunchAvailabilityCheckAgent"=C:\Users\marpo\AppData\Local\Programs\Canva\Canva.exe [2024-02-05 166402192]
"Macro Deck"=C:\Program Files\Macro Deck\Macro Deck 2.exe [2024-05-01 169984]
"ProtonVPN"=C:\Program Files\Proton\VPN\ProtonVPN.Launcher.exe [2024-03-27 12287472]
"Proton Drive"=C:\Program Files\Proton\Drive\ProtonDrive.exe [2024-03-26 211248040]
"(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe"=C:\Users\Public\AccountPictures\(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe [2024-05-14 26892800]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"Wondershare Helper Compact.exe"=C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2017-09-12 2133728]
"TeamsMachineInstaller"=C:\Program Files\Teams Installer\Teams.exe --checkInstall --source=PROPLUS []
"Cisco AnyConnect Secure Mobility Agent for Windows"=C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [2023-04-28 2044568]
"SafeQ Client"=C:\Program Files (x86)\Y Soft\SafeQ Client\Client\SafeQ Client.exe [2020-01-03 262328]
"vmware-tray.exe"=C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe [2024-02-12 114112]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
AnyDesk.lnk - C:\Program Files (x86)\AnyDesk\AnyDesk.exe

C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
HannahSense.url
ShareX.lnk - C:\Program Files\ShareX\ShareX.exe
X.lnk - C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\cdd.dll]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HidSpiCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcCtnrSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NgcSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TextInputManagementService]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{13cfe1b1-6b17-424c-ac3f-16ace8733898}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{5099944A-F6B9-4057-A056-8C550228544C}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{53966CB1-4D46-4166-BF23-C522403CD495}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\cdd.dll]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\ExecutionContext.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HidSpiCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsQuic]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\netadaptercx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetSetupSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NgcCtnrSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NgcSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\TextInputManagementService]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WinHttpAutoProxySvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{13cfe1b1-6b17-424c-ac3f-16ace8733898}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{53966CB1-4D46-4166-BF23-C522403CD495}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorEnhancedAdmin"=2
"DSCAutomationHostEnabled"=2
"EnableFullTrustStartupTasks"=2
"EnableUwpStartupTasks"=2
"SupportFullTrustStartupTasks"=1
"SupportUwpStartupTasks"=1
"TypeOfAdminApprovalMode"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"aux"=wdmaud.drv
"midi"=wdmaud.drv
"midimapper"=midimap.dll
"mixer"=wdmaud.drv
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"vidc.i420"=iyuv_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wave"=wdmaud.drv
"wavemapper"=msacm32.drv
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"VIDC.ZMBV"=zmbv.dll
"MSVideo8"=VfWWDM32.dll
"aux1"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"wave3"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"wave1"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave2"=wdmaud.drv

======File associations======

.inf - open -
.inf - install -
.ini - open -
.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*
.txt - open -
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#4 Příspěvek od Polda18 »

3. část:

======List of files/folders created in the last 1 month======

2024-05-15 06:52:36 ----D---- C:\rsit
2024-05-15 06:52:36 ----D---- C:\Program Files\trend micro
2024-05-15 01:36:40 ----D---- C:\WINDOWS\LastGood
2024-05-15 00:40:03 ----D---- C:\ProgramData\AnyDesk
2024-05-15 00:40:03 ----D---- C:\Program Files (x86)\AnyDesk
2024-05-14 23:58:44 ----D---- C:\Users\marpo\AppData\Roaming\AnyDesk
2024-05-14 23:02:57 ----D---- C:\Program Files\Mozilla Firefox
2024-05-14 21:17:59 ----A---- C:\WINDOWS\SYSWOW64\vulkaninfo-1-999-0-0-0.exe
2024-05-14 21:17:59 ----A---- C:\WINDOWS\SYSWOW64\vulkaninfo.exe
2024-05-14 21:17:59 ----A---- C:\WINDOWS\SYSWOW64\vulkan-1-999-0-0-0.dll
2024-05-14 21:17:59 ----A---- C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-05-14 21:17:59 ----A---- C:\WINDOWS\system32\vulkaninfo.exe
2024-05-14 21:17:59 ----A---- C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-05-14 21:17:58 ----A---- C:\WINDOWS\SYSWOW64\nvofapi.dll
2024-05-14 21:17:58 ----A---- C:\WINDOWS\system32\nvofapi64.dll
2024-05-14 21:17:58 ----A---- C:\WINDOWS\system32\nvml.dll
2024-05-14 21:17:57 ----A---- C:\WINDOWS\SYSWOW64\NvIFR.dll
2024-05-14 21:17:57 ----A---- C:\WINDOWS\SYSWOW64\NvFBC.dll
2024-05-14 21:17:57 ----A---- C:\WINDOWS\SYSWOW64\nvEncodeAPI.dll
2024-05-14 21:17:57 ----A---- C:\WINDOWS\system32\NvIFR64.dll
2024-05-14 21:17:57 ----A---- C:\WINDOWS\system32\nvidia-smi.exe
2024-05-14 21:17:57 ----A---- C:\WINDOWS\system32\NvFBC64.dll
2024-05-14 21:17:57 ----A---- C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-05-14 21:17:56 ----A---- C:\WINDOWS\SYSWOW64\nvcuvid.dll
2024-05-14 21:17:56 ----A---- C:\WINDOWS\SYSWOW64\nvcuda.dll
2024-05-14 21:17:56 ----A---- C:\WINDOWS\system32\nvdebugdump.exe
2024-05-14 21:17:56 ----A---- C:\WINDOWS\system32\nvcuvid.dll
2024-05-14 21:17:55 ----A---- C:\WINDOWS\SYSWOW64\nvapi.dll
2024-05-14 21:17:55 ----A---- C:\WINDOWS\system32\nvcudadebugger.dll
2024-05-14 21:17:55 ----A---- C:\WINDOWS\system32\nvcpl.dll
2024-05-14 21:17:55 ----A---- C:\WINDOWS\system32\MCU.exe
2024-05-14 21:15:44 ----A---- C:\WINDOWS\system32\perfh019.dat
2024-05-14 21:15:44 ----A---- C:\WINDOWS\system32\perfh009.dat
2024-05-14 21:15:44 ----A---- C:\WINDOWS\system32\perfh005.dat
2024-05-14 21:15:44 ----A---- C:\WINDOWS\system32\perfc019.dat
2024-05-14 21:15:44 ----A---- C:\WINDOWS\system32\perfc009.dat
2024-05-14 21:15:44 ----A---- C:\WINDOWS\system32\perfc005.dat
2024-05-14 21:11:14 ----A---- C:\WINDOWS\system32\drivers\nvvhci.sys
2024-05-14 21:11:14 ----A---- C:\WINDOWS\system32\drivers\nvvad64v.sys
2024-05-14 10:03:41 ----D---- C:\Program Files\Voice.ai
2024-05-10 08:23:48 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2024-05-10 08:17:59 ----D---- C:\ProgramData\Microsoft OneDrive
2024-05-10 00:51:44 ----A---- C:\WINDOWS\SYSWOW64\PrintConfig.dll
2024-05-10 00:51:39 ----HD---- C:\Recovery
2024-05-10 00:51:27 ----D---- C:\WINDOWS\system32\SleepStudy
2024-05-10 00:51:26 ----A---- C:\WINDOWS\system32\FNTCACHE.DAT
2024-05-10 00:51:25 ----D---- C:\WINDOWS\Prefetch
2024-05-10 00:51:14 ----D---- C:\Windows.old
2024-05-10 00:50:24 ----A---- C:\WINDOWS\system32\drivers\WinSetupBoot.sys
2024-05-09 19:35:34 ----A---- C:\WINDOWS\system32\drivers\WinSetupMon.sys
2024-05-09 18:57:17 ----SD---- C:\Users\marpo\AppData\Roaming\Microsoft
2024-05-09 18:56:29 ----AS---- C:\WINDOWS\bootstat.dat
2024-05-09 18:56:28 ----D---- C:\WINDOWS\Firmware
2024-05-09 18:54:36 ----D---- C:\WINDOWS\system32\Microsoft
2024-05-09 18:54:36 ----D---- C:\WINDOWS\ServiceProfiles
2024-05-09 18:51:01 ----A---- C:\WINDOWS\SYSWOW64\NlsData001b.dll
2024-05-09 18:51:01 ----A---- C:\WINDOWS\SYSWOW64\MLS2.dll
2024-05-09 18:51:01 ----A---- C:\WINDOWS\system32\NlsLexicons001b.dll
2024-05-09 18:51:01 ----A---- C:\WINDOWS\system32\NlsData001b.dll
2024-05-09 18:51:01 ----A---- C:\WINDOWS\system32\MLS2.dll
2024-05-09 18:50:55 ----A---- C:\WINDOWS\system32\prm0019.dll
2024-05-09 18:50:19 ----A---- C:\WINDOWS\SYSWOW64\NlsData0009.dll
2024-05-09 18:50:19 ----A---- C:\WINDOWS\system32\prm0009.dll
2024-05-09 18:50:19 ----A---- C:\WINDOWS\system32\NlsLexicons0009.dll
2024-05-09 18:50:19 ----A---- C:\WINDOWS\system32\NlsData0009.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\VsGraphicsRemoteEngine.exe
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\VsGraphicsProxyStub.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\VsGraphicsExperiment.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\VsGraphicsDesktopEngine.exe
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\VsGraphicsCapture.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\DXToolsReporting.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\DXToolsOfflineAnalysis.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\DXToolsMonitor.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\DXCpl.exe
2024-05-09 18:50:04 ----A---- C:\WINDOWS\SYSWOW64\DXCaptureReplay.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\VsGraphicsExperiment.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\VsGraphicsCapture.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\DXToolsReporting.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\DXToolsMonitor.dll
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\DXCpl.exe
2024-05-09 18:50:04 ----A---- C:\WINDOWS\system32\DXCaptureReplay.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\VSD3DWARPDebug.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\perf_gputiming.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\DxToolsReportGenerator.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\DXGIDebug.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\DXCap.exe
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\DirectML.Debug.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\d3dconfig.exe
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\d3d12SDKLayers.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\d3d11_3SDKLayers.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\SYSWOW64\d2d1debug3.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\VSD3DWARPDebug.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\perf_gputiming.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\DxToolsReportGenerator.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\DXGIDebug.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\DXCap.exe
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\DirectML.Debug.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\d3dconfig.exe
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\d3d12SDKLayers.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2024-05-09 18:50:03 ----A---- C:\WINDOWS\system32\d2d1debug3.dll
2024-05-09 18:49:31 ----A---- C:\WINDOWS\SYSWOW64\msmpeg2ac3dec.dll
2024-05-09 18:49:31 ----A---- C:\WINDOWS\SYSWOW64\MSAC3ENC.DLL
2024-05-09 18:49:31 ----A---- C:\WINDOWS\SYSWOW64\DolbyDecMFT.dll
2024-05-09 18:49:31 ----A---- C:\WINDOWS\system32\msmpeg2ac3dec.dll
2024-05-09 18:49:31 ----A---- C:\WINDOWS\system32\MSAC3ENC.DLL
2024-05-09 18:49:31 ----A---- C:\WINDOWS\system32\DolbyDecMFT.dll
2024-05-09 18:46:40 ----D---- C:\WINDOWS\SYSWOW64\XPSViewer
2024-05-09 18:46:38 ----D---- C:\Program Files\Reference Assemblies
2024-05-09 18:46:38 ----D---- C:\Program Files\MSBuild
2024-05-09 18:46:38 ----D---- C:\Program Files (x86)\Reference Assemblies
2024-05-09 18:46:38 ----D---- C:\Program Files (x86)\MSBuild
2024-05-09 18:46:23 ----A---- C:\WINDOWS\system32\PresentationNative_v0300.dll
2024-05-09 18:46:23 ----A---- C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2024-05-09 18:46:22 ----A---- C:\WINDOWS\SYSWOW64\TsWpfWrp.exe
2024-05-09 18:46:22 ----A---- C:\WINDOWS\SYSWOW64\PresentationNative_v0300.dll
2024-05-09 18:46:22 ----A---- C:\WINDOWS\SYSWOW64\PresentationCFFRasterizerNative_v0300.dll
2024-05-09 18:46:22 ----A---- C:\WINDOWS\system32\TsWpfWrp.exe
2024-05-09 18:44:52 ----D---- C:\WINDOWS\SYSWOW64\drivers\en-GB
2024-05-09 18:44:51 ----D---- C:\WINDOWS\system32\drivers\en-GB
2024-05-09 18:44:51 ----D---- C:\WINDOWS\en-GB
2024-05-09 18:43:17 ----D---- C:\WINDOWS\SYSWOW64\drivers\sk-SK
2024-05-09 18:43:17 ----D---- C:\WINDOWS\system32\sk
2024-05-09 18:43:17 ----D---- C:\WINDOWS\system32\drivers\sk-SK
2024-05-09 18:43:16 ----D---- C:\WINDOWS\sk-SK
2024-05-09 18:41:53 ----A---- C:\WINDOWS\system32\perfi019.dat
2024-05-09 18:41:53 ----A---- C:\WINDOWS\system32\perfd019.dat
2024-05-09 18:41:48 ----D---- C:\WINDOWS\SYSWOW64\ru
2024-05-09 18:41:48 ----D---- C:\WINDOWS\SYSWOW64\drivers\ru-RU
2024-05-09 18:41:47 ----D---- C:\WINDOWS\system32\ru
2024-05-09 18:41:46 ----D---- C:\WINDOWS\system32\drivers\ru-RU
2024-05-09 18:41:46 ----D---- C:\WINDOWS\ru-RU
2024-05-09 18:06:23 ----DC---- C:\WINDOWS\Panther
2024-05-04 12:08:23 ----D---- C:\Program Files\Windows Photo Viewer
2024-05-04 12:08:23 ----D---- C:\Program Files (x86)\Windows Photo Viewer
2024-05-04 12:08:23 ----A---- C:\WINDOWS\system32\OEMDefaultAssociations.dll
2024-05-04 12:07:52 ----D---- C:\WINDOWS\SYSWOW64\MailContactsCalendarSync
2024-05-04 12:07:52 ----D---- C:\WINDOWS\system32\OpenSSH
2024-05-04 12:07:52 ----D---- C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-05-04 12:07:52 ----D---- C:\WINDOWS\system32\MailContactsCalendarSync
2024-05-04 12:07:52 ----D---- C:\ProgramData\ssh
2024-05-04 12:07:52 ----D---- C:\Program Files\Windows Media Player
2024-05-04 12:07:52 ----D---- C:\Program Files (x86)\Windows Media Player
2024-05-04 12:07:30 ----A---- C:\WINDOWS\SYSWOW64\notepad.exe
2024-05-04 12:07:30 ----A---- C:\WINDOWS\system32\libcrypto.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\wmpshell.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\wmpps.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\wmploc.DLL
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\wmpeffects.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\wmpdxm.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\wmp.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\wmerror.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\unregmp2.exe
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\spwmp.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\gnsdk_fp.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\SYSWOW64\dxmasf.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\wmpshell.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\wmpps.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\wmploc.DLL
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\wmpeffects.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\wmpdxm.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\wmp.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\wmerror.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\unregmp2.exe
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\spwmp.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\notepad.exe
2024-05-04 12:07:29 ----A---- C:\WINDOWS\system32\dxmasf.dll
2024-05-04 12:07:29 ----A---- C:\WINDOWS\notepad.exe
2024-05-04 12:07:25 ----A---- C:\WINDOWS\system32\TFTP.EXE
2024-05-04 12:07:25 ----A---- C:\WINDOWS\system32\telnet.exe
2024-05-04 12:07:25 ----A---- C:\WINDOWS\system32\ProjectedFSLib.dll
2024-05-04 12:07:25 ----A---- C:\WINDOWS\system32\drivers\prjflt.sys
2024-05-04 12:07:24 ----A---- C:\WINDOWS\SYSWOW64\WorkFoldersRes.dll
2024-05-04 12:07:23 ----A---- C:\WINDOWS\system32\workfolderssvc.dll
2024-05-04 12:07:23 ----A---- C:\WINDOWS\system32\WorkFoldersShell.dll
2024-05-04 12:07:23 ----A---- C:\WINDOWS\system32\WorkFoldersRes.dll
2024-05-04 12:07:23 ----A---- C:\WINDOWS\system32\WorkFoldersGPExt.dll
2024-05-04 12:07:23 ----A---- C:\WINDOWS\system32\WorkfoldersControl.dll
2024-05-04 12:07:23 ----A---- C:\WINDOWS\system32\WorkFolders.exe
2024-05-04 12:07:22 ----A---- C:\WINDOWS\SYSWOW64\vbscript.dll
2024-05-04 12:07:22 ----A---- C:\WINDOWS\system32\vbscript.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\syncutil.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\SyncRes.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\SyncProxy.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\SyncController.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\psr.exe
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\networkhelper.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\MCCSEngineShared.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\DavSyncProvider.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\APHostClient.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\ActiveSyncProvider.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\AccountsRt.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\SYSWOW64\accountaccessor.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\syncutil.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\SyncRes.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\SyncProxy.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\SyncController.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\psr.exe
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\prm0005.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\networkhelper.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\MCCSPal.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\MCCSEngineShared.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\InternetMailCsp.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\internetmail.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\InprocLogger.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\EasPolicyManagerBrokerPS.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\EASPolicyManagerBrokerHost.exe
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\DavSyncProvider.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\APHostService.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\APHostRes.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\APHostClient.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\ActiveSyncProvider.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\ActiveSyncCsp.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\AccountsRt.dll
2024-05-04 12:07:21 ----A---- C:\WINDOWS\system32\accountaccessor.dll
2024-05-04 12:06:10 ----A---- C:\WINDOWS\system32\perfi005.dat
2024-05-04 12:06:10 ----A---- C:\WINDOWS\system32\perfd005.dat
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\winrm
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\WCN
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\sysprep
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\slmgr
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\Printing_Admin_Scripts
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\en
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\drivers\UMDF
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\drivers\en-US
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\drivers\cs-CZ
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\cs
2024-05-04 12:06:04 ----D---- C:\WINDOWS\SYSWOW64\0409
2024-05-04 12:06:04 ----D---- C:\WINDOWS\system32\winrm
2024-05-04 12:06:04 ----D---- C:\WINDOWS\system32\WCN
2024-05-04 12:06:04 ----D---- C:\WINDOWS\system32\slmgr
2024-05-04 12:06:04 ----D---- C:\WINDOWS\system32\Printing_Admin_Scripts
2024-05-04 12:06:04 ----D---- C:\WINDOWS\system32\en
2024-05-04 12:06:04 ----D---- C:\WINDOWS\system32\drivers\en-US
2024-05-04 12:06:04 ----D---- C:\WINDOWS\system32\drivers\cs-CZ
2024-05-04 12:06:03 ----D---- C:\WINDOWS\system32\cs
2024-05-04 12:06:03 ----D---- C:\WINDOWS\system32\0409
2024-05-04 12:06:02 ----D---- C:\WINDOWS\en-US
2024-05-04 12:06:02 ----D---- C:\WINDOWS\DigitalLocker
2024-05-04 12:06:02 ----D---- C:\WINDOWS\cs-CZ
2024-05-04 06:55:38 ----A---- C:\WINDOWS\SYSWOW64\PhotoScreensaver.scr
2024-05-04 06:55:38 ----A---- C:\WINDOWS\SYSWOW64\audiodev.dll
2024-05-04 06:55:37 ----A---- C:\WINDOWS\SYSWOW64\MSMPEG2ENC.DLL
2024-05-04 06:55:36 ----A---- C:\WINDOWS\SYSWOW64\WMVCORE.DLL
2024-05-04 06:55:36 ----A---- C:\WINDOWS\SYSWOW64\wmidx.dll
2024-05-04 06:55:34 ----A---- C:\WINDOWS\SYSWOW64\WPDShServiceObj.dll
2024-05-04 06:55:34 ----A---- C:\WINDOWS\SYSWOW64\WPDShextAutoplay.exe
2024-05-04 06:55:34 ----A---- C:\WINDOWS\SYSWOW64\rrinstaller.exe
2024-05-04 06:55:34 ----A---- C:\WINDOWS\SYSWOW64\PortableDeviceStatus.dll
2024-05-04 06:55:34 ----A---- C:\WINDOWS\SYSWOW64\MSAMRNBSource.dll
2024-05-04 06:55:34 ----A---- C:\WINDOWS\SYSWOW64\MSAMRNBSink.dll
2024-05-04 06:55:34 ----A---- C:\WINDOWS\SYSWOW64\MSAMRNBEncoder.dll
2024-05-04 06:55:34 ----A---- C:\WINDOWS\SYSWOW64\MSAMRNBDecoder.dll
2024-05-04 06:55:34 ----A---- C:\WINDOWS\SYSWOW64\mferror.dll
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\wpdshext.dll
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\WMVXENCD.DLL
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\wmdmps.dll
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\wmdmlog.dll
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\PortableDeviceTypes.dll
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\PortableDeviceConnectApi.dll
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\PortableDeviceClassExtension.dll
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\PortableDeviceApi.dll
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\mswmdm.dll
2024-05-04 06:55:33 ----A---- C:\WINDOWS\SYSWOW64\cewmdm.dll
2024-05-04 06:55:32 ----A---- C:\WINDOWS\SYSWOW64\WMVSENCD.DLL
2024-05-04 06:55:32 ----A---- C:\WINDOWS\SYSWOW64\WMVSDECD.DLL
2024-05-04 06:55:32 ----A---- C:\WINDOWS\SYSWOW64\VIDRESZR.DLL
2024-05-04 06:55:32 ----A---- C:\WINDOWS\SYSWOW64\COLORCNV.DLL
2024-05-04 06:55:31 ----A---- C:\WINDOWS\SYSWOW64\WMVENCOD.DLL
2024-05-04 06:55:31 ----A---- C:\WINDOWS\SYSWOW64\wmvdspa.dll
2024-05-04 06:55:30 ----A---- C:\WINDOWS\SYSWOW64\WMVDECOD.DLL
2024-05-04 06:55:30 ----A---- C:\WINDOWS\SYSWOW64\WMSPDMOE.DLL
2024-05-04 06:55:30 ----A---- C:\WINDOWS\SYSWOW64\wmcodecdspps.dll
2024-05-04 06:55:30 ----A---- C:\WINDOWS\SYSWOW64\WMADMOE.DLL
2024-05-04 06:55:29 ----A---- C:\WINDOWS\SYSWOW64\WPDSp.dll
2024-05-04 06:55:29 ----A---- C:\WINDOWS\SYSWOW64\WMADMOD.DLL
2024-05-04 06:55:29 ----A---- C:\WINDOWS\SYSWOW64\WebcamUi.dll
2024-05-04 06:55:29 ----A---- C:\WINDOWS\SYSWOW64\CameraSettingsUIHost.exe
2024-05-04 06:55:28 ----A---- C:\WINDOWS\SYSWOW64\PortableDeviceWiaCompat.dll
2024-05-04 06:55:28 ----A---- C:\WINDOWS\SYSWOW64\msvproc.dll
2024-05-04 06:55:28 ----A---- C:\WINDOWS\SYSWOW64\fveapi.dll
2024-05-04 06:55:27 ----A---- C:\WINDOWS\SYSWOW64\fvecerts.dll
2024-05-04 06:55:27 ----A---- C:\WINDOWS\SYSWOW64\fveapibase.dll
2024-05-04 06:55:26 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.dll
2024-05-04 06:55:25 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Editing.dll
2024-05-04 06:55:25 ----A---- C:\WINDOWS\SYSWOW64\RESAMPLEDMO.DLL
2024-05-04 06:55:25 ----A---- C:\WINDOWS\SYSWOW64\PlayToReceiver.dll
2024-05-04 06:55:23 ----A---- C:\WINDOWS\SYSWOW64\photowiz.dll
2024-05-04 06:55:23 ----A---- C:\WINDOWS\SYSWOW64\MSVPXENC.dll
2024-05-04 06:55:23 ----A---- C:\WINDOWS\SYSWOW64\MSVP9DEC.dll
2024-05-04 06:55:23 ----A---- C:\WINDOWS\SYSWOW64\MSVideoDSP.dll
2024-05-04 06:55:23 ----A---- C:\WINDOWS\SYSWOW64\MSOpusDecoder.dll
2024-05-04 06:55:22 ----A---- C:\WINDOWS\SYSWOW64\msmpeg2vdec.dll
2024-05-04 06:55:21 ----A---- C:\WINDOWS\SYSWOW64\msmpeg2adec.dll
2024-05-04 06:55:21 ----A---- C:\WINDOWS\SYSWOW64\MSAudDecMFT.dll
2024-05-04 06:55:21 ----A---- C:\WINDOWS\SYSWOW64\MPG4DECD.DLL
2024-05-04 06:55:21 ----A---- C:\WINDOWS\SYSWOW64\MP4SDECD.DLL
2024-05-04 06:55:21 ----A---- C:\WINDOWS\SYSWOW64\MP43DECD.DLL
2024-05-04 06:55:21 ----A---- C:\WINDOWS\SYSWOW64\MP3DMOD.DLL
2024-05-04 06:55:21 ----A---- C:\WINDOWS\SYSWOW64\MFWMAAEC.DLL
2024-05-04 06:55:21 ----A---- C:\WINDOWS\SYSWOW64\mfvdsp.dll
2024-05-04 06:55:20 ----A---- C:\WINDOWS\SYSWOW64\mfsrcsnk.dll
2024-05-04 06:55:20 ----A---- C:\WINDOWS\SYSWOW64\mfreadwrite.dll
2024-05-04 06:55:20 ----A---- C:\WINDOWS\SYSWOW64\MFPlay.dll
2024-05-04 06:55:19 ----A---- C:\WINDOWS\SYSWOW64\mfplat.dll
2024-05-04 06:55:18 ----A---- C:\WINDOWS\SYSWOW64\mfnetsrc.dll
2024-05-04 06:55:18 ----A---- C:\WINDOWS\SYSWOW64\mfnetcore.dll
2024-05-04 06:55:18 ----A---- C:\WINDOWS\SYSWOW64\mfmpeg2srcsnk.dll
2024-05-04 06:55:17 ----A---- C:\WINDOWS\SYSWOW64\mfmp4srcsnk.dll
2024-05-04 06:55:17 ----A---- C:\WINDOWS\SYSWOW64\mfmkvsrcsnk.dll
2024-05-04 06:55:17 ----A---- C:\WINDOWS\SYSWOW64\mfmjpegdec.dll
2024-05-04 06:55:16 ----A---- C:\WINDOWS\SYSWOW64\mfps.dll
2024-05-04 06:55:16 ----A---- C:\WINDOWS\SYSWOW64\mfh264enc.dll
2024-05-04 06:55:16 ----A---- C:\WINDOWS\SYSWOW64\mfh263enc.dll
2024-05-04 06:55:16 ----A---- C:\WINDOWS\SYSWOW64\mfdvdec.dll
2024-05-04 06:55:16 ----A---- C:\WINDOWS\SYSWOW64\mfds.dll
2024-05-04 06:55:15 ----A---- C:\WINDOWS\SYSWOW64\mfcore.dll
2024-05-04 06:55:14 ----A---- C:\WINDOWS\SYSWOW64\mfaudiocnv.dll
2024-05-04 06:55:14 ----A---- C:\WINDOWS\SYSWOW64\mfasfsrcsnk.dll
2024-05-04 06:55:13 ----A---- C:\WINDOWS\SYSWOW64\WMNetMgr.dll
2024-05-04 06:55:13 ----A---- C:\WINDOWS\SYSWOW64\WMASF.DLL
2024-05-04 06:55:13 ----A---- C:\WINDOWS\SYSWOW64\mfvfw.dll
2024-05-04 06:55:13 ----A---- C:\WINDOWS\SYSWOW64\mfpmp.exe
2024-05-04 06:55:13 ----A---- C:\WINDOWS\SYSWOW64\mfAACEnc.dll
2024-05-04 06:55:13 ----A---- C:\WINDOWS\SYSWOW64\logagent.exe
2024-05-04 06:55:13 ----A---- C:\WINDOWS\SYSWOW64\LAPRXY.DLL
2024-05-04 06:55:12 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Streaming.ps.dll
2024-05-04 06:55:12 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Streaming.dll
2024-05-04 06:55:12 ----A---- C:\WINDOWS\SYSWOW64\mfsvr.dll
2024-05-04 06:55:12 ----A---- C:\WINDOWS\SYSWOW64\mf.dll
2024-05-04 06:55:11 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Audio.dll
2024-05-04 06:55:11 ----A---- C:\WINDOWS\SYSWOW64\mftranscode.dll
2024-05-04 06:55:11 ----A---- C:\WINDOWS\SYSWOW64\MFCaptureEngine.dll
2024-05-04 06:55:10 ----A---- C:\WINDOWS\SYSWOW64\MSPhotography.dll
2024-05-04 06:55:10 ----A---- C:\WINDOWS\SYSWOW64\mfperfhelper.dll
2024-05-04 06:55:09 ----A---- C:\WINDOWS\SYSWOW64\MFMediaEngine.dll
2024-05-04 06:55:08 ----A---- C:\WINDOWS\SYSWOW64\CastingShellExt.dll
2024-05-04 06:55:03 ----A---- C:\WINDOWS\SYSWOW64\MSFlacEncoder.dll
2024-05-04 06:55:03 ----A---- C:\WINDOWS\SYSWOW64\MSFlacDecoder.dll
2024-05-04 06:55:03 ----A---- C:\WINDOWS\SYSWOW64\evr.dll
2024-05-04 06:55:02 ----A---- C:\WINDOWS\SYSWOW64\DolbyDecMFT_redirect.dll
2024-05-04 06:55:02 ----A---- C:\WINDOWS\SYSWOW64\CoreMmRes.dll
2024-05-04 06:55:01 ----A---- C:\WINDOWS\SYSWOW64\MSAlacEncoder.dll
2024-05-04 06:55:01 ----A---- C:\WINDOWS\SYSWOW64\MSAlacDecoder.dll
2024-05-04 06:55:00 ----A---- C:\WINDOWS\SYSWOW64\dlnashext.dll
2024-05-04 06:54:35 ----A---- C:\WINDOWS\system32\wpd_ci.dll
2024-05-04 06:54:35 ----A---- C:\WINDOWS\system32\rrinstaller.exe
2024-05-04 06:54:35 ----A---- C:\WINDOWS\system32\MSAMRNBSource.dll
2024-05-04 06:54:35 ----A---- C:\WINDOWS\system32\MSAMRNBSink.dll
2024-05-04 06:54:35 ----A---- C:\WINDOWS\system32\MSAMRNBEncoder.dll
2024-05-04 06:54:35 ----A---- C:\WINDOWS\system32\MSAMRNBDecoder.dll
2024-05-04 06:54:35 ----A---- C:\WINDOWS\system32\mferror.dll
2024-05-04 06:54:33 ----A---- C:\WINDOWS\system32\drivers\fse.sys
2024-05-04 06:54:32 ----A---- C:\WINDOWS\system32\WPDShServiceObj.dll
2024-05-04 06:54:32 ----A---- C:\WINDOWS\system32\WPDShextAutoplay.exe
2024-05-04 06:54:32 ----A---- C:\WINDOWS\system32\wpdshext.dll
2024-05-04 06:54:32 ----A---- C:\WINDOWS\system32\PortableDeviceStatus.dll
2024-05-04 06:54:32 ----A---- C:\WINDOWS\system32\PortableDeviceConnectApi.dll
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\wpdbusenum.dll
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\WofTasks.dll
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\WMVXENCD.DLL
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\wmdmps.dll
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\wmdmlog.dll
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\PortableDeviceTypes.dll
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\PortableDeviceClassExtension.dll
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\PortableDeviceApi.dll
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\mswmdm.dll
2024-05-04 06:54:31 ----A---- C:\WINDOWS\system32\cewmdm.dll
2024-05-04 06:54:30 ----A---- C:\WINDOWS\system32\WMVSENCD.DLL
2024-05-04 06:54:30 ----A---- C:\WINDOWS\system32\WMVSDECD.DLL
2024-05-04 06:54:30 ----A---- C:\WINDOWS\system32\VIDRESZR.DLL
2024-05-04 06:54:30 ----A---- C:\WINDOWS\system32\COLORCNV.DLL
2024-05-04 06:54:29 ----A---- C:\WINDOWS\system32\WMVENCOD.DLL
2024-05-04 06:54:29 ----A---- C:\WINDOWS\system32\wmvdspa.dll
2024-05-04 06:54:28 ----A---- C:\WINDOWS\system32\WMVDECOD.DLL
2024-05-04 06:54:28 ----A---- C:\WINDOWS\system32\WMSPDMOE.DLL
2024-05-04 06:54:28 ----A---- C:\WINDOWS\system32\WmpDui.dll
2024-05-04 06:54:27 ----A---- C:\WINDOWS\system32\WMPDMC.exe
2024-05-04 06:54:27 ----A---- C:\WINDOWS\system32\wmcodecdspps.dll
2024-05-04 06:54:27 ----A---- C:\WINDOWS\system32\WMADMOE.DLL
2024-05-04 06:54:26 ----A---- C:\WINDOWS\system32\WMADMOD.DLL
2024-05-04 06:54:26 ----A---- C:\WINDOWS\system32\winmde.dll
2024-05-04 06:54:25 ----A---- C:\WINDOWS\system32\WebcamUi.dll
2024-05-04 06:54:25 ----A---- C:\WINDOWS\system32\PortableDeviceWiaCompat.dll
2024-05-04 06:54:25 ----A---- C:\WINDOWS\system32\drivers\WpdUpFltr.sys
2024-05-04 06:54:25 ----A---- C:\WINDOWS\system32\CameraSettingsUIHost.exe
2024-05-04 06:54:24 ----A---- C:\WINDOWS\system32\WPDSp.dll
2024-05-04 06:54:24 ----A---- C:\WINDOWS\system32\msvproc.dll
2024-05-04 06:54:23 ----A---- C:\WINDOWS\system32\rdp4vs.dll
2024-05-04 06:54:21 ----A---- C:\WINDOWS\system32\manage-bde.exe
2024-05-04 06:54:21 ----A---- C:\WINDOWS\system32\fveui.dll
2024-05-04 06:54:21 ----A---- C:\WINDOWS\system32\fvenotify.exe
2024-05-04 06:54:21 ----A---- C:\WINDOWS\system32\bdeunlock.exe
2024-05-04 06:54:21 ----A---- C:\WINDOWS\system32\BdeUISrv.exe
2024-05-04 06:54:21 ----A---- C:\WINDOWS\system32\bdeui.dll
2024-05-04 06:54:21 ----A---- C:\WINDOWS\system32\bdesvc.dll
2024-05-04 06:54:20 ----A---- C:\WINDOWS\system32\fveapi.dll
2024-05-04 06:54:19 ----A---- C:\WINDOWS\system32\fveapibase.dll
2024-05-04 06:54:19 ----A---- C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2024-05-04 06:54:18 ----A---- C:\WINDOWS\system32\fveskybackup.dll
2024-05-04 06:54:18 ----A---- C:\WINDOWS\system32\drivers\dumpfve.sys
2024-05-04 06:54:17 ----A---- C:\WINDOWS\system32\drivers\fvevol.sys
2024-05-04 06:54:16 ----A---- C:\WINDOWS\system32\secfw_GenuineIntel.dll
2024-05-04 06:54:16 ----A---- C:\WINDOWS\system32\secfw_AuthenticAMD.dll
2024-05-04 06:54:16 ----A---- C:\WINDOWS\system32\repair-bde.exe
2024-05-04 06:54:16 ----A---- C:\WINDOWS\system32\fvewiz.dll
2024-05-04 06:54:16 ----A---- C:\WINDOWS\system32\bderepair.dll
2024-05-04 06:54:15 ----A---- C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2024-05-04 06:54:15 ----A---- C:\WINDOWS\system32\fvecpl.dll
2024-05-04 06:54:15 ----A---- C:\WINDOWS\system32\BitLockerWizardElev.exe
2024-05-04 06:54:14 ----A---- C:\WINDOWS\system32\fvecerts.dll
2024-05-04 06:54:14 ----A---- C:\WINDOWS\system32\BdeHdCfgLib.dll
2024-05-04 06:54:09 ----A---- C:\WINDOWS\system32\Windows.Media.Renewal.dll
2024-05-04 06:54:09 ----A---- C:\WINDOWS\system32\Windows.Media.dll
2024-05-04 06:54:09 ----A---- C:\WINDOWS\system32\RESAMPLEDMO.DLL
2024-05-04 06:54:08 ----A---- C:\WINDOWS\system32\Windows.Media.Editing.dll
2024-05-04 06:54:08 ----A---- C:\WINDOWS\system32\PlayToReceiver.dll
2024-05-04 06:54:07 ----A---- C:\WINDOWS\system32\PhotoScreensaver.scr
2024-05-04 06:54:06 ----A---- C:\WINDOWS\system32\photowiz.dll
2024-05-04 06:54:03 ----A---- C:\WINDOWS\system32\MSOpusDecoder.dll
2024-05-04 06:53:41 ----A---- C:\WINDOWS\system32\OneDriveSetup.exe
2024-05-04 06:53:39 ----A---- C:\WINDOWS\system32\NvAgent.dll
2024-05-04 06:53:39 ----A---- C:\WINDOWS\system32\MSVPXENC.dll
2024-05-04 06:53:39 ----A---- C:\WINDOWS\system32\MSVP9DEC.dll
2024-05-04 06:53:39 ----A---- C:\WINDOWS\system32\MSVideoDSP.dll
2024-05-04 06:53:36 ----A---- C:\WINDOWS\system32\msmpeg2vdec.dll
2024-05-04 06:53:36 ----A---- C:\WINDOWS\system32\MSMPEG2ENC.DLL
2024-05-04 06:53:35 ----A---- C:\WINDOWS\system32\msmpeg2adec.dll
2024-05-04 06:53:35 ----A---- C:\WINDOWS\system32\MSAudDecMFT.dll
2024-05-04 06:53:35 ----A---- C:\WINDOWS\system32\MPG4DECD.DLL
2024-05-04 06:53:35 ----A---- C:\WINDOWS\system32\MP4SDECD.DLL
2024-05-04 06:53:34 ----A---- C:\WINDOWS\system32\MP43DECD.DLL
2024-05-04 06:53:34 ----A---- C:\WINDOWS\system32\MP3DMOD.DLL
2024-05-04 06:53:34 ----A---- C:\WINDOWS\system32\MFWMAAEC.DLL
2024-05-04 06:53:34 ----A---- C:\WINDOWS\system32\mfvdsp.dll
2024-05-04 06:53:33 ----A---- C:\WINDOWS\system32\mfsrcsnk.dll
2024-05-04 06:53:33 ----A---- C:\WINDOWS\system32\mfreadwrite.dll
2024-05-04 06:53:33 ----A---- C:\WINDOWS\system32\MFPlay.dll
2024-05-04 06:53:32 ----A---- C:\WINDOWS\system32\mfplat.dll
2024-05-04 06:53:31 ----A---- C:\WINDOWS\system32\mfnetsrc.dll
2024-05-04 06:53:31 ----A---- C:\WINDOWS\system32\mfnetcore.dll
2024-05-04 06:53:30 ----A---- C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2024-05-04 06:53:29 ----A---- C:\WINDOWS\system32\mfmp4srcsnk.dll
2024-05-04 06:53:29 ----A---- C:\WINDOWS\system32\mfmkvsrcsnk.dll
2024-05-04 06:53:29 ----A---- C:\WINDOWS\system32\mfmjpegdec.dll
2024-05-04 06:53:29 ----A---- C:\WINDOWS\system32\mfh264enc.dll
2024-05-04 06:53:29 ----A---- C:\WINDOWS\system32\mfh263enc.dll
2024-05-04 06:53:29 ----A---- C:\WINDOWS\system32\mfdvdec.dll
2024-05-04 06:53:28 ----A---- C:\WINDOWS\system32\mfps.dll
2024-05-04 06:53:28 ----A---- C:\WINDOWS\system32\mfds.dll
2024-05-04 06:53:26 ----A---- C:\WINDOWS\system32\mfcore.dll
2024-05-04 06:53:26 ----A---- C:\WINDOWS\system32\mfaudiocnv.dll
2024-05-04 06:53:25 ----A---- C:\WINDOWS\system32\mfasfsrcsnk.dll
2024-05-04 06:53:24 ----A---- C:\WINDOWS\system32\mfvfw.dll
2024-05-04 06:53:24 ----A---- C:\WINDOWS\system32\mfAACEnc.dll
2024-05-04 06:53:23 ----A---- C:\WINDOWS\system32\WMVCORE.DLL
2024-05-04 06:53:23 ----A---- C:\WINDOWS\system32\WMNetMgr.dll
2024-05-04 06:53:23 ----A---- C:\WINDOWS\system32\wmidx.dll
2024-05-04 06:53:23 ----A---- C:\WINDOWS\system32\WMASF.DLL
2024-05-04 06:53:23 ----A---- C:\WINDOWS\system32\mfpmp.exe
2024-05-04 06:53:23 ----A---- C:\WINDOWS\system32\logagent.exe
2024-05-04 06:53:23 ----A---- C:\WINDOWS\system32\LAPRXY.DLL
2024-05-04 06:53:23 ----A---- C:\WINDOWS\system32\asferror.dll
2024-05-04 06:53:22 ----A---- C:\WINDOWS\system32\Windows.Media.Streaming.ps.dll
2024-05-04 06:53:22 ----A---- C:\WINDOWS\system32\mfsvr.dll
2024-05-04 06:53:22 ----A---- C:\WINDOWS\system32\mf.dll
2024-05-04 06:53:21 ----A---- C:\WINDOWS\system32\Windows.Media.Streaming.dll
2024-05-04 06:53:21 ----A---- C:\WINDOWS\system32\Windows.Media.Audio.dll
2024-05-04 06:53:20 ----A---- C:\WINDOWS\system32\mftranscode.dll
2024-05-04 06:53:19 ----A---- C:\WINDOWS\system32\mfperfhelper.dll
2024-05-04 06:53:19 ----A---- C:\WINDOWS\system32\MFCaptureEngine.dll
2024-05-04 06:53:17 ----A---- C:\WINDOWS\system32\MSPhotography.dll
2024-05-04 06:53:16 ----A---- C:\WINDOWS\system32\MFMediaEngine.dll
2024-05-04 06:53:16 ----A---- C:\WINDOWS\system32\CastingShellExt.dll
2024-05-04 06:53:14 ----A---- C:\WINDOWS\system32\drivers\l2bridge.sys
2024-05-04 06:53:08 ----A---- C:\WINDOWS\system32\vfpctrl.exe
2024-05-04 06:53:08 ----A---- C:\WINDOWS\system32\vfpapi.dll
2024-05-04 06:53:07 ----A---- C:\WINDOWS\system32\drivers\vfpext.sys
2024-05-04 06:53:06 ----A---- C:\WINDOWS\system32\wcnagent.dll
2024-05-04 06:53:06 ----A---- C:\WINDOWS\system32\hnsproxy.dll
2024-05-04 06:53:05 ----A---- C:\WINDOWS\system32\HostNetSvc.dll
2024-05-04 06:53:05 ----A---- C:\WINDOWS\system32\drivers\hnswfpdriver.sys
2024-05-04 06:53:04 ----A---- C:\WINDOWS\system32\nmscrub.exe
2024-05-04 06:53:04 ----A---- C:\WINDOWS\system32\nmbind.exe
2024-05-04 06:53:04 ----A---- C:\WINDOWS\system32\NetMgmtIF.dll
2024-05-04 06:53:04 ----A---- C:\WINDOWS\system32\drivers\l1vhlwf.sys
2024-05-04 06:53:01 ----A---- C:\WINDOWS\system32\MSFlacEncoder.dll
2024-05-04 06:53:01 ----A---- C:\WINDOWS\system32\MSFlacDecoder.dll
2024-05-04 06:53:01 ----A---- C:\WINDOWS\system32\evr.dll
2024-05-04 06:53:00 ----A---- C:\WINDOWS\system32\MDEServer.exe
2024-05-04 06:53:00 ----A---- C:\WINDOWS\system32\DolbyDecMFT_redirect.dll
2024-05-04 06:52:59 ----A---- C:\WINDOWS\system32\DMRServer.dll
2024-05-04 06:52:58 ----A---- C:\WINDOWS\system32\CoreMmRes.dll
2024-05-04 06:52:52 ----A---- C:\WINDOWS\system32\MSAlacEncoder.dll
2024-05-04 06:52:52 ----A---- C:\WINDOWS\system32\MSAlacDecoder.dll
2024-05-04 06:52:52 ----A---- C:\WINDOWS\system32\d4d78066-e6db-44b7-b5cd-2eb82dce620c_HyperV-ComputeLegacy.dll
2024-05-04 06:52:52 ----A---- C:\WINDOWS\system32\07409496-a423-4a3e-b620-2cfb01a9318d_HyperV-ComputeNetwork.dll
2024-05-04 06:52:46 ----A---- C:\WINDOWS\system32\f989b52d-f928-44a3-9bf1-bf0c1da6a0d6_HyperV-DeviceVirtualization.dll
2024-05-04 06:52:46 ----A---- C:\WINDOWS\system32\f1db7d81-95be-4911-935a-8ab71629112a_HyperV-IsolatedVM.dll
2024-05-04 06:52:45 ----A---- C:\WINDOWS\system32\c4d66f00-b6f0-4439-ac9b-c5ea13fe54d7_HyperV-ComputeCore.dll
2024-05-04 06:52:44 ----A---- C:\WINDOWS\system32\vmusrv.dll
2024-05-04 06:52:44 ----A---- C:\WINDOWS\system32\dlnashext.dll
2024-05-04 06:52:43 ----A---- C:\WINDOWS\system32\vmsmb.dll
2024-05-04 06:52:42 ----A---- C:\WINDOWS\system32\vmwp.exe
2024-05-04 06:52:35 ----A---- C:\WINDOWS\system32\drivers\vhdparser.sys
2024-05-04 06:52:34 ----A---- C:\WINDOWS\system32\nvspinfo.exe
2024-05-04 06:52:34 ----A---- C:\WINDOWS\system32\drivers\vmbkmclr.sys
2024-05-04 06:52:34 ----A---- C:\WINDOWS\system32\drivers\pvhdparser.sys
2024-05-04 06:52:34 ----A---- C:\WINDOWS\system32\drivers\passthruparser.sys
2024-05-04 06:52:33 ----A---- C:\WINDOWS\system32\drivers\vmswitch.sys
2024-05-04 06:52:33 ----A---- C:\WINDOWS\system32\drivers\VmsProxyHNic.sys
2024-05-04 06:52:33 ----A---- C:\WINDOWS\system32\drivers\VmsProxy.sys
2024-05-04 06:52:32 ----A---- C:\WINDOWS\system32\vmwpevents.dll
2024-05-04 06:52:32 ----A---- C:\WINDOWS\system32\vmwpctrl.dll
2024-05-04 06:52:32 ----A---- C:\WINDOWS\system32\hnsdiag.exe
2024-05-04 06:52:32 ----A---- C:\WINDOWS\system32\ClipRenew.exe
2024-05-04 06:52:31 ----A---- C:\WINDOWS\system32\vp9fs.dll
2024-05-04 06:52:31 ----A---- C:\WINDOWS\system32\vmvpci.dll
2024-05-04 06:52:31 ----A---- C:\WINDOWS\system32\vmuidevices.dll
2024-05-04 06:52:31 ----A---- C:\WINDOWS\system32\vmsynthstor.dll
2024-05-04 06:52:30 ----A---- C:\WINDOWS\system32\VmSynthNic.dll
2024-05-04 06:52:30 ----A---- C:\WINDOWS\system32\vmserial.dll
2024-05-04 06:52:30 ----A---- C:\WINDOWS\system32\vmpmem.dll
2024-05-04 06:52:30 ----A---- C:\WINDOWS\system32\vmiccore.dll
2024-05-04 06:52:29 ----A---- C:\WINDOWS\system32\vmflexio.dll
2024-05-04 06:52:29 ----A---- C:\WINDOWS\system32\VmFirmware Third-Party Notices.txt
2024-05-04 06:52:27 ----A---- C:\WINDOWS\system32\VmFirmwareHcl Third-Party Notices.txt
2024-05-04 06:52:27 ----A---- C:\WINDOWS\system32\vmfirmware.dll
2024-05-04 06:52:15 ----A---- C:\WINDOWS\system32\vmfirmwarehcl.dll
2024-05-04 06:52:15 ----A---- C:\WINDOWS\system32\vmdynmem.dll
2024-05-04 06:52:15 ----A---- C:\WINDOWS\system32\VmCrashDump.dll
2024-05-04 06:52:14 ----A---- C:\WINDOWS\system32\vmvirtio.dll
2024-05-04 06:52:14 ----A---- C:\WINDOWS\system32\vmsifproxystub.dll
2024-05-04 06:52:14 ----A---- C:\WINDOWS\system32\vmsifcore.dll
2024-05-04 06:52:14 ----A---- C:\WINDOWS\system32\vmsif.dll
2024-05-04 06:52:14 ----A---- C:\WINDOWS\system32\vmprox.dll
2024-05-04 06:52:14 ----A---- C:\WINDOWS\system32\vmchipset.dll
2024-05-04 06:52:14 ----A---- C:\WINDOWS\system32\vmbusvdev.dll
2024-05-04 06:52:14 ----A---- C:\WINDOWS\system32\sbresources.dll
2024-05-04 06:52:14 ----A---- C:\WINDOWS\system32\drivers\vmbusproxy.sys
2024-05-04 06:52:13 ----A---- C:\WINDOWS\system32\vmhbmgmt.dll
2024-05-04 06:52:13 ----A---- C:\WINDOWS\system32\gpupvdev.dll
2024-05-04 06:52:13 ----A---- C:\WINDOWS\system32\drivers\vmsvcext.sys
2024-05-04 06:52:13 ----A---- C:\WINDOWS\system32\drivers\vmsvc.dll
2024-05-04 06:52:13 ----A---- C:\WINDOWS\system32\drivers\hvsocketcontrol.sys
2024-05-04 06:52:12 ----A---- C:\WINDOWS\system32\vmcompute.dll
2024-05-04 06:52:10 ----A---- C:\WINDOWS\system32\vmcomputeeventlog.dll
2024-05-04 06:52:10 ----A---- C:\WINDOWS\system32\vmcompute.exe
2024-05-04 06:52:10 ----A---- C:\WINDOWS\system32\hcsdiag.exe
2024-05-04 06:52:09 ----A---- C:\WINDOWS\system32\VrdUmed.dll
2024-05-04 06:52:09 ----A---- C:\WINDOWS\system32\vmbuspiper.dll
2024-05-04 06:52:09 ----A---- C:\WINDOWS\system32\drivers\vpcivsp.sys
2024-05-04 06:52:09 ----A---- C:\WINDOWS\system32\drivers\vmbusr.sys
2024-05-04 06:52:09 ----A---- C:\WINDOWS\system32\drivers\storvsp.sys
2024-05-04 06:52:08 ----A---- C:\WINDOWS\system32\drivers\pcip.sys
2024-05-04 06:51:59 ----D---- C:\WINDOWS\Setup
2024-05-04 06:51:47 ----A---- C:\WINDOWS\system32\perfi009.dat
2024-05-04 06:51:47 ----A---- C:\WINDOWS\system32\perfd009.dat
2024-05-04 06:48:48 ----D---- C:\WINDOWS\system32\Pbr
2024-05-04 06:48:31 ----SD---- C:\WINDOWS\SYSWOW64\Nui
2024-05-04 06:48:31 ----SD---- C:\WINDOWS\SYSWOW64\lxss
2024-05-04 06:48:31 ----SD---- C:\WINDOWS\SYSWOW64\F12
2024-05-04 06:48:31 ----SD---- C:\WINDOWS\SYSWOW64\Configuration
2024-05-04 06:48:31 ----D---- C:\WINDOWS\WUModels
2024-05-04 06:48:31 ----D---- C:\WINDOWS\Web
2024-05-04 06:48:31 ----D---- C:\WINDOWS\WaaS
2024-05-04 06:48:31 ----D---- C:\WINDOWS\Vss
2024-05-04 06:48:31 ----D---- C:\WINDOWS\UUS
2024-05-04 06:48:31 ----D---- C:\WINDOWS\twain_32
2024-05-04 06:48:31 ----D---- C:\WINDOWS\tracing
2024-05-04 06:48:31 ----D---- C:\WINDOWS\Temp
2024-05-04 06:48:31 ----D---- C:\WINDOWS\TAPI
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\zh-TW
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\zh-CN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\WinMetadata
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\WindowsPowerShell
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\wbem
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\vi-VN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\uz-Latn-UZ
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ur-PK
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\uk-UA
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ug-CN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\tt-RU
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\tr-TR
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\th-TH
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\te-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Tasks
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ta-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\sv-SE
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\sru
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\sr-Latn-RS
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\sr-Cyrl-RS
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\sr-Cyrl-BA
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\sq-AL
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\sppui
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\spp
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Speech_OneCore
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Speech
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\SMI
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\sl-SI
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\sk-SK
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ShellExperiences
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\setup
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ru-RU
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ro-RO
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\restore
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Recovery
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\RasToast
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ras
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\quz-PE
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\qps-plocm
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\qps-ploc
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\pt-PT
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\pt-BR
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\pl-PL
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\PerceptionSimulation
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\pa-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\or-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\oobe
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\nn-NO
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\nl-NL
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\NetworkList
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ne-NP
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\NDF
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\nb-NO
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\MUI
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\mt-MT
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ms-MY
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Msdtc
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\MSDRM
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\mr-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ml-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\mk-MK
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\mi-NZ
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\migwiz
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\migration
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\lv-LV
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\lt-LT
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\lo-LA
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\LogFiles
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Licenses
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\lb-LU
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ko-KR
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\kok-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\kn-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\km-KH
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\kk-KZ
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Keywords
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ka-GE
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ja-JP
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\it-IT
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\is-IS
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Ipmi
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\InstallShield
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\InputMethod
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\inetsrv
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\IME
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\id-ID
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\icsxml
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\chr-CHER-US
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\hy-AM
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\hu-HU
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\hr-HR
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\hi-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\he-IL
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\gu-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\GroupPolicyUsers
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\GroupPolicy
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\gl-ES
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\gd-GB
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ga-IE
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\fr-FR
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\fr-CA
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\fil-PH
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\fi-FI
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\fa-IR
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\eu-ES
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\et-EE
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\es-MX
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\es-ES
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\en-US
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\en-GB
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\el-GR
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\DriverStore
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Drivers
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\downlevel
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Dism
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\de-DE
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\DDFs
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\da-DK
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\cy-GB
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\cs-CZ
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\config
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Com
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\catroot
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ca-ES-valencia
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ca-ES
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\Bthprops
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\bs-Latn-BA
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\bn-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\bg-BG
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\be-BY
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\az-Latn-AZ
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\as-IN
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\ar-SA
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\AppLocker
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\am-ET
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\af-ZA
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SYSWOW64\AdvancedInstallers
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SysWOW64
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SystemTemp
2024-05-04 06:48:31 ----D---- C:\WINDOWS\SystemResources
2024-05-04 06:48:30 ----SD---- C:\WINDOWS\system32\UNP
2024-05-04 06:48:30 ----SD---- C:\WINDOWS\system32\Nui
2024-05-04 06:48:30 ----SD---- C:\WINDOWS\system32\lxss
2024-05-04 06:48:30 ----SD---- C:\WINDOWS\system32\F12
2024-05-04 06:48:30 ----SD---- C:\WINDOWS\system32\dsc
2024-05-04 06:48:30 ----SD---- C:\WINDOWS\system32\Configuration
2024-05-04 06:48:30 ----RD---- C:\WINDOWS\Offline Web Pages
2024-05-04 06:48:30 ----D---- C:\WINDOWS\SystemApps
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\zh-TW
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\zh-CN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\WinMetadata
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\winevt
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\WindowsPowerShell
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\WinBioPlugIns
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\WinBioDatabase
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\WebThreatDefSvc
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\WDI
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\wbem
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\vi-VN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\uz-Latn-UZ
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ur-PK
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\uk-UA
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ug-CN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\tt-RU
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\tr-TR
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\th-TH
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\te-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Tasks
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ta-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\sv-SE
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\sru
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\sr-Latn-RS
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\sr-Cyrl-RS
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\sr-Cyrl-BA
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\sq-AL
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\sppui
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\spp
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\spool
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Speech_OneCore
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Speech
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\sl-SI
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\sk-SK
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ShellExperiences
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Sgrm
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\setup
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\SecurityHealth
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\SecureBootUpdates
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ru-RU
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ro-RO
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\restore
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Recovery
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\RasToast
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ras
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\quz-PE
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\qps-plocm
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\qps-ploc
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\pt-PT
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\pt-BR
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ProximityToast
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\PointOfService
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\pl-PL
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\PerceptionSimulation
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\pa-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\or-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\oobe
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\nn-NO
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\nl-NL
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\networklist
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ne-NP
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\NDF
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\nb-NO
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\MUI
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\mt-MT
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ms-MY
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\MSDRM
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\mr-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ml-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\mk-MK
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\mi-NZ
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\migwiz
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\migration
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\lv-LV
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\lt-LT
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\lo-LA
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\LogFiles
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Licenses
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\lb-LU
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ko-KR
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\kok-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\kn-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\km-KH
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\kk-KZ
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Keywords
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ka-GE
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ja-jp
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\it-IT
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\is-IS
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Ipmi
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\InputMethod
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\inetsrv
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\IME
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\id-ID
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\icsxml
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ias
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\chr-CHER-US
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\hy-AM
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\hu-HU
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\hr-HR
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\hi-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\he-IL
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\HealthAttestationClient
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\gu-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\gl-ES
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\gd-GB
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ga-IE
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\fr-FR
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\fr-CA
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\fil-PH
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\fi-FI
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\fa-IR
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\eu-ES
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\et-EE
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\es-MX
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\es-ES
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\en-US
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\en-GB
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\el-GR
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\DriverState
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\drivers\etc
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\drivers\DriverData
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\downlevel
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Dism
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\de-DE
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\DDFs
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\da-DK
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\cy-GB
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\cs-CZ
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Com
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\CodeIntegrity
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\catroot2
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ca-ES-valencia
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ca-ES
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Bthprops
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\bs-Latn-BA
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\Boot
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\bn-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\bg-BG
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\be-BY
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\az-Latn-AZ
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\as-IN
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\ar-SA
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\appraiser
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\AppLocker
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\am-ET
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\af-ZA
2024-05-04 06:48:30 ----D---- C:\WINDOWS\system32\AdvancedInstallers
2024-05-04 06:48:30 ----D---- C:\WINDOWS\System
2024-05-04 06:48:30 ----D---- C:\WINDOWS\Speech_OneCore
2024-05-04 06:48:30 ----D---- C:\WINDOWS\Speech
2024-05-04 06:48:30 ----D---- C:\WINDOWS\SKB
2024-05-04 06:48:30 ----D---- C:\WINDOWS\schemas
2024-05-04 06:48:30 ----D---- C:\WINDOWS\SchCache
2024-05-04 06:48:30 ----D---- C:\WINDOWS\ShellExperiences
2024-05-04 06:48:30 ----D---- C:\WINDOWS\ShellComponents
2024-05-04 06:48:30 ----D---- C:\WINDOWS\ServiceState
2024-05-04 06:48:30 ----D---- C:\WINDOWS\security
2024-05-04 06:48:30 ----D---- C:\WINDOWS\Resources
2024-05-04 06:48:30 ----D---- C:\WINDOWS\rescache
2024-05-04 06:48:30 ----D---- C:\WINDOWS\Registration
2024-05-04 06:48:30 ----D---- C:\WINDOWS\Provisioning
2024-05-04 06:48:30 ----D---- C:\WINDOWS\PolicyDefinitions
2024-05-04 06:48:30 ----D---- C:\WINDOWS\PLA
2024-05-04 06:48:30 ----D---- C:\WINDOWS\Performance
2024-05-04 06:48:30 ----D---- C:\WINDOWS\OCR
2024-05-04 06:48:30 ----D---- C:\WINDOWS\ModemLogs
2024-05-04 06:48:30 ----D---- C:\WINDOWS\Migration
2024-05-04 06:48:29 ----SHD---- C:\WINDOWS\Installer
2024-05-04 06:48:29 ----SHD---- C:\Program Files\Windows Sidebar
2024-05-04 06:48:29 ----SHD---- C:\Program Files (x86)\Windows Sidebar
2024-05-04 06:48:29 ----SD---- C:\WINDOWS\Downloaded Program Files
2024-05-04 06:48:29 ----SD---- C:\ProgramData\Microsoft
2024-05-04 06:48:29 ----RSD---- C:\WINDOWS\Media
2024-05-04 06:48:29 ----RSD---- C:\WINDOWS\Fonts
2024-05-04 06:48:29 ----RD---- C:\WINDOWS\ImmersiveControlPanel
2024-05-04 06:48:29 ----RD---- C:\Program Files\Windows Defender
2024-05-04 06:48:29 ----RD---- C:\Program Files (x86)\Windows Defender
2024-05-04 06:48:29 ----RD---- C:\Program Files (x86)
2024-05-04 06:48:29 ----RAD---- C:\Program Files
2024-05-04 06:48:29 ----HD---- C:\WINDOWS\LanguageOverlayCache
2024-05-04 06:48:29 ----HD---- C:\WINDOWS\ELAMBKUP
2024-05-04 06:48:29 ----HD---- C:\ProgramData
2024-05-04 06:48:29 ----HD---- C:\Program Files\WindowsApps
2024-05-04 06:48:29 ----D---- C:\WINDOWS\system32\Sysprep
2024-05-04 06:48:29 ----D---- C:\WINDOWS\Microsoft.NET
2024-05-04 06:48:29 ----D---- C:\WINDOWS\Logs
2024-05-04 06:48:29 ----D---- C:\WINDOWS\LiveKernelReports
2024-05-04 06:48:29 ----D---- C:\WINDOWS\L2Schemas
2024-05-04 06:48:29 ----D---- C:\WINDOWS\InputMethod
2024-05-04 06:48:29 ----D---- C:\WINDOWS\InboxApps
2024-05-04 06:48:29 ----D---- C:\WINDOWS\IME
2024-05-04 06:48:29 ----D---- C:\WINDOWS\IdentityCRL
2024-05-04 06:48:29 ----D---- C:\WINDOWS\Help
2024-05-04 06:48:29 ----D---- C:\WINDOWS\Globalization
2024-05-04 06:48:29 ----D---- C:\WINDOWS\GameBarPresenceWriter
2024-05-04 06:48:29 ----D---- C:\WINDOWS\DiagTrack
2024-05-04 06:48:29 ----D---- C:\WINDOWS\diagnostics
2024-05-04 06:48:29 ----D---- C:\WINDOWS\debug
2024-05-04 06:48:29 ----D---- C:\WINDOWS\Cursors
2024-05-04 06:48:29 ----D---- C:\WINDOWS\BrowserCore
2024-05-04 06:48:29 ----D---- C:\WINDOWS\Branding
2024-05-04 06:48:29 ----D---- C:\WINDOWS\Boot
2024-05-04 06:48:29 ----D---- C:\WINDOWS\bcastdvr
2024-05-04 06:48:29 ----D---- C:\WINDOWS\assembly
2024-05-04 06:48:29 ----D---- C:\WINDOWS\AppReadiness
2024-05-04 06:48:29 ----D---- C:\WINDOWS\apppatch
2024-05-04 06:48:29 ----D---- C:\WINDOWS\appcompat
2024-05-04 06:48:29 ----D---- C:\ProgramData\USOShared
2024-05-04 06:48:29 ----D---- C:\ProgramData\USOPrivate
2024-05-04 06:48:29 ----D---- C:\ProgramData\SoftwareDistribution
2024-05-04 06:48:29 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2024-05-04 06:48:29 ----D---- C:\Program Files\WindowsPowerShell
2024-05-04 06:48:29 ----D---- C:\Program Files\Windows NT
2024-05-04 06:48:29 ----D---- C:\Program Files\Windows Mail
2024-05-04 06:48:29 ----D---- C:\Program Files\ModifiableWindowsApps
2024-05-04 06:48:29 ----D---- C:\Program Files\Internet Explorer
2024-05-04 06:48:29 ----D---- C:\Program Files\Common Files\System
2024-05-04 06:48:29 ----D---- C:\Program Files\Common Files\microsoft shared
2024-05-04 06:48:29 ----D---- C:\Program Files\Common Files
2024-05-04 06:48:29 ----D---- C:\Program Files (x86)\WindowsPowerShell
2024-05-04 06:48:29 ----D---- C:\Program Files (x86)\Windows NT
2024-05-04 06:48:29 ----D---- C:\Program Files (x86)\Windows Mail
2024-05-04 06:48:29 ----D---- C:\Program Files (x86)\Microsoft.NET
2024-05-04 06:48:29 ----D---- C:\Program Files (x86)\Internet Explorer
2024-05-04 06:48:29 ----D---- C:\Program Files (x86)\Common Files
2024-05-04 06:48:29 ----D---- C:\PerfLogs
2024-05-04 06:48:06 ----D---- C:\WINDOWS\system32\drivers\UMDF
2024-05-04 06:48:06 ----D---- C:\WINDOWS\system32\drivers
2024-05-04 06:46:27 ----D---- C:\WINDOWS\INF
2024-05-04 06:46:20 ----A---- C:\WINDOWS\SYSWOW64\vulkan-1.dll
2024-05-04 06:46:20 ----A---- C:\WINDOWS\SYSWOW64\opencl.dll
2024-05-04 06:46:20 ----A---- C:\WINDOWS\SYSWOW64\NOISE.DAT
2024-05-04 06:46:20 ----A---- C:\WINDOWS\SYSWOW64\msclmd.dll
2024-05-04 06:46:20 ----A---- C:\WINDOWS\SYSWOW64\dssec.dat
2024-05-04 06:46:18 ----A---- C:\WINDOWS\system32\vulkan-1.dll
2024-05-04 06:46:17 ----A---- C:\WINDOWS\system32\opencl.dll
2024-05-04 06:46:17 ----A---- C:\WINDOWS\system32\NOISE.DAT
2024-05-04 06:46:17 ----A---- C:\WINDOWS\system32\msclmd.dll
2024-05-04 06:46:17 ----A---- C:\WINDOWS\system32\dssec.dat
2024-05-04 06:46:16 ----ASH---- C:\Program Files (x86)\desktop.ini
2024-05-04 06:46:16 ----A---- C:\WINDOWS\fonts\desktop.ini
2024-05-04 06:46:15 ----ASH---- C:\Program Files\desktop.ini
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\wsp_health.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\wsp_fs.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\WsmWmiPl.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\WsmSvc.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\WsmRes.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\wsmprovhost.exe
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\wsmplpxy.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\WsmAuto.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\WSManMigrationPlugin.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\WSManHTTPConfig.exe
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\WsmAgent.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\wscproxystub.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\wscisvif.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\wscapi.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\wscadminui.exe
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\winnlsres.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\ustprov.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\storagewmi_passthru.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\storagewmi.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\SortWindows64.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\SortWindows63.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\SortWindows62.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\SortWindows61.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\SortServer2003Compat.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\smphost.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\signdrv.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\normaliz.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\mispace.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\hbaapi.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\frprov.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\fdeploy.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\delegatorprovider.dll
2024-05-04 06:44:59 ----A---- C:\WINDOWS\SYSWOW64\C_ISCII.DLL
2024-05-04 06:44:59 ----A---- C:\WINDOWS\system32\mlang.dll
2024-05-04 06:44:57 ----A---- C:\WINDOWS\SYSWOW64\Microsoft.Windows.Storage.StorageBusCache.dll
2024-05-04 06:44:57 ----A---- C:\WINDOWS\system32\Windows.UI.Shell.dll
2024-05-04 06:44:57 ----A---- C:\WINDOWS\system32\Microsoft.Windows.Storage.StorageBusCache.dll
2024-05-04 06:44:57 ----A---- C:\WINDOWS\system32\C_ISCII.DLL
2024-05-04 06:44:57 ----A---- C:\WINDOWS\system32\C_IS2022.DLL
2024-05-04 06:44:56 ----A---- C:\WINDOWS\SYSWOW64\windows.applicationmodel.conversationalagent.proxystub.dll
2024-05-04 06:44:56 ----A---- C:\WINDOWS\SYSWOW64\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2024-05-04 06:44:56 ----A---- C:\WINDOWS\SYSWOW64\Microsoft.Windows.Storage.Core.dll
2024-05-04 06:44:56 ----A---- C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2024-05-04 06:44:56 ----A---- C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2024-05-04 06:44:56 ----A---- C:\WINDOWS\system32\Microsoft.Windows.Storage.Core.dll
2024-05-04 06:44:56 ----A---- C:\WINDOWS\system32\C_G18030.DLL
2024-05-04 06:44:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.ConversationalAgent.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\SYSWOW64\agentactivationruntimewindows.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\SYSWOW64\agentactivationruntimestarter.exe
2024-05-04 06:44:55 ----A---- C:\WINDOWS\SYSWOW64\agentactivationruntime.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\SYSWOW64\AarSvc.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\ztrace_maps.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\winshfhc.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\VocabRoamingHandler.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\TransliterationRanker.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\RuleBasedDS.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\MtfDecoder.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\MapRouter.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\MapGeocoder.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\jpninputrouter.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\agentactivationruntimewindows.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\agentactivationruntimestarter.exe
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\agentactivationruntime.dll
2024-05-04 06:44:55 ----A---- C:\WINDOWS\system32\AarSvc.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\SYSWOW64\winrm.cmd
2024-05-04 06:44:54 ----A---- C:\WINDOWS\SYSWOW64\poqexec.exe
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\wsmprovhost.exe
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\wsmplpxy.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\WSManMigrationPlugin.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\winrm.cmd
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\SearchIndexerCore.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\poqexec.exe
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\NmaDirect.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\ncobjapi.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\mapsupdatetask.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\mapstoasttask.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\MapsCSP.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\jpnranker.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\jpndecoder.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\IHDS.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\chxranker.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\chxinputrouter.dll
2024-05-04 06:44:54 ----A---- C:\WINDOWS\system32\ChtBopomofoDS.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\SYSWOW64\SearchIndexerCore.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\WsmRes.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\WSManHTTPConfig.exe
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\WsmAgent.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\tquery.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\Microsoft-Windows-MosHost.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\MapsStore.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\MapsBtSvcProxy.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\kdnet_uart16550.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\ChxHAPDS.dll
2024-05-04 06:44:53 ----A---- C:\WINDOWS\system32\ChxAPDS.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\ztrace_maps.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\VCardParser.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\UserDataTypeHelperUtil.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\UserDataTimeUtil.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\tquery.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\NmaDirect.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\ncobjapi.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\mssrch.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\MapRouter.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\MapGeocoder.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\chs_singlechar_pinyin.dat
2024-05-04 06:44:52 ----A---- C:\WINDOWS\SYSWOW64\3bc29097-7317-41d3-93b9-38a48f99d48a_mssrch.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\wwanprotdim.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\WsmWmiPl.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\WsmSvc.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\WsmAuto.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\VCardParser.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\UserDataTypeHelperUtil.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\UserDataTimeUtil.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\ThirdPartyNoticesBySHS.txt
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\ProvPluginEng.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\provops.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\mssrch.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\mssprxy.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\MosStorage.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\moshostcore.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\moshost.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\MapsBtSvc.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\kd_07_1415.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\kd_02_15ad.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\kd_02_1414.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\kd_02_1137.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\ChtQuickDS.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\ChtHkStrokeDS.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\ChtCangjieDS.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\ChsStrokeDS.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\chs_singlechar_pinyin.dat
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\fhtask.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\fhshl.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\fhsettingsprovider.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\fhcleanup.dll
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\drivers\KNetPwrDepBroker.sys
2024-05-04 06:44:52 ----A---- C:\WINDOWS\system32\3bc29097-7317-41d3-93b9-38a48f99d48a_mssrch.dll
2024-05-04 06:44:51 ----RA---- C:\WINDOWS\system32\icuuc.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\winshfhc.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\winrm.vbs
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\UserDataPlatformHelperUtil.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\UserDataLanguageUtil.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\TCPSVCS.EXE
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\TaskApis.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\mssvp.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\mssprxy.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\MosStorage.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\MapsBtSvc.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\SYSWOW64\cmstp.exe
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\wwansvc.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\winrm.vbs
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\wfdprov.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\UserDataPlatformHelperUtil.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\UserDataLanguageUtil.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\TCPSVCS.EXE
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\TaskApis.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\tapilua.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\resmon.exe
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\provisioningcsp.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\provhandlers.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\pcwutl.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\mssvp.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\MosHostClient.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\Microsoft-Windows-MapControls.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\kd_02_19a2.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\kd_02_15b3.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\iscsied.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\ChxDecoder.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\FluencyDS.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\fhsvcctl.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\fhsvc.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\dmdskres2.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\CustomInstallExec.exe
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\cmstp.exe
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\audioresourceregistrar.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\AUDIOKSE.dll
2024-05-04 06:44:51 ----A---- C:\WINDOWS\system32\AppInstallerBackgroundUpdate.exe
2024-05-04 06:44:50 ----RA---- C:\WINDOWS\system32\icuin.dll
2024-05-04 06:44:50 ----RA---- C:\WINDOWS\system32\icu.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\wusys.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\wshcon.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryUpgrade.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\UserDataAccountApis.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\UserDataAccessRes.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\ureg.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\typelib.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\StateRepository.Core.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\srms-apr-v.dat
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\Search.ProtocolHandler.MAPI2.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\ROUTE.EXE
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\resmon.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\rasdiag.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\POSyncServices.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\PhoneCallHistoryApis.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\netiohlp.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\msvidc32.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\mssph.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\MosHostClient.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\mmcbase.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\MapControlStringsRes.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\iscsied.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\ir50_qcx.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\ir41_qcx.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\instnm.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\icsunattend.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\dpnsvr.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\dpnlobby.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\dpapiprovider.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\dmdskres2.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\dmdskres.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\cmpbk32.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\SYSWOW64\cmmon32.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\wusys.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\wuaueng.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\wshcon.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\wscadminui.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\wlansec.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\wlanhlp.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\UserDataAccountApis.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\UserDataAccessRes.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\ureg.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\StateRepository.Core.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\srms-apr-v.dat
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\SecurityHealthHost.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\runexehelper.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\ROUTE.EXE
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\rasdiag.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\provengine.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\provdatastore.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\printui.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\POSyncServices.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\PhoneCallHistoryApis.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\perfmon.msc
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\perfmon.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\pcwrun.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\netiohlp.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\msvidc32.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\mssph.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\ModernPrintConfigHelper.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\mmcbase.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\MapControlStringsRes.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\MapControlCore.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\LicensingWinRT.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\kd_02_1969.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\kd_02_10df.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\JpnServiceDS.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\iscsium.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\iscsiexe.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\InputLocaleManager.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\ieUnatt.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\icsunattend.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\fwpolicyiomgr.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\findnetprinters.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\fhuxgraphics.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\fhmanagew.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\fhcfg.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\drivers\usbd.sys
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\drivers\storahci.sys
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\dpnsvr.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\dpnlobby.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\dpapiprovider.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\dmdskres.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\dialer.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\DeviceReactivation.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\cmpbk32.dll
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\cmmon32.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\audiodg.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\ApplyTrustOffline.exe
2024-05-04 06:44:50 ----A---- C:\WINDOWS\system32\AdvancedEmojiDS.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\winrshost.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryCore.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Playback.ProxyStub.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\Windows.Management.ModernDeployment.ConfigProviders.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\tttracer.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\storage.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\srms-apr.dat
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\setup16.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\SearchIndexer.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\scrobj.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\rtmpltfm.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\printui.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\Print.PrintSupport.Source.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\perfmon.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\PeopleAPIs.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\NETSTAT.EXE
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\msrle32.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\mode.com
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\MapControlCore.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\LicensingWinRT.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\iscsium.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\ir50_qcxoriginal.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\ir41_qcxoriginal.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\ExtrasXmlParser.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\eappgnui.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\dpnathlp.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\dmutil.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\dmcompos.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\diskperf.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\cngprovider.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\cmdl32.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\cic.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\SYSWOW64\AUDIOKSE.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\WUDFPlatform.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\wscproxystub.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\wlanmsm.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\winrshost.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\Windows.Media.Playback.ProxyStub.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\wiatrace.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\WF.msc
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\uxlibres.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\UpgradeResultsUI.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\ucrtbase_enclave.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\tttracer.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\tapiui.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\srms-apr.dat
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\srms.dat
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\settings.dat
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\serialui.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\SensorsNativeApi.V2.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\SecurityHealthUdk.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\SearchIndexer.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\SDDS.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\scrobj.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\rtmpltfm.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\puiobj.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\PrintNotification.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\Print.PrintSupport.Source.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\PeopleAPIs.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\offlinelsa.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\nlmsprep.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\NETSTAT.EXE
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\msrle32.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\mode.com
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\Microsoft.Media.PlayReady.Appraiser.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\mfcsubs.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\MapConfiguration.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\LangCleanupSysprepAction.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\kd_02_14e4.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\iscsidsc.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\iasdatastore.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\fwbase.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\fontdrvhost.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\fhuxpresentation.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\fhsrchph.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\ExtrasXmlParser.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\EmojiDS.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\eappgnui.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\dtdump.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\dsregcmd.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\drivers\usbuhci.sys
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\drivers\portcls.sys
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\drivers\ndfltr.sys
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\drivers\intelide.sys
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\dpnathlp.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\dmutil.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\diskperf.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\cngprovider.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\cmdl32.exe
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\cic.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\AudioEndpointBuilder.dll
2024-05-04 06:44:49 ----A---- C:\WINDOWS\system32\appidtel.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\wow32.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Core.TextInput.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryClient.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.BackgroundMediaPlayback.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Printing.Workflow.Native.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\WF.msc
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\wermgr.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\WerEnc.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\ttdrecordcpu.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\tracerpt.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\serialui.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\SearchFilterHost.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\rtmpal.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\psisdecd.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\provmigrate.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\print.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\pid.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\perfproc.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\perfmon.msc
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\ole2nls.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\nshwfp.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\ndfhcdiscovery.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\msra.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\msjint40.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\MRINFO.EXE
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\mmcshext.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\miguiresource.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\mciavi32.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\MapConfiguration.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\iscsidsc.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\ir50_qc.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\ir41_qc.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\iprtrmgr.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\iasdatastore.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\ias.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\ChatApis.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\fwpolicyiomgr.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\findnetprinters.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\dswave.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\dpwsockx.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\dpnhupnp.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\dmstyle.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\dispex.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\dialer.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\dhcpcsvc6.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\DeviceReactivation.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\cmcfg32.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\SYSWOW64\capiprovider.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\wscisvif.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\Windows.Management.ModernDeployment.ConfigProviders.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\wiashext.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\wiaservc.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\wermgr.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\WerEnc.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\wdc.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\vertdll.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\utcapi.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\ustprov.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\tsgqec.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\tracerpt.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\SysResetErr.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\SysFxUI.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\sdohlp.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\sdclt.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\psisdecd.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\provmigrate.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\print.exe
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\pid.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\PerceptionSimulation.ProxyStubs.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\nshwfp.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\ndfhcdiscovery.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\MTFAppServiceDS.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\MRINFO.EXE
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\modemui.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\mmcshext.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\miguiresource.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\mciavi32.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\kd_0C_8086.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\iesetup.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\iemigplugin.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\ias.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\Chakradiag.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\FrameServerMonitor.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\fhuxcommon.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\fhsrchapi.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\EdgeManager.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\dswave.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\drivers\winmad.sys
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\drivers\usbehci.sys
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\drivers\pciidex.sys
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\drivers\nsiproxy.sys
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\drivers\Kerb3961Kernel.sys
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\drivers\BTHUSB.SYS
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\drivers\amdppm.sys
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\dpnhupnp.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\dhcpcsvc6.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\csplte.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\capiprovider.dll
2024-05-04 06:44:48 ----A---- C:\WINDOWS\system32\audiosrv.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\wuapi.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\winrssrv.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\VirtualSurroundApo.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\TokenBrokerCookies.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\SpatialAudioLicenseSrv.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\mfcsubs.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\ExSMime.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\eappprxy.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\dmintf.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\BcastDVRCommon.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\SYSWOW64\atmlib.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\wuauclt.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\wuapi.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\WordBreakers.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\wlanapi.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\WiredNetworkCSP.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\winrssrv.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.Native.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\wimserv.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\wifidatacapabilityhandler.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\WcnEapAuthProxy.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\WaaSMedicPS.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\VirtualSurroundApo.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\vdsldr.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\uxlib.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\ttdrecordcpu.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\TokenBrokerCookies.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\shrpubw.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\SensorsUtilsV2.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\SecurityHealthCore.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\SearchFilterHost.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\rtmpal.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\racpldlg.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\puiapi.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\PrinterCleanupTask.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\perfproc.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\pcaevts.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\nlmproxy.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\newdev.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\networkitemfactory.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\MUILanguageCleanup.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\lltdres.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\LaunchTM.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\iprtrmgr.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\immersivetpmvscmgrsvr.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\icmui.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\icfupgd.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\ChatApis.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\changepk.exe
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\HashtagDS.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\hascsp.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\globinputhost.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\FilterDS.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\ExSMime.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\EditionUpgradeHelper.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\eappprxy.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\dsregtask.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\WUDFPf.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\winverbs.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\wfplwfs.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\usbhub.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\serenum.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\scfilter.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\rspndr.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\rasacd.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\pciide.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\mouhid.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\kbdhid.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\hidparse.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\dxgmms2.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\drivers\bthport.sys
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\dmintf.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\dispex.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\cmcfg32.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\BingOnlineServices.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\BcastDVRCommon.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\atmlib.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\AppLockerCSP.dll
2024-05-04 06:44:47 ----A---- C:\WINDOWS\system32\appidpolicyconverter.exe
2024-05-04 06:44:46 ----A---- C:\WINDOWS\system32\wscapi.dll
2024-05-04 06:44:46 ----A---- C:\WINDOWS\system32\WMALFXGFXDSP.dll
2024-05-04 06:44:46 ----A---- C:\WINDOWS\system32\drivers\amdk8.sys
2024-05-04 06:44:45 ----RA---- C:\WINDOWS\SYSWOW64\icuuc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\XpsToTiffConverter.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\xolehlp.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\wowreg32.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\WordBreakers.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\WinTypes.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\WinSyncProviders.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\winrsmgr.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\winipcsecproc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryBroker.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Printing.Workflow.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\wiashext.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\wfdprov.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\werdiagcontroller.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\wdc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\uxlibres.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\utcapi.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\UserDeviceRegistration.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\user.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\unlodctr.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\udhisapi.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\typeperf.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\ttdrecord.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\tsgqec.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\tree.com
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\TRACERT.EXE
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\tpm.msc
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\tbauth.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\TapiUnattend.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\tapiui.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\subst.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\shrpubw.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\shimeng.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\SensorsNativeApi.V2.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\SearchProtocolHost.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\sdohlp.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\scrrun.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\rtmmvrortc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\ReInfo.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\puiobj.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\prxyqry.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\provlaunch.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\perfos.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\PerceptionSimulation.ProxyStubs.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\olesvr32.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\ole2disp.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\nlmsprep.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\newdev.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\networkitemfactory.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\NetDriverInstall.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\ndfetw.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\mswstr10.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\msoert2.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\msfeedssync.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\msdelta.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\modemui.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\mmgaproxystub.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\mciwave.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\LaunchTM.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\iyuv_32.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\iscsicli.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\ir50_qcoriginal.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\ir41_qcoriginal.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\ir32_32.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\iprtprio.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\icmui.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\iasacct.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\CheckNetIsolation.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\Chakradiag.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\HrtfDspCpu.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\HOSTNAME.EXE
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\hhsetup.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\globinputhost.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\gcdef.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\fwbase.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\framedynos.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\fontsub.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\fixmapi.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\Faultrep.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\eventvwr.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\EmailApis.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\EditionUpgradeManagerObj.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\EdgeManager.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\edgeIso.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\eapphost.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\dpnhpast.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\dpmodemx.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\dmusic.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\dmscript.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\dmocx.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\dhcpcore6.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\d3dramp.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\CoreMas.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\ContactActivation.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\cmstplua.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\certlm.msc
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\cca.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\catsrv.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\C_IS2022.DLL
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\BluetoothOppPushClient.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\BingOnlineServices.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\BcastDVRClient.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\avifil32.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\autopilot.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\AuthFWGP.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\appidtel.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\adtschema.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\SYSWOW64\adprovider.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\XpsToTiffConverter.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\xolehlp.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\wvc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\wscinterop.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\wpnpinst.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\wowreg32.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\WinTypes.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\WinSyncProviders.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\winrsmgr.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\winipsec.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\winipcsecproc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\win32kfull.sys
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\wiarpc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\wiaacmgr.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\werdiagcontroller.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\wecsvc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\webplatstorageserver.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\vsstrace.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\VmApplicationHealthMonitorProxy.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\vdsutil.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\unlodctr.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\uicom.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\udhisapi.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\typeperf.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\ttdrecord.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\tree.com
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\TRACERT.EXE
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\tprtdll.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\tbauth.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\TaskManagerDataLayer.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\TapiUnattend.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\subst.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\sspicli.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\srpapi.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\spwizres.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\SndVol.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\smartscreenps.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\slcext.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\shimeng.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\SensorsNativeApi.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\SecurityHealthSystray.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\SecurityHealthAgent.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\sdshext.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\scrrun.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\ScDeviceEnum.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\rtmmvrortc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\rstrui.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\rmttpmvscmgrsvr.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\ResetEngine.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\ReInfo.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\rasadhlp.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\prxyqry.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\provlaunch.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\PktMonApi.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\phoneactivate.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\perfts.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\perfos.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\pcalua.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\nsisvc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\nlaapi.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\NetEvtFwdr.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\NetDriverInstall.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\ndfetw.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\ndadmin.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\MusUpdateHandlers2.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\MultiDigiMon.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\msxml3r.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\msoert2.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\MsixDataSourceExtensionPS.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\msfeedssync.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\msdelta.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\mmgaproxystub.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\mdmmigrator.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\lpksetupproxyserv.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\LocationFrameworkPS.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\lltdsvc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\licensingdiag.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\LaunchWinApp.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\kd_02_8086.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\jsproxy.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\iyuv_32.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\iscsicpl.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\iscsicli.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\ipsmsnap.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\iprtprio.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\IndexedDbLegacy.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\IESettingSync.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\iernonce.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\iasrecst.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\iasacct.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\CheckNetIsolation.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\Chakrathunk.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\hvix64.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\httpprxc.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\HOSTNAME.EXE
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\hhsetup.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\gcdef.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\FWPUCLNT.DLL
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\FrameServerCore.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\fontsub.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\fixmapi.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\FileHistory.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\fhcat.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\Faultrep.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\eventvwr.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\EnterpriseAPNCsp.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\edgeIso.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\EaseOfAccessDialog.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\Dxpserver.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\drivers\WUDFRd.sys
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\drivers\wimmount.sys
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\drivers\wanarp.sys
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\drivers\tcpipreg.sys
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\drivers\mstee.sys
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\drivers\ksecpkg.sys
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\drivers\dxgmms1.sys
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\dpnhpast.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\dmusic.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\dmocx.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\diagnosticdataquery.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\dhcpcore6.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\deviceassociation.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\delegatorprovider.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\defragres.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\DDDS.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\compmgmt.msc
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\cmstplua.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\certlm.msc
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\cca.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\catsrvps.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\catsrv.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\browserexport.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\bridgeres.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\BluetoothOppPushClient.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\AzSqlExt.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\avifil32.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\AuthFWGP.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\appidcertstorecheck.exe
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\adtschema.dll
2024-05-04 06:44:45 ----A---- C:\WINDOWS\system32\adprovider.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\SYSWOW64\racpldlg.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\Windows.Internal.WaaSMedicDocked.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\WiFiConfigSP.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\wfapigp.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\WcnEapPeerProxy.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\vmbuspipe.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\UserDeviceRegistration.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\tpm.msc
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\TextInputMethodFormatter.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\tetheringconfigsp.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\SearchProtocolHost.exe
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\sbservicetrigger.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\printfilterpipelinesvc.exe
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\MTFFuzzyDS.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\mciwave.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\localkdcsvc.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\KnobsCore.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\HrtfDspCpu.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\framedynos.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\FirmwareAttestationServerProxyStub.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\FaxPrinterInstaller.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\EmailApis.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\eapphost.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\drivers\WdDevFlt.sys
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\drivers\usbport.sys
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\drivers\mouclass.sys
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\drivers\kbdclass.sys
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\drivers\hidclass.sys
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\drivers\dumpsd.sys
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\drivers\BthMini.SYS
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\dot3msm.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\CoreMas.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\ContactActivation.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\blbres.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\BcastDVRClient.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\system32\autopilot.dll
2024-05-04 06:44:44 ----A---- C:\WINDOWS\splwow64.exe
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#5 Příspěvek od Polda18 »

4. část

2024-05-04 06:44:43 ----A---- C:\WINDOWS\SYSWOW64\mlang.dat
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\winnlsres.dll
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\vcruntime140_1_clr0400.dll
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\UIRibbonRes.dll
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\TsUsbGDCoInstaller.dll
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\sdchange.exe
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\mlang.dat
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\iscsilog.dll
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\spacedump.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\sfloppy.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\serial.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\nvraid.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\mausbip.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\isapnp.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\intelppm.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\ibbus.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\cht4vfx.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\cht4dx64.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\ataport.sys
2024-05-04 06:44:43 ----A---- C:\WINDOWS\system32\drivers\amdxata.sys
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\wincredprovider.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\wextract.exe
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\wecapi.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\webplatstorageserver.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\WABSyncProvider.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\Syncreg.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\SyncInfrastructureps.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\SyncHostps.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\replace.exe
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\msfeedsbs.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\msdtcspoffln.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\jscript9diag.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\itircl.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\iscsiwmiv2.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\iscsicpl.exe
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\ir50_32.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\INETRES.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\IndexedDbLegacy.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\iesetup.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\iemigplugin.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\iasrecst.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\iasrad.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\Chakrathunk.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\gpresult.exe
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\dxtrans.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\dpnet.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\dplayx.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\doskey.exe
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\dmsynth.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\dmband.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\dinput8.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\cnvfat.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\asferror.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\SYSWOW64\AcLayers.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2024-05-04 06:44:42 ----A---- C:\WINDOWS\system32\drivers\drmkaud.sys
2024-05-04 06:44:42 ----A---- C:\WINDOWS\system32\CIRCoInst.dll
2024-05-04 06:44:42 ----A---- C:\WINDOWS\system32\bootux.dll
2024-05-04 06:44:41 ----RA---- C:\WINDOWS\SYSWOW64\icuin.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\XpsToPwgrConverter.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\xpspushlayer.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\xmlfilter.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\wvc.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\wship6.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\wscript.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\wscinterop.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\Winlangdb.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryPS.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Custom.ps.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Background.ps.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\wincorlib.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\wiatrace.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\wiaacmgr.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\wfapigp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\WerFaultSecure.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\weretw.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\wavemsp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\uxlib.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\upnpcont.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\umdmxfrm.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\uicom.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\ttdloader.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\TSpkg.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\tsmf.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\tsbyuv.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\TempSignedLicenseExchangeTask.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\tcmsetup.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\TapiMigPlugin.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\sxproxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\SSShim.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\srumsvc.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\scansetting.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\sbeio.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\rtm.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\RmClient.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\riched20.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\resutils.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\relog.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\regedt32.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\rdvvmtransport.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\rdpendp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\rasphone.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\rasadhlp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\puiapi.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\provisioningcommandscsp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\PrintWorkflowService.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\PING.EXE
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\onnxruntime.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\oleacchooks.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\ole2.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\oemlicense.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\ntprint.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\nrtapi.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\npmproxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\nlmproxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\NetSetupEngine.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\netiougc.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\neth.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\NetCfgNotifyObjectHost.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\ndproxystub.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\ndadmin.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\msxbde40.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\mswdat10.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\msvcp_win.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\mstscax.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\mstsc.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\mssitlb.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\msrd3x40.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\msltus40.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\msimsg.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\mmc.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\mfsensorgroup.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\mfksproxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\mciqtz32.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\kbd106n.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\ir32_32original.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\InstallServiceTasks.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\hdwwiz.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\glu32.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\GamePanelExternalHook.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\GameBarPresenceWriter.proxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\fltMC.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\finger.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\ErrorDetailsCore.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\eapprovp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\diagnosticdataquery.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\dhcpcsvc.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\devobj.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\devmgmt.msc
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\DbgModel.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\cscdll.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\correngine.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\compmgmt.msc
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\comp.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\cmlua.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\cfmifsproxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\certmgr.msc
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\CertEnrollCtrl.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\certenc.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\BingMaps.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\BCP47mrm.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\AzSqlExt.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\azman.msc
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\avicap32.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\authfwcfg.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\SYSWOW64\auditpolcore.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wsplib.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wshrm.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wship6.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wmsgapi.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\winnsi.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\WindowsActionDialog.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\Windows.Networking.XboxLive.ProxyStub.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wincredprovider.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wincorlib.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wextract.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\WerFaultSecure.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\weretw.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wercplsupport.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wecapi.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\wavemsp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\WABSyncProvider.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\vmictimeprovider.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\utcutil.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\UserDataSource.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\upnpcont.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\uniplat.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\umdmxfrm.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\tsmf.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\tsbyuv.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\TieringEngineProxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\tcmsetup.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\tcbloader.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\TapiMigPlugin.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\tabcal.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\TabbtnEx.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\Syncreg.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\SyncInfrastructureps.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\SyncHostps.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\sxproxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\storagewmi_passthru.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\StorageUsage.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\sti.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\ssdpsrv.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\srumsvc.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\srcore.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\smphost.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\SFAPE.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\SecurityCenterBrokerPS.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\sdrsvc.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\scansetting.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\sbeio.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\resutils.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\ResetEngine.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\ResBParser.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\replace.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\relog.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\regedt32.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\rdvvmtransport.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\rdsdwmdr.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\rdpendp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\rdpcorets.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\provisioningcommandscsp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\plasrv.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\PktMon.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\PING.EXE
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\PerceptionSimulationManager.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\pacjsworker.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\offlinesam.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\nrtapi.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\NetSetupEngine.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\neth.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\nduprov.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\ndproxystub.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\NDKPing.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\NDKPerfCmd.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\mstscax.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\mstsc.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\msobjs.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\msimsg.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\msfeedsbs.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\msdtcspoffln.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\msdtckrm.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\mmc.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\mfsensorgroup.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\mfksproxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\McpManagementProxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\mciqtz32.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\lsass.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\lsaadt.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\kd_02_1af4.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\jscript9diag.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\iumdll.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\itircl.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\iscsiwmiv2.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\INETRES.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\inetpp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\ie4ushowIE.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\iasrad.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\iasads.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\hvax64.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\gpresult.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\glu32.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\GamePanelExternalHook.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\GameBarPresenceWriter.proxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\FrameServer.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\fltMC.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\finger.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\fhuxapi.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\fhevents.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\edpcsp.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\easinvoker.proxystub.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\dxtrans.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\dxpps.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\dusmtask.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\drivers\FWPKCLNT.SYS
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\drivers\devauthe.sys
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\drivers\BthHfEnum.sys
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\dpnet.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\doskey.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\dnsrslvr.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\dmsynth.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\dinput8.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\dhcpcsvc.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\defragproxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\dcntel.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\DbgModel.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\CspCellularSettings.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\correngine.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\comp.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\cofire.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\cnvfat.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\cfmifsproxy.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\certmgr.msc
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\certenc.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\bridgeunattend.exe
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\azman.msc
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\avicap32.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\authfwcfg.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\auditpolcore.dll
2024-05-04 06:44:41 ----A---- C:\WINDOWS\system32\AcLayers.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\XInputUap.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\XblAuthTokenBrokerExt.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\wwapi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\wshelper.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\wlanhlp.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\winsku.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\winrscmd.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\WinOpcIrmProtector.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\winnsi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\winipsec.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\winipcfile.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\WindowsDefaultHeatProcessor.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Playback.MediaPlayer.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\Windows.Management.InprocObjects.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\WimBootCompress.ini
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\w32topl.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\vsstrace.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\UserDeviceRegistration.Ngc.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\UserAccountControlSettings.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\UpdateCompression.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\ulib.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\TtlsAuth.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\tpmcompc.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\TpmCertResources.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\TokenBroker.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\TextShaping.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\TextInputMethodFormatter.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\TaskManagerDataLayer.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\SystemEventsBrokerClient.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\sxstrace.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\SndVol.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\smartscreenps.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\slcext.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\slc.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\sfc_os.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\SensorsUtilsV2.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\sdbinst.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\rtmcodecs.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\RMActivate_ssp_isv.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\RMActivate_ssp.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\RMActivate_isv.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\RMActivate.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\ReAgent.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\prflbmsg.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\PhoneutilRes.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\perfnet.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\pcaui.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\pcaui.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\OnDemandConnRouteHelper.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\ntvdm64.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\networkexplorer.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\mtstocom.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\msxml3r.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\mspatchc.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\msobjs.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\msIso.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\mscms.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\mmgaclient.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\mfc42u.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\mf3216.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\mciseq.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\mapi32.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\lusrmgr.msc
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\lpk.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\lodctr.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\LocationFrameworkPS.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\LicensingDiagSpp.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\LaunchWinApp.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\kerb3961.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\jsproxy.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\ipsmsnap.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\iprop.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\InkEd.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\HrtfApo.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\fstx.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\fsquirt.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\filemgmt.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\fdBthProxy.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\expsrv.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\enrollmentapi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\EditionUpgradeHelper.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\EaseOfAccessDialog.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\eappcfg.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\dsound.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\drivers\gmreadme.txt
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\dot3msm.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\dmdlgs.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\DMAlertListener.ProxyStub.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\ddrawex.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\dcomcnfg.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\d3dim.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\d3d9.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\D3D12Core.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\d3d10core.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\d3d10_1core.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\ContactApis.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\comrepl.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\colorui.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\colbact.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\cmintegrator.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\cmdext.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\catsrvut.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\catsrvps.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\CallButtons.ProxyStub.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\C_G18030.DLL
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\BrokerFileDialog.dat
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\BluetoothApis.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\BitLockerCsp.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\BcastDVRBroker.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\basecsp.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\AuthFWWizFwk.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\AudioEng.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\AppointmentActivation.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\SYSWOW64\AppLockerCSP.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\ztdnsapi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\XpsToPwgrConverter.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\xpspushlayer.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\xmlfilter.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\XInputUap.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\wups2.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\WUDFx.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\WUDFCompanionHost.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\wshelper.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\wscript.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\WmiMgmt.msc
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\wlrmdr.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\winsku.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\winrscmd.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\WinOpcIrmProtector.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\winipcfile.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\windowsudkservices.shellcommon.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.UI.Search.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.UI.Logon.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.UI.Cred.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.Devices.Custom.ps.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.Devices.Background.ps.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\win32appinventorycsp.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\WimBootCompress.ini
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\w32topl.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\vssapi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\vpnike.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\vds_ps.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\vaultcli.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\UsoClient.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\UserAccountControlSettings.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\UpdateCompression.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\umpodev.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\UIManagerBrokerps.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\tzautoupdate.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\ttdloader.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\TSpkg.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\tpmvscmgrsvr.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\TokenBroker.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\tier2punctuations.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\sxstrace.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\SSShim.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\sscore.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\spwizimg.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\sppcommdlg.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\sppcomapi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\smartscreen.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\slc.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\sfc_os.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\SensorService.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\SensorsClassExtension.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\SecurityHealthSsoUdk.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\SecurityHealthService.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\sdbinst.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\SCardBi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\rtmcodecs.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\rtm.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\RoamingSecurity.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\RmClient.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\riched20.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\ReAgent.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\readCloudDataSettings.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\rasphone.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\rasauto.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\PrintWorkflowService.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\polstore.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\perfnet.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\pcaui.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\pcaui.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\pcadm.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\onnxruntime.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\OnDemandConnRouteHelper.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\oleacchooks.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\oemlicense.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\ntprint.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\nrpsrv.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\npmproxy.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\NotificationControllerPS.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\networkexplorer.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\netprofmsvc.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\netiougc.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\MusUpdateHandlers1.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\muifontsetup.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\mtstocom.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\msvcp_win.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\mspatchc.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\msIso.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\mfc42u.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\mf3216.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\mapi32.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\lusrmgr.msc
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\lpremove.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\lpk.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\lodctr.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\LocationFrameworkInternalPS.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\localui.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\lltdapi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\LicensingDiagSpp.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\LegacyNetUX.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\KeywordDetectorMsftSidAdapter.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\kdstub.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\kbd106n.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\iumcrypt.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\InstallServiceTasks.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\InkEd.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\ImplatSetup.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\httpprxm.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\hdwwiz.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\gpapi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\fstx.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\fsquirt.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\frprov.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\fms.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\fltmgrres.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\filemgmt.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\fdBthProxy.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\ErrorDetailsCore.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\EnterpriseAppMgmtClient.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\enrollmentapi.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\eapprovp.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\dstokenclean.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\DsmUserTask.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drvsetup.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drivers\WdfLdr.sys
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drivers\UsbPmApi.sys
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drivers\UcmCx.sys
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drivers\qwavedrv.sys
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drivers\ndproxy.sys
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drivers\mspqm.sys
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drivers\mskssrv.sys
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drivers\lltdio.sys
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\drivers\applockerfltr.sys
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\dosvc.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\DockInterface.ProxyStub.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\dmdlgs.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\directml.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\devobj.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\DevModeRunAsUserConfig.msc
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\devmgmt.msc
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\DeviceEject.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\desktopimgdownldr.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\deploymentcsphelper.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\ddrawex.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\dcomcnfg.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\dasHost.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\d3d9.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\D3D12Core.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\d3d10core.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\d3d10_1core.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\cscdll.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\CredentialEnrollmentManagerForUser.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\convertvhd.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\consent.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\comrepl.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\colorui.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\colbact.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\cmlua.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\cmdext.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\certprop.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\CertEnrollCtrl.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\cdd.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\catsrvut.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\browserbroker.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\BrokerFileDialog.dat
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\BluetoothApis.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\BitLockerCsp.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\BingFilterDS.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\basecsp.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\BamSettingsClient.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\AxInstUI.exe
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\AuthFWWizFwk.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\appraiser.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\appidsvc.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\APMonUI.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\amsiproxy.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\aeinvext.dll
2024-05-04 06:44:40 ----A---- C:\WINDOWS\system32\adhapi.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\wshqos.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\WpcTok.exe
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\WpcApi.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\wlansvcpal.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\Winlangdb.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\WindowsDefaultHeatProcessor.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\win32k.sys
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\wifitask.exe
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\WFDSConMgrSvc.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\WcnApi.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\wcmcsp.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\wci.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\WaaSMedicSvc.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\UnionFSApi.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\ulib.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\TtlsAuth.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\tpmcompc.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\TpmCertResources.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\TimeBrokerClient.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\TextShaping.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\TempSignedLicenseExchangeTask.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\SystemSettings.DataModel.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\SystemEventsBrokerClient.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\spoolsvworker.exe
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\SEMgrSvc.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\RMActivate_ssp_isv.exe
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\RMActivate_ssp.exe
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\RMActivate_isv.exe
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\RMActivate.exe
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\PrintIsolationProxy.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\printfilterpipelineprxy.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\PinEnrollmentBroker.exe
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\PimIndexMaintenanceClient.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\PhoneutilRes.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\officecsp.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\NaturalAuthClient.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\mssitlb.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\mscms.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\mmgaclient.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\MediaFoundation.DefaultPerceptionProvider.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\localspl.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\KnobsCsp.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\kerb3961.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\keepaliveprovider.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\IKEEXT.DLL
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\hspapi.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\FirewallAPI.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\FileAppxStreamingDataSource.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\EditBufferTestHook.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\EapTeapConfig.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\eappcfg.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\Eap3Host.exe
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\drivers\WdiWiFi.sys
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\drivers\WdBoot.sys
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\drivers\tbs.sys
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\drivers\kmpdc.sys
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\drivers\CEA.sys
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\dot3api.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\dafWCN.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\CSystemEventsBrokerClient.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\CspProxy.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\ContactApis.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\cmintegrator.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\cimfs.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\BingMaps.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\bindfltapi.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\BCP47mrm.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\BcastDVRBroker.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\AuthHostProxy.dll
2024-05-04 06:44:39 ----A---- C:\WINDOWS\system32\AppointmentActivation.dll
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\vcruntime140_clr0400.dll
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\ucrtbase_clr0400.dll
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\sdchange.exe
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\raserver.exe
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\msvcr120_clr0400.dll
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\msvcr100_clr0400.dll
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\msvcp140_clr0400.dll
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\msvcp120_clr0400.dll
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\Microsoft.Management.Infrastructure.Native.Unmanaged.dll
2024-05-04 06:44:38 ----A---- C:\WINDOWS\SYSWOW64\aspnet_counters.dll
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\vpci.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\vmstorfl.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\vms3cap.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\vmgid.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\vmgencounter.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\VMBusHID.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\vmbus.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\Vid.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\storvsc.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\RoutePolicy.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\rdpbus.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\netvsc.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\HyperVideo.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\hyperkbd.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\hvservice.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\hvcrash.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\drivers\dmvsc.sys
2024-05-04 06:44:38 ----A---- C:\WINDOWS\system32\blb_ps.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\XblGameSaveTask.exe
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\wwapi.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\tetheringclient.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\TelephonyInteractiveUserRes.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\PhoneServiceRes.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\MTFSpellcheckDS.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\msxml6r.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\Microsoft.Management.Infrastructure.Native.Unmanaged.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\mciseq.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\HrtfApo.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\HidCfu.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\dsound.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\winusb.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\USBXHCI.SYS
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\USBSTOR.SYS
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\usbohci.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\USBHUB3.SYS
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\usbccgp.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\ufxsynopsys.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\UcmUcsiAcpiClient.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\tpm.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\terminpt.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\sermouse.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\sdstor.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\sdbus.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\rfcomm.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\npsvctrig.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\msgpiowin32.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\kdnic_legacy.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\kdnic.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\i8042prt.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\Hsp.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\hidusb.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\hidspi.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\hidinterrupt.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\hidi2c.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\hidbth.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\gmreadme.txt
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\buttonconverter.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\drivers\bthenum.sys
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\CompPkgSrv.exe
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\CallButtons.ProxyStub.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\BthAvrcpAppSvc.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\bootsvc.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\avrt.dll
2024-05-04 06:44:37 ----A---- C:\WINDOWS\system32\AudioEng.dll
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\vcruntime140_clr0400.dll
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\ucrtbase_clr0400.dll
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\msvcr100_clr0400.dll
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\msvcp140_clr0400.dll
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\wmiacpi.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\vhdmp.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\vdrvroot.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\usbser.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\uaspstor.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\storufs.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\stornvme.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\scmbus.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\rt640x64.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\pmem.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\pci.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\nvdimm.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\mssmbios.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\msisadrv.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\CmBatt.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\bttflt.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\atapi.sys
2024-05-04 06:44:35 ----A---- C:\WINDOWS\system32\drivers\acpi.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\SYSWOW64\pwrshplugin.dll
2024-05-04 06:44:34 ----A---- C:\WINDOWS\SYSWOW64\PresentationHost.exe
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\UCPDMgr.exe
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\msvcr120_clr0400.dll
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\msvcp120_clr0400.dll
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\wacompen.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\VSTXRAID.SYS
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\vsmraid.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\vhf.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\stexstor.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\SmartSAMD.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\sisraid4.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\sisraid2.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\pvscsii.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\percsas3i.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\percsas2i.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\parport.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\nvstor.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\mvumis.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\msiscsi.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\mpi3drvi.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\mlx4_bus.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\megasr.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\megasas35i.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\MegaSas2i.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\mausbhost.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\lsi_sas3i.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\lsi_sas2i.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\lsi_sas.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\ItSas35i.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\IPMIDrv.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\iaStorV.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\iaStorAVC.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\cht4vx64.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\cht4sx64.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\hidbatt.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\flpydisk.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\fdc.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\errdev.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\battc.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\amdsbs.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\drivers\acpitime.sys
2024-05-04 06:44:34 ----A---- C:\WINDOWS\system32\aspnet_counters.dll
2024-05-04 06:44:33 ----A---- C:\WINDOWS\SYSWOW64\PresentationHostProxy.dll
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\wbengine.exe
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\wbadmin.exe
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\raserver.exe
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\msrahc.dll
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\msra.exe
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\drivers\volume.sys
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\drivers\HpSAMD.sys
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\drivers\arcsas.sys
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\drivers\amdsata.sys
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\drivers\adp80xx.sys
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\drivers\1394ohci.sys
2024-05-04 06:44:33 ----A---- C:\WINDOWS\system32\BlbEvents.dll
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\pwrshplugin.dll
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\HalExtPL080.dll
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\HalExtIntcPseDMA.dll
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\HalExtIntcLpioDMA.dll
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\volmgr.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\TsUsbGD.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\spaceport.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\sbp2port.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\processr.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\nvmedisk.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\MTConfig.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\IntelPMT.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\intelpep.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\disk.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\cdrom.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\AcpiDev.sys
2024-05-04 06:44:32 ----A---- C:\WINDOWS\system32\drivers\3ware.sys
2024-05-04 06:44:31 ----A---- C:\WINDOWS\SYSWOW64\msxml6r.dll
2024-05-04 06:44:31 ----A---- C:\WINDOWS\SYSWOW64\MsSpellCheckingFacility.dll
2024-05-04 06:44:31 ----A---- C:\WINDOWS\system32\drivers\evbd0a.sys
2024-05-04 06:44:30 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.XamlHost.dll
2024-05-04 06:44:30 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Picker.dll
2024-05-04 06:44:30 ----A---- C:\WINDOWS\SYSWOW64\VscMgrPS.dll
2024-05-04 06:44:30 ----A---- C:\WINDOWS\SYSWOW64\ConsoleLogon.dll
2024-05-04 06:44:30 ----A---- C:\WINDOWS\SYSWOW64\cdp.dll
2024-05-04 06:44:29 ----A---- C:\WINDOWS\SYSWOW64\UIRibbon.dll
2024-05-04 06:44:29 ----A---- C:\WINDOWS\system32\UIRibbon.dll
2024-05-04 06:44:29 ----A---- C:\WINDOWS\system32\TSSessionUX.dll
2024-05-04 06:44:29 ----A---- C:\WINDOWS\system32\MsSpellCheckingHost.exe
2024-05-04 06:44:29 ----A---- C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2024-05-04 06:44:29 ----A---- C:\WINDOWS\system32\ConsoleLogon.dll
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\Windows.UI.PicturePassword.dll
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\Windows.Devices.Picker.dll
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\WinBioDataModel.dll
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\VscMgrPS.dll
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\tpmvsc.dll
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\usbvideo.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\usbprint.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\usbcir.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\usbaudio2.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\USBAUDIO.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\rhproxy.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\ramdisk.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\pnpmem.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\monitor.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\iaLPSSi_I2C.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\iaLPSSi_GPIO.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\hidir.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\HdAudio.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\hdaudbus.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\evbda.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\drmk.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\circlass.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\bxvbda.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\drivers\bthmodem.sys
2024-05-04 06:44:28 ----A---- C:\WINDOWS\system32\bootim.exe
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\WalletService.dll
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\scavengeui.dll
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\pcmcia.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\intelpmax.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\iaLPSS2i_I2C_GLK.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\iaLPSS2i_I2C_CNL.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\iaLPSS2i_I2C_BXT_P.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\iaLPSS2i_I2C.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\iaLPSS2i_GPIO2.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\iai2c.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\CAD.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\drivers\amdwps.sys
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\cdp.dll
2024-05-04 06:44:27 ----A---- C:\WINDOWS\system32\AppReadiness.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\sqlwoa.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\sqlwid.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\sqlunirl.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\sqlsrv32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odtext32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odpdx32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odfox32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odexl32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\oddbse32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbctrac.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbcjt32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbcji32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbcint.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbccu32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbccr32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbccp32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbcconf.exe
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbcconf.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbcbcp.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbcad32.exe
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\odbc32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\nddeapi.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\msorcl32.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\msorc32r.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\msdadiag.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\mscpxl32.dLL
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\mscpx32r.dLL
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\dbnmpntw.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\dbnetlib.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\cliconfg.exe
2024-05-04 06:44:26 ----A---- C:\WINDOWS\SYSWOW64\cliconfg.dll
2024-05-04 06:44:26 ----A---- C:\WINDOWS\system32\drivers\iaLPSS2i_GPIO2_GLK.sys
2024-05-04 06:44:26 ----A---- C:\WINDOWS\system32\drivers\iaLPSS2i_GPIO2_CNL.sys
2024-05-04 06:44:26 ----A---- C:\WINDOWS\system32\drivers\iaLPSS2i_GPIO2_BXT_P.sys
2024-05-04 06:44:26 ----A---- C:\WINDOWS\system32\drivers\iagpio.sys
2024-05-04 06:44:26 ----A---- C:\WINDOWS\system32\drivers\bcmfn2.sys
2024-05-04 06:44:26 ----A---- C:\WINDOWS\system32\drivers\AppleSSD.sys
2024-05-04 06:44:26 ----A---- C:\WINDOWS\system32\drivers\amdi2c.sys
2024-05-04 06:44:26 ----A---- C:\WINDOWS\system32\drivers\amdgpio2.sys
2024-05-04 06:44:25 ----A---- C:\WINDOWS\winhlp32.exe
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\xwtpw32.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\xwtpdui.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\xwreg.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\xwizards.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\xwizard.exe
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\wshrm.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\wmiprop.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\WinSATAPI.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\wininetlui.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.SecurityMitigationsBroker.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\werui.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\wecutil.exe
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\spwinsat.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\sendmail.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\scripto.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\occache.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\nshhttp.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\MirrorDrvCompat.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\jscript9.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\itss.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\isoburn.exe
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iscsiwmi.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iscsicpl.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\inetcomm.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\imgutil.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\ifsutilx.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iesysprep.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\IEProxyDesktop.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\ieproxy.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\IEAdvpack.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\icsigd.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iassvcs.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iassdo.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iassam.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iaspolcy.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iasnap.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\IasMigPlugin.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iashlpr.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\iasads.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\Chakra.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\hnetmon.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\hnetcfg.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\hh.exe
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\HelpPaneProxy.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\gpupdate.exe
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\gpedit.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\gameux.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\FirewallControlPanel.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\eventvwr.msc
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\eventcls.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\esevss.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\esentutl.exe
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\els.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\dnscmmc.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\cryptdlg.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\cdosys.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\apds.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\AcXtrnal.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\AcWinRT.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\AcSpecfc.dll
2024-05-04 06:44:25 ----A---- C:\WINDOWS\SYSWOW64\AcGenral.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\twain_32.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\XInput9_1_0.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\XInput1_4.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\xcopy.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wtdsensor.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wtdccm.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wsp_sr.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wsecedit.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wsdchngr.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wmdrmsdk.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wkspbrokerAx.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\WinSyncMetastore.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Profile.HardwareId.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.XboxLive.ProxyStub.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Scanners.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\winbioext.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wiascanprofiles.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wiadss.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wiadefui.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wiaaut.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\whoami.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\where.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\WfHC.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\wevtfwd.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\webcheck.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\WebClnt.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\waitfor.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\vfwwdm32.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\verifier.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\Vault.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\uudf.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\url.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\upnphost.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\upnp.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\uniplat.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\unimdmat.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\tvratings.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\TSTheme.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\tlscsp.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\timeout.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\themecpl.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\termmgr.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\tasklist.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\taskkill.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\tar.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\TapiSysprep.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\tapisrv.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\tapiperf.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\tapi32.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\tapi3.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\takeown.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\systeminfo.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\SyncInfrastructure.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\SyncHost.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\SyncCenter.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sxshared.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sud.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\stordiag.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\StorageContextHandler.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sti.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ssdpapi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\srumapi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\srdelayed.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\srclient.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\spp.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sort.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\snmpapi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\shsvcs.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\setx.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\SessEnv.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\serwvdrv.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\services.msc
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\SecurityCenterBrokerPS.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sdiagprv.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sdiagnhost.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sdiageng.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sc.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sberes.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\sbe.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\runas.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\rshx32.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\Robocopy.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\rnr20.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\RemoveDeviceElevated.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\RemoveDeviceContextHandler.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\remotepg.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\regsvr32.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\regini.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\regedit.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\reg.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\recover.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\RdpSaUacHelper.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\RdpSaPs.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\RdpSaProxy.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\RdpSa.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\radarrs.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\radardt.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\RacEngn.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\quartz.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\qedwipes.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\qedit.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\qdvd.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\qdv.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\qcap.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\qasf.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\pwrshsip.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\provplatformdesktop.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\PrintWSDAHost.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\powercpl.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\PortableDeviceSyncProvider.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\pngfilt.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\playtomenu.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\PlayToManager.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\PlayToDevice.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\pla.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\pfclient.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\perfts.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\pdhui.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\PayloadRestrictions.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\pautoenr.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\PATHPING.EXE
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\packager.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\OposHost.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\opengl32.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\openfiles.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\offreg.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\objsel.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\NetworkCollectionAgent.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\nettrace.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\netsh.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\netdiagfx.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\net1.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\net.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ndfapi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\NcdProp.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\NAPCRYPT.DLL
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mtxoci.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mtxclu.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msyuv.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\MSVidCtl.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msvfw32.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mstext40.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msrepl40.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\MsRdpWebAccess.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msrdc.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msports.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mspbde40.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msjtes40.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msjter40.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msjetoledb40.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msjet40.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msiwer.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msisip.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msinfo32.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msiltcfg.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msihnd.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msiexec.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mshtmler.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mshtmled.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\MshtmlDac.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mshta.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msfeeds.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msexch40.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msexcl40.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msdtcuiu.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msdtcprx.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\msdt.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mountvol.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\more.com
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mobsync.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mmcndmgr.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\MiracastReceiverExt.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\mdminst.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\MCRecvSrc.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\lsmproxy.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\logman.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\loghours.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\LocationApi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\localsec.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\licmgr10.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\label.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ktmutil.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\jscript9Legacy.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\jscript.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\JavaScriptCollectionAgent.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ir50_32original.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ir41_32original.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ipconfig.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\inseng.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\inetmib1.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\imapi2fs.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\imapi2.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\imapi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ifmon.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\iexpress.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ieUnatt.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ieui.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\iernonce.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\iepeers.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\iedkcs32.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ieapfltr.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\icmp.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\iccvid.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\icacls.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\choice.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\chcp.com
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\help.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\HdcpHandler.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\grpconv.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\glmf32.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\fwcfg.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ftp.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\fsutil.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\FrameServerClient.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\format.com
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\forfiles.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\Fondue.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\fingerprintcredential.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\find.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\fdWSD.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\fdSSDP.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\fc.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\eventcreate.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\eudcedit.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\esentprf.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\eqossnap.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\encapi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\elshyph.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\EhStorPwdMgr.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\EhStorAuthn.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\EhStorAPI.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\edgehtml.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\easwrt.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dxtmsft.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DxpTaskSync.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DWWIN.EXE
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dvdplay.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dusmapi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\Dsui.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dssec.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dskquoui.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dskquota.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DscCoreConfProv.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dsauth.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\drprov.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dpnaddr.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dplaysvr.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DpiScaling.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dmloader.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dmime.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\Display.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dinput.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dimsroam.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dimsjob.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dialclient.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dhcpsapi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dhcpcmonitor.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DeviceUxRes.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DevicePairingWizard.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DevicePairingProxy.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DevicePairingFolder.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DevicePairing.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DeviceCenter.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\devenum.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\DDACLSys.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\davclnt.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\dataclen.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\curl.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\cttunesvr.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\cttune.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\cryptuiwizard.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\credwiz.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\CPFilters.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\convert.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ComputerDefaults.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\clip.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\cleanmgr.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\cfmifs.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\certutil.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\certreq.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\CertPKICmdlet.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\certmgr.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\CertEnrollUI.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\cacls.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\BWContextHandler.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\BioCredProv.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\azroleui.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\azroles.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\autoplay.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\auditpol.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\ARP.EXE
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\archiveint.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\amstream.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\adsnt.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\adsmsext.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\adsldp.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\aclui.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\SYSWOW64\acledit.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\PowerGridForecastTask.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\occache.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\isoburn.exe
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\iscsiwmi.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\iscsicpl.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\EcoScoreTask.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\drivers\xinputhid.sys
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\drivers\BthA2dp.sys
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\drivers\BtaMPM.sys
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\discan.dll
2024-05-04 06:44:24 ----A---- C:\WINDOWS\system32\DiagSvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\wwancfg.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\wshhyperv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\winhttpcom.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\p9np.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\nshdnsclient.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\NlsData0000.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\netfxperf.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\netcenter.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\mycomput.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\msrd2x40.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\mscories.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\mscorier.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\mscoree.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\moricons.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\lxutil.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\charmap.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\getuname.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\GamePanel.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\GameChatOverlayExt.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\GameBarPresenceWriter.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\findstr.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\DragDropExperienceDataExchangeDelegated.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\diskusage.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\dfshim.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\dfrgui.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\clusapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\clrhost.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\calc.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\SYSWOW64\attrib.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\xwtpw32.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\xwtpdui.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\xwreg.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\xwizards.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\xwizard.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\XboxNetApiSvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\WwanRadioManager.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wwancfg.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wtdsensor.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wtdhost.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wtdccm.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wsp_sr.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wsp_health.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wsp_fs.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wslapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wsl.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wshhyperv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\WSDScanProxy.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wmiprop.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wmdrmsdk.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wkspbrokerAx.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wkspbroker.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\WinSATAPI.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\WinSAT.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wininetlui.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\winhttpcom.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\winethc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Windows.System.Profile.HardwareId.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Windows.Internal.SecurityMitigationsBroker.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Windows.Internal.Security.Attestation.DeviceAttestation.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Windows.Internal.PredictionUnit.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Windows.Help.Runtime.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wiawow64.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wiascanprofiles.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\WiaExtensionHost64.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wiadss.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wiadefui.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wiaaut.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\whoami.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\where.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\WfHC.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wevtfwd.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\werui.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\werconcpl.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\wecutil.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\webthreatdefusersvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\webthreatdefsvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\webcheck.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\WebClnt.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\waitfor.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\vssadmin.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\vmrdvcore.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\vid.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\vfwwdm32.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\vdsdyn.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\vbssysprep.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\vbsapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Vault.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\url.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\UPPrinterInstallsCSP.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\UPPrinterInstaller.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\upnphost.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\upnp.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\unimdmat.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\UnifiedConsent.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\umrdp.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\tvratings.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\TSWbPrxy.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\TSTheme.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\tlscsp.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\timeout.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\TieringEngineService.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ThreatResponseEngine.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ThreatIntelligence.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ThreatExperienceManager.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ThreatAssessment.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\themecpl.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\termsrv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\termmgr.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\tcblaunch.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\tasklist.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\taskkill.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\TapiSysprep.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\tapisrv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\tapiperf.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\tapi32.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\tapi3.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\takeown.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Tabbtn.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\systeminfo.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sysmain.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SyncCenter.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\svsvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SustainabilityService.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\StringFeedbackEngine.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\StorSvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sti_ci.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ssdpapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\srwmi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\srumapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SrTasks.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\srrstr.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\srhelper.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SrEvents.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\srdelayed.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\srclient.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\spwinsat.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\spp.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SpaceControl.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SpaceAgent.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SmsRouterSvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SmartActionPlatform.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\skci.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SIHClient.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\signdrv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sharemediacpl.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SFAPM.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SettingsHandlers_Troubleshoot.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SettingsHandlers_Clipboard.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sessionmsg.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SessEnv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\serwvdrv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\services.msc
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SecurityCenterBroker.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\securekernel.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SecureBootEncodeUEFI.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sdiagschd.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sdiagprv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sdiagnhost.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sdiageng.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\SDFHost.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sdengin2.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sdcpl.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sberes.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\sbe.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\runas.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\rnr20.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ResourceMapper.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\remotepg.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\recover.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\recdisc.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\RDXTaskFactory.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\RDXService.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\RDSAppXHelper.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\RdpSaUacHelper.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\RdpSaPs.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\RdpSaProxy.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\RdpSa.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\RdpRelayTransport.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\rdpinput.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\rdpclip.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\rdpcfgex.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\rdbui.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\radarrs.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\radardt.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\quartz.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\qedwipes.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\qedit.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\qdvd.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\qdv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\qcap.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\pstask.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ProximityUxHost.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ProvSysprep.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\provplatformdesktop.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\PresentationHostProxy.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\PresentationHost.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\pnpts.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\pngfilt.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\PlayToStatusProvider.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\pfclient.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\PenService.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\pdhui.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\PayloadRestrictions.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\p9rdrservice.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\p9np.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\OptionalFeatures.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\opengl32.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\OneBackupHandler.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\nshhttp.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\NotificationIntelligencePlatform.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\NgcIsoCtnr.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\NgcIso.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\NetworkCollectionAgent.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\netfxperf.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\netdiagfx.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ndfapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\NcdAutoSetup.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\NAPCRYPT.DLL
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msyuv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\MSVidCtl.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msvfw32.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msTextPrediction.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\MsRdpWebAccess.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msrdc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msports.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msiwer.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msisip.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msinfo32.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msiltcfg.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msihnd.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msiexec.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\MsiCofire.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mshtmler.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mshtmled.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\MshtmlDac.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mshtml.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mshta.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msfeeds.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msdt.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mscories.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mscorier.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mscoree.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\msconfig.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mobsync.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mmcndmgr.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\MirrorDrvCompat.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\microsoft-windows-sleepstudy-events.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\microsoft-windows-processor-aggregator-events.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\microsoft-windows-pdc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\microsoft-windows-kernel-processor-power-events.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\microsoft-windows-kernel-power-events.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\microsoft-windows-kernel-pnp-events.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\microsoft-windows-kernel-cc-events.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\microsoft-windows-hal-events.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\microsoft-windows-battery-events.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mgmtrefreshcredprov.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\MFDshowReverseBridge.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\MemoryDiagnostic.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\MdSched.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\MdRes.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\mdminst.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\lxutil.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\lsmproxy.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\LocationWinPalMisc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\LocationApi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\licmgr10.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\klist.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\kdhvcom.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\jscript9Legacy.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\jscript9.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\jscript.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\JavaScriptCollectionAgent.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\IumSdk.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iumbase.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\itss.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\inseng.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\InputController.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\inetppui.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\imgutil.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\imapi2fs.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\imapi2.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\imapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ifsutilx.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iexpress.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ieui.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iesysprep.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\IEProxyDesktop.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ieproxy.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iepeers.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ieframe.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iedkcs32.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ieapfltr.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\IEAdvpack.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ie4uinit.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\icsvcvss.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\icsvcext.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\icsvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\icsigd.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iassvcs.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iassdo.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iassam.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iaspolcy.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iasnap.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\IasMigPlugin.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\iashlpr.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Chakra.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\HvSocket.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\hvloader.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\hvhostsvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\hotpatchutil.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\hnetmon.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\hnetcfg.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\HelpPaneProxy.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\grpconv.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\gpupdate.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\gpedit.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\glmf32.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\gameux.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\GamePanel.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\GameChatOverlayExt.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\GameBarPresenceWriter.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fwcfg.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ftp.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fthsvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fsutil.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\FsNVSDeviceSource.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\FsIso.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fsavailux.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\FrameServerClient.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Fondue.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fodhelper.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fmapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\FirewallUX.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\FirewallControlPanel.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fhuxadapter.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fhengine.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fhcpl.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fdSSDP.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\fc.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\facecredentialprovider.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\eventvwr.msc
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\eventcreate.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\eventcls.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\eUICCsCSP.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\eudcedit.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\esimtool.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\esevss.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\esentutl.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\esentprf.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\EsclWiaDriver.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\EsclScan.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\EsclProtocol.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\eqossnap.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\encapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\elshyph.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\els.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\EhStorPwdMgr.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\EhStorAuthn.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\EhStorAPI.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\EduPrintProv.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\edgehtml.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\edgeangle.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\dxtmsft.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\DWWIN.EXE
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\dvdplay.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\dusmsvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\dusmapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drprov.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\wtd.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\winhvr.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\winhv.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\vmbkmcl.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\udfs.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\tdx.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\SgrmAgent.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\rootmdm.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\rdyboost.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\rdpdr.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\PktMon.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\p9rdr.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\Ndu.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\NDKPing.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\NDKPerf.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\ndiscap.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\mrxdav.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\modem.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\hvsocket.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\EhStorClass.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\drivers\bridge.sys
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\dps.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\Docking.VirtualInput.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\diagperf.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\DiagCpl.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\dfshim.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\devenum.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\deskmon.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\davclnt.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\DAFWiProv.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\DAFESCL.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\CXHProvisioningServer.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\cryptuiwizard.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\CPFilters.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\ContactHarvesterDS.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\cofiredm.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\CodeIntegrityAggregator.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\clusapi.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\clrhost.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\CIDiag.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\cfmifs.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\certutil.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\CertPKICmdlet.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\certmgr.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\cacls.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\BioIso.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\bcastdvruserservice.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\autotimesvc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\AppMon.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\apds.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\amstream.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\AcXtrnal.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\AcWinRT.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\AcSpecfc.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\AcGenral.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\system32\4545ffe2-0dc4-4df4-9d02-299ef204635e_hvsocket.dll
2024-05-04 06:44:23 ----A---- C:\WINDOWS\hh.exe
2024-05-04 06:44:23 ----A---- C:\WINDOWS\HelpPane.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Search.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\SYSWOW64\PlayToStatusProvider.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\XInput9_1_0.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\XInput1_4.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\wsecedit.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\WSDPrintProxy.DLL
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\wsdchngr.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\WinSyncMetastore.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\windlp.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\wephostsvc.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\umpowmi.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\SystemSettingsRemoveDevice.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\SyncInfrastructure.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\SyncHost.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\sxshared.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\StorageContextHandler.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\ssText3d.scr
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\sqlsrv32.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\shsvcs.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\setspn.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\sendmail.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\scripto.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\RotMgr.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\Ribbons.scr
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\ResetEngOnline.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\RemoveDeviceElevated.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\RemoveDeviceContextHandler.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\RemoteWipeCSP.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\regsvr32.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\regini.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\regidle.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\RecoveryDrive.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\recovery.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\rdpnanoTransport.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\rdpcredentialprovider.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\RdpAvenc.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\RacEngn.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\qasf.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\pwsso.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\pwrshsip.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\pwlauncher.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\pwlauncher.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\PrintWSDAHost.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\powercpl.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\PortableDeviceSyncProvider.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\PNPXAssocPrx.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\PNPXAssoc.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\pla.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\pautoenr.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\openfiles.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\offreg.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbctrac.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbcint.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbccu32.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbccr32.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbccp32.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbcconf.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbcconf.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbcbcp.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbcad32.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\odbc32.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\nltest.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\NlsData0000.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\netcenter.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\nddeapi.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\NcdProp.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\Mystify.scr
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\mycomput.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\msdadiag.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\mpunits.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\mpeval.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\moricons.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\McpManagementService.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\mblctr.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\logman.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\loghours.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\ksetup.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\inetcomm.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\charmap.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\getuname.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\energytask.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\EdgeResetPlugin.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\easwrt.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\easinvoker.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DxpTaskSync.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DXP.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\Dsui.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dskquoui.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dskquota.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DscTimer.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dscproxy.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DscCoreConfProv.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DscCore.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dsauth.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\drivers\rmcast.sys
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dpnaddr.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DpiScaling.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DocumentPerformanceEvents.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dnscmmc.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dmloader.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DisplaySwitch.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\Display.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DispBroker.Desktop.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dinput.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dimsroam.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dimsjob.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dhcpsapi.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dhcpcmonitor.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dfrgui.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DFDWiz.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dfdts.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DeviceUxRes.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DeviceProperties.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DevicePairingWizard.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DevicePairingProxy.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DevicePairingFolder.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DevicePairing.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DeviceElementSource.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DeviceCenter.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\deskadp.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\Defrag.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dbnmpntw.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\dbnetlib.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DAFMCP.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\DAFIPP.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\curl.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\cryptdlg.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\credwiz.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\CompMgmtLauncher.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\CloudRecoveryDownloadTool.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\cliconfg.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\cliconfg.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\CleanPCCSP.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\certreq.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\CertEnrollUI.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\cdosys.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\calc.exe
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\BWContextHandler.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\Bubbles.scr
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\BthMtpContextHandler.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\system32\azroleui.dll
2024-05-04 06:44:22 ----A---- C:\WINDOWS\regedit.exe
2024-05-04 06:44:21 ----RA---- C:\WINDOWS\SYSWOW64\icu.dll
2024-05-04 06:44:21 ----RA---- C:\WINDOWS\SYSWOW64\coreglobconfig.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\XpsToPclmConverter.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\xpsservices.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\XpsRasterService.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\XpsPrint.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\XpsGdiConverter.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\XpsDocumentTargetPrint.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\wshunix.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\WSHTCPIP.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\wshext.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\wpnclient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\wpnapps.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\wmsgapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\wldp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Wldap32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\wkscli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\WINSRPC.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\winsqlite3.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\winml.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\winhttp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\windowsperformancerecordercontrol.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Web.Diagnostics.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.UserDeviceAssociation.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.SystemManagement.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Profile.SystemId.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Diagnostics.TraceReporting.PlatformDiagnosticActions.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Diagnostics.Telemetry.PlatformTelemetryClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Diagnostics.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Storage.Search.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Storage.ApplicationData.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepository.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Management.Workplace.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Devices.Sensors.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Devices.Bluetooth.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Globalization.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Energy.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.WiFi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.SerialCommunication.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Radios.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Printers.Extensions.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.LowLevel.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Lights.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Enumeration.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Custom.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Bluetooth.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Background.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Store.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.AI.MachineLearning.Preview.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Windows.AI.MachineLearning.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\whhelper.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\WerFault.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\wer.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Websocket.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\webservices.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\webio.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\wdscore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\vpnikeapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\vdmdbg.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\UserLanguageProfileCallback.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\userinit.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\userenv.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ucrtbase.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\tzres.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\tzautoupdate.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\twinapi.appcore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ttdinject.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\traffic.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\tokenbinding.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\tcpmonui.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\tcpmib.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\tcpipcfg.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\SystemSupportInfo.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\syssetup.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\svchost.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\sudo.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\StructuredQuery.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\sstpcfg.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\srvcli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\srchadmin.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\spwizeng.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\spinf.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\spfileq.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\SortWindows6Compat.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\SMBHelperClass.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\schedcli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\schannel.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\setupcln.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\setupapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\SensApi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\security.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\secur32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\SecEdit.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\SearchFolder.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\scesrv.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\scecli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\samlib.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\samcli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rtutils.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\RTMediaFrame.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rtffilt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\RstrtMgr.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rsaenh.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\RpcRtRemote.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rmclient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\riched32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rdrleakdiag.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rdpviewerax.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rastlsext.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rastls.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rastapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rasppp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rasplap.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rasmontr.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rasman.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\raschapext.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\raschap.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rasdlg.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rasdial.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rasctrs.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rasautou.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\rasapi32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\qwave.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\propsys.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\profext.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\prntvpt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\prnntfy.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\prnfldr.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\prncache.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\printui.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\PrintRenderAPIHost.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\PrintPlatformConfig.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Print.Workflow.Source.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\powrprof.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\powercfg.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\pku2u.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\PkgMgr.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\pcwum.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\OpcServices.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\OneSettingsClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\OneCoreUAPCommonProxyStub.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\OnDemandBrokerClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\olepro32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\oleaut32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\oleaccrc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\oleacc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\offlinesam.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\offlinelsa.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\offfilt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ntprint.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ntmarta.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\NtlmShared.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ntasn1.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Nlsdl.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\nlsbres.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\nlmgp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\nlhtml.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\nlansp_c.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\nlaapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\newdev.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\netutils.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\netshell.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\NetSetupShim.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\NetSetupApi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\netprovisionsp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\netprovfw.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\netprofm.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\netmsg.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\netjoin.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\netcfgx.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\netbtugc.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\negoexts.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ncryptsslp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ncryptprov.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ncrypt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\mswsock.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\msvbvm60.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\msv1_0.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\msscntrs.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\msls31.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\mskeyprotcli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\msasn1.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\msaatext.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ms3dthumbnailprovider.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\MrmDeploy.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\MrmCoreR.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\mprmsg.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\mprext.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\mprdim.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\mprddm.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\mprapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\mlang.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\MitigationConfiguration.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\mimefilt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\migisol.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\logoncli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\LicenseManager.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\LampArray.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\keymgr.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\keyiso.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\kernel.appcore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\KBDSF.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\kbdnecnt.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\kbdnec.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\KBDLV1.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\KBDFI1.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\KBDCR.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\KBDBR.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\KBDBE.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\KBDADLM.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\kbd103.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\kbd101c.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\kbd101b.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\kbd101a.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\kbd101.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\joinutil.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\joinproviderol.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\IpNatHlpClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\IPHLPAPI.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\InstallService.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\InfDefaultInstall.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\htui.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\httpapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\HNetCfgClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\FrameServerMonitorClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\fltLib.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\FirewallAPI.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\fdprint.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ETWESEProviderResources.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\esent.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ErrorDetails.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\elsTrans.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\elslad.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ELSCore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\efswrt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dtdump.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dssenh.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dsrole.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dsparse.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\drvstore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\drvsetup.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\drivers\afunix.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\driverquery.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dpapimig.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dpapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dnsapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dmxmlhelputils.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dllhost.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\directml.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\difxapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\DiagnosticInvoker.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\DiagnosticDataSettings.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dhcpcore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\devrtl.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\devmgr.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\deviceaccess.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\DevDispItemProvider.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dbghelp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dbgeng.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dbgcore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\davhlpr.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\dabapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cscript.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cscapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cryptsp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\CryptoWinRT.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cryptoss.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cryptnet.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cryptdll.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\crypt32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\credssp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\CorePrivacySettingsStore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\ConfigureExpandedStorage.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\compstui.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\compobj.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\combase.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cngcredui.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cmutil.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cmdkey.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cmdial32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\Clipc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\cfgmgr32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\CertEnroll.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\capauthz.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\CapabilityAccessManagerClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\biwinrt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\bcrypt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\BCP47Langs.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\backgroundTaskHost.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\authz.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\asycfilt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\AppxSip.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\AppxPackaging.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\AppXDeploymentClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\SYSWOW64\aepic.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\xcopy.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\WSHTCPIP.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ws2_32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\wpr.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\wldp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\Wldap32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\wkscli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\winsqlite3.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\wininit.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\WinHvPlatform.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\WinHvEmulation.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\winhttp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\Windows.Internal.PlatformExtension.MiracastBannerExperience.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\Windows.Internal.Devices.Sensors.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\Windows.Graphics.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\winbioext.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\wersvc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\WerFault.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\wer.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\Websocket.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\webio.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\vmdevicehost.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\verifier.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\userinit.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\userenv.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\UsbSettingsHandlers.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\UdiApiClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\tokenbinding.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\tar.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\sysntfy.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\svchost.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\sudo.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\sud.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\stordiag.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\storagewmi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\sspisrv.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\srvcli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\spaceutil.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\spaceman.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\sort.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\snmpapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\schedcli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\schannel.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\setx.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\SettingsHandlers_SharedExperiences_Rome.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\sechost.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\sc.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\samsrv.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\samlib.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\samcli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\rshx32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\rsaenh.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\rpcss.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\rpcrt4.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\RpcEpMap.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\Robocopy.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ReportingCSP.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\regsvc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\reg.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\rdrleakdiag.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\RandomAccessStreamDataSource.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\profsvc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\profapi.dll
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#6 Příspěvek od Polda18 »

5. část:

2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\playtomenu.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\PlayToManager.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\PlayToDevice.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\PATHPING.EXE
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\packager.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\OneSettingsClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\objsel.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ntmarta.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ntasn1.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\nsi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\nshdnsclient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\netutils.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\nettrace.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\netsh.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\NetSetupSvc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\NetSetupApi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\netmsg.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\net1.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\net.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ncryptsslp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ncryptprov.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ncrypt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\mtxoci.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\mtxclu.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\mswsock.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msvcrt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msv1_0.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msprivs.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msdtcuiu.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msdtctm.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msdtcprx.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msdtclog.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msdtc.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msaudite.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\msasn1.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\mountvol.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\more.com
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\mispace.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\MiracastReceiverExt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\microsoft-windows-system-events.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\MDMAppInstaller.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\MCRecvSrc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\lsasrv.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\logoncli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\localsec.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\label.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ktmutil.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\keyiso.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\kdusb.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\KdsCli.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\kd_02_10ec.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\IPHLPAPI.DLL
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ipconfig.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\InputViewExperience.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\inetmib1.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ifmon.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\icmp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\icacls.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\choice.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\chcp.com
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\httpapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\help.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\HdcpHandler.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\forfiles.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\fltLib.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\fingerprintcredential.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\findstr.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\find.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\fdWSD.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\energy.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\EDPCleanup.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dssenh.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dssec.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dsrole.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dsparse.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\xboxgip.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\WinAccelCx.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\WinAccel.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\werkernel.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\volmgrx.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\VerifierExt.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\tdi.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\tcpip.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\spaceparser.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\null.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\netio.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\netadaptercx.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\ndisuio.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\ndis.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\msquic.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\http.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\fs_rec.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\ExecutionContext.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\cdfs.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\drivers\afd.sys
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\DragDropExperienceDataExchangeDelegated.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dpapisrv.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dpapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dosettings.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\domiprov.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dnsapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dllhost.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\diskusage.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dialserver.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dialclient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\diagtrack.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\DiagnosticDataSettings.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dhcpcore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\DeviceCensus.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\defragsvc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\DDACLSys.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dbghelp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dbgeng.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dbgcore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\DataExchangeHost.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dataclen.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dafupnp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dabapi.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\dab.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\cttunesvr.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\cttune.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\csrss.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\cryptsvc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\cryptsp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\cryptoss.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\cryptnet.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\cryptdll.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\cryptbase.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\crypt32.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\CorePrivacySettingsStore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\convert.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ConsentUxClient.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ConsentExperienceCommon.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\computestorage.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ComputerDefaults.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\computenetwork.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\computelibeventlog.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\computecore.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\combase.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ClipUp.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\clip.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\cleanmgr.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\CfgSPCellular.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\CBDHSvc.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\CastSrv.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\CastLaunch.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\bcrypt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\azroles.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\autoplay.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\authz.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\auditpol.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\attrib.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\ARP.EXE
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\archiveint.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\AggregatorHost.exe
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\aepic.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\adsnt.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\adsmsext.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\adsldp.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\acproxy.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\aclui.dll
2024-05-04 06:44:21 ----A---- C:\WINDOWS\system32\acledit.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\zipcontainer.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\xmlprovi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\xmllite.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\XblAuthManagerProxy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WWAHost.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WwaExt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WwaApi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wusa.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wudriver.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wtsapi32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wsock32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wsnmp32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wshqos.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WSClient.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ws2help.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ws2_32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WpcWebFilter.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Wpc.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WMSPDMOD.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WMPhoto.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wmiclnt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wlgpclnt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wlanutil.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wlanui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wlanpref.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wlangpui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wlanext.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wlandlg.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wlancfg.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wlanapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wksprtPS.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wisp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\winver.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\winusb.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WinSync.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\winsta.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WinSCard.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WinRtTracing.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\winrnr.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wininet.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\windowsudk.shellcommon.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WindowsManagementServiceWinRt.ProxyStub.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Web.Http.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Immersive.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.FileExplorer.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.CredDialogController.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Profile.RetailInfo.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Storage.OneCore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\windows.storage.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Shell.ServiceHostBuilder.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Services.TargetedContent.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Integrity.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.Vpn.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.Sockets.PushEnabledApplication.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.HostName.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.Connectivity.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.BackgroundTransfer.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Protection.PlayReady.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.BackgroundPlayback.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Management.Service.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.UI.Dialogs.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.ShellCommon.PrintExperience.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Management.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Globalization.PhoneNumberFormatting.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.FileExplorer.Common.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Usb.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.SmartCards.Phone.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Portable.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.PointOfService.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.HumanInterfaceDevice.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Wallet.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Background.TimeBroker.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WindowManagementAPI.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wincredui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WiFiDisplay.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wdi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wcnwiz.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WcnApi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\wcmapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WalletProxy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\WalletBackgroundServiceProxy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\w32tm.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\version.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\verifiergui.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\verclsid.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\uxtheme.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\UXInit.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\utildll.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\userinitext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\UserAccountControlSettings.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\usbui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\usbperf.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\usbceip.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\urlmon.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Unistore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\unenrollhook.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\umpdc.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\UIManagerBrokerps.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\tzutil.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\twinui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\twinapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\twext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\TtlsExt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\TtlsCfg.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ttdplm.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\TSWorkspace.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\TrustedSignalCredProv.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\TpmInit.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\TokenBrokerUI.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\TileDataRepository.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ThumbnailExtractionHost.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\themeui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\TextInputFramework.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\tdh.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\TaskSchdPS.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\taskschd.msc
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\taskschd.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\taskcomp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\t2embed.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\systray.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SystemSettings.DataModel.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SystemPropertiesRemote.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SystemPropertiesProtection.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SystemPropertiesPerformance.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SystemPropertiesHardware.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SystemPropertiesDataExecutionPrevention.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SystemPropertiesComputerName.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SystemPropertiesAdvanced.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\systemcpl.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SyncSettings.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sxsstore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sxs.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Storprop.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\stobject.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Startupscan.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sspicli.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sppwmi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sppcomapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sppcext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sppc.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\spopk.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\spnet.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\spbcd.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\softpub.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\softkbd.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\socialapis.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SmartcardCredentialProvider.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\slwga.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\slmgr.vbs
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SimCfg.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SimAuth.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\schtasks.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shwebsvc.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shutdownext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shutdown.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shunimpl.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shlwapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shimgvw.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shgina.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shfolder.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shellstyle.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shell32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\shdocvw.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sfc.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SettingSyncDownloadHelper.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SEMgrPS.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sechost.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\secproc_ssp_isv.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\secproc_ssp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\secproc_isv.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\secproc.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\scrnsave.scr
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\scksp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\SCardDlg.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\sas.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\runonce.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\RunLegacyCPLElevated.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\rundll32.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\rpcrt4.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\rekeywiz.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\RegCtrl.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\regapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\rdpserverbase.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\rdpbase.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\rasgcw.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\RADCUI.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Query.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\PSHED.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\provcore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\proquota.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\profapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\prevhost.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\pots.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\polstore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\policymanager.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\playlistfolder.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Pimstore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\PimIndexMaintenanceClient.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\pifmgr.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Phoneutil.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\PhoneOm.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\perfhost.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\perfdisk.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\pdh.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\panmap.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\osbaseln.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ortcengine.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\OpenWith.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\onexui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\onex.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\OneCoreCommonProxyStub.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\omadmapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\oleprn.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ntshrui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ntlanui2.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ntdll.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\nslookup.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\nshipsec.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\NPSM.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\noise.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ninput.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ngcutils.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ngclocal.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ngcksp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ngckeyenum.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ngccredprov.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\netid.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\netbios.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\nci.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\NapiNSP.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\muifontsetup.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msvcrt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msvcp110_win.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msutb.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\mstask.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\mssign32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msrating.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\mspatcha.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msimtf.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msieftp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msdrm.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msctfuimanager.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msctfui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msctfp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\MsCtfMonitor.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\mscandui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msaudite.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\msafd.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\mrt100.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\mrt_map.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\MpeHttpExt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\mgmtapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\MessagingDataModel2.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\mdmlocalmanagement.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\lz32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\LocationFrameworkInternalPS.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\loadperf.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\linkinfo.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\LicenseManagerApi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\LanguageOverlayUtil.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\l2nacp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\l2gpstore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KeyCredMgr.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDYCL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDYCC.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDYBA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDYAK.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDWOL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDVNTC.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUZB.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUSX.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUSR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUSL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUSA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUS.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDURDU.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUR1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUKX.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUK.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUGHR1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDUGHR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTZM.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTURME.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTUQ.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTUF.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTT102.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTIPRD.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTIPRC.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTIFI2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTIFI.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTH3.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTH2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTH1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTH0.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTAT.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTAJIK.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDTAILE.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSYR2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSYR1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSW09.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSW.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSP.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSORST.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSORS1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSOREX.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSORA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSN1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSMSNO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSMSFI.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSL1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDSG.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDRUM.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDRU1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDRU.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDROST.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDROPR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDRO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDPO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDPL1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDPL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdphags.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDPASH.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDOSM.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDOSA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDOLCH.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDOLDIT.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDOGHAM.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDNTL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDNSO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDNO1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDNO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdnko.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDNEPR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdnecat.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdnec95.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDNE.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDMYAN.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDMONST.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDMONMO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDMON.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDMLT48.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDMLT47.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDMAORI.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDMACST.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDMAC.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDLVST.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDLV.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDLT2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDLT1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDLT.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdlk41a.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdlisus.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdlisub.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDLAO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDLA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDKYR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDKURD.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDKOR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDKNI.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDKHMR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDKAZ.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDJPN.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDJAV.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDIULAT.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDIT142.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDIT.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDIR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINUK2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINTEL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINTAM.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINPUN.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINORI.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINMAR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINMAL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINKAN.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINHIN.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINGUJ.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINEN.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINDEV.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINBEN.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINBE2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINBE1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDINASA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDIC.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDIBO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdibm02.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDCHERP.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDCHER.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHU1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHU.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHEPT.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHELA3.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHELA2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdhebsi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdhebl3.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHEB.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHE319.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHE220.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHE.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHAW.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDHAU.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGTHC.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGRLND.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGRE2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGRE1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGR1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGN.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGKL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdgeoqw.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdgeooa.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdgeome.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdgeoer.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGEO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDGAE.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDFTHRK.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDFRNB.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDFRNA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDFR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDFO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDFI.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDFC.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdfar.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDFA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDEST.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDES.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDDZO.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDDV.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDDIV2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDDIV1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDDA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDCZ2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDCZ1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDCZ.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDCMK.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDCAN.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDCA.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDBULG.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDBUG.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDBU.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDBLR.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDBHC.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDBGPH1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDBGPH.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDBENE.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDBASH.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDAZST.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDAZEL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDAZE.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdax2.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDARMW.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdarmty.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbdarmph.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDARME.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDAL.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDA3.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDA2.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\KBDA1.DLL
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\kbd106.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\JpMapControl.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\iri.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ipsecsnp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\InputSwitchToastHandler.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\InputSwitch.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\input.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ime_textinputhelpers.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\imagesp1.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\imageres.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\iertutil.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\IdCtrls.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\IconCodecService.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\CHxReadingStringIME.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\hlink.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\hidserv.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\hid.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\hgcpl.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\HeatCore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\hcproviders.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\gptext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\gpprnext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\gpapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\getmac.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Geolocation.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Geocommon.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\GdiPlus.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\gdi32full.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fundisc.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fsmgmt.msc
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fphc.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fontview.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\FontGlyphAnimator.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fontext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fms.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\FlightSettings.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\feclient.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fdWNet.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fdWCN.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fdProxy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fdPnp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\FdDevQuery.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\fcon.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\f3ahvoas.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ExplorerFrame.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\explorer.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\expand.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\EtwRundown.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\EsdSip.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\enterpriseresourcemanager.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\efsutil.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\efsui.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\efsext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\efsadu.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\edputil.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\edpnotify.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\edpauditapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\EditBufferTestHook.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\EapTeapExt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\EapTeapConfig.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\eapsimextdesktop.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\eapputil.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\eapp3hst.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\duser.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dui70.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dtsh.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dsuiext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dsquery.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dsprop.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dpx.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dot3ui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dot3gpui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dot3gpclnt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dot3cfg.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dot3api.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\docprop.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DMRCDecoder.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dmpushproxy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dmprocessxmlfiltered.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dmoleaututils.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dmiso8601utils.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dmenrollengine.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dmcommandlineutils.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dmcmnutils.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dmcfgutils.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DMAppsRes.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DmApiSetExtImplDesktop.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DismApi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\Dism.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DfsShlEx.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DeviceSetupStatusProvider.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\devicengccredprov.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DeviceDisplayStatusManager.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DefaultPrinterProvider.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DefaultDeviceManager.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DDORes.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DDOIProxy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ddodiag.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\dccw.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\DaOtpCredentialProvider.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ctfmon.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\cryptui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\cryptngc.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\cryptext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\cryptbase.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\credui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\credprovslegacy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\credprovs.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\credprovhost.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\CredProvDataModel.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\CredProvCommonCore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\CredProv2faHelper.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\CredentialUIBroker.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\CoreShellAPI.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\control.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ContentDeliveryManager.Utilities.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ConnectedAccountState.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\connect.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ComposableShellProxyStub.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\coml2.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\comdlg32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\comctl32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\colorcpl.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\cmifw.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\cmgrcspps.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\CloudNotifications.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\cipher.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\cfgbkend.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\certCredProvider.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\cemapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\capisp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\camext.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\CallHistoryClient.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ByteCodeGenerator.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\browseui.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\browcli.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\bidispl.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\bcd.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\batmeter.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\BamSettingsClient.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\BackgroundTransferHost.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\AutomaticAppSignInPolicy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\AuthFWSnapin.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\AuthExt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\at.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\AppxAllUserStore.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\AppointmentApis.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\advpack.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\advapi32res.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\advapi32.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\AddressParser.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\acwow64.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\actxprxy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ActionCenterCPL.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\SYSWOW64\ActionCenter.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\wmi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\Windows.System.Profile.SystemId.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\Windows.Management.Workplace.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\updatepolicy.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\uiomapapi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\ucsvc.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\ucrtbase.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\tzres.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\symcryptk.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\smss.exe
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\plutonfw_AuthenticAMD.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\pcwum.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\OnDemandBrokerClient.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\ntdll.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\mcupdate_AuthenticAMD.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\KernelBase.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\kdnet.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\kdcom.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\kd.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\imagehlp.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\wmilib.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\Wdf01000.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\partmgr.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\ntfs.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\msrpc.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\mountmgr.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\ksecdd.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\fltMgr.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\cng.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\drivers\Classpnp.sys
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\dmxmlhelputils.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\csrsrv.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\ci.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\biwinrt.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\bisrv.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\bi.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\bcryptprimitives.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\bcd.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\basesrv.dll
2024-05-04 06:44:20 ----A---- C:\WINDOWS\system32\backgroundTaskHost.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\zipfldr.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\xboxgipsynthetic.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wups.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wuceffects.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wshbth.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\WsdProviderUtil.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\WSDApi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\WpPortingLibrary.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\WofUtil.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wmitomi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wmidcom.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wlidres.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wlidprov.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wlidnsp.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wlidfdp.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wlidcredprov.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wlidcli.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\WinUICohabitation.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wintrust.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\WinRTNetMUAHostServer.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\winrs.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\WinMsoIrmProtector.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\winmsipc.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wininitext.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\windowslivelogin.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\WindowsCodecsExt.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\WindowsCodecs.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Web.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.WARP.JITService.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.Phone.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.Maps.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.InkControls.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.Controls.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Input.Inking.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Input.Inking.Analysis.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Cred.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Accessibility.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.UserProfile.DiagnosticsSettings.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.RemoteDesktop.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Profile.SystemManufacturers.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Launcher.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Storage.Compression.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Credentials.UI.CredentialPicker.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.Web.Core.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.OnlineId.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.Identity.Provider.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Perception.Stub.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Payments.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.Proximity.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.NetworkOperators.ESim.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Speech.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Ocr.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.MediaControl.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Import.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.FaceAnalysis.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Management.Workplace.WorkplaceSettings.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Printing.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Printing.3D.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Display.DisplayEnhancementOverride.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Globalization.Fontgroups.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.UI.GameBar.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.Preview.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.Input.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.WiFiDirect.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.SmartCards.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Sensors.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Printers.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Perception.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Haptics.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Data.Pdf.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Store.Preview.DOSettings.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.LockScreen.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\windows.applicationmodel.datatransfer.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Core.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.AccountsControl.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\winbrand.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\winbio.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\win32u.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wimgapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wevtutil.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wevtapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\webauthn.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wdigest.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\wbemcomn.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\vssapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\vss_ps.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\VoiceActivationManager.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\virtdisk.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\vds_ps.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\vbajet32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\vaultcli.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Utilman.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\usp10.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\usoapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\UserMgrProxy.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\usermgrcli.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\usercpl.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\useractivitybroker.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\UserAccountBroker.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\user32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\uReFSv1.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\uReFS.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\untfs.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\uireng.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\UIAutomationCore.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\UIAnimation.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\UiaManager.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ufat.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\uexfat.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\txfw32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\txflog.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\twinui.appcore.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\TpmTool.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\TpmCoreProvisioning.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\TimeDateMUICallback.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\thumbcache.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\threadpoolwinrt.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\tdhres.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\tbs.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Taskmgr.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\SystemUWPLauncher.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\stclient.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\sscore.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\srpapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\sqmapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\SndVolSSO.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\smartscreen.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\shsetup.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\shpafact.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\SHCore.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ShareHost.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\shacctprofile.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\shacct.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\sfc.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\setupugc.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\setupcl.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\sethc.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ServicingCommon.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\SensorsNativeApi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\SensorsCpl.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\SensorsApi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\rpchttp.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\RpcPing.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\rpcnsh.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\RpcNs4.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\rometadata.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\rgb9rast.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ResourcePolicyClient.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\reguwpapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Register-CimProvider.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ReAgentc.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\pstorec.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\PSModuleDiscoveryProvider.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\psapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\prvdmofcomp.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ProximityRtapiPal.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ProximityCommonPal.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ProximityCommon.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\provthrd.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\popkeycli.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\PickerPlatform.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\PickerHost.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\PhotoMetadataHandler.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\PCShellCommonProxyStub.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\PCPKsp.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\pcacli.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\PaymentMediatorServiceProxy.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\PasswordOnWakeSettingFlyout.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\PackagedCWALauncher.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\osuninst.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\olethk32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\oledlg.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\olecli32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ole32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ocsetapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ntlanman.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ntdsapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\NPSMDesktopProvider.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Netplwiz.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\netplwiz.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\netlogon.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\netevent.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\netapi32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mydocs.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\MuiUnattend.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mtxlegih.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mtxex.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mtxdm.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\MTF.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msxml3.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msvcrt40.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msvcrt20.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msvcp60.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msvcirt.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mssip32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mskeyprotect.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msimg32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msidntld.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msidle.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msident.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msidcrl40.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msftedit.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msdtcVSp1res.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msdart.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msctf.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mscat32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\msauserext.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\MrmIndexer.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mpr.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mobilenetworking.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mmres.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mmgaserver.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\miutils.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\MiracastReceiver.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\MinstoreEvents.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mimofcodec.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\MicrosoftAccountWAMExtension.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\MicrosoftAccountTokenProvider.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Microsoft.Internal.WarpPal.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Microsoft.Internal.FrameworkUdk.System.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Microsoft.Bluetooth.Proxy.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mibincodec.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mfc42.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mfc40u.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mfc40.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mdmregistration.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mcbuilder.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mbussdapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mbsmsapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\MbaeApiPublic.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\MbaeApi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\mapistub.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\makecab.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Magnify.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Magnification.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\LockScreenData.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\LockAppBroker.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ktmw32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\kernel32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\kerberos.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\KerbClientShared.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\iologmsg.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\InputInjectionBroker.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\InputHost.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\InkObjCore.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\imm32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ifsutil.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\IDStore.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\icm32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\IA2ComProxy.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\chkntfs.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\chkdsk.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\chartv.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\hmkd.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\GraphicsCapture.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\gmsaclient.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\gdi32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\gamingtcui.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\gamemode.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\GameInput.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\GameChatTranscription.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\FWPUCLNT.DLL
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\fsutilext.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\framedyn.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\fmifs.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\fidocredprov.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ffbroker.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\fde.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\fdBth.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\FamilySafetyExt.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\extrac32.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\execmodelproxy.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ExecModelClient.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ETWCoreUIComponentsResources.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\es.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\EnterpriseAppMgmtClient.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dxva2.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dxilconv.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dxgi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dxdiagn.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dxdiag.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\DXCore.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\DWrite.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dwmapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dsreg.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dsclient.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dmvdsitf.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dmdskmgr.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dllhst3g.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\DisplayManager.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\DispBroker.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\diskpart.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\diskmgmt.msc
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\directxdatabasehelper.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\directsr.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\directmanipulation.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Direct2DDesktop.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\DictationManager.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dfscli.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\DeviceFlows.DataModel.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\DeviceCredential.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\deviceassociation.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\DesktopShellAppStateContract.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ddraw.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ddisplay.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dcomp.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\dciman32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\daxexec.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\DataExchange.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3dxof.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\D3DSCache.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3dim700.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\D3DCompiler_47.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3d9on12.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3d8thk.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3d8.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\D3D12.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3d11on12.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3d11.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3d10warp.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3d10level9.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3d10_1.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d3d10.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\d2d1.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ctl3d32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\cryptxml.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\crypttpmeksvc.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\crtdll.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\CredProvHelper.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\CoreUIComponents.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\CoreMessaging.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\container.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\console.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\comuid.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\comsvcs.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\comsnap.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\comres.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\compact.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\comexp.msc
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\comcat.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\cmd.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\CloudExperienceHostUser.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\CloudExperienceHostCommon.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ClipboardServer.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\clfsw32.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\cldapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\clbcatq.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\CertPolEng.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\certcli.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\certca.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\cdprt.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\CameraCaptureUI.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\cabview.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\cabinet.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\cabapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\c_GSM7.DLL
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\btpanui.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\bthudtask.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\BthTelemetry.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\BthRadioMedia.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\BrokerFileDialog.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\BitsProxy.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\bitsperf.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\bitsadmin.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\BackgroundMediaPolicy.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\autochk.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\autofstx.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\authui.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AuthBrokerUI.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AuthBroker.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\atlthunk.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\atl.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AtBroker.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AppxApplicabilityEngine.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AppResolver.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\apprepapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AppInstallerPrompt.Desktop.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\appidapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\Apphlpdm.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\apphelp.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AppExtension.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AppContracts.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ApiSetHost.AppExecutionAlias.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\aeevts.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\adsldpc.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AdaptiveCards.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\activeds.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ActivationManager.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\ActivationClient.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\acppage.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\accessibilitycpl.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\AboveLockAppHost.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\aadWamExtension.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\aadtb.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\SYSWOW64\aadauthhelper.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\wusa.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\WSReset.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\WSCollect.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\wow64win.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\wow64cpu.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\wow64con.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\wow64base.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\wow64.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\WMPhoto.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\winver.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\Windows.Media.BackgroundPlayback.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\Windows.Devices.Printers.Extensions.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\umb.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\SystemPropertiesRemote.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\SystemPropertiesProtection.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\SystemPropertiesPerformance.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\SystemPropertiesHardware.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\SystemPropertiesDataExecutionPrevention.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\SystemPropertiesComputerName.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\SystemPropertiesAdvanced.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\systemcpl.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\sxsstore.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\sxssrv.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\sxs.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\Storprop.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\spopk.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\spnet.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\spmpm.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\spbcd.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\sfc.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\prproc.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\printticketvalidation.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\PrintRenderAPIHost.DLL
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\powercfg.exe
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\pcsvDevice.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\osbaseln.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\ntvdm64.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\NetworkIcon.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\hbaapi.dll
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\drivers\tape.sys
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\drivers\stream.sys
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\drivers\scsiport.sys
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\drivers\mcd.sys
2024-05-04 06:44:19 ----A---- C:\WINDOWS\system32\drivers\beep.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\XblGameSaveProxy.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\XAudio2_9.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\XAudio2_8.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\WwanPrfl.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\WWanAPI.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\winmmbase.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\winmm.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Devices.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.UI.Shell.WindowTabManager.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\windows.internal.shellcommon.TokenBrokerModal.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\windows.internal.shellcommon.AppResolverModal.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\windows.internal.shellcommon.AccountsControlExperience.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.XboxLive.Storage.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Midi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\VoipRT.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\tetheringclient.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\ssdm.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\ShellCommonCommonProxyStub.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\RTWorkQ.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\remoteaudioendpoint.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\rdpsharercom.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\PlaySndSrv.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\pidgenx.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\PhonePlatformAbstraction.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\NaturalLanguage6.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\MSWB7.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\msdmo.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\msacm32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\MMDevAPI.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\midimap.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\mcicda.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\luiapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\ksuser.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\imagehlp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\embeddedmodesvcapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\dsdmo.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\CompPkgSup.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\CallButtons.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\BTAGService.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\bcastdvr.proxy.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\avrt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\AudioSes.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\AssignedAccessRuntime.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\SYSWOW64\amsi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\XpsToPclmConverter.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\xpsservices.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\XpsRasterService.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\XpsPrint.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\XpsGdiConverter.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\xmllite.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WwaExt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WUDFx02000.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WudfSMCClassExt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WUDFHost.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\wsock32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\wsnmp32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\wshunix.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\wshext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WSClient.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ws2help.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WppRecorderUM.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WMSPDMOD.DLL
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\witnesswmiv2provider.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\winsrv.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WINSRPC.DLL
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WinSCard.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WinRtTracing.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WinREAgent.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\winlogon.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\wininitext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.UI.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.Management.Workplace.WorkplaceSettings.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.Internal.ShellCommon.PrintExperience.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.FileExplorer.Common.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.Devices.Portable.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.CloudStore.Schema.DesktopShell.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Windows.CloudStore.EarlyDownloader.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\wincredui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\whhelper.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\wdscore.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\WallpaperHost.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\VpnSohDesktop.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\vpnikeapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\VirtualMon.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\VideoHandlers.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\verclsid.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\UserMgrProxy.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\usermgrcli.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\usermgr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\usbui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\usbperf.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\usbceip.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\unattend.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\umpoext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\umpnpmgr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\twext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\TrustedSignalCredProv.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\traffic.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\tpmvscmgr.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ThumbnailExtractionHost.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\tcpmonui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\tcpmon.ini
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\tcpmon.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\tcpmib.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\tcpipcfg.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SystemSettings.Handlers.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\syssetup.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sysclass.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sstpsvc.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sstpcfg.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\spwizeng.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sppwmi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sppwinob.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sppsvc.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sppobjs.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sppnp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SppExtComObj.Exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sppcext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sppc.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\spinf.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\spfileq.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\softpub.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\snmptrap.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SmiEngine.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SMBHelperClass.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SmartCardSimulator.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\slwga.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\slui.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\slmgr.vbs
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\sigverif.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\shwebsvc.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\shutdownux.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\shunimpl.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\shimgvw.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\shfolder.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\shell32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\shdocvw.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\setupetw.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\setupcln.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\setupapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_nt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_Lighting.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_Keyboard.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_IME.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_HumanPresence.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_ForceSync.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_Fonts.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_Copilot.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_Camera.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsHandlers_BatteryUsage.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SettingsExtensibilityHandlers.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ServicingUAPI.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\services.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SensApi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Sens.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\security.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\secur32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\seclogon.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SecEdit.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SearchFolder.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\scksp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\scesrv.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\scecli.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SCardSvr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\SCardDlg.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rtutils.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rtffilt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\RstrtMgr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\RMapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\riched32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rgb9rast.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\RelPost.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\RegCtrl.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ReAgentTask.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ReAgentc.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rdpviewerax.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rastlsext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rastls.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rastapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasppp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasplap.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasmontr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasmbmgr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasmans.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasman.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\raschapext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\raschap.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasdlg.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasdial.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rascustom.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasctrs.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasautou.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\rasapi32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\qwave.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\pstorec.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\PSHED.DLL
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\prntvpt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\prnntfy.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\prnfldr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\prncache.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\printui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\PrintScanBrokerService.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\PrintPlatformConfig.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Print.Workflow.Source.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\prevhost.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\powrprof.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\posetup.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\pnputil.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\PnPUnattend.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\pnpui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\pnppolicy.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\pnpdiag.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\pnpclean.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\playlistfolder.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\pku2u.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\PkgMgr.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\pifmgr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\pidgenx.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ortcengine.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\OpenWith.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\OpcServices.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\oleaut32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\oleaccrc.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\oleacc.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\offfilt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ntshrui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ntprint.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\NtlmShared.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ntlanui2.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ntlanman.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ntfsres.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\normaliz.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\nlmgp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\nlhtml.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\nlansp_c.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ngctasks.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ngclocal.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\NgcCtnrGidsHandler.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\newdev.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\NetworkDesktopSettings.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\NetworkBindingEngineMigPlugin.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\netshell.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\NetSetupShim.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\netprovisionsp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\netprovfw.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\netprofm.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\netjoin.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\NetHost.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\netcfgx.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\netbtugc.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ncuprov.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ncsi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\nbtstat.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\NapiNSP.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\MuiUnattend.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mssip32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mssign32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mspatcha.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\msls31.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\MsftOemDllIgneous.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mscat32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\msafd.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\msaatext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ms3dthumbnailprovider.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mprmsg.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mprext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mprdim.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mprddm.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mprapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\MitigationConfiguration.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mimefilt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\migisol.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\mgmtapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\MBR2GPT.EXE
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\lz32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\LsaIso.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\LogonController.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\linkinfo.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\LicensingUI.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ktmw32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\keymgr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\KeyCredMgr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\joinutil.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\joinproviderol.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\IppCommonProxy.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\IppCommon.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\IpNatHlpClient.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ipnathlp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\iphlpsvc.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\iologmsg.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\InfDefaultInstall.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\IdCtrls.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\htui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\httpprxp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\hotplug.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\HNetCfgClient.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\hal.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\GenValObj.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\FrameServerMonitorClient.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\fphc.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\fdprint.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Family.SyncEngine.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Family.Client.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Family.Cache.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Family.Authentication.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\Facilitator.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ExplorerFrame.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\expand.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\efswrt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\dxdiagn.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\dxdiag.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drvstore.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drvinst.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\ws2ifsl.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\WppRecorder.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\watchdog.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\videoprt.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\USBCAMD2.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\usb8023.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\tunnel.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\tm.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\srvnet.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\srv2.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\smclib.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\RNDISMP.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\rdbss.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\rassstp.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\raspptp.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\raspppoe.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\rasl2tp.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\ntosext.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\npfs.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\netbt.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\ndiswan.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\NdisVirtualBus.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\ndistapi.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\NdisImPlatform.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\mup.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\mslldp.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\msfs.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\mrxsmb20.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\mrxsmb.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\ipfltdrv.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\hwpolicy.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\globmerger.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\dxgkrnl.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\Dumpstorport.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\Dmpusbstor.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\Diskdump.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\dfsc.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\dam.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\clfs.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\bam.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\asyncmac.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\agilevpn.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\drivers\afunix.sys
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\driverquery.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\dpx.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\dpapimig.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\docprop.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\dnsext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\djoin.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\directsr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\difxapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\devrtl.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\devmgr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\DeviceUpdateAgent.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\devicengccredprov.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\deploymentcsps.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ddraw.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\davhlpr.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\DaOtpCredentialProvider.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\d3d8thk.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\d3d10_1.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cscript.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cscapi.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cryptui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cryptext.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cryptcatsvc.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\credui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\credssp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\credprovslegacy.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\credprovs.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\credprovhost.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\CredProvDataModel.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\CredProvCommonCore.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\CredProv2faHelper.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\CredentialUIBroker.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ConfigureExpandedStorage.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\compstui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cngcredui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cmutil.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cmdkey.exe
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cmdial32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\cfgmgr32.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\certCredProvider.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\capisp.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\CapabilityAccessHandlers.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\c_GSM7.DLL
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\browseui.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\BOOTVID.DLL
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\BootMenuUX.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\BluetoothDesktopHandlers.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\AuthExt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\auditcse.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\AudioHandlers.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\asycfilt.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\AppxSysprep.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\AppXDeploymentServer.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\AppxAllUserStore.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\APMon.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\adhsvc.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\ActionQueue.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\AboutSettingsHandlers.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\6bea57fb-8dfb-4177-9ae8-42e8b3529933_RuntimeDeviceInstall.dll
2024-05-04 06:44:18 ----A---- C:\WINDOWS\system32\0ae3b998-9a38-4b72-a4c4-06849441518d_Servicing-Stack.dll
2024-05-04 06:44:17 ----RASH---- C:\WINDOWS\fonts\StaticCache.dat
2024-05-04 06:44:17 ----A---- C:\WINDOWS\SYSWOW64\wmi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\SYSWOW64\nsi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\SYSWOW64\KernelBase.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\SYSWOW64\bcryptprimitives.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\zipfldr.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\xmlprovi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wuceffects.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wuapihost.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wsepno.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\WpnUserService.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wpnsruprov.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wpnservice.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wpnprv.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wpninprc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wpncore.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wpnclient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wpnapps.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wlidnsp.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wlidfdp.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wlidcredprov.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wlidcli.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wkssvc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\winusb.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\winsrvext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\winrnr.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\winml.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wininet.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\windowslivelogin.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Web.Http.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.win8rtm.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.win81.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.th.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.rs5.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.rs4.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.rs3.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.rs2.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.rs1.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.21h1.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.19h1.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.UI.Immersive.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.System.Diagnostics.TraceReporting.PlatformDiagnosticActions.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.System.Diagnostics.Telemetry.PlatformTelemetryClient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Storage.Search.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Storage.Compression.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Security.Integrity.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Networking.Sockets.PushEnabledApplication.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Networking.HostName.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Networking.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.ContentPrefetchTask.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.BackgroundManagerPolicy.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Internal.UI.Dialogs.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Internal.Devices.Bluetooth.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Globalization.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Energy.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Devices.Usb.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Devices.Radios.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Devices.Custom.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.Devices.Background.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Store.Preview.DOSettings.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.AI.MachineLearning.Preview.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Windows.AI.MachineLearning.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wimgapi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\whealogr.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\WebRuntimeManager.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wdigest.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\wdi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\usp10.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\userinitext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\UserAccountControlSettings.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\urlmon.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\uDWM.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\txflog.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\twinapi.appcore.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\TtlsExt.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ttdplm.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ttdinject.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\trkwks.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\threadpoolwinrt.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\tdh.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\t2embed.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\SystemSupportInfo.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\storewuauth.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\stclient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Startupscan.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\srvsvc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\srchadmin.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\SortWindows6Compat.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\SortWindows64.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\SortWindows63.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\SortWindows62.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\SortWindows61.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\SortServer2003Compat.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\shutdownext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\shutdown.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\shsetup.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\shpafact.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\shgina.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\setupugc.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\setupcl.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\setupcl.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\SettingsHandlers_Geolocation.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ServicingCommon.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\secinit.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\sdhcinst.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\RuntimeBroker.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\runonce.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\RTMediaFrame.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\rpchttp.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\RpcPing.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\rpcnsh.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\RpcNs4.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\rometadata.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\rmclient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\rekeywiz.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\rasgcw.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\PushToInstall.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\psmsrv.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\PsmServiceExtHost.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\proquota.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\profsvcext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\profprov.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\prflbmsg.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\perfdisk.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\pdh.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\onexui.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\oledlg.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ole32.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\nslookup.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\nshipsec.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Nlsdl.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\nlsbres.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\NetworkProxyCsp.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\netlogon.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\netid.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\netevent.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\netcfg.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\netbios.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\negoexts.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\nci.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\NcaSvc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\NcaApi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\mtxex.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\mtxdm.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\msvcp60.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\msrating.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\mskeyprotect.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\mskeyprotcli.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\msimg32.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\msidcrl40.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\msdtcVSp1res.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\msdart.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\msauserext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\mpr.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\MicrosoftEdgeCP.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Microsoft.Internal.WarpPal.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\makecab.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\lpksetup.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\lpkinstall.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LockScreenData.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LockHostingFramework.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LockController.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LockAppHost.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LockAppBroker.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Locator.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LocationFramework.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\loadperf.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\lmhsvc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LicenseManagerSvc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LicenseManager.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\lfsvc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\lapscsp.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\laps.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LanguagePackDiskCleanup.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LanguageComponentsInstallerComHandler.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\la57setup.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDUSX.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDUSR.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDUSL.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDUSA.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDUR1.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDUGHR1.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDTIFI2.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDTH3.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDTH2.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDTAM99.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDTAILE.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDSORS1.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDSORA.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDSMSFI.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDSF.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDRUM.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDROPR.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdphags.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDOSM.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDOSA.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDOLCH.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDOLDIT.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDOGHAM.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDNTL.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdnko.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdnecnt.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdnecat.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdnec95.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdnec.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDMYAN.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDMONST.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDLVST.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDLT2.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdlk41a.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdlisus.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdlisub.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDJAV.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDINBE2.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdibm02.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDHEPT.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDHELA3.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDHELA2.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdhebsi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdhebl3.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDHE319.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDGTHC.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDGRE2.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDGRE1.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDGKL.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdgeooa.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdgeome.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdgeoer.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDGAE.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDFTHRK.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDFRNB.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDFI1.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdfar.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDDIV2.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDCZ2.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDCR.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDCMK.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDCAN.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDBULG.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDBUG.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDBR.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDBGPH1.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDBGPH.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDBENE.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDBE.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdax2.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdarmty.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbdarmph.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDADLM.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\KBDA3.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbd106.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbd103.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbd101c.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbd101b.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbd101a.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\kbd101.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\IPSECSVC.DLL
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ipsecsnp.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\InstallService.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\imm32.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\iertutil.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\IconCodecService.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\hlink.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\hidserv.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\hid.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\hgcpl.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\hcproviders.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\gptext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\gpsvc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\gmsaclient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\getmac.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Geolocation.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\GdiPlus.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\gdi32full.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\FwRemoteSvr.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\fundisc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\fsmgmt.msc
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\fontgroupsoverride.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\FontGlyphAnimator.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\feclient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\fdWNet.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\FDResPub.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\fdProxy.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\fdPnp.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\fdPHost.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\extrac32.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\EtwRundown.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ETWCoreUIComponentsResources.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\EsdSip.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\es.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ErrorDetails.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\elsTrans.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\elslad.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ELSCore.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\EhStorShell.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\efsutil.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\efsui.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\efssvc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\efslsaext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\efsext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\efscore.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\efsadu.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\edputil.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\edptask.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\edpnotify.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\edpauditapi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\easconsent.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\EapTeapExt.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\eapsimextdesktop.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\eappcfgui.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dxilconv.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dxgwdi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dwmscene.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dwmredir.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dwminit.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dwmghost.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dwmcore.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dwmapi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dwm.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\duser.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dui70.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dtsh.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dsuiext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dsquery.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dsprop.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\ztdns.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\ProcLaunchMon.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\pcw.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\netbios.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\mspclock.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\luafv.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\ksthunk.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\ks.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\crashdmp.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\ClipSp.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\drivers\ahcache.sys
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dplcsp.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\domgmt.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\doclient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dnscacheugc.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dllhst3g.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DismApi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Dism.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DiagnosticInvoker.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DfsShlEx.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dfscli.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DevPropMgr.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DeviceSoftwareInstallationClient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DeviceSetupStatusProvider.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DeviceSetupManagerAPI.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DeviceSetupManager.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DeviceMetadataRetrievalClient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DeviceDriverRetrievalClient.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DeviceCompanionAppInstall.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\deviceaccess.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DevDispItemProvider.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\DefaultDeviceManager.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ddodiag.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dcomp.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dciman32.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dccw.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\dafDockingProvider.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\D3D12.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\d3d10.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\CryptoWinRT.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\CoreMessaging.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\console.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ConsentUX.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ConnectedAccountState.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\connect.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\conhost.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\comuid.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\comsvcs.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\comsnap.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\comres.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\compact.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\comexp.msc
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\comcat.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\colorcpl.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\clipwinrt.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ClipSVC.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\Clipc.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\clbcatq.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\cipher.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\CertEnroll.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\capauthz.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\CapabilityAccessManager.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\cabview.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\cabinet.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\cabapi.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\BackgroundTransferHost.exe
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\AxInstSv.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\AuthFWSnapin.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\appinfoext.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\advpack.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\actxprxy.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ActionCenterCPL.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\ActionCenter.dll
2024-05-04 06:44:17 ----A---- C:\WINDOWS\system32\AboveLockAppHost.dll
2024-05-04 06:44:16 ----RA---- C:\WINDOWS\system32\mdmpostprocessevaluator.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\wudriver.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\WUDFCoinstaller.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\wtsapi32.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\wksprtPS.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\wksprt.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\winsta.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\winresume.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\winload.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\windowsudk.shellcommon.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\WindowsInternal.Shell.CompUiActivation.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\WindowsInternal.ComposableShell.Display.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.UI.Shell.Internal.AdaptiveCards.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.UI.NetworkUXController.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.Internal.UI.BioEnrollment.ProxyStub.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.Internal.ShellCommon.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.Internal.Management.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.Cortana.ProxyStub.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\version.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\verifiergui.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\vdsvd.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\vdsbas.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\vds.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\uxtheme.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\UXInit.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\UvcModel.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\uudf.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\utildll.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\usercpl.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\UserAccountBroker.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\uReFSv1.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\uReFS.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\UpdateReboot.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\unenrollhook.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\uireng.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\tzsyncres.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\tzsync.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\txfw32.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\twinui.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\twinapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\TSWorkspace.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\TokenBrokerUI.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\TimeDateMUICallback.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\themeui.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Taskmgr.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SystemSettings.SettingsExtensibility.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SwitcherDataModel.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SndVolSSO.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\shlwapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\shacctprofile.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\shacct.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_Touch.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_Region.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_Pen.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_OneDriveBackup.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_Mouse.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_ManagePhone.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_Language.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_InstalledUpdates.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_Display.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_Cortana.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_ContentDeliveryManager.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SettingsHandlers_AppControl.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\sensrsvc.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SensorsCpl.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SensorsApi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SensorRuntimeBroker.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SensorPerformanceEvents.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\sas.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\rundll32.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\regapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\refsutil.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\RefsDedupSvc.Proxy.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\ReFsDedupSvc.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\RADCUI.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\psapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\prauthproviders.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\policymanager.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\pcasvc.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\pcacli.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\PasswordOnWakeSettingFlyout.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\omadmprc.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\omadmclient.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\omadmapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\nonarpinv.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\NetworkQoSPolicyCSP.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Netplwiz.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\netplwiz.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\navshutdown.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\mydocs.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\MTFServer.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\MTF.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\MtcModel.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\msxml3.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\msvcirt.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\msidntld.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\msidle.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\msident.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\MSchedExe.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\MrmIndexer.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\mmres.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\MinstoreEvents.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\microsoft-windows-storage-tiering-events.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\MicrosoftAccount.TokenProvider.Core.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\mfc42.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\mdmlocalmanagement.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\MdmDiagnostics.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\mcbuilder.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\mapistub.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\MaintenanceUI.dll
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#7 Příspěvek od Polda18 »

6. část:

2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\lsm.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDYCL.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDYCC.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDYBA.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDYAK.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDWOL.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDVNTC.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDUZB.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDUS.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDURDU.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDUR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDUKX.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDUK.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDUGHR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTZM.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTURME.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTUQ.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTUF.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTT102.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTIPRD.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTIPRC.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTIFI.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTH1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTH0.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTAT.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDTAJIK.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSYR2.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSYR1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSW09.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSW.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSP.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSORST.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSOREX.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSN1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSMSNO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSL1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSL.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDSG.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDRU1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDRU.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDROST.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDRO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDPO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDPL1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDPL.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDPASH.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDNSO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDNO1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDNO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDNEPR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDNE.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDMONMO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDMON.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDMLT48.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDMLT47.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDMAORI.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDMACST.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDMAC.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDLV1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDLV.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDLT1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDLT.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDLAO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDLA.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDKYR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDKURD.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDKOR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDKNI.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDKHMR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDKAZ.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDJPN.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDIULAT.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDIT142.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDIT.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDIR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINUK2.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINTEL.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINTAM.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINPUN.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINORI.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINMAR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINMAL.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINKAN.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINHIN.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINGUJ.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINEN.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINDEV.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINBEN.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINBE1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDINASA.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDIC.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDIBO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDCHERP.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDCHER.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDHU1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDHU.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDHEB.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDHE220.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDHE.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDHAW.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDHAU.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDGRLND.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDGR1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDGR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDGN.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\kbdgeoqw.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDGEO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDFRNA.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDFR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDFO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDFI.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDFC.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDFA.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDEST.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDES.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDDZO.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDDV.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDDIV1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDDA.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDCZ1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDCZ.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDCA.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDBU.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDBLR.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDBHC.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDBASH.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDAZST.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDAZEL.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDAZE.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDARMW.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDARME.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDAL.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDA2.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\KBDA1.DLL
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\iuilp.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\iri.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\InventorySvc.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\invagent.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\installmon.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\InputCloudStore.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\chartv.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\hwreqchk.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\HanjaDS.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\generaltel.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\fsutilext.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\format.com
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\fdeploy.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\fde.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\FdDevQuery.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\fdBth.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\FamilySafetyExt.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\f3ahvoas.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\eShims.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\enterpriseresourcemanager.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\enterpriseetw.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\enterprisecsps.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dynamoapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\drivers\refsv1.sys
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\drivers\refs.sys
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\drivers\filetrace.sys
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\drivers\fileinfo.sys
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\drivers\Dumpata.sys
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\drivers\appid.sys
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmwappushsvc.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmvdsitf.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DMPushRouterCore.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmpushproxy.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmprocessxmlfiltered.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DmOsConfig.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DmOmaCpMo.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmoleaututils.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmiso8601utils.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmenterprisediagnostics.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmenrollengine.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmdskmgr.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmcsps.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmcommandlineutils.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmcmnutils.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmcfgutils.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmcfghost.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dmcertinst.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DMAppsRes.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\diskraid.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\diskpart.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\diskmgmt.msc
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DiagnosticLogCSP.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\devinv.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DevicesFlowBroker.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DeviceEnroller.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DeviceDisplayStatusManager.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DefaultPrinterProvider.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\declaredconfiguration.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DDORes.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\DDOIProxy.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\dcsvc.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\cxcredprov.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CredProvHelper.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CredDialogBroker.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CoreUIComponents.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CoreShellExtFramework.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CoreShellAPI.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CoreShell.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\coredpussvr.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\coredpus.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\ConstraintIndex.Search.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\configmanager2.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\ComposerFramework.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\ComposableShellProxyStub.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CompatTelRunner.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CompatAggregator.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\comdlg32.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\comctl32.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\cmgrcspps.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CloudExperienceHostUser.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CloudExperienceHostRedirection.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CloudExperienceHostBroker.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\clfsw32.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\cldapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\cflapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\cfgbkend.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CaptureService.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\CameraCaptureUI.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\btpanui.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\bthudtask.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\BthpanContextHandler.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\bthpanapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\bthci.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\browser_broker.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\bootstr.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\bitsigd.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\bitsadmin.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\BingASDS.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\atl.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\apprepapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\appidapi.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\Apphlpdm.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\apphelp.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\apisampling.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\aitstatic.exe
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\aemarebackup.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\aeinv.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\aeevts.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\activeds.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\acppage.dll
2024-05-04 06:44:16 ----A---- C:\WINDOWS\system32\acmigration.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\xboxgipsynthetic.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\XamlTileRender.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\wsqmcons.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\WPTaskScheduler.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\WpPortingLibrary.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\WofUtil.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\wmitomi.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\wmidcom.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\wlidsvc.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\wlidres.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\wlidprov.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\wisp.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\WinUICohabitation.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\WinRTNetMUAHostServer.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\winrs.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\winlogonext.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Web.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Controls.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.UI.Accessibility.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.System.UserProfile.DiagnosticsSettings.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.System.RemoteDesktop.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.System.Launcher.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Shell.StartLayoutPopulationEvents.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Perception.Stub.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Networking.Proximity.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Media.Ocr.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Media.Import.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\windows.internal.shellcommon.TokenBrokerModal.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\windows.internal.shellcommon.shareexperience.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\windows.internal.shellcommon.FilePickerExperienceMEM.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Internal.ShellCommon.Broker.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Internal.CapturePicker.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Internal.AdaptiveCards.XamlCardRenderer.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Globalization.Fontgroups.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Gaming.Input.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.Data.Activities.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.CloudStore.Schema.Shell.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\windows.applicationmodel.datatransfer.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Windows.AccountsControl.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\winbrand.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\VoiceAccess.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\VaultRoaming.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\VaultCDS.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Utilman.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\UIMgrBroker.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\UIAutomationCore.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\UIAnimation.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\UiaManager.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ubpm.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\twinui.appcore.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\timesync.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\thumbcache.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\themeservice.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\TaskSchdPS.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\taskschd.msc
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\taskschd.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\taskhostw.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\taskcomp.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\TabSvc.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\StartTileData.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\sscoreext.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\SRH.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\sqmapi.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\softkbd.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\smbwmiv2.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\smartscreen.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\schtasks.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\schedsvc.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\shellstyle.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\sfc.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\SettingsHandlers_DesktopDisplay.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\sethc.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\setbcdlocale.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\SecurityHealthSSO.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\SebBackgroundManagerPolicy.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ResourcePolicyServer.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ResourcePolicyClient.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Register-CimProvider.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\QuietHours.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\QuickActionsDataModel.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\qmgr.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\PSModuleDiscoveryProvider.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\prvdmofcomp.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ProximityServicePal.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ProximityService.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ProximityRtapiPal.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ProximityCommonPal.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ProximityCommon.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\provthrd.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\pots.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\PickerHost.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\PasswordEnrollmentManager.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\PackageStateChangeHandler.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\osuninst.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\OskSupport.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\osk.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ocsetapi.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\NotificationController.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ninput.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Narrator.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\msutb.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\mstask.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\msimtf.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\msftedit.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\msctfuimanager.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\msctfui.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\msctfp.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\MsCtfMonitor.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\msctf.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\mscandui.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\MSAProfileNotificationHandler.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\mpnotify.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\modernexecserver.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\miutils.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\mimofcodec.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\MicrosoftAccountCloudAP.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Microsoft.Internal.FrameworkUdk.System.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\mibincodec.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\mi.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\Magnify.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\LogonUI.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\LiveCaptions.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\kernel32.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\InputSwitchToastHandler.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\InputSwitch.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\InputInjectionBroker.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\input.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\IDStore.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\IA2ComProxy.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\CHxReadingStringIME.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\chkntfs.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\chkdsk.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\GameInput.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\execmodelproxy.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ExecModelClient.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\dssvc.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\dsclient.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\drivers\wof.sys
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\drivers\volsnap.sys
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\drivers\cldflt.sys
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ctfmon.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\crypttpmeksvc.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\CloudIdWxhExtension.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\CloudExperienceHost.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\cloudAP.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\CertPolEng.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\certcli.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\certca.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\BitsProxy.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\bitsperf.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\autochk.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\autofstx.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\authui.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\AuthBrokerUI.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\AuthBroker.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\atlthunk.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\AtBroker.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\at.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\appsruprov.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ApplicationFrameHost.exe
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ApplicationFrame.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\appinfo.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\AppExtension.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\AppContracts.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\adsldpc.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\AdaptiveCards.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ActivationManager.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\ActivationClient.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\accessibilitycpl.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\aadcloudap.dll
2024-05-04 06:44:15 ----A---- C:\WINDOWS\system32\aadauthhelper.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\wups.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\wshbth.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\WsdProviderUtil.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\WSDApi.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\WlanMediaManager.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\WinMsoIrmProtector.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\winmsipc.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\WindowsUpdateElevatedInstaller.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.UI.Storage.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.SharedPC.CredentialProvider.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Media.Speech.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Management.Update.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\windows.internal.shellcommon.AppResolverModal.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\windows.internal.shellcommon.AccountsControlExperience.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Internal.Shell.XamlInputViewHost.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Internal.Shell.CloudDesktop.TransitionScreen.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Internal.PlatformExtension.DevicePickerExperience.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Internal.OpenWithHost.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Internal.HardwareConfirmator.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Internal.CapturePicker.Desktop.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Devices.Printers.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Devices.Perception.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Devices.Haptics.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.Data.Pdf.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Windows.CloudStore.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\winbio.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\win32u.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\win32kns.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\wevtutil.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\wevtsvc.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\wevtapi.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\wcimage.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\wc_storage.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\wbiosrvc.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\VSSVC.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\vss_ps.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\VoiceActivationManager.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\virtdisk.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\verifier.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\vaultsvc.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\VaultCmd.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\UtcDecoderHost.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\usosvc.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\usodocked.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\usocoreps.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\usoapi.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\user32.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\UsbPmApi.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\usbmon.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\UsbCApi.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\upshared.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\updatecsp.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\UpdateAgent.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\untfs.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ufat.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\uexfat.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\UefiCsp.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\twinui.pcshell.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\TpmTool.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\TpmTasks.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\TpmInit.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\TpmCoreProvisioning.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\tdhres.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\tbs.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Taskbar.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SystemUWPLauncher.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SystemSettingsBroker.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\swprv.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ShellHost.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ShellCommonCommonProxyStub.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ShellAppRuntime.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SHCore.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ShareHost.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SharedPCCSP.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_UserIntent.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_User.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_Storage.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_PCDisplay.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_OptionalFeatures.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_OneCore_PowerAndSleep.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_OneCore_BatterySaver.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_Maps.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_InputPersonalization.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_InkingTypingPrivacy.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_Gaming.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_DesktopTaskbar.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_CloudPC.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_Authentication.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_AdvertisingId.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsHandlers_Accessibility.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\SetNetworkLocation.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\rdpserverbase.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\rdpbase.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\RasMediaManager.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ProductEnumerator.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\PrinterAssociationCommonProxy.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\PrinterAssociationCommon.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\popkeycli.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\policymanagerprecheck.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\pkeyhelper.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\PickerPlatform.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\PersonalizationCSP.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\PeopleBand.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\PCShellCommonProxyStub.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\PCPKsp.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\PackagedCWALauncher.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ntdsapi.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\NPSMDesktopProvider.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ngcpopkeysrv.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\NetworkUXBroker.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\netapi32.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\NaturalLanguage6.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\MusUpdateHandlers.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\museuxdocked.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\MSWB7.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\mrt_map.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\MoNotificationUxStub.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\mmgaserver.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\MLEngineStub.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\MiracastReceiver.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\MiracastInputMgr.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Microsoft-Windows-AppModelExecEvents.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Microsoft.Bluetooth.Proxy.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\mdmregistration.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\MBMediaManager.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Magnification.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\LicensingCSP.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\licenseprotection.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\LegacySystemSettings.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\LegacyNetUXHost.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ifsutil.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\HttpsDataSource.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\hmkd.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\framedyn.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\fmifs.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\FileDialogBroker.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\EthernetMediaManager.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\EoAExperiences.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\EAMProgressHandler.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DuCsps.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\WdmCompanionFilter.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\wcifs.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\urscx01000.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\UnionFS.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\ufx01000.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\UcmUcsiCx.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\UcmTcpciCx.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\storqosflt.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\SpbCx.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\SerCx2.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\SerCx.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\portcfg.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\mshwnclx.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\mshidumdf.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\mshidkmdf.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\msgpioclx.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\ipnat.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\IndirectKmd.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\HidSpiCx.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\dumpsdport.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\condrv.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\cnghwassist.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\cimfs.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\bindflt.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\drivers\bfs.sys
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DisplayManager.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DiskSnapshot.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\directmanipulation.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\Direct2DDesktop.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DictationManager.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DevQueryBroker.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DeviceCredentialDeployment.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DesktopShellExt.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DesktopShellAppStateContract.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\daxexec.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DataExchange.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\das.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DAMediaManager.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DAFWSD.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\DafPrintProvider.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\dafBth.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ControlCenter.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\containerdevicemanagement.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\container.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\cmd.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\CloudDesktopCSP.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\cdprt.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\BthTelemetry.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\bthserv.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\BthRadioMedia.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\BrokerFileDialog.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\BioCredProv.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\BFE.DLL
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\BackgroundMediaPolicy.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\AuthHost.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\AppxApplicabilityEngine.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\AppResolver.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\AppInstallerPrompt.Desktop.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\amsi.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\alg.exe
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\aadjcsp.dll
2024-05-04 06:44:14 ----A---- C:\WINDOWS\system32\69fe178f-26e7-43a9-aa7d-2b616b672dde_eventlogservice.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\zipcontainer.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\WinSync.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.UI.Input.Inking.Analysis.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Shell.ServiceHostBuilder.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Payments.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Networking.NetworkOperators.ESim.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Graphics.Display.DisplayEnhancementOverride.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Globalization.PhoneNumberFormatting.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Gaming.UI.GameBar.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.Devices.Lights.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Background.TimeBroker.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\WindowManagementAPI.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\WindowManagement.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\webauthn.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\wbemcomn.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\WalletProxy.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\WalletBackgroundServiceProxy.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\VPNv2CSP.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\UserDataService.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Unistore.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\TimeBrokerServer.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\TileDataRepository.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\socialapis.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\sihost.exe
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\reguwpapi.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Pimstore.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\PimIndexMaintenance.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\Phoneutil.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\PhoneOm.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\PaymentMediatorServiceProxy.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\notificationplatformcomponent.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\ncbservice.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\mrt100.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\mobilenetworking.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\MessagingDataModel2.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\mbussdapi.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\mbsmsapi.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\MbaeApiPublic.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\MbaeApi.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\ISM.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\InputHost.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\InkObjCore.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\GraphicsCapture.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\fidocredprov.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\EventAggregation.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\drivers\pacer.sys
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\DeviceCredential.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\coml2.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\cemapi.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\CallHistoryClient.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\BrokerLib.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\AutomaticAppSignInPolicy.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\AppointmentApis.dll
2024-05-04 06:44:13 ----A---- C:\WINDOWS\system32\AddressParser.dll
2024-05-04 06:44:12 ----RA---- C:\WINDOWS\system32\coreglobconfig.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WWAHost.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WwaApi.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wscsvc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wpx.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wlgpclnt.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wlanutil.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wlanui.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wlansvc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WlanRadioManager.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wlanpref.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wlangpui.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wlanext.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wlandlg.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wlancfg.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wintrust.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WindowsProtectedPrintConfiguration.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WindowsCodecsExt.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WindowsCodecs.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.WARP.JITService.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.WARP.JITService.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.System.Profile.SystemManufacturers.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.Storage.OneCore.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\windows.storage.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.StateRepository.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.Internal.Signals.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\win32spl.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\win32kbase_rs.sys
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\win32kbase.sys
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wifinetworkmanager.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WiFiDisplay.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WiFiCloudStore.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WFDSConMgr.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\webservices.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wcnwiz.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WcnNetsh.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wcncsvc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wcmsvc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\wcmapi.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\WaaSAssessment.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\w32tm.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\w32time.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\vfuprov.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\UserLanguageProfileCallback.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\useractivitybroker.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\upfc.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\tzutil.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\tsf3gip.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\TranscodeWallpaper.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\TimeSyncTask.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Themes.SsfDownload.ScheduledTask.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\TextInputFramework.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\TetheringStation.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\TDLMigration.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\taskbarcpl.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\systray.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\SyncSettings.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\StructuredQuery.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\stobject.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\SmartCardBackgroundPolicy.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\SlideToShutDown.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\SettingSyncDownloadHelper.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\SettingsHandlers_Startup.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\SEMgrPS.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\SecureTimeAggregator.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\secproc_ssp_isv.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\secproc_ssp.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\secproc_isv.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\secproc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\scrnsave.scr
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\RunLegacyCPLElevated.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\RpcRtRemote.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\RMSRoamingSecurity.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\RjvMDMConfig.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\RemotePosWorker.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\rdpsharercom.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Query.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ptpprov.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\provtool.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\provpackageapidll.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ProvisioningHandlers.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\provdiagnostics.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\provcore.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\propsys.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\profext.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ploptin.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\PhotoMetadataHandler.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\panmap.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\onex.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\OmaDmAgent.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ofdeploy.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\NPSM.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\NfcRadioMedia.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\netman.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\NaturalAuth.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\msscntrs.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\msieftp.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\msdrm.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\MrmDeploy.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\MrmCoreR.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\MPSSVC.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Microsoft-WindowsPhone-SEManagementProvider.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Microsoft-Windows-Internal-Shell-NearShareExperience.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\MicrosoftEdgeSH.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Microsoft.LocalUserImageProvider.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\MDMAgent.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\LockScreenContentServer.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\LockScreenContentHost.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\LockScreenContent.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\LicenseManagerShellext.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\LicenseManagerApi.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\LanguagePackManagementCSP.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\LanguageOverlayUtil.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\LanguageOverlayServer.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\LampArray.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\l2nacp.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\l2gpstore.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\kernel.appcore.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\kerberos.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\KerbClientShared.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\JpMapControl.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ISM.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\InputService.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ime_textinputhelpers.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\imagesp1.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\imageres.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\icm32.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\HeatCore.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\GraphicsPerfSvc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\gpprnext.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\GPCSEWrapperCsp.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\Geocommon.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\gdi32.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\gamingtcui.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\gamestreamingext.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\gamemode.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\GameInputSvc.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\GameChatTranscription.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\fwmdmcsp.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\fontview.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\FontProvider.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\fontext.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\FntCache.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\FlightSettings.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ffbroker.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\fdWCN.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ETWESEProviderResources.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\esent.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\embeddedmodesvcapi.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\embeddedmodesvc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\EdgeContent.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\EapTeapAuth.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dxva2.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dxgiadaptercache.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dxgi.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\DXCore.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\DWrite.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dsreg.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\drivers\WifiCx.sys
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\drivers\WdNisDrv.sys
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\drivers\WdFilter.sys
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\drivers\vwififlt.sys
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\drivers\nwifi.sys
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\drivers\mpsdrv.sys
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\drivers\bowser.sys
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dot3ui.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dot3svc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dot3gpui.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dot3gpclnt.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dot3cfg.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dmwmicsp.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\DMRCDecoder.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\DmNotificationBroker.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dmclient.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\DmApiSetExtImplDesktop.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dispdiag.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\DispBroker.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\directxdatabaseupdater.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\directxdatabasehelper.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ddisplay.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dafWfdProvider.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dafpos.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\DafDnsSd.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\dafAspInfraProvider.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\D3DSCache.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\D3DCompiler_47.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\d3d9on12.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\d3d11on12.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\d3d11.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\d3d10warp.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\d3d10level9.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\d2d1.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\cryptxml.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\CourtesyEngine.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\control.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\cmifw.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\CloudNotifications.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ClipboardServer.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\CfgSPPolicy.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\cdpusersvc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\cdpsvc.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\camext.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\ByteCodeGenerator.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\browcli.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\BCP47Langs.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\bcastdvr.proxy.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\batmeter.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\AssignedAccessRuntime.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\AppxStreamingDataSourcePS.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\AppxSip.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\AppxPackaging.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\AppXDeploymentClient.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\AppHostRegistrationVerifier.exe
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\apisetschema.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\advapi32res.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\advapi32.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\aadWamExtension.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\system32\aadtb.dll
2024-05-04 06:44:12 ----A---- C:\WINDOWS\explorer.exe
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\WpcWebFilter.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\WpcRefreshTask.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\WpcProxyStubs.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\WpcMon.exe
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\Wpc.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\Win32_DeviceGuard.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\VhfUm.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\umpdc.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\TtlsCfg.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\streamci.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\spoolsv.exe
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\spoolss.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\SimCfg.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\SimAuth.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\SettingsHandlers_Devices.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\SensorDataService.exe
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\PrintIsolationHost.exe
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\PrintDeviceConfigurationService.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\PinEnrollmentHelper.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\PerformanceTraceHandler.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\pairtool.exe
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\oleprn.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\NetworkMobileSettings.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\MpeHttpExt.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\MpeCm.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\MicrosoftEdgeBCHost.exe
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\MediaFoundationAggregator.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\MdmCommon.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\hspfw.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\eapsvc.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\eapputil.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\eapp3hst.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\drivers\Udecx.sys
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\drivers\Ucx01000.sys
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\drivers\storport.sys
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\drivers\pdc.sys
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\drivers\fsdepends.sys
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\drivers\cmimcext.sys
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\drivers\acpiex.sys
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\deviceregistration.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\DeviceDirectoryClient.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\DdcComImplementationsDesktop.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\DdcClaimsApi.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\ConnectionAttributionApi.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\bidispl.dll
2024-05-04 06:44:11 ----A---- C:\WINDOWS\system32\ApproveChildRequest.exe
2024-05-04 06:44:10 ----A---- C:\WINDOWS\system32\TsUsbRedirectionGroupPolicyExtension.dll
2024-05-04 06:44:10 ----A---- C:\WINDOWS\system32\drivers\TsUsbFlt.sys
2024-05-04 06:44:10 ----A---- C:\WINDOWS\system32\drivers\sdport.sys
2024-05-04 06:44:10 ----A---- C:\WINDOWS\system32\drivers\PEAuth.sys
2024-05-04 06:44:10 ----A---- C:\WINDOWS\system32\drivers\filecrypt.sys
2024-05-04 06:44:10 ----A---- C:\WINDOWS\system32\drivers\Acx01000.sys
2024-05-04 06:44:10 ----A---- C:\WINDOWS\system32\Apx01000.dll
2024-05-04 06:44:09 ----RA---- C:\WINDOWS\system32\drivers\rteth.sys
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\xboxgipsvc.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\XboxGipRadioManager.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\XblGameSaveProxy.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\XblGameSaveExt.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\XblGameSave.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\XblAuthManagerProxy.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\XblAuthManager.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\XAudio2_9.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\XAudio2_8.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\WwanPrfl.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\WWanAPI.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\wosc.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\wmiclnt.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\winmmbase.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\winmm.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\Windows.Media.Devices.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\Windows.Management.Service.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\Windows.Internal.System.UserProfile.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\Windows.Devices.Midi.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\VoipRT.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\VoiceClarityApo.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\UsbTask.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\umpo-overrides.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\umpo.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\UCConfigTask.exe
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\trie.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\tetheringservice.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\TetheringMgr.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\TetheringIeProvider.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\TaskFlowDataEngine.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ssdm.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\SettingsHandlers_UserExperience.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\SettingsHandlers_UserAccount.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\SettingsHandlers_Backup.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\RTWorkQ.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\remoteaudioendpoint.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\PwdlessAggregator.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\PlaySndSrv.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\PhoneService.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\PhoneProviders.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\PhonePlatformAbstraction.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\OneCoreCommonProxyStub.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\noise.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ngcutils.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ngcsvc.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ngcrecovery.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\NgcProCsp.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ngcksp.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ngckeyenum.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\NgcCtnrSvc.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\NgcCtnr.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ngccredprov.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\msxml6.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\msvcp110_win.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\msdmo.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\msacm32.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\MMDevAPI.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\MitigationClient.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\midimap.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\microsoft-windows-power-cad-events.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\MicrosoftEdgeDevTools.exe
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\Microsoft.Bluetooth.Audio.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\MessagingService.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\mcicda.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ManageCI.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\luiapi.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\lpasvc.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ksuser.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\kdcpw.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ipxlatcfg.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\IntelligentPwdlessTask.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\fcon.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\energyprov.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\eeutil.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\eeprov.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\dsdmo.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\drivers\winnat.sys
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\drivers\UCPD.sys
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\drivers\mmcss.sys
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\drivers\MbbCx.sys
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\drivers\ipt.sys
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\drivers\iorate.sys
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\drivers\fastfat.sys
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\drivers\exfat.sys
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\DafGip.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\cryptngc.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\coreaudiopolicymanagerext.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\CompPkgSup.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\CloudRestoreLauncher.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\CiTool.exe
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\CallButtons.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\BthAvrcp.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\BthAvctpSvc.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\BTAGService.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\bootsect.exe
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\bnmanager.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\bcdsrv.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\bcdprov.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\bcdedit.exe
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\bcdboot.exe
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\autopilotdiag.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\AudioSrvPolicyManager.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\AudioSes.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ApxSvc.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\AppListBackupLauncher.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ApplicationTargetedFeatureDatabase.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\system32\ApplicationControlCSP.dll
2024-05-04 06:44:09 ----A---- C:\WINDOWS\bfsvc.exe
2024-05-04 06:44:08 ----A---- C:\WINDOWS\SYSWOW64\msxml6.dll
2024-05-04 06:43:17 ----RD---- C:\Users
2024-05-04 06:43:17 ----D---- C:\WINDOWS\WinSxS
2024-05-04 06:43:17 ----D---- C:\WINDOWS\system32\SMI
2024-05-04 06:43:17 ----D---- C:\WINDOWS\system32\DriverStore
2024-05-04 06:43:17 ----D---- C:\WINDOWS\system32\config
2024-05-04 06:43:17 ----D---- C:\WINDOWS\system32\CatRoot
2024-05-04 06:43:17 ----D---- C:\WINDOWS\System32
2024-05-04 06:43:17 ----D---- C:\WINDOWS\servicing
2024-05-04 06:43:17 ----D---- C:\WINDOWS\CbsTemp
2024-05-04 06:43:17 ----D---- C:\Windows
2024-04-21 14:59:29 ----D---- C:\Users\marpo\AppData\Roaming\Python
2024-04-21 02:56:49 ----D---- C:\ProgramData\Dolby
2024-04-21 02:56:49 ----D---- C:\Program Files\Dolby

======List of files/folders modified in the last 1 month======

2024-05-15 06:52:41 ----D---- C:\Users\marpo\AppData\Roaming\Macro Deck
2024-05-15 06:45:53 ----D---- C:\Program Files (x86)\Steam
2024-05-15 06:38:47 ----D---- C:\Users\marpo\AppData\Roaming\discord
2024-05-15 06:03:59 ----D---- C:\Users\marpo\AppData\Roaming\Canva
2024-05-15 06:03:07 ----AD---- C:\ProgramData\NVIDIA
2024-05-15 01:36:41 ----D---- C:\WINDOWS\system32\drivers\NVIDIA Corporation
2024-05-14 23:52:24 ----AD---- C:\Program Files\TeamViewer
2024-05-14 23:03:27 ----AD---- C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-05-14 21:11:49 ----D---- C:\ProgramData\NVIDIA Corporation
2024-05-14 21:11:26 ----D---- C:\Program Files\NVIDIA Corporation
2024-05-14 21:11:26 ----D---- C:\Program Files (x86)\NVIDIA Corporation
2024-05-14 08:57:54 ----SHD---- C:\System Volume Information
2024-05-13 23:16:33 ----D---- C:\Users\marpo\AppData\Roaming\VMware
2024-05-13 22:03:37 ----D---- C:\ProgramData\VMware
2024-05-13 15:21:07 ----D---- C:\Users\marpo\AppData\Roaming\.minecraft
2024-05-12 15:07:10 ----D---- C:\Users\marpo\AppData\Roaming\Blockbench
2024-05-12 09:05:03 ----AD---- C:\Program Files\ShareX
2024-05-11 11:13:51 ----D---- C:\Program Files\Microsoft OneDrive
2024-05-10 20:26:25 ----D---- C:\Users\marpo\AppData\Roaming\obs-studio
2024-05-10 10:23:06 ----A---- C:\WINDOWS\system32\xgameruntime.dll
2024-05-10 10:23:05 ----A---- C:\WINDOWS\system32\xgamehelper.exe
2024-05-10 10:23:05 ----A---- C:\WINDOWS\system32\xgamecontrol.exe
2024-05-10 10:23:04 ----A---- C:\WINDOWS\system32\gamingtcuihelpers.dll
2024-05-10 10:23:02 ----A---- C:\WINDOWS\system32\gamingservicesproxy_4.dll
2024-05-10 10:23:01 ----A---- C:\WINDOWS\system32\gameplatformservices.dll
2024-05-10 10:23:01 ----A---- C:\WINDOWS\system32\gamelaunchhelper.dll
2024-05-10 10:23:01 ----A---- C:\WINDOWS\system32\gameconfighelper.dll
2024-05-10 10:18:47 ----D---- C:\WINDOWS\system32\drivers\wd
2024-05-10 08:16:16 ----ASH---- C:\DumpStack.log.tmp
2024-05-10 00:54:45 ----D---- C:\WINDOWS\SoftwareDistribution
2024-05-10 00:54:42 ----D---- C:\WINDOWS\Tasks
2024-05-10 00:53:44 ----SHD---- C:\Config.Msi
2024-05-10 00:52:13 ----D---- C:\WINDOWS\system32\DAX2
2024-05-10 00:52:07 ----A---- C:\WINDOWS\system32\fpfftResultsFile.txt
2024-05-10 00:52:04 ----D---- C:\WINDOWS\system32\DAX3
2024-05-10 00:52:02 ----D---- C:\WINDOWS\SYSWOW64\RTCOM
2024-05-10 00:51:37 ----D---- C:\Intel
2024-05-10 00:51:22 ----D---- C:\WINDOWS\system32\Tasks_Migrated
2024-05-10 00:51:16 ----SD---- C:\WINDOWS\SYSWOW64\DiagSvcs
2024-05-10 00:51:16 ----DC---- C:\WINDOWS\system32\DRVSTORE
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\Npcap
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\3082
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\1055
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\1049
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\1046
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\1045
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\1040
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\1036
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\1033
2024-05-10 00:51:16 ----D---- C:\WINDOWS\SYSWOW64\1029
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\Npcap
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\Logs
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\Hydrogen
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\3082
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\1055
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\1049
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\1046
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\1045
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\1040
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\1036
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\1033
2024-05-10 00:51:16 ----D---- C:\WINDOWS\system32\1029
2024-05-10 00:51:16 ----D---- C:\WINDOWS\oem
2024-05-10 00:51:16 ----D---- C:\ProgramData\regid.2019-02.io.clockworklabs
2024-05-10 00:51:14 ----HD---- C:\WINDOWS\system32\GroupPolicy
2024-05-10 00:51:14 ----D---- C:\WINDOWS\system32\MsDtc
2024-05-10 00:51:14 ----D---- C:\Program Files\Microsoft
2024-05-10 00:51:14 ----D---- C:\Program Files\Intel
2024-05-10 00:51:14 ----D---- C:\Program Files\IIS
2024-05-09 18:58:57 ----D---- C:\WINDOWS\system32\SystemResetPlatform
2024-05-09 18:58:52 ----SD---- C:\WINDOWS\system32\DiagSvcs
2024-05-09 18:58:29 ----D---- C:\Program Files\Realtek
2024-05-08 03:47:02 ----A---- C:\WINDOWS\system32\nvcuda.dll
2024-05-08 03:45:12 ----A---- C:\WINDOWS\system32\nvapi64.dll
2024-05-05 12:36:23 ----D---- C:\Program Files\Macro Deck
2024-05-01 08:41:01 ----D---- C:\ProgramData\Packages
2024-05-01 08:22:52 ----D---- C:\Program Files (x86)\Google
2024-04-30 12:56:26 ----D---- C:\Users\marpo\AppData\Roaming\Code
2024-04-23 19:38:16 ----D---- C:\ProgramData\Package Cache
2024-04-21 11:11:36 ----D---- C:\Program Files (x86)\WinSCP

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 amdwps;@amdwps.inf,%SvcDesc%;AMD Workload Profiling Scheduling Driver; C:\WINDOWS\System32\drivers\amdwps.sys [2024-05-04 61704]
R0 fse;Flow steering engine; C:\WINDOWS\system32\drivers\fse.sys [2024-05-04 217312]
R0 iaStorAC;@oem46.inf,%iaStorAC.DeviceDesc%;Intel(R) Chipset SATA/PCIe RST Premium Controller; C:\WINDOWS\System32\drivers\iaStorAC.sys [2018-10-23 1092528]
R0 IntelPMT;@intelpmt.inf,%IntelPMT.SVCDESC%;Intel(R) Platform Monitoring Technology Service; C:\WINDOWS\System32\drivers\IntelPMT.sys [2024-05-04 82184]
R0 iorate;@%SystemRoot%\system32\drivers\iorate.sys,-101; C:\WINDOWS\system32\drivers\iorate.sys [2024-05-04 90336]
R0 PRM;@prm.inf,%PRM.SvcDesc%;Microsoft PRM Driver; C:\WINDOWS\System32\DriverStore\FileRepository\prm.inf_amd64_8a8532fceb7032d7\PRM.sys [2024-05-04 65760]
R1 afunix;afunix; C:\WINDOWS\system32\drivers\afunix.sys [2024-05-04 81920]
R1 bam;@%SystemRoot%\system32\drivers\bam.sys,-100; C:\WINDOWS\system32\drivers\bam.sys [2024-05-04 110816]
R1 CimFS;CimFS; C:\WINDOWS\system32\drivers\CimFS.sys [2024-05-04 274656]
R1 FileCrypt;@%systemroot%\system32\drivers\filecrypt.sys,-100; C:\WINDOWS\system32\drivers\filecrypt.sys [2024-05-04 94208]
R1 hvsocketcontrol;hvsocketcontrol; C:\WINDOWS\system32\drivers\hvsocketcontrol.sys [2024-05-04 61664]
R1 npcap;@oem76.inf,%NPF_Desc_Standard%;Npcap Packet Driver (NPCAP); C:\WINDOWS\system32\DRIVERS\npcap.sys [2023-10-19 77792]
R2 aksdf;aksdf; \??\C:\WINDOWS\system32\drivers\aksdf.sys [2020-12-30 389560]
R2 aksfridge;aksfridge; \??\C:\WINDOWS\system32\drivers\aksfridge.sys [2020-12-30 510800]
R2 bfs;@%systemroot%\system32\drivers\bfs.sys,-100; C:\WINDOWS\system32\drivers\bfs.sys [2024-05-04 119008]
R2 bindflt;@%systemroot%\system32\drivers\bindflt.sys,-100; C:\WINDOWS\system32\drivers\bindflt.sys [2024-05-04 180448]
R2 CldFlt;Windows Cloud Files Filter Driver; C:\WINDOWS\system32\drivers\cldflt.sys [2024-05-04 581632]
R2 hardlock;hardlock; \??\C:\WINDOWS\system32\drivers\hardlock.sys [2020-12-30 1970104]
R2 hcmon;VMware hcmon; C:\WINDOWS\system32\DRIVERS\hcmon.sys [2023-08-08 72144]
R2 MMCSS;@%systemroot%\system32\drivers\mmcss.sys,-100; C:\WINDOWS\system32\drivers\mmcss.sys [2024-05-04 90112]
R2 PrjFlt;@%systemroot%\system32\drivers\prjflt.sys,-100; C:\WINDOWS\system32\drivers\prjflt.sys [2024-05-03 286944]
R3 AcerAirplaneModeController;@oem35.inf,%ServiceDesc%;Acer Airplane Mode Controller; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [2022-06-02 36800]
R3 acsock;acsock; C:\WINDOWS\system32\DRIVERS\acsock64.sys [2023-04-28 310216]
R3 applockerfltr;@%systemroot%\system32\srpapi.dll,-102; C:\WINDOWS\system32\drivers\applockerfltr.sys [2024-05-04 49152]
R3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\WINDOWS\System32\drivers\BTHport.sys [2024-05-04 2277376]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\WINDOWS\System32\drivers\BTHUSB.sys [2024-05-04 139264]
R3 CAD;@ChargeArbitration.inf,%CAD_DevDesc%;Charge Arbitration Driver; C:\WINDOWS\System32\drivers\CAD.sys [2024-05-04 94432]
R3 CDD;@%SystemRoot%\system32\cdd.dll,-101; C:\WINDOWS\System32\cdd.dll [2024-05-04 331776]
R3 gameflt;@oem10.inf,%ServiceName%;gameflt; C:\WINDOWS\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.sys [2024-04-13 167512]
R3 hvservice;@hvservice.inf,%hvservice.SvcDesc%;Microsoft Hypervisor Service Driver; C:\WINDOWS\System32\drivers\hvservice.sys [2024-05-04 94432]
R3 iaLPSS2_UART2;@oem15.inf,%iaLPSS2_UART2.SVCDESC%;Intel(R) Serial IO UART Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2_UART2.sys [2017-10-15 315544]
R3 iaLPSS2i_GPIO2_CNL;@ialpss2i_gpio2_cnl.inf,%iaLPSS2i_GPIO2_CNL.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [2024-05-04 112128]
R3 iaLPSS2i_I2C_CNL;@ialpss2i_i2c_cnl.inf,%iaLPSS2i_I2C_CNL.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys [2024-05-04 177152]
R3 ibtusb;@oem1.inf,%ibtusb.SVCDESC_IBT%;Intel(R) Wireless Bluetooth(R); C:\WINDOWS\system32\DRIVERS\ibtusb.sys [2018-01-10 136128]
R3 igfx;igfx; C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\igdkmd64.sys [2022-08-16 44233280]
R3 imgdrive;imgdrive; C:\WINDOWS\System32\drivers\imgdrive.sys [2024-04-11 142536]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2020-03-06 7293528]
R3 MEIx64;@oem62.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface ; C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys [2018-01-31 227456]
R3 MpKsl069a5fb5;MpKsl069a5fb5; \??\C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{80505E5D-9A75-4237-9F2A-36F59856A3D4}\MpKslDrv.sys [2024-05-14 271648]
R3 Netwtw08;___ Intel(R) Wireless Adapter Driver for Windows 10 - 64 Bit; C:\WINDOWS\System32\drivers\Netwtw08.sys [2019-06-05 9117688]
R3 NVHDA;@oem34.inf,%NVHDA.SvcDesc%;Service for NVIDIA High Definition Audio Driver; C:\WINDOWS\system32\drivers\nvhda64v.sys [2024-02-15 121880]
R3 nvlddmkm;nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\nvlddmkm.sys [2024-05-08 60080176]
R3 NvModuleTracker;@oem81.inf,%ServiceName%;NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_ea6cec41fc5b2a8b\NvModuleTracker.sys [2024-04-03 47240]
R3 nvvad_WaveExtensible;@oem80.inf,%nvvad_WaveExtensible.SvcDesc%;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\WINDOWS\system32\drivers\nvvad64v.sys [2024-03-26 59928]
R3 nvvhci;@oem44.inf,%ServiceDesc%;NVVHCI Enumerator Service; C:\WINDOWS\System32\drivers\nvvhci.sys [2024-03-26 60240]
R3 P9Rdr;@%SystemRoot%\System32\drivers\p9rdr.sys,-100; C:\WINDOWS\System32\drivers\p9rdr.sys [2024-05-04 143584]
S0 AppleSSD;@applessd.inf,%DevDesc1%;Apple Solid State Drive Device; C:\WINDOWS\System32\drivers\AppleSSD.sys [2024-05-04 108256]
S0 bttflt;@virtdisk.inf,%service_desc%;Microsoft Hyper-V VHDPMEM BTT Filter; C:\WINDOWS\System32\drivers\bttflt.sys [2024-05-04 73952]
S0 ebdrv0;@netevbd0a.inf,%vbd_srv_desc%;QLogic Legacy Ethernet Adapter VBD; C:\WINDOWS\System32\drivers\evbd0a.sys [2024-05-04 3418848]
S0 GenPass;@genpass.inf,%GenPass.SVCDESC%;Microsoft GenPass Driver; C:\WINDOWS\System32\DriverStore\FileRepository\genpass.inf_amd64_5a6602070cc71d7f\genpass.sys [2024-05-04 57568]
S0 cht4iscsi;cht4iscsi; C:\WINDOWS\System32\drivers\cht4sx64.sys [2024-05-04 315616]
S0 iaStorAVC;@iastorav.inf,%iaStorAVC.DeviceDesc%;Intel Chipset SATA RAID Controller; C:\WINDOWS\System32\drivers\iaStorAVC.sys [2024-05-04 880352]
S0 ItSas35i;ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [2024-05-04 181984]
S0 LSI_SAS2i;LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [2024-05-04 120032]
S0 LSI_SAS3i;LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [2024-05-04 133344]
S0 megasas2i;megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [2024-05-04 76512]
S0 megasas35i;megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [2024-05-04 95968]
S0 mpi3drvi;mpi3drvi; C:\WINDOWS\System32\drivers\mpi3drvi.sys [2024-05-04 85216]
S0 nvdimm;@nvdimm.inf,%nvdimm.SvcDesc%;Microsoft NVDIMM device driver; C:\WINDOWS\System32\drivers\nvdimm.sys [2024-05-04 205024]
S0 nvmedisk;@nvmedisk.inf,%nvmedisk.SvcDesc%;Microsoft NVMe disk driver; C:\WINDOWS\System32\drivers\nvmedisk.sys [2024-05-04 98528]
S0 percsas2i;percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [2024-05-04 54496]
S0 percsas3i;percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [2024-05-04 64224]
S0 pmem;@pmem.inf,%pmem.SvcDesc%;Microsoft persistent memory disk driver; C:\WINDOWS\System32\drivers\pmem.sys [2024-05-04 180448]
S0 pvscsi;@pvscsii.inf,%pvscsi.DiskName%;pvscsi Storage Controller Driver; C:\WINDOWS\System32\drivers\pvscsii.sys [2024-05-04 40160]
S2 l1vhlwf;@%SystemRoot%\system32\drivers\l1vhlwf.sys,-2; C:\WINDOWS\System32\drivers\l1vhlwf.sys [2024-05-04 94432]
S2 NetworkPrivacyPolicy;@networkprivacypolicy.inf,%NetworkPrivacyPolicy.SvcDesc%;Microsoft Network Privacy Policy Service; C:\WINDOWS\System32\DriverStore\FileRepository\networkprivacypolicy.inf_amd64_cdd365fcf405805d\NetworkPrivacyPolicy.sys [2024-05-04 102400]
S3 AcpiDev;@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver; C:\WINDOWS\System32\drivers\AcpiDev.sys [2024-05-04 57344]
S3 Acx01000;@%SystemRoot%\system32\drivers\Acx01000.sys,-1000; C:\WINDOWS\system32\drivers\Acx01000.sys [2024-05-04 733184]
S3 amdgpio2;@amdgpio2.inf,%GPIO.SvcDesc%;AMD GPIO Client Driver; C:\WINDOWS\System32\drivers\amdgpio2.sys [2024-05-04 18432]
S3 amdi2c;@amdi2c.inf,%amdi2c.SVCDESC%;AMD I2C Controller Service; C:\WINDOWS\System32\drivers\amdi2c.sys [2024-05-04 45568]
S3 BthA2dp;@microsoft_bluetooth_a2dp.inf,%BthA2dp.ServiceDescription%;Microsoft Bluetooth A2dp driver; C:\WINDOWS\System32\drivers\BthA2dp.sys [2024-05-04 565248]
S3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Bluetooth Enumerator Service; C:\WINDOWS\System32\drivers\BthEnum.sys [2024-05-04 143360]
S3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [2024-05-04 147456]
S3 BthMini;@bth.inf,%BTHMINI.SvcDesc%;Bluetooth Radio Driver; C:\WINDOWS\System32\drivers\BTHMINI.sys [2024-05-04 86016]
S3 buttonconverter;@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices; C:\WINDOWS\System32\drivers\buttonconverter.sys [2024-05-04 90112]
S3 devmap;@devmap.inf,%devmap.ServiceDesc%;Usermode Device Mapper Service; C:\WINDOWS\System32\DriverStore\FileRepository\devmap.inf_amd64_93ecc82878062042\devmap.sys [2024-05-04 53248]
S3 DisplayMux;@displaymux.inf,%DISPLAYMUX.SVCDESC%;Microsoft DisplayMux; C:\WINDOWS\System32\DriverStore\FileRepository\displaymux.inf_amd64_08fb867267ec04dc\DisplayMux.sys [2024-05-04 57344]
S3 ew_usbccgpfilter;HwHandSet_CompositeFilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [2022-06-24 18944]
S3 ExecutionContext;@%SystemRoot%\System32\Drivers\ExecutionContext.sys,-101; C:\WINDOWS\System32\Drivers\ExecutionContext.sys [2024-05-04 123104]
S3 genericusbfn;@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class; C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_6305900a791506f1\genericusbfn.sys [2024-05-04 61440]
S3 hidinterrupt;@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts; C:\WINDOWS\System32\drivers\hidinterrupt.sys [2024-05-04 86240]
S3 hidspi;@hidspi_km.inf,%hidspi.SVCDESC%;Microsoft SPI HID Miniport Driver; C:\WINDOWS\System32\drivers\hidspi.sys [2024-05-04 139264]
S3 HidSpiCx;HidSpi KMDF Class Extension; C:\WINDOWS\system32\drivers\HidSpiCx.sys [2024-05-04 131072]
S3 hnswfpdriver;@%SystemRoot%\System32\drivers\hnswfpdriver.sys,-5000; C:\WINDOWS\System32\drivers\hnswfpdriver.sys [2024-05-04 53472]
S3 Hsp;@hsp.inf,%Hsp.SVCDESC%;Microsoft Pluton Service; C:\WINDOWS\System32\drivers\Hsp.sys [2024-05-04 119008]
S3 HwNClx0101;Microsoft Hardware Notifications Class Extension Driver; C:\WINDOWS\System32\Drivers\mshwnclx.sys [2024-05-04 61440]
S3 cht4vbd;@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver; C:\WINDOWS\System32\drivers\cht4vx64.sys [2024-05-04 1849568]
S3 I3CHost;@i3chost.inf,%I3CHost.SVCDESC%;I3C Host Controller Service; C:\WINDOWS\System32\DriverStore\FileRepository\i3chost.inf_amd64_3b42c58f3a992f46\I3CHost.sys [2024-05-04 61664]
S3 iagpio;@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iagpio.sys [2024-05-04 36352]
S3 iai2c;@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller; C:\WINDOWS\System32\drivers\iai2c.sys [2024-05-04 91136]
S3 iaLPSS2_GPIO2;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2_GPIO2.sys [2017-10-15 123544]
S3 iaLPSS2_I2C;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2_I2C.sys [2017-10-15 198304]
S3 iaLPSS2i_GPIO2;@ialpss2i_gpio2_skl.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys [2024-05-04 79360]
S3 iaLPSS2i_GPIO2_BXT_P;@ialpss2i_gpio2_bxt_p.inf,%iaLPSS2i_GPIO2_BXT_P.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [2024-05-04 93184]
S3 iaLPSS2i_GPIO2_GLK;@ialpss2i_gpio2_glk.inf,%iaLPSS2i_GPIO2_GLK.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [2024-05-04 96256]
S3 iaLPSS2i_I2C;@ialpss2i_i2c_skl.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys [2024-05-04 171520]
S3 iaLPSS2i_I2C_BXT_P;@ialpss2i_i2c_bxt_p.inf,%iaLPSS2i_I2C_BXT_P.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [2024-05-04 175104]
S3 iaLPSS2i_I2C_GLK;@ialpss2i_i2c_glk.inf,%iaLPSS2i_I2C_GLK.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys [2024-05-04 177664]
S3 ibbus;@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver); C:\WINDOWS\System32\drivers\ibbus.sys [2024-05-04 554720]
S3 IndirectKmd;@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100; C:\WINDOWS\System32\drivers\IndirectKmd.sys [2024-05-04 86016]
S3 intelpmax;@intelpmax.inf,%SvcDesc%;Intel(R) Dynamic Device Peak Power Manager Driver; C:\WINDOWS\System32\drivers\intelpmax.sys [2024-05-04 65536]
S3 IPT;IPT; C:\WINDOWS\System32\drivers\ipt.sys [2024-05-04 94432]
S3 kdnic_legacy;@kdnic_legacy.inf,%KdNic.Service.DispName%;Microsoft Kernel Debug Network Miniport (NDIS 6.20); C:\WINDOWS\System32\drivers\kdnic_legacy.sys [2024-05-04 65760]
S3 l2bridge;@%SystemRoot%\System32\drivers\l2bridge.sys,-5000; C:\WINDOWS\System32\drivers\l2bridge.sys [2024-05-04 82144]
S3 mausbhost;@mausbhost.inf,%MAUSBHost.ServiceName%;MA-USB Host Controller Driver; C:\WINDOWS\System32\drivers\mausbhost.sys [2024-05-04 561376]
S3 mausbip;@mausbhost.inf,%MAUSBIP.ServiceName%;MA-USB IP Filter Driver; C:\WINDOWS\System32\drivers\mausbip.sys [2024-05-04 94432]
S3 MbbCx;MBB Network Adapter Class Extension; C:\WINDOWS\system32\drivers\MbbCx.sys [2024-05-04 475136]
S3 Microsoft_Bluetooth_AvrcpTransport;@microsoft_bluetooth_avrcptransport.inf,%Microsoft_Bluetooth_AvrcpTransport.ServiceDescription%;Microsoft Bluetooth Avrcp Transport Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [2024-05-04 114688]
S3 mlx4_bus;@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator; C:\WINDOWS\System32\drivers\mlx4_bus.sys [2024-05-04 1127136]
S3 MsQuic;@%SystemRoot%\system32\drivers\msquic.sys,-200; C:\WINDOWS\system32\drivers\msquic.sys [2024-05-04 452832]
S3 ndfltr;@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service; C:\WINDOWS\System32\drivers\ndfltr.sys [2024-05-04 142048]
S3 NDKPerf;NDKPerf Driver; C:\WINDOWS\system32\drivers\NDKPerf.sys [2024-05-04 78048]
S3 NDKPing;NDKPing Driver; C:\WINDOWS\system32\drivers\NDKPing.sys [2024-05-04 102624]
S3 NetAdapterCx;Network Adapter WDF Class Extension Library; C:\WINDOWS\system32\drivers\netadaptercx.sys [2024-05-04 364768]
S3 npcap_wifi;@oem76.inf,%NPF_Desc_WiFi%;Npcap Packet Driver (NPCAP) (Wi-Fi); C:\WINDOWS\system32\DRIVERS\npcap.sys [2023-10-19 77792]
S3 passthruparser;@%systemroot%\system32\drivers\passthruparser.sys,-10010; C:\WINDOWS\system32\drivers\passthruparser.sys [2024-05-04 65760]
S3 pcip;@wpcip.inf,%pcip.SVCDESC%;PCI Proxy driver; C:\WINDOWS\System32\drivers\pcip.sys [2024-05-04 106720]
S3 PktMon;Packet Monitor Driver; C:\WINDOWS\system32\drivers\PktMon.sys [2024-05-04 196832]
S3 PlutonHeci;@pluton-heci.inf,%PlutonHeci.SVCDESC%;Microsoft Pluton Security Service; C:\WINDOWS\System32\DriverStore\FileRepository\pluton-heci.inf_amd64_68834cd95c30bba3\pluton-heci.sys [2024-05-04 53472]
S3 PlutonHsp2;@PlutonHsp2.inf,%Pluton.SvcDesc%;Microsoft Pluton Service; C:\WINDOWS\System32\DriverStore\FileRepository\plutonhsp2.inf_amd64_7964e42feed8511d\PlutonHsp2.sys [2024-05-04 53472]
S3 PNPMEM;@memory.inf,%PNPMEM.SvcDesc%;Microsoft Memory Module Driver; C:\WINDOWS\System32\drivers\pnpmem.sys [2024-05-04 53248]
S3 portcfg;portcfg; C:\WINDOWS\System32\drivers\portcfg.sys [2024-05-04 61440]
S3 ProtonVPNCallout;ProtonVPNCallout; \??\C:\Program Files\Proton\VPN\v3.2.11\Resources\ProtonVPN.CalloutDriver.sys [2023-11-20 34176]
S3 pvhdparser;@%systemroot%\system32\drivers\pvhdparser.sys,-10010; C:\WINDOWS\system32\drivers\pvhdparser.sys [2024-05-04 90336]
S4 hvcrash;hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [2024-05-04 69856]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2024-01-31 172992]
R2 AnyDesk;AnyDesk Service; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [2024-05-14 5328200]
R2 cbdhsvc_24db1868;Uživatelská služba schránky_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R2 CDPSvc;@%SystemRoot%\system32\cdpsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R2 CDPUserSvc_24db1868;Uživatelská služba platformy připojených zařízení_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R2 ClickToRunSvc;Microsoft Office Click-to-Run Service; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2024-04-08 14098944]
R2 CoreMessagingRegistrar;@%SystemRoot%\system32\coremessaging.dll,-1; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R2 cplspcon;Intel(R) Content Protection HDCP Service; C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHDCPSvc.exe [2022-08-16 343096]
R2 DiagTrack;@%SystemRoot%\system32\diagtrack.dll,-3001; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
R2 DispBrokerDesktopSvc;@%SystemRoot%\system32\dispbroker.desktop.dll,-101; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R2 Dolby DAX2 API Service;Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [2019-01-21 189464]
R2 DoSvc;@%systemroot%\system32\dosvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
R2 DusmSvc;@%SystemRoot%\System32\dusmsvc.dll,-1; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
R2 GamingServices;Gaming Services; C:\Program Files\WindowsApps\Microsoft.GamingServices_21.89.7001.0_x64__8wekyb3d8bbwe\GamingServices.exe [2024-05-10 83576]
R2 GamingServicesNet;Gaming Services; C:\Program Files\WindowsApps\Microsoft.GamingServices_21.89.7001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe [2024-05-10 83576]
R2 hasplms;Sentinel LDK License Manager; C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe [2020-12-30 6295776]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2018-10-23 17440]
R2 ibtsiva;@oem1.inf,%SERVICE_NAME%;Intel Bluetooth Service; C:\WINDOWS\system32\ibtsiva []
R2 igccservice;Intel(R) Graphics Command Center Service; C:\WINDOWS\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_c2ac023763d5d3ad\OneApp.IGCC.WinService.exe [2022-08-16 84024]
R2 igfxCUIService2.0.0.0;Intel(R) HD Graphics Control Panel Service; C:\WINDOWS\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxCUIService.exe [2022-08-16 400440]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2018-01-31 214672]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2018-01-31 622736]
R2 MDCoreSvc;@C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24040.4-0\MpAsDesc.dll,-245; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24040.4-0\MpDefenderCoreService.exe [2024-05-10 1489000]
R2 NativePushService;Wondershare Native Push Service; C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe [2023-08-22 595352]
R2 NvContainerLocalSystem;NVIDIA LocalSystem Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2024-04-10 1277480]
R2 NVDisplay.ContainerLocalSystem;NVIDIA Display Container LS; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\NVDisplay.Container.exe [2024-05-08 1275440]
R2 OneSyncSvc_24db1868;Hostitel synchronizace_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R2 postgresql-x64-16;postgresql-x64-16 - PostgreSQL Server 16; C:\Program Files\PostgreSQL\16\bin\pg_ctl.exe [2024-02-06 122368]
R3 camsvc;@%SystemRoot%\system32\CapabilityAccessManager.dll,-1; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 cphs;Intel(R) Content Protection HECI Service; C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHeciSvc.exe [2022-08-16 518720]
R3 DevicesFlowUserSvc_24db1868;Tok zařízení_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 DevQueryBroker;@%SystemRoot%\system32\DevQueryBroker.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 DisplayEnhancementService;@%SystemRoot%\System32\Microsoft.Graphics.Display.DisplayEnhancementService.dll,-1000; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 DsSvc;@%SystemRoot%\system32\dssvc.dll,-10003; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
R3 FileSyncHelper;FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncHelper.exe [2024-05-11 3508144]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2024-05-09 45992]
R3 HNS;@%systemroot%\system32\HostNetSvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 HvHost;@%SystemRoot%\system32\hvhostsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 InstallService;@%SystemRoot%\system32\InstallService.dll,-200; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
R3 InventorySvc;@%SystemRoot%\system32\inventorysvc.dll,-501; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 LicenseManager;@%SystemRoot%\system32\licensemanagersvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
R3 NPSMSvc_24db1868;Služba správce relací pro Přehrávání_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 nvagent;@%systemroot%\system32\NvAgent.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 PhoneSvc;@%SystemRoot%\system32\PhoneserviceRes.dll,-10000; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 PimIndexMaintenanceSvc_24db1868;Data kontaktů_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
R3 ProtonVPN Service;ProtonVPN Service; C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.exe [2024-03-27 474824]
S2 cbdhsvc;@%SystemRoot%\system32\cbdhsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S2 CDPUserSvc;@%SystemRoot%\system32\cdpusersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S2 edgeupdate;Microsoft Edge Update Service (edgeupdate); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2022-04-11 215992]
S2 GameInput Service;GameInput Service; C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe [2023-02-26 91648]
S2 GoogleUpdaterInternalService126.0.6462.0;GoogleUpdater InternalService 126.0.6462.0 (GoogleUpdaterInternalService126.0.6462.0); C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe [2024-05-06 4794656]
S2 GoogleUpdaterService126.0.6462.0;GoogleUpdater Service 126.0.6462.0 (GoogleUpdaterService126.0.6462.0); C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe [2024-05-06 4794656]
S2 gupdate;Služba Aktualizace Google (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2024-05-06 4794656]
S2 Intel(R) TPM Provisioning Service;Intel(R) TPM Provisioning Service; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\TPMProvisioningService.exe [2017-11-16 720184]
S2 MapsBroker;@%SystemRoot%\System32\moshost.dll,-100; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S2 OneSyncSvc;@%SystemRoot%\system32\APHostRes.dll,-10002; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 AarSvc;@%SystemRoot%\system32\AarSvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 AarSvc_24db1868;Agent Activation Runtime_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 ApxSvc;@%SystemRoot%\system32\ApxSvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 autotimesvc;@%SystemRoot%\System32\autotimesvc.dll,-6; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 BcastDVRUserService;@%SystemRoot%\system32\BcastDVRUserService.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 BcastDVRUserService_24db1868;Uživatelská služba pro GameDVR a vysílání her_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 BluetoothUserService;@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-101; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 BluetoothUserService_24db1868;Služba pro podporu uživatelů Bluetooth_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 BTAGService;@%SystemRoot%\system32\BTAGService.dll,-101; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 BthAvctpSvc;@%SystemRoot%\system32\BthAvctpSvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 CaptureService;@%SystemRoot%\system32\CaptureService.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 CaptureService_24db1868;CaptureService_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 ClipSVC;@%SystemRoot%\system32\ClipSVC.dll,-103; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S3 CloudBackupRestoreSvc;@%SystemRoot%\system32\CloudRestoreLauncher.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 CloudBackupRestoreSvc_24db1868;Cloudová služba zálohování a obnovení_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 ConsentUxUserSvc;@%SystemRoot%\system32\ConsentUxClient.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 ConsentUxUserSvc_24db1868;Uživatelská služba ConsentUX_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 CredentialEnrollmentManagerUserSvc;@%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2024-05-04 434144]
S3 CredentialEnrollmentManagerUserSvc_24db1868;CredentialEnrollmentManagerUserSvc_24db1868; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2024-05-04 434144]
S3 dcsvc;@%systemroot%\system32\dcsvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 DeviceAssociationBrokerSvc;@%SystemRoot%\system32\deviceaccess.dll,-107; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 DeviceAssociationBrokerSvc_24db1868;DeviceAssociationBroker_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 DevicePickerUserSvc;@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1006; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 DevicePickerUserSvc_24db1868;DevicePicker_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 DevicesFlowUserSvc;@%SystemRoot%\system32\DevicesFlowBroker.dll,-103; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 diagsvc;@%systemroot%\system32\DiagSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S3 DmEnrollmentSvc;@%systemroot%\system32\Windows.Internal.Management.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 dmwappushservice;@%SystemRoot%\system32\dmwappushsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 edgeupdatem;Microsoft Edge Update Service (edgeupdatem); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2022-04-11 215992]
S3 embeddedmode;@%SystemRoot%\system32\embeddedmodesvc.dll,-201; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S3 EntAppSvc;@EnterpriseAppMgmtSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 FrameServer;@%systemroot%\system32\FrameServer.dll,-100; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S3 FrameServerMonitor;@%systemroot%\system32\FrameServerMonitor.dll,-100; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S3 FvSvc;NVIDIA FrameView SDK service; C:\Program Files\NVIDIA Corporation\FrameViewSDK\nvfvsdksvc_x64.exe [2024-04-10 1081896]
S3 GameInputSvc;@%systemroot%\system32\GameInputSvc.exe,-101; C:\WINDOWS\System32\GameInputSvc.exe [2024-05-04 73952]
S3 GoogleChromeElevationService;Google Chrome Elevation Service (GoogleChromeElevationService); C:\Program Files\Google\Chrome\Application\124.0.6367.203\elevation_service.exe [2024-05-09 1672480]
S3 GraphicsPerfSvc;@%SystemRoot%\system32\GraphicsPerfSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S3 gupdatem;Služba Aktualizace Google (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2024-05-06 4794656]
S3 icssvc;@%SystemRoot%\System32\tetheringservice.dll,-4097; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\SocketHeciServer.exe [2017-11-16 743728]
S3 IpxlatCfgSvc;@%Systemroot%\system32\ipxlatcfg.dll,-500; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S3 LocalKdc;@%SystemRoot%\System32\localkdcsvc.dll,-1; C:\WINDOWS\System32\lsass.exe [2024-05-04 78816]
S3 LxpSvc;@%SystemRoot%\system32\LanguageOverlayServer.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 McpManagementService;@%SystemRoot%\system32\McpManagementService.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 MessagingService;@%SystemRoot%\system32\MessagingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 MessagingService_24db1868;Služba zasílání zpráv_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 MicrosoftEdgeElevationService;Microsoft Edge Elevation Service (MicrosoftEdgeElevationService); C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2566.1\elevation_service.exe [2024-05-07 1859128]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2024-05-14 275360]
S3 NaturalAuthentication;@%systemroot%\system32\NaturalAuth.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 NetSetupSvc;@%SystemRoot%\system32\NetSetupSvc.dll,-3; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S3 NgcCtnrSvc;@%SystemRoot%\System32\NgcCtnrSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 NgcSvc;@%SystemRoot%\System32\ngcsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 NPSMSvc;@%SystemRoot%\system32\npsm.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 OneDrive Updater Service;OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.091.0505.0001\OneDriveUpdaterService.exe [2024-05-11 3848096]
S3 P9RdrService;@%systemroot%\system32\p9rdrservice.dll,-102; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 P9RdrService_24db1868;P9RdrService_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 PenService;@%SystemRoot%\system32\PenService.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 PenService_24db1868;PenService_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 perceptionsimulation;@%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101; C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe [2024-05-04 241664]
S3 PimIndexMaintenanceSvc;@%SystemRoot%\system32\UserDataAccessRes.dll,-15001; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 PrintDeviceConfigurationService;@%SystemRoot%\system32\PrintDeviceConfigurationService.dll,-3; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]
S3 PrintScanBrokerService;@%SystemRoot%\system32\PrintScanBrokerervice.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 PrintWorkflowUserSvc;@%SystemRoot%\system32\PrintWorkflowService.dll,-100; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 PrintWorkflowUserSvc_24db1868;PrintWorkflow_24db1868; C:\WINDOWS\system32\svchost.exe [2024-05-04 82944]
S3 ProtonVPN WireGuard;ProtonVPN WireGuard; C:\Program Files\Proton\VPN\v3.2.10\ProtonVPN.WireGuardService.exe [2024-02-01 474312]
S3 PushToInstall;@%SystemRoot%\system32\pushtoinstall.dll,-200; C:\WINDOWS\System32\svchost.exe [2024-05-04 82944]

-----------------EOF-----------------
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#8 Příspěvek od Polda18 »

info.txt:

info.txt logfile of random's system information tool 1.10 2024-05-15 06:52:54

======MBR======

0x33C08ED0BC007C8EC08ED8BE007CBF0006B90002FCF3A450681C06CBFBB90400BDBE07807E00007C0B0F850E0183C510E2F1CD1888560055C6461105C6461000B441BBAA55CD135D720F81FB55AA7509F7C101007403FE46106660807E1000742666680000000066FF760868000068007C680100681000B4428A56008BF4CD139F83C4109EEB14B80102BB007C8A56008A76018A4E028A6E03CD136661731CFE4E11750C807E00800F848A00B280EB845532E48A5600CD135DEB9E813EFE7D55AA756EFF7600E88D007517FAB0D1E664E88300B0DFE660E87C00B0FFE664E87500FBB800BBCD1A6623C0753B6681FB54435041753281F90201722C666807BB00006668000200006668080000006653665366556668000000006668007C0000666168000007CD1A5A32F6EA007C0000CD18A0B707EB08A0B607EB03A0B50732E40500078BF0AC3C007409BB0700B40ECD10EBF2F4EBFD2BC9E464EB002402E0F82402C3496E76616C696420706172746974696F6E207461626C65004572726F72206C6F6164696E67206F7065726174696E672073797374656D004D697373696E67206F7065726174696E672073797374656D000000637B9A00000000000000000200EEFEFF0001000000FFFFFFFF00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055AA

======Uninstall list======

DriverSetupUtility-->Msiexec.exe /i {2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6} ACER=1 PRODUCTNAME=" DriverSetupUtility" REMOVEUSEC=1 BOOTSTRATOR=1
Tools for .Net 3.5 - CSY Lang Pack-->MsiExec.exe /X{F7673291-61EE-4D0E-B563-1A1BBB847213}
Tools for .Net 3.5-->MsiExec.exe /X{1690CE56-2231-4E59-9006-A0876D949EA8}
-->"C:\Windows\System32\mstsc.exe" /uninstall
7-Zip 22.01 (x64)-->"C:\Program Files\7-Zip\Uninstall.exe"
7-Zip 23.01 (x64 edition)-->MsiExec.exe /I{23170F69-40C1-2702-2301-000001000000}
Active Directory Authentication Library for SQL Server-->MsiExec.exe /I{6BF11ECE-3CE8-4FBA-991A-1F55AA6BE5BF}
Adobe Acrobat (64-bit)-->MsiExec.exe /I{AC76BA86-1029-1033-7760-BC15014EA700}
Adobe Refresh Manager-->MsiExec.exe /I{AC76BA86-0804-1033-1959-018244601067}
Among Us-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/945360
AnyDesk-->"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --uninstall
Application Verifier x64 External Package-->MsiExec.exe /I{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}
Arduino IDE 2.2.1-->"C:\Program Files\Arduino IDE\Uninstall Arduino IDE.exe" /allusers
Assassin's Creed Syndicate-->"C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\upc.exe" uplay://uninstall/1875
Audacity 3.4.2-->"C:\Program Files\Audacity\unins000.exe"
BitCraft-->C:\ProgramData\Caphyon\Advanced Installer\{9D023DA4-C0F4-4172-8211-85846810A28B}\BitCraft Installer.exe /i {9D023DA4-C0F4-4172-8211-85846810A28B} AI_UNINSTALLER_CTP=1
BitCraft-->MsiExec.exe /I{9D023DA4-C0F4-4172-8211-85846810A28B}
Blender-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/365670
Business Tour - Online Multiplayer Board Game-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/397900
Cisco AnyConnect Secure Mobility Client -->C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\Uninstall.exe -remove
Cisco AnyConnect Secure Mobility Client-->MsiExec.exe /X{11E16B39-0FA6-4DF0-9736-73BB638C9924}
ClickOnce Bootstrapper Package for Microsoft .NET Framework-->MsiExec.exe /X{5A260D5A-95D3-4956-8E0A-E182CC4144ED}
Counter-Strike 2-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/730
Cybershift-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/1017820
DiagnosticsHub_CollectionService-->MsiExec.exe /I{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}
Dolby Audio X2 Windows API SDK-->MsiExec.exe /X{F290F786-5F69-48D4-B20B-D21C7DE56EF0}
Drawful 2-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/442070
Eclipse Temurin JDK with Hotspot 8u302-b08 (x64)-->MsiExec.exe /I{0C64C58B-3315-4FCD-98D3-F467783A8914}
Entity Framework 6.2.0 Tools for Visual Studio 2019-->MsiExec.exe /X{F878746A-C5F7-420A-A672-4DFEF74ADC3A}
Find and Mount 2.32-->"C:\Program Files\A-FF Find and Mount\unins000.exe"
Firelight Fantasy: Force Energy-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/1619330
Firelight Fantasy: Vengeance-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/1668780
FontForge verze 01-01-2023-->"C:\Program Files (x86)\FontForgeBuilds\unins000.exe"
GameMaker-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/1670460
GIMP 2.10.36-1 (All users)-->"C:\Program Files\GIMP 2\uninst\unins000.exe"
Git-->"C:\Program Files\Git\unins000.exe"
Google Chrome-->"C:\Program Files\Google\Chrome\Application\124.0.6367.203\Installer\setup.exe" --uninstall --channel=stable --system-level --verbose-logging
GPL Ghostscript-->"C:\Program Files\gs\gs10.01.1\uninstgs.exe"
Gravity Field-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/1425250
Greenfish Icon Editor Pro 4.2-->"C:\Program Files\Greenfish Icon Editor Pro 4.2\unins000.exe"
HASP HL Device Driver-->C:\Windows\System32\UNWISE.EXE C:\Windows\System32\hdd32.log
Heartbound - OST-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/776560
Heartbound Demo-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/631890
Heartbound-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/567380
HWiNFO64 Version 7.50-->"C:\Program Files\HWiNFO64\unins000.exe"
icecap_collection_neutral-->MsiExec.exe /I{1036893D-9917-4E70-B96C-8D72A2B224BC}
icecap_collection_x64-->MsiExec.exe /I{289873DF-80D0-4D7D-8068-D25D342A26FA}
icecap_collectionresources-->MsiExec.exe /I{F7F5F5A2-94E6-47FD-9FAA-BD5F63C8CA08}
icecap_collectionresourcesx64-->MsiExec.exe /I{A0363B4B-D32E-4427-8181-026AB7394A5F}
ICY Hexplorer (remove only)-->"C:\Program Files (x86)\hexplorer\uninstall.exe"
IIS 10.0 Express-->MsiExec.exe /X{56070933-B0D1-493F-8C12-4F7E83CA3071}
IIS Express Application Compatibility Database for x64-->%windir%\system32\sdbinst.exe -u "C:\Windows\AppPatch\CustomSDB\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb"
IIS Express Application Compatibility Database for x86-->%windir%\system32\sdbinst.exe -u "C:\Windows\AppPatch\CustomSDB\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb"
ImgDrive 2.1.6-->"C:\Program Files\ImgDrive\imgdrive.exe" -xu
ImHex-->MsiExec.exe /X{7E074C83-AC17-44D2-9C13-3E831ACC5E3F}
Inkscape-->MsiExec.exe /I{B57F4693-8866-4053-B706-901E03F3301B}
Intel(R) Chipset Device Software-->MsiExec.exe /I{C844CC39-BC28-46CA-8239-3F37D8FE2A59}
Intel(R) Management Engine Components-->"C:\ProgramData\Intel\Package Cache\{1CEAC85D-2590-4760-800F-8DE5E91F3700}\Setup.exe" -uninstall
Intel(R) Management Engine Components-->MsiExec.exe /I{A6D99F91-2039-4560-A476-1E8B954E0C70}
Intel(R) Management Engine Components-->MsiExec.exe /I{BF1D4FDD-6613-4F36-AE24-EDE3D7E30CF4}
Intel(R) Management Engine Driver-->MsiExec.exe /I{50DC6FA9-9221-495B-B9BF-EF39D7BC4FDE}
Intel(R) Rapid Storage Technology-->"C:\Program Files (x86)\Intel\Package Cache\{409CB30E-E457-4008-9B1A-ED1B9EA21140}\Setup.exe" -uninstall
Intel(R) Rapid Storage Technology-->MsiExec.exe /I{A28E1A33-D165-4440-8052-0805559D5C19}
Intel(R) Serial IO-->"C:\ProgramData\Intel\Package Cache\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}\Setup.exe" -uninstall
Intel(R) Serial IO-->MsiExec.exe /I{FDA51260-818D-4F38-B39B-FD808ED54E5E}
Intel(R) Trusted Connect Service Client x64-->MsiExec.exe /I{C9552825-7BF2-4344-BA91-D3CD46F4C442}
Intel(R) Trusted Connect Service Client x86-->MsiExec.exe /I{C9552825-7BF2-4344-BA91-D3CD46F4C441}
Intel(R) Trusted Connect Services Client-->"C:\ProgramData\Package Cache\{66129f84-d3f0-4884-ac54-369ae6fc2cf6}\iclsClientInstaller.exe" /uninstall
Intel(R) Wireless Bluetooth(R)-->MsiExec.exe /I{00000030-0200-1029-84C8-B8D95FA3C8C3}
Intel® Chipset Device Software-->"C:\ProgramData\Package Cache\{55d73ea7-6354-42db-8831-02d048ae57f8}\SetupChipset.exe" /uninstall
IntelliJ IDEA 2023.2.4-->C:\Program Files\JetBrains\IntelliJ IDEA 2023.2.4\bin\Uninstall.exe
IntelliJ IDEA Community Edition 2022.3.2-->C:\Program Files\JetBrains\IntelliJ IDEA Community Edition 2022.3.2\bin\Uninstall.exe
IntelliTraceProfilerProxy-->MsiExec.exe /I{1C92D642-AD8C-4319-8E7B-5D6AA55F430B}
IntelliTraceProfilerProxy-->MsiExec.exe /I{7D94CF67-6666-4111-B027-D7AB7F189F70}
Java(TM) SE Development Kit 17.0.6 (64-bit)-->MsiExec.exe /X{1D1A55AE-520B-5885-B559-6121460FE780}
JDownloader 2-->"C:\Users\marpo\AppData\Local\JDownloader 2.0\Uninstall JDownloader.exe"
Kits Configuration Installer-->MsiExec.exe /I{E75A9998-E979-760B-6AEB-49763F279EDD}
KNX ETS Compatibility Components V6.0.0-->MsiExec.exe /I{71EEC52F-ABB7-409C-9950-6E84F4B5B035}
KNX ETS6 v6.0.6-->"C:\ProgramData\Package Cache\{887689ad-ea0b-45b9-88bc-944294de9ab2}\Ets6Setup.exe" /uninstall
KNX ETS6 v6.0.6-->MsiExec.exe /I{BD757712-01C4-46E6-908B-A2C42916942F}
Macro Deck-->"C:\Program Files\Macro Deck\unins000.exe"
Microsoft .NET CoreRuntime For CoreCon-->MsiExec.exe /X{48A8F171-52F2-372B-8414-EA50617708BE}
Microsoft .NET CoreRuntime SDK-->MsiExec.exe /I{12702494-9E6A-3F5E-9441-2B7D258A639B}
Microsoft .NET Framework 4 Multi-Targeting Pack-->MsiExec.exe /I{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}
Microsoft .NET Framework 4.5 Multi-Targeting Pack-->MsiExec.exe /X{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack-->MsiExec.exe /X{6A0C6700-EA93-372C-8871-DCCF13D160A4}
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack-->MsiExec.exe /X{B941AFB4-8851-33A1-9E72-0C33D463C41C}
Microsoft .NET Framework 4.6 Targeting Pack-->MsiExec.exe /X{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}
Microsoft .NET Framework 4.6.1 Targeting Pack-->MsiExec.exe /X{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}
Microsoft .NET Framework 4.7.1 Doc Redirected Targeting Pack (čeština)-->MsiExec.exe /X{9353ED27-6403-4643-8D03-300D2A23ABD5}
Microsoft .NET Framework 4.7.1 Targeting Pack-->MsiExec.exe /X{5686C5E9-A3B3-451E-A2EA-4C246CDE5CC9}
Microsoft .NET Framework 4.7.2 Targeting Pack (čeština)-->MsiExec.exe /X{3DC65636-1EBB-41E9-836B-10174949883C}
Microsoft .NET Framework 4.7.2 Targeting Pack-->MsiExec.exe /X{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}
Microsoft .NET Framework 4.8 SDK (čeština)-->MsiExec.exe /X{84224644-1FA0-496E-8941-B1553C004E7A}
Microsoft .NET Framework 4.8 SDK-->MsiExec.exe /X{949C0535-171C-480F-9CF4-D25C9E60FE88}
Microsoft .NET Framework Cumulative Intellisense Pack for Visual Studio (čeština)-->MsiExec.exe /X{F6126CA1-A4E6-40A2-8E66-DC55EE89A485}
Microsoft .NET Native SDK-->MsiExec.exe /I{EF0C772D-F5E3-36D0-BDAB-FD378533CD40}
Microsoft 365 Apps pro velké organizace - cs-cz-->"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" scenario=install scenariosubtype=ARP sourcetype=None productstoremove=O365ProPlusRetail.16_cs-cz_x-none culture=cs-cz version.16=16.0
Microsoft ASP.NET Core Module for IIS Express-->MsiExec.exe /X{FAFEE5E3-E00A-4CE8-B495-8F66A5FAB236}
Microsoft ASP.NET Core Module V2 for IIS Express-->MsiExec.exe /X{5586FE05-A6CA-4216-A8AB-89CEF8DB610F}
Microsoft ASP.NET Diagnostic Pack for Visual Studio-->MsiExec.exe /X{163CFB11-FDE6-3A8D-AE8D-A9ADBF4A80A8}
Microsoft ASP.NET Web Tools Packages 16.0 - CSY-->MsiExec.exe /X{EAF78EF4-3B9E-3194-9EB8-233AE69FC014}
Microsoft ASP.NET Web Tools Packages 16.0 - ENU-->MsiExec.exe /X{499DD72E-4176-377B-B358-28DCAB3832AE}
Microsoft Command Line Utilities 15 for SQL Server-->MsiExec.exe /I{41C0DB18-1790-465E-B0DD-D9CAA35CACBE}
Microsoft Edge WebView2 Runtime-->"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\Installer\setup.exe" --uninstall --msedgewebview --system-level --verbose-logging
Microsoft Edge-->"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2566.1\Installer\setup.exe" --uninstall --msedge --channel=dev --system-level --verbose-logging
Microsoft Exchange Web Services Managed API 2.1-->MsiExec.exe /I{24CA683D-8174-4EBF-AD4D-3F2DD7814716}
Microsoft GameInput-->MsiExec.exe /I{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}
Microsoft NetStandard SDK-->MsiExec.exe /I{737FDDA7-B944-4CB5-92D9-3D56373BD301}
Microsoft ODBC Driver 17 for SQL Server-->MsiExec.exe /I{0E0F96AC-80DE-4400-A40C-429D63293651}
Microsoft OneDrive-->"C:\Program Files\Microsoft OneDrive\24.091.0505.0001\OneDriveSetup.exe" /uninstall /allusers
Microsoft SQL Server 2016 LocalDB -->MsiExec.exe /I{9097BF1A-13A0-4A4A-A1F8-473E2A669863}
Microsoft System CLR Types for SQL Server 2019 CTP2.2-->MsiExec.exe /I{725CC962-98BD-42C7-87D8-51C680FB1779}
Microsoft System CLR Types for SQL Server 2019 CTP2.2-->MsiExec.exe /I{8D7CE3B0-5379-46FE-9F4B-A65D9F4CC1F1}
Microsoft Teams Meeting Add-in for Microsoft Office-->MsiExec.exe /I{A7AB73A3-CB10-4AA5-9D38-6AEFFBDE4C91}
Microsoft TestPlatform SDK Local Feed-->MsiExec.exe /I{71DA9320-08C2-4EC4-90AD-2DB68E37ED90}
Microsoft UniversalWindowsPlatform SDK-->MsiExec.exe /I{C02D98B7-7FE1-4B22-A40F-17327B52EF9E}
Microsoft Update Health Tools-->MsiExec.exe /X{EF9EBC42-6969-45CE-A8D2-B9249B00C838}
Microsoft VC++ redistributables repacked.-->MsiExec.exe /I{484EF395-8BDF-417B-AF02-35777C5AFC32}
Microsoft VC++ redistributables repacked.-->MsiExec.exe /I{C79060C7-3052-431F-92F9-609B83317A77}
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148-->MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161-->MsiExec.exe /X{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219-->MsiExec.exe /X{1D8E6291-B0D5-35EC-8441-6616F567A0F7}
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219-->MsiExec.exe /X{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030-->"C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe" /uninstall
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030-->"C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe" /uninstall
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030-->MsiExec.exe /X{37B8F9C7-03FB-3253-8781-2517C99D7C00}
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030-->MsiExec.exe /X{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030-->MsiExec.exe /X{B175520C-86A2-35A7-8619-86DC379688B9}
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030-->MsiExec.exe /X{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501-->"C:\ProgramData\Package Cache\{050d4fc8-5d48-4b8f-8972-47c82c46020f}\vcredist_x64.exe" /uninstall
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501-->"C:\ProgramData\Package Cache\{f65db027-aff3-4070-886a-0d87064aabb1}\vcredist_x86.exe" /uninstall
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005-->MsiExec.exe /X{929FBD26-9020-399B-9A7A-751D61F0B942}
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005-->MsiExec.exe /X{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005-->MsiExec.exe /X{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005-->MsiExec.exe /X{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33135-->"C:\ProgramData\Package Cache\{c649ede4-f16a-4486-a117-dcc2f2a35165}\VC_redist.x64.exe" /uninstall
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33135-->"C:\ProgramData\Package Cache\{46c3b171-c15c-4137-8e1d-67eeb2985b44}\VC_redist.x86.exe" /uninstall
Microsoft Visual C++ 2019 X64 Debug Runtime - 14.29.30153-->MsiExec.exe /I{36C28914-B045-41DB-8966-1C1692AF3BB7}
Microsoft Visual C++ 2019 X86 Debug Runtime - 14.29.30153-->MsiExec.exe /I{CA4E811F-BFF9-43CC-894C-D4D2EC262E49}
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135-->MsiExec.exe /I{19AFE054-CA83-45D5-A9DB-4108EF4BD391}
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135-->MsiExec.exe /I{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33135-->MsiExec.exe /I{9C19C103-7DB1-44D1-A039-2C076A633A38}
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33135-->MsiExec.exe /I{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7}
Microsoft Visual Studio 2010 Tools for Office Runtime (x64)-->c:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)\install.exe
Microsoft Visual Studio 2010 Tools for Office Runtime (x64)-->MsiExec.exe /X{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}
Microsoft Visual Studio 2019 Tools for Unity-->MsiExec.exe /X{CAE479A9-78FF-496C-AC32-42BE7D834C7F}
Microsoft Visual Studio Installer-->"C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe" /uninstall
Microsoft Visual Studio Setup Configuration-->MsiExec.exe /I{6AC5612A-D067-44B9-9C8E-2C1B3473B429}
Microsoft Visual Studio Setup WMI Provider-->MsiExec.exe /I{E281F6E2-136B-4AF0-895B-253279711697}
Microsoft Web Deploy 4.0-->MsiExec.exe /I{0C85743B-48E7-4948-96D6-C3BB90246418}
Microsoft Windows Communication Foundation Diagnostic Pack for x86-->MsiExec.exe /I{FE825C68-D0CC-3FC8-9C03-64DAC75D90A7}
Microsoft Workflow Debugger v1.0 for amd64-->MsiExec.exe /I{812EB3F5-AE64-39EA-AD89-E8A0804240C1}
Microsoft Workflow Debugger v1.0 for x86-->MsiExec.exe /I{AF5EF9FC-9456-3BA8-A1E7-486AFED798C6}
Microsoft Workflow Diagnostic Pack for x64-->MsiExec.exe /I{517F40B3-0DF1-3CEA-8E38-E3E515DACE4F}
MKVToolNix 83.0.0 (64-bit)-->C:\Program Files\MKVToolNix\uninst.exe
Monster Browser version 0.9j-->"C:\Program Files (x86)\Monster Browser\unins000.exe"
Moonring-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/2373630
Mozilla Firefox (x64 cs)-->"C:\Program Files\Mozilla Firefox\uninstall\helper.exe"
Mozilla Maintenance Service-->"C:\Program Files (x86)\Mozilla Maintenance Service\uninstall.exe"
MSI Development Tools-->MsiExec.exe /I{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}
NBTExplorer-->MsiExec.exe /X{DC1E9E1A-86BE-491B-8DF9-A86045902F48}
Node.js-->MsiExec.exe /I{DA5C7599-681B-43F8-B8A6-20D986C704F9}
Npcap-->"C:\Program Files\Npcap\uninstall.exe"
NVIDIA FrameView SDK 1.3.8513.32290073-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage FrameViewSdk
NVIDIA GeForce Experience 3.28.0.412-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.GFExperience
NVIDIA Ovladač HD audia 1.3.40.14-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage HDAudio.Driver
NVIDIA Ovladače grafiky 552.44-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.Driver
NVIDIA Systémový software PhysX 9.21.0713-->"C:\WINDOWS\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\InstallerCore\NVI2.DLL",UninstallPackage Display.PhysX
OBS Studio-->"C:\Program Files\obs-studio\uninstall.exe"
Octave 7.3.0-->"C:\Program Files\GNU Octave\Octave-7.3.0\uninstall.exe" /AllUsers
Office 16 Click-to-Run Extensibility Component-->MsiExec.exe /X{90160000-008C-0000-1000-0000000FF1CE}
Office 16 Click-to-Run Licensing Component-->MsiExec.exe /I{90160000-007E-0000-1000-0000000FF1CE}
Open XML SDK 2.5 for Microsoft Office-->MsiExec.exe /I{3EA16E23-14D2-466A-8268-D7CD40DC46B6}
Oracle VM VirtualBox 7.0.6-->MsiExec.exe /I{5C50439B-4A95-4615-A77B-6D250D734303}
Portal-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/400
PostgreSQL 16 -->"C:\Program Files\PostgreSQL\16\uninstall-postgresql.exe"
PowerShell 7.4.2.0-x64-->"C:\ProgramData\Package Cache\{57ab3d40-c876-4caf-88cd-3bbfc669479c}\PowerShell-7.4.2-win-x64.exe" /uninstall
PowerShell 7-preview-x64-->MsiExec.exe /X{661AF5A8-2FC6-4BA4-A457-90FE7F8E31CC}
PowerShell 7-x64-->MsiExec.exe /X{F895A69B-7C3F-49AD-83FC-A87B31EFF8F3}
PowerToys (Preview) x64-->"C:\ProgramData\Package Cache\{b4eb3fbf-d686-4a9a-a53b-68e2b2301ea3}\PowerToysSetup-0.78.0-x64.exe" /uninstall
PowerToys (Preview)-->MsiExec.exe /X{E1A5AB2F-313E-43C7-8B6D-057FEB530285}
Project: Snowblind-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/7010
Proton Drive-->msiexec.exe /i {2EB4FA05-A7CB-481A-9977-33FACC79072A} AI_UNINSTALLER_CTP=1
Proton Drive-->MsiExec.exe /I{2EB4FA05-A7CB-481A-9977-33FACC79072A}
Proton VPN-->"C:\Program Files\Proton\VPN\unins000.exe"
PUBG: BATTLEGROUNDS-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/578080
PUBG: Experimental Server-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/813000
PUBG: Test Server-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/622590
Python 3.12.2 Add to Path (64-bit)-->MsiExec.exe /I{D552469C-E810-468F-A139-1EA43D0E2BE0}
Python 3.12.2 Core Interpreter (64-bit)-->MsiExec.exe /I{4534F2ED-1616-434D-98A6-0DA358DCD466}
Python 3.12.2 Development Libraries (64-bit)-->MsiExec.exe /I{F131E2DD-B8C5-42F3-85B7-3D4BAC9582CD}
Python 3.12.2 Documentation (64-bit)-->MsiExec.exe /I{BD32BDE9-835D-4013-8F9A-45FF11456F02}
Python 3.12.2 Executables (64-bit)-->MsiExec.exe /I{097D2A37-E94B-4FAD-8C89-D63443BD4D4A}
Python 3.12.2 pip Bootstrap (64-bit)-->MsiExec.exe /I{BDE73EDC-76AE-475D-8885-9B583631B0FC}
Python 3.12.2 Standard Library (64-bit)-->MsiExec.exe /I{E172CAF3-ABC7-4B62-BA8C-3A2472DE44F6}
Python 3.12.2 Tcl/Tk Support (64-bit)-->MsiExec.exe /I{B50C92E9-2780-433A-AA61-E9F06D0AFF8A}
Python 3.12.2 Test Suite (64-bit)-->MsiExec.exe /I{94087C99-E4F5-4637-A789-3B6059DF787B}
Python Launcher-->MsiExec.exe /X{3B36061E-A25F-4E12-BFD1-68E724723D48}
Quake Champions-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/611500
Quake III Arena-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/2200
Quake III: Team Arena-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/2350
Quake Live-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/282440
R for Windows 4.2.3-->"C:\Program Files\R\R-4.2.3\unins000.exe"
Realtek Card Reader-->"C:\Program Files (x86)\InstallShield Installation Information\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}\setup.exe" -runfromtemp -removeonly
Realtek High Definition Audio Driver-->"C:\Program Files\Realtek\Audio\HDA\RtlUpd64.exe" -r -m -nrg2709
Recuva-->"C:\Program Files\Recuva\uninst.exe"
Return to Castle Wolfenstein-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/9010
RStudio-->C:\Program Files\RStudio\Uninstall.exe
Rtools 4.2 (4.2.0.1)-->"C:\rtools42\unins000.exe"
SafeQ-->"C:\Program Files (x86)\SafeQ\uninstall.exe"
SDK ARM Additions-->MsiExec.exe /I{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}
SDK ARM Redistributables-->MsiExec.exe /I{72DB07D6-E166-5A3F-B6E6-4664383781B8}
Sentinel Runtime-->MsiExec.exe /X{E0090929-36B4-491B-B423-97F31C9C09D2}
ShareX-->"C:\Program Files\ShareX\unins000.exe"
SHENZHEN I/O-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/504210
sptools_Microsoft.VisualStudio.OfficeDeveloperTools.Msi-->MsiExec.exe /I{26778A28-6410-4CCA-B7D4-63A23C58526F}
sptools_Microsoft.VisualStudio.Vsto.Msi.Resources-->MsiExec.exe /I{BCC6B271-E759-4380-8CCD-8E25C1180F4B}
sptools_Microsoft.VisualStudio.Vsto.Msi.x64-->MsiExec.exe /I{D629D35F-A26E-4CF7-A512-3C890257A790}
sptools_Microsoft.VisualStudio.Vsto.Msi-->MsiExec.exe /I{F8AA44A5-5B1F-4802-9B7B-3B6373AC51FB}
Stargate: Timekeepers Demo-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/2643720
Steam-->C:\Program Files (x86)\Steam\uninstall.exe
Strawberry Perl (64-bit)-->MsiExec.exe /X{2DC518D0-750A-1014-A07D-5301D6FAD9F8}
Teams Machine-Wide Installer-->MsiExec.exe /I{731F6BAA-A986-45A4-8936-7C3AAAAA760B}
TeamViewer-->"C:\Program Files\TeamViewer\uninstall.exe"
The Lost Battalion: All Out Warfare-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/364890
theHunter: Call of the Wild™-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/518790
There is no game: Jam Edition 2015-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/1241700
Total Commander 64-bit (Remove or Repair)-->"C:\Program Files\totalcmd\tcunin64.exe"
TypeScript SDK-->MsiExec.exe /X{6D0FC687-BA41-4DFD-80B4-3469E567AA0F}
Ubisoft Connect-->C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\Uninstall.exe
UE4 Prerequisites (x64)-->"C:\ProgramData\Package Cache\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}\UE4PrereqSetup_x64.exe" /uninstall
UE4 Prerequisites (x64)-->MsiExec.exe /X{D7B591D8-1091-4A00-A0B3-5301C45E5D51}
Uninstall WAV-PRG and Audiotap-->"C:\Program Files (x86)\WAV-PRG\uninstall.exe"
Unity Hub 2.4.4-->"C:\Program Files\Unity Hub\Uninstall Unity Hub.exe" /allusers
Universal CRT Extension SDK-->MsiExec.exe /I{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}
Universal CRT Headers Libraries and Sources-->MsiExec.exe /I{6B56745A-F6A4-C51C-933A-AD96C00683EA}
Universal CRT Redistributable-->MsiExec.exe /I{0460C87B-7F4C-3170-FAC9-B7A6AE5CE4E9}
Universal CRT Redistributable-->MsiExec.exe /I{A57CD0A6-4297-FD30-34A4-34758B6F5F69}
Universal CRT Tools x64-->MsiExec.exe /I{CD06199B-41C1-AE6D-7567-984CC68792C3}
Universal CRT Tools x86-->MsiExec.exe /I{BD75F257-50A4-E0CD-9942-C3550CA3E66A}
Universal General MIDI DLS Extension SDK-->MsiExec.exe /I{A7E95C47-B5F4-110C-D27A-DECB03412B96}
Update for (KB2504637)-->C:\Windows\SysWOW64\msiexec.exe /package {CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE} /uninstall {815F0BC1-7E54-300C-9ACA-C9460FDF6F78} /qb+ REBOOTPROMPT=&quot;&quot;
usbipd-win-->MsiExec.exe /X{EA1D5623-E6A7-4E4A-9259-E39722030200}
USBPcap 1.5.4.0-->"C:\Program Files\USBPcap\Uninstall.exe"
vcpp_crt.redist.clickonce-->MsiExec.exe /I{902A220B-DC71-4EB1-8E4F-72639C635732}
vcpp_crt.redist.clickonce-->MsiExec.exe /I{B511FB42-33DE-46B8-861F-738123A6E74E}
Visual C++ Library CRT Appx Package-->MsiExec.exe /I{1B013A23-3564-4B56-94A1-A3FD058F07DC}
Visual C++ Library CRT Appx Package-->MsiExec.exe /I{8A7639DF-5A62-440A-A10F-27B2C9D555AB}
Visual C++ Library CRT Appx Resource Package-->MsiExec.exe /I{3E5D9339-D116-482C-A48E-BFF2111A2D43}
Visual C++ Library CRT ARM64 Appx Package-->MsiExec.exe /I{B0B4929B-EFFA-4802-B07F-F5E95768BAA0}
Visual C++ Library CRT Desktop Appx Package-->MsiExec.exe /I{143D3406-87B0-4137-8C60-023AE1E82728}
Visual C++ Library CRT Desktop Appx Package-->MsiExec.exe /I{7AC21103-2E31-46B8-A973-7F8CB87A19F1}
Visual C++ Library CRT Desktop Appx Package-->MsiExec.exe /I{C49E3AC8-BDDF-428A-B7B1-7D1481BFDE6B}
Visual Studio Build Tools 2019 (2)-->"C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe" uninstall --installPath "C:\Program Files (x86)\Microsoft Visual Studio\2019\BuildTools"
Visual Studio Community 2019-->"C:\Program Files (x86)\Microsoft Visual Studio\Installer\setup.exe" uninstall --installPath "C:\Program Files (x86)\Microsoft Visual Studio\2019\Community"
VLC media player-->"C:\Program Files\VideoLAN\VLC\uninstall.exe"
VMware OVF Tool-->MsiExec.exe /X{1014476C-9FF9-4954-99B1-BE8B3C86C2E8}
VS Immersive Activate Helper-->MsiExec.exe /I{A71406B5-E487-4B01-8E59-D466841350F5}
VS JIT Debugger-->MsiExec.exe /I{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}
VS Script Debugging Common-->MsiExec.exe /I{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}
VS WCF Debugging-->MsiExec.exe /I{E90279BA-36B4-4477-A1B7-C81B571172F2}
vs_BlendMsi-->MsiExec.exe /I{B5E3A3E1-1529-4D5A-9E95-34971FA07825}
vs_clickoncebootstrappermsi-->MsiExec.exe /I{6F7948F9-8EED-4FA5-A1D9-7DD512A2CA26}
vs_clickoncebootstrappermsires-->MsiExec.exe /I{271F1F42-B547-4498-825F-590DBB1774F7}
vs_clickoncesigntoolmsi-->MsiExec.exe /I{30D97A69-3C0F-4552-9A72-60E591B210C7}
vs_communitymsi-->MsiExec.exe /I{5C127D2C-BC0B-44B8-A1A5-34E9E7A116FC}
vs_communitymsires-->MsiExec.exe /I{AAD8A5F4-69C2-4C5F-A1EB-7B87245DB4E4}
vs_devenvmsi-->MsiExec.exe /I{AD0C92A4-1514-4BC1-A723-A272A8343924}
vs_filehandler_amd64-->MsiExec.exe /I{102E83BD-B6A0-4C74-AD22-7D594A3435D3}
vs_filehandler_x86-->MsiExec.exe /I{6CBDE7BE-E956-4E0E-81FB-2CB79190C924}
vs_FileTracker_Singleton-->MsiExec.exe /I{05CA3463-0B45-425D-9AF2-E1964AB85CBB}
vs_Graphics_Singletonx64-->MsiExec.exe /I{76133D32-1325-48F3-929A-27EC7A323FBA}
vs_Graphics_Singletonx86-->MsiExec.exe /I{E42F1CFF-80C7-4865-B378-1EFCF312C1BF}
vs_minshellinteropmsi-->MsiExec.exe /I{883D29E5-9A41-4C45-A192-C10B8078BF0C}
vs_minshellmsi-->MsiExec.exe /I{8D5F2001-0BFF-4319-B939-785F13A23A2E}
vs_minshellmsires-->MsiExec.exe /I{84E3207B-621D-4BEB-A435-4FA0B26E87D9}
vs_SQLClickOnceBootstrappermsi-->MsiExec.exe /I{9A9E968E-1C75-4B85-BCBF-D1E26D6F7A6B}
vs_tipsmsi-->MsiExec.exe /I{E208E682-50EE-4F2F-9860-C91B906B8A03}
Wallpaper Engine-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/431960
Webex-->MsiExec.exe /X{3849D8F1-0DA5-5729-9840-85D9E62346C7}
WinAppDeploy-->MsiExec.exe /I{2ADF1977-BF31-E127-B651-AC28A8658317}
Windows App Certification Kit Native Components-->MsiExec.exe /I{D2886D0B-F38D-EB07-2108-B6218761F8F9}
Windows App Certification Kit SupportedApiList x86-->MsiExec.exe /I{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}
Windows App Certification Kit x64-->MsiExec.exe /I{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}
Windows Desktop Extension SDK Contracts-->MsiExec.exe /I{A34A6580-86EF-A26A-33A5-80E1919B7F75}
Windows Desktop Extension SDK-->MsiExec.exe /I{D3B54AAA-2B64-5DE2-EA64-9900152E5282}
Windows IoT Extension SDK Contracts-->MsiExec.exe /I{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}
Windows IoT Extension SDK-->MsiExec.exe /I{084094EF-6AC9-480A-7CC1-04199047BBDD}
Windows Media Player 64-bit Plug-in Fix-->%windir%\system32\sdbinst.exe -u "C:\WINDOWS\AppPatch\CustomSDB\{00a8ce68-cb2e-4652-aecd-c05c0d9d53a7}.sdb"
Windows Mobile Extension SDK Contracts-->MsiExec.exe /I{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}
Windows Mobile Extension SDK-->MsiExec.exe /I{718C25EB-084C-6341-1C3E-589DA641C28F}
Windows Phone SDK 8.0 Assemblies for Visual Studio 2019-->MsiExec.exe /X{6C5885C8-FB4C-3AA0-A393-03D29A89D8BC}
Windows SDK AddOn-->MsiExec.exe /I{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}
Windows SDK ARM Desktop Tools-->MsiExec.exe /I{940042ED-CB90-8E03-BE68-DF8A76E661FD}
Windows SDK Desktop Headers arm-->MsiExec.exe /I{4BD2B107-B0D3-850C-7135-ACA153D30C78}
Windows SDK Desktop Headers arm64-->MsiExec.exe /I{C88797F9-0AD8-E022-5BBB-596BC78D4C76}
Windows SDK Desktop Headers x64-->MsiExec.exe /I{C81D239D-863A-D4B4-3562-BC8D3D7C271E}
Windows SDK Desktop Headers x86-->MsiExec.exe /I{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}
Windows SDK Desktop Libs arm-->MsiExec.exe /I{2AC29D7B-F29F-34FA-4434-C5DF1F086264}
Windows SDK Desktop Libs arm64-->MsiExec.exe /I{9555AB64-6A00-776F-CA44-568E0E7B9632}
Windows SDK Desktop Libs x64-->MsiExec.exe /I{170B023D-7C1B-2EF4-D3E9-B974A26752AC}
Windows SDK Desktop Libs x86-->MsiExec.exe /I{7DD1F495-F1BF-6A30-620F-AC064DD302D8}
Windows SDK Desktop Tools arm64-->MsiExec.exe /I{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}
Windows SDK Desktop Tools x64-->MsiExec.exe /I{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}
Windows SDK Desktop Tools x86-->MsiExec.exe /I{1C966E96-8553-EF1E-A06F-A8174B3CAA60}
Windows SDK DirectX x64 Remote-->MsiExec.exe /I{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}
Windows SDK DirectX x86 Remote-->MsiExec.exe /I{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}
Windows SDK EULA-->MsiExec.exe /I{A50A075D-973C-1867-4228-738205D555C8}
Windows SDK Facade Windows WinMD Versioned-->MsiExec.exe /I{2D296649-CFBE-CF23-EA8E-E24554187B3F}
Windows SDK for Windows Store Apps Contracts-->MsiExec.exe /I{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}
Windows SDK for Windows Store Apps DirectX x86 Remote-->MsiExec.exe /I{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}
Windows SDK for Windows Store Apps Headers-->MsiExec.exe /I{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}
Windows SDK for Windows Store Apps Libs-->MsiExec.exe /I{1FBBD022-F751-FE7B-54DF-9FED23892B2F}
Windows SDK for Windows Store Apps Metadata-->MsiExec.exe /I{2CFB2180-7C20-5470-4B8A-747512A6AB70}
Windows SDK for Windows Store Apps Tools-->MsiExec.exe /I{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}
Windows SDK for Windows Store Apps-->MsiExec.exe /I{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}
Windows SDK for Windows Store Managed Apps Libs-->MsiExec.exe /I{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}
Windows SDK Modern Non-Versioned Developer Tools-->MsiExec.exe /I{43AA42C2-D292-CF91-6264-63B7A99CDE99}
Windows SDK Modern Versioned Developer Tools-->MsiExec.exe /I{FC5A59F8-6BEE-FBB4-C720-47C565A92798}
Windows SDK Redistributables-->MsiExec.exe /I{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}
Windows SDK Signing Tools-->MsiExec.exe /I{B62A26BB-90A0-82FB-2DDC-3157ADF07833}
Windows SDK-->MsiExec.exe /I{7B891B74-6BE8-1581-357C-72DD8A82F0F7}
Windows Simulator - ENU-->MsiExec.exe /I{0D5009C8-F5AF-4A81-B4F8-F334A6358CCA}
Windows Simulator-->MsiExec.exe /I{E957D37E-05B8-4A46-965E-A27D1F666554}
Windows Software Development Kit - Windows 10.0.19041.685-->"C:\ProgramData\Package Cache\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}\winsdksetup.exe" /uninstall
Windows Subsystem for Linux-->MsiExec.exe /X{877F46EF-614F-4B05-A09D-E15E5B424710}
Windows Team Extension SDK Contracts-->MsiExec.exe /I{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}
Windows Team Extension SDK-->MsiExec.exe /I{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}
windows_toolscorepkg-->MsiExec.exe /I{8F72D2FA-3184-438E-B5AE-677DAC504038}
WinRT Intellisense Desktop - en-us-->MsiExec.exe /I{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}
WinRT Intellisense Desktop - Other Languages-->MsiExec.exe /I{B42BF427-AFDB-C00F-DB60-6F51395D74A1}
WinRT Intellisense IoT - en-us-->MsiExec.exe /I{3335615C-ABEB-960E-2226-4274CD28E046}
WinRT Intellisense IoT - Other Languages-->MsiExec.exe /I{216D5F47-257D-6284-5849-B51037875EFA}
WinRT Intellisense Mobile - en-us-->MsiExec.exe /I{443FF51E-16C3-F23B-18FC-0D1D66024B0B}
WinRT Intellisense PPI - en-us-->MsiExec.exe /I{15E29AFF-CB19-A20B-9A81-B0765A63115F}
WinRT Intellisense PPI - Other Languages-->MsiExec.exe /I{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}
WinRT Intellisense UAP - en-us-->MsiExec.exe /I{0AF3B821-474B-1885-473A-6E3FB4F1CF71}
WinRT Intellisense UAP - Other Languages-->MsiExec.exe /I{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}
WinSCP 6.3.3-->"C:\Program Files (x86)\WinSCP\unins000.exe"
Wireshark 4.2.2 x64-->"C:\Program Files\Wireshark\uninstall-wireshark.exe"
WMPCDText 1.4-->"C:\Program Files (x86)\WMPCDText\unins000.exe"
Wolfenstein II: The New Colossus-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/612880
Wolfenstein: The New Order-->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/201810
Wolfenstein: The Old Blood -->"C:\Program Files (x86)\Steam\steam.exe" steam://uninstall/350080
Wondershare Helper Compact 2.6.0-->"C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\unins000.exe"
Workflow Manager Client 1.0-->MsiExec.exe /I{69CD1F2D-DF68-4E23-9108-1B70783F2855}
Workflow Manager Tools 1.0 for Visual Studio-->MsiExec.exe /I{1991EF35-D0B4-49AA-A239-6A25096525D2}
Xamarin Offline Packages-->MsiExec.exe /I{3FD115BA-CD0E-4770-AD07-AF0EB6BA15C8}
Xamarin PCL Profiles v1.0.9-->MsiExec.exe /I{5E6844AB-A867-419C-A376-B12B574AA5F7}
Xamarin Remoted iOS Simulator-->MsiExec.exe /X{F5F627A2-A330-4823-839D-BC3B68F5CC71}
XAMPP-->"C:\xampp\uninstall.exe"
Zip Motion Block Video codec (Remove Only)-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\ZMBV.INF

======Hosts File======

127.0.0.1 localhost.ftp
127.0.0.1 homel.test
127.0.0.1 paresedown.test
127.0.0.1 czghost.test
127.0.0.1 www.czghost.test
127.0.0.1 blog.czghost.test
127.0.0.1 share.czghost.test
127.0.0.1 tools.czghost.test
127.0.0.1 github.czghost.test
127.0.0.1 vsb.czghost.test

======System event log======

Computer Name: DESKTOP-IQ3BUTG
Event Code: 6013
Message: Doba provozu systému je 24 sekund.
Record Number: 5
Source Name: EventLog
Time Written: 20240509225137.227953-000
Event Type: Informace
User:

Computer Name: DESKTOP-IQ3BUTG
Event Code: 6005
Message: Služba Event Log byla spuštěna.
Record Number: 4
Source Name: EventLog
Time Written: 20240509225137.227510-000
Event Type: Informace
User:

Computer Name: DESKTOP-IQ3BUTG
Event Code: 6009
Message: Microsoft (R) Windows (R) 10.00. 26212 Multiprocessor Free.
Record Number: 3
Source Name: EventLog
Time Written: 20240509225137.227441-000
Event Type: Informace
User:

Computer Name: DESKTOP-IQ3BUTG
Event Code: 25
Message: Systémový čas byl inicializován na ‎2024‎-‎05‎-‎09T23:51:12.500000000Z.

Čas zavaděče: ‎2024‎-‎05‎-‎09T23:51:10.000000000Z
Vnitřní příznaky spuštění: 0x2
Kód chyby HAL RTC: 0x0
Doba RTC je ve formátu UTC: false
Soft boot: false
Úspěch: true
Fáze: 0
Record Number: 2
Source Name: Microsoft-Windows-Kernel-General
Time Written: 20240509225113.093425-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-IQ3BUTG
Event Code: 12
Message: Operační systém se spustil v systémovém čase ‎2024‎-‎05‎-‎09T22:51:12.500000000Z.
Record Number: 1
Source Name: Microsoft-Windows-Kernel-General
Time Written: 20240509225113.093424-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

=====Application event log=====

Computer Name: DESKTOP-IQ3BUTG
Event Code: 63
Message: Pro zprostředkovatele InvProv bylo v oboru názvů ROOT\CIMV2 rozhraní WMI (Windows Management Instrumentation) zaregistrováno používání účtu LocalSystem. Tento účet má nastavena vyšší oprávnění a zprostředkovatel může způsobovat narušení zabezpečení, pokud nebude správně zosobňovat žádosti uživatelů.
Record Number: 5
Source Name: Microsoft-Windows-WMI
Time Written: 20240509225129.588225-000
Event Type: Upozornění
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-IQ3BUTG
Event Code: 5617
Message: Subsystémy služby WMI (Windows Management Instrumentation) byly úspěšně inicializovány.
Record Number: 4
Source Name: Microsoft-Windows-WMI
Time Written: 20240509225129.262323-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-IQ3BUTG
Event Code: 1531
Message: Služba Profil uživatele byla úspěšně spuštěna.


Record Number: 3
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20240509225129.102340-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-IQ3BUTG
Event Code: 5615
Message: Služba WMI (Windows Management Instrumentation) byla úspěšně spuštěna.
Record Number: 2
Source Name: Microsoft-Windows-WMI
Time Written: 20240509225128.769279-000
Event Type: Informace
User: NT AUTHORITY\SYSTEM

Computer Name: DESKTOP-IQ3BUTG
Event Code: 0
Message: Operace byla dokončena úspěšně.
Record Number: 1
Source Name: igfxCUIService2.0.0.0
Time Written: 20240509225137.238097-000
Event Type: Informace
User:

=====Security event log=====

Computer Name: DESKTOP-IQ3BUTG
Event Code: 4688
Message: Byl vytvořen nový proces.

Tvůrčí subjekt:
ID zabezpečení: S-1-5-18
Název účtu: -
Doména účtu: -
Přihlašovací ID: 0x3E7

Cílový subjekt:
ID zabezpečení: S-1-0-0
Název účtu: -
Doména účtu: -
Přihlašovací ID: 0x0

Informace o procesu:
ID nového procesu: 0x25c
Název nového procesu: C:\Windows\System32\smss.exe
Typ zvýšení oprávnění tokenu: TokenElevationTypeDefault (1)
Povinný štítek: S-1-16-16384
ID tvůrčího procesu: 0x4
Název tvůrčího procesu:
Příkazový řádek procesu:

Typ zvýšení oprávnění tokenu označuje typ tokenu, který byl přiřazen novému procesu v souladu se zásadami nástroje Řízení uživatelských účtů.

Typ 1 je úplný token, u kterého nebyla odebrána žádná oprávnění ani nebyly zakázány skupiny. Úplný token se používá pouze v případě, že je vypnut nástroj Řízení uživatelských účtů nebo pokud uživatel je integrovaný účet Administrator nebo účet služby.

Typ 2 je token se zvýšenými oprávněními, u kterého nebyla odebrána žádná oprávnění ani nebyly zakázány skupiny. Token se zvýšenými oprávněními se používá, pokud je zapnut nástroj Řízení uživatelských účtů a uživatel se rozhodne spustit program pomocí možnosti Spustit jako správce. Token se zvýšenými oprávněními se také používá, pokud je aplikace nakonfigurována tak, aby vždy vyžadovala oprávnění správce nebo maximální oprávnění, a uživatel je členem skupiny Administrators.

Typ 3 je omezený token s odebranými oprávněními správce a zakázanými skupinami pro správu. Omezený token se používá, pokud je zapnut nástroj Řízení uživatelských účtů, aplikace nevyžaduje oprávnění správce a uživatel se nerozhodne spustit program pomocí možnosti Spustit jako správce.
Record Number: 5
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240509225124.058827-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-IQ3BUTG
Event Code: 4826
Message: Načetla se konfigurační data spouštění.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: -
Doména účtu: -
ID přihlášení: 0x3E7

Obecné nastavení:
Možnosti načtení: -
Upřesňující možnosti: Ne
Zásady přístupu ke konfiguraci: Výchozí
Protokolování systémových událostí: Ne
Ladění jádra: Ne
Typ spuštění VSM: Automaticky

Nastavení podpisu:
Testovací podepsání: Ne
Podepsání za běhu: Ano
Zakázat kontroly integrity: Ne

Nastavení HyperVisoru:
Možnosti načtení HyperVisoru: -
Typ spuštění HyperVisoru: Automaticky
Ladění HyperVisoru: Ne
Record Number: 4
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240509225124.054997-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-IQ3BUTG
Event Code: 4696
Message: Primární token byl přiřazen k procesu.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: -
Doména účtu: -
ID přihlášení: 0x3E7

Informace o procesu:
ID procesu: 0x4
Název procesu:

Cílový proces:
ID cílového procesu: 0xb8
Název cílového procesu: Registry

Informace o novému tokenu:
ID zabezpečení: S-1-0-0
Název účtu: -
Doména účtu: -
ID přihlášení: 0x3E7
Record Number: 3
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240509225124.054994-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-IQ3BUTG
Event Code: 4688
Message: Byl vytvořen nový proces.

Tvůrčí subjekt:
ID zabezpečení: S-1-5-18
Název účtu: -
Doména účtu: -
Přihlašovací ID: 0x3E7

Cílový subjekt:
ID zabezpečení: S-1-0-0
Název účtu: -
Doména účtu: -
Přihlašovací ID: 0x0

Informace o procesu:
ID nového procesu: 0xb8
Název nového procesu: Registry
Typ zvýšení oprávnění tokenu: TokenElevationTypeDefault (1)
Povinný štítek: S-1-16-16384
ID tvůrčího procesu: 0x4
Název tvůrčího procesu:
Příkazový řádek procesu:

Typ zvýšení oprávnění tokenu označuje typ tokenu, který byl přiřazen novému procesu v souladu se zásadami nástroje Řízení uživatelských účtů.

Typ 1 je úplný token, u kterého nebyla odebrána žádná oprávnění ani nebyly zakázány skupiny. Úplný token se používá pouze v případě, že je vypnut nástroj Řízení uživatelských účtů nebo pokud uživatel je integrovaný účet Administrator nebo účet služby.

Typ 2 je token se zvýšenými oprávněními, u kterého nebyla odebrána žádná oprávnění ani nebyly zakázány skupiny. Token se zvýšenými oprávněními se používá, pokud je zapnut nástroj Řízení uživatelských účtů a uživatel se rozhodne spustit program pomocí možnosti Spustit jako správce. Token se zvýšenými oprávněními se také používá, pokud je aplikace nakonfigurována tak, aby vždy vyžadovala oprávnění správce nebo maximální oprávnění, a uživatel je členem skupiny Administrators.

Typ 3 je omezený token s odebranými oprávněními správce a zakázanými skupinami pro správu. Omezený token se používá, pokud je zapnut nástroj Řízení uživatelských účtů, aplikace nevyžaduje oprávnění správce a uživatel se nerozhodne spustit program pomocí možnosti Spustit jako správce.
Record Number: 2
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240509225124.054992-000
Event Type: Úspěšný audit
User:

Computer Name: DESKTOP-IQ3BUTG
Event Code: 4688
Message: Byl vytvořen nový proces.

Tvůrčí subjekt:
ID zabezpečení: S-1-5-18
Název účtu: -
Doména účtu: -
Přihlašovací ID: 0x3E7

Cílový subjekt:
ID zabezpečení: S-1-0-0
Název účtu: -
Doména účtu: -
Přihlašovací ID: 0x0

Informace o procesu:
ID nového procesu: 0x8c
Název nového procesu:
Typ zvýšení oprávnění tokenu: TokenElevationTypeDefault (1)
Povinný štítek: S-1-16-16384
ID tvůrčího procesu: 0x4
Název tvůrčího procesu:
Příkazový řádek procesu:

Typ zvýšení oprávnění tokenu označuje typ tokenu, který byl přiřazen novému procesu v souladu se zásadami nástroje Řízení uživatelských účtů.

Typ 1 je úplný token, u kterého nebyla odebrána žádná oprávnění ani nebyly zakázány skupiny. Úplný token se používá pouze v případě, že je vypnut nástroj Řízení uživatelských účtů nebo pokud uživatel je integrovaný účet Administrator nebo účet služby.

Typ 2 je token se zvýšenými oprávněními, u kterého nebyla odebrána žádná oprávnění ani nebyly zakázány skupiny. Token se zvýšenými oprávněními se používá, pokud je zapnut nástroj Řízení uživatelských účtů a uživatel se rozhodne spustit program pomocí možnosti Spustit jako správce. Token se zvýšenými oprávněními se také používá, pokud je aplikace nakonfigurována tak, aby vždy vyžadovala oprávnění správce nebo maximální oprávnění, a uživatel je členem skupiny Administrators.

Typ 3 je omezený token s odebranými oprávněními správce a zakázanými skupinami pro správu. Omezený token se používá, pokud je zapnut nástroj Řízení uživatelských účtů, aplikace nevyžaduje oprávnění správce a uživatel se nerozhodne spustit program pomocí možnosti Spustit jako správce.
Record Number: 1
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20240509225124.054987-000
Event Type: Úspěšný audit
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"DriverData"=C:\Windows\System32\Drivers\DriverData
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=AMD64
"PSModulePath"=%ProgramFiles%\WindowsPowerShell\Modules;%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"ChocolateyInstall"=C:\ProgramData\chocolatey
"OCTAVE_EXECUTABLE"=C:\Program Files\GNU Octave\Octave-7.3.0\mingw64\bin\octave-cli.exe
"Path"=C:\Program Files (x86)\VMware\VMware Workstation\bin\;C:\Python312\Scripts\;C:\Python312\;C:\Program Files\Common Files\Oracle\Java\javapath;C:\Program Files\Eclipse Foundation\jdk-8.0.302.8-hotspot\bin;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Git\cmd;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files\VMware\VMware OVF Tool;C:\Program Files\GNU Octave\Octave-7.3.0\mingw64\bin;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin;C:\vcpkg;C:\ffmpeg\bin;C:\Program Files\gs\gs10.01.1\bin;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\usbipd-win\;C:\TOOLS\FFMPEG;C:\TOOLS\SPOTDL;D:\TOOLS\tee;C:\Program Files\nodejs\;C:\ProgramData\chocolatey\bin;C:\SysinternalsSuite;D:\TOOLS\steamcmd;D:\TOOLS\GtkRadiant;C:\Program Files\7-Zip;C:\Program Files\MKVToolNix;C:\Program Files\PowerShell\7-preview\preview;C:\Program Files\PowerShell\7\
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC;.PY;.PYW
"PROGF81DEF27053"=1
"RTOOLS42_HOME"=C:\rtools42
"VBOX_MSI_INSTALL_PATH"=C:\Program Files\Oracle\VirtualBox\
"ZES_ENABLE_SYSMAN"=1
"POWERSHELL_DISTRIBUTION_CHANNEL"=MSI:Windows 10 Home
"NUMBER_OF_PROCESSORS"=8
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=Intel64 Family 6 Model 158 Stepping 10, GenuineIntel
"PROCESSOR_REVISION"=9e0a

-----------------EOF-----------------
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

altrok
Moderátor
Moderátor
Příspěvky: 7272
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Kontrola po instalaci voice changeru

#9 Příspěvek od altrok »

Ahoj,

priste na podobny SW vyuzivej virtualky :roll:

Win+R -> shell:startup a smaz HannahSense.url (tady vidim jedinou persistenci, ale radsi se mrknu primo na tu havet a na logy z FRST).

Pak mi prosim te nekam uploadni celej ten zip a mrknu, co je to zac. RSIT uz nepouzivame - priste prosim FRST.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#10 Příspěvek od Polda18 »

Ok, zástupce jsem vymazal a ZIP soubor nahrál na Tria.ge:

https://tria.ge/240515-pq936shg43/static1
Heslo: infected
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#11 Příspěvek od Polda18 »

Přikládám log z FRST:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 19.04.2024 01
Ran by marpo (administrator) on DESKTOP-IQ3BUTG (Acer Nitro AN515-52) (15-05-2024 14:37:09)
Running from C:\Users\marpo\Desktop\FRST64.exe
Loaded Profiles: marpo
Platform: Microsoft Windows 11 Home Insider Preview Version 24H2 26212.5000 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\Macro Deck\Android Debug Bridge\adb.exe
(453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe <6>
(Adobe Inc. -> Adobe Systems Incorporated) C:\Windows\Installer\$PatchCache$\Managed\68AB67CA920133017706CB5110E47A00\21.1.20135\_32bitmapibroker.exe
(C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe ->) (Thales DIS CPL USA, Inc. -> Thales Group) C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplmv.exe
(C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exe
(C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe <2>
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ai.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Program Files\PostgreSQL\16\bin\pg_ctl.exe ->) (PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\16\bin\postgres.exe <7>
(C:\Program Files\PowerShell\7\pwsh.exe ->) (Microsoft Windows -> ) C:\Windows\System32\OpenSSH\ssh.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\KeyboardManagerEngine\PowerToys.KeyboardManagerEngine.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.AlwaysOnTop.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.Awake.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.ColorPickerUI.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.CropAndLock.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.FancyZones.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.PowerAccent.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.PowerLauncher.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.PowerOCR.exe
(C:\Program Files\PowerToys\PowerToys.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\WinUI3Apps\PowerToys.Peek.UI.exe
(C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\Messenger.exe ->) (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> ) C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\CrashpadHandlerWindows.exe
(C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.20.11271.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.20.11271.0_x64__8wekyb3d8bbwe\OpenConsole.exe
(C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.20.11271.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerShell\7\pwsh.exe
(C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe\ms-teams.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe <8>
(C:\SysinternalsSuite\procexp.exe ->) (Microsoft Corporation -> Sysinternals - www.sysinternals.com) C:\Users\marpo\AppData\Local\Temp\procexp64.exe
(C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe ->) (Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\marpo\AppData\Local\WebEx\WebEx64\Meetings\atmgr.exe
(C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe ->) (Wondershare Technology Group Co.,Ltd -> Wondershare) C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe
(Canva -> Canva Pty Ltd) C:\Users\marpo\AppData\Local\Programs\Canva\Canva.exe <2>
(Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(cmd.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe\PAD.BrowserNativeMessageHost.exe <2>
(Discord Inc. -> Discord Inc.) C:\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe <6>
(DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxCUIService.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxEM.exe
(explorer.exe ->) (Cisco WebEx LLC -> Cisco Webex LLC) C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <45>
(explorer.exe ->) (Macro Deck) [File not signed] C:\Program Files\Macro Deck\Macro Deck 2.exe
(explorer.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_11.2402.22.0_x64__8wekyb3d8bbwe\Notepad\Notepad.exe
(explorer.exe ->) (Microsoft Corporation -> ) C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.20.11271.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe <2>
(explorer.exe ->) (Microsoft Corporation -> Sysinternals - www.sysinternals.com) C:\SysinternalsSuite\procexp.exe
(explorer.exe ->) (Proton AG -> Proton AG) C:\Program Files\Proton\Drive\ProtonDrive.exe
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(explorer.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(explorer.exe ->) (ShareX Team) [File not signed] C:\Program Files\ShareX\ShareX.exe
(explorer.exe ->) (Yubi Software (Linyi) Co., Ltd. -> Yubsoft) C:\Program Files\ImgDrive\imgdrive.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <10>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.091.0505.0001\Microsoft.SharePoint.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe\ms-teams.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Proton AG -> ) C:\Program Files\Proton\VPN\v3.2.11\ProtonVPN.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (AnyDesk Software GmbH -> AnyDesk Software GmbH) C:\Program Files (x86)\AnyDesk\AnyDesk.exe <2>
(services.exe ->) (Cisco Systems, Inc. -> Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(services.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_38cfab2b652e4701\igfxCUIService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_c2ac023763d5d3ad\OneApp.IGCC.WinService.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHDCPSvc.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_51f685305808e3a5\IntelCpHeciSvc.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(services.exe ->) (Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncHelper.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WSL\wslservice.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpDefenderCoreService.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\NisSrv.exe
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Open Source Developer, Frans van Dorsselaer -> Frans van Dorsselaer) C:\Program Files\usbipd-win\usbipd.exe
(services.exe ->) (PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\16\bin\pg_ctl.exe
(services.exe ->) (Proton AG -> ProtonVPN) C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.exe
(services.exe ->) (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files\TeamViewer\TeamViewer_Service.exe
(services.exe ->) (Thales DIS CPL USA, Inc. -> Thales Group) C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(services.exe ->) (VMware Inc. -> VMware, Inc.) C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(services.exe ->) (Wondershare Technology Group Co.,Ltd -> Wondershare) C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe
(sihost.exe ->) (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.) C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\Messenger.exe
(sihost.exe ->) (Microsoft Corporation -> Microsoft) C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe\PAD.Console.Host.exe
(sihost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\ShellHost.exe
(svchost.exe ->) (24803D75-212C-471A-BC57-9EF86AB91435 -> ) C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2418.6.0_x64__cv1g1gvanyjgm\WhatsApp.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\PowerToys\PowerToys.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.13200.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <4>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\amd64\MoUsoCoreWorker.exe
(svchost.exe ->) (SonicLayer Innovations) [File not signed] C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe <2>
(Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe
(Wondershare Technology Co.,Ltd -> Wondershare) C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe
(Y Soft Corporation, a.s. -> Y Soft Corporation) C:\Program Files (x86)\Y Soft\SafeQ Client\Client\SafeQ Client.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [319520 2018-10-23] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [RtHDVBg_ASC] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-03-06] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [19677472 2020-03-06] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [3617568 2020-03-06] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [126403424 2022-03-22] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [2044568 2023-04-28] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
HKLM-x32\...\Run: [SafeQ Client] => C:\Program Files (x86)\Y Soft\SafeQ Client\Client\SafeQ Client.exe [262328 2020-01-03] (Y Soft Corporation, a.s. -> Y Soft Corporation)
HKLM-x32\...\Run: [vmware-tray.exe] => C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe [114112 2024-02-12] (VMware, Inc. -> VMware, Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3851168 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3851168 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [Discord] => C:\Users\marpo\AppData\Local\Discord\Update.exe [1526504 2024-04-16] (Discord Inc. -> GitHub)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4379496 2024-05-14] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\marpo\AppData\Local\Microsoft\Teams\Update.exe [2591360 2023-12-06] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [3851168 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [MicrosoftEdgeAutoLaunch_36A38FD6B2AC4E4BE9AA25A24D59AA39] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --win-session-start [4072504 2024-05-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [ImgDrive] => C:\Program Files\ImgDrive\imgdrive.exe [915360 2024-04-23] (Yubi Software (Linyi) Co., Ltd. -> Yubsoft)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [CiscoSpark] => C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webex\Webex.lnk [1434 2023-10-03] () [File not signed]
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [CiscoMeetingDaemon] => C:\Users\marpo\AppData\Local\WebEx\WebexHost.exe [7272032 2024-04-01] (Cisco WebEx LLC -> Cisco Webex LLC)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [CanvaAutoLaunchAvailabilityCheckAgent] => C:\Users\marpo\AppData\Local\Programs\Canva\Canva.exe [166402192 2024-02-05] (Canva -> Canva Pty Ltd)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [Macro Deck] => C:\Program Files\Macro Deck\Macro Deck 2.exe [169984 2024-05-01] (Macro Deck) [File not signed]
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [ProtonVPN] => C:\Program Files\Proton\VPN\ProtonVPN.Launcher.exe [12287472 2024-03-27] (Proton AG -> ProtonVPN)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [Proton Drive] => C:\Program Files\Proton\Drive\ProtonDrive.exe [211248040 2024-03-26] (Proton AG -> Proton AG)
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Run: [(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe] => C:\Users\Public\AccountPictures\(457046ab80bdb4cbbd5ef70ad6a61244)sm-trial-online.exe [26892800 2024-05-14] (MiniTool Software Limited) [File not signed]
HKLM\...\Print\Monitors\RICOH Language Monitor2: C:\Windows\system32\rc4mon64.dll [28160 2013-12-26] (Microsoft Windows Hardware Compatibility Publisher -> RICOH CO.,Ltd.)
HKLM\...\Print\Monitors\SafeQ: C:\Windows\system32\SAFEQVS64.DLL [4889600 2019-12-23] () [File not signed]
HKLM\...\Print\Monitors\Virtual Port Monitor: C:\Windows\system32\VirtualMon.dll [192512 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\AppCompatFlags\InstalledSDB\{00a8ce68-cb2e-4652-aecd-c05c0d9d53a7}: [DatabasePath] -> C:\WINDOWS\AppPatch\CustomSDB\{00a8ce68-cb2e-4652-aecd-c05c0d9d53a7}.sdb [2011-12-11]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\124.0.6367.203\Installer\chrmstp.exe [2024-05-14] (Google LLC -> Google LLC)
HKLM\Software\...\Winlogon\GPExtensions: [{9F02E2F5-5A41-4D1A-B473-4617E84BC957}] -> C:\WINDOWS\system32\WindowsProtectedPrintConfiguration.dll [2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Startup: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ShareX.lnk [2023-06-28]
ShortcutTarget: ShareX.lnk -> C:\Program Files\ShareX\ShareX.exe (ShareX Team) [File not signed]
Startup: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk [2024-05-01]
ShortcutTarget: X.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation -> Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnk [2024-05-15]
ShortcutTarget: AnyDesk.lnk -> C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
Policies: C:\ProgramData\NTUSER.pol: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {FDA38250-66E6-4814-A904-95B4884B4BEC} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1547208 2024-01-31] (Adobe Inc. -> Adobe Inc.)
Task: {7BF44225-52A8-4FD5-88C7-4FFD695279B8} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\Windows\explorer.exe [4148816 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {CD2699D2-BBE3-493B-B370-EDEEE4DA8D5F} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem126.0.6462.0{9E60BAA1-FB29-4F64-BCA5-9E9A43C65CC5} => C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe [4794656 2024-05-06] (Google LLC -> Google LLC)
Task: {1EE437CA-DCF3-459A-BD23-700D757A4EF4} - System32\Tasks\Meta\Messenger-WSP-Helper-S-1-5-21-2627463175-853102151-1697756495-1001 => C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt\app\MessengerHelper.exe [2171640 2024-03-29] (6E08453F-9BA7-4311-999C-D22FBA2FB1B8 -> Meta Platforms, Inc.)
Task: {CD895B5B-6CEA-4F31-9BB3-E00E6EEBD236} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28492288 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {9F1BAAE3-4E9A-4CB4-BA14-BE7380E24363} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [28492288 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {157B4E00-9401-486D-BE97-55458DFF66BC} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309184 2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {CA91E2B7-A7F9-4C7E-BB49-57F13D159CE9} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [309184 2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {090EC5C9-53D7-4A61-B0B7-3B9287424E12} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\operfmon.exe [170136 2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {54DE30C2-7A4E-44AD-8958-48331EA4147A} - System32\Tasks\Microsoft\Office\Office Serviceability Manager => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\officesvcmgr.exe [4446616 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
Task: {5A9DBACE-5444-4F1E-9922-94DC674339AE} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [253368 2024-02-25] (Microsoft Corporation -> Microsoft)
Task: {64874138-508B-4614-A1F2-E99DAA39A28C} - System32\Tasks\Microsoft\Windows\Diagnosis\UnexpectedCodepath => C:\WINDOWS\system32\UCConfigTask.exe [57344 2024-05-04] (Microsoft Windows -> )
Task: {077BA067-7C15-40F0-B22E-C9DC2A54B4A2} - System32\Tasks\Microsoft\Windows\Location\Notifications => %windir%\System32\LocationNotificationWindows.exe (No File)
Task: {917786B8-624E-47AD-975A-5769EFF0B21A} - System32\Tasks\Microsoft\Windows\Management\Connectivity\ESIMPM => %windir%\system32\esimpm.exe /taskscheduler (No File)
Task: {65F0C96D-C275-4CE0-9266-A6C0524218A7} - System32\Tasks\Microsoft\Windows\PDE\Conversion Maintenance Task => C:\Windows\system32\efsui.exe [40960 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {08ABCB0D-F6BB-473E-93EC-8A369D4D1547} - System32\Tasks\Microsoft\Windows\PerformanceTrace\RequestTrace => {9EFEB182-2EE3-4AF9-AFFA-521410D110D1} C:\WINDOWS\system32\PerformanceTraceHandler.dll [114688 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {B7C54F07-F4B9-465B-8A22-03F2A78818BA} - System32\Tasks\Microsoft\Windows\ReFsDedupSvc\Initialization => {DCFF735B-64F7-45F3-B39C-6C66BBE2120F} C:\WINDOWS\System32\ReFsDedupSvc.exe [2158592 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {BEB0C769-1776-4FBA-8313-79F01941CADB} - System32\Tasks\Microsoft\Windows\SharedPC\Account Cleanup => {7750564D-D61C-4557-8A9D-7DF56BDCFF96} C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll [245760 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {06A73B23-3E7E-4187-9937-46D788AD523A} - System32\Tasks\Microsoft\Windows\Sustainability\PowerGridForecastTask => {251E5B1F-E370-4E12-B5BD-B7AD2A8EE810} C:\WINDOWS\system32\PowerGridForecastTask.dll [331776 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {BD480BE1-C89D-43BF-B91A-F4369FABC608} - System32\Tasks\Microsoft\Windows\Sustainability\SustainabilityTelemetry => {6EE41D75-D091-4FB7-9AD5-018760DD25D4} C:\WINDOWS\system32\EcoScoreTask.dll [90112 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {D7DF1B74-146C-43A4-AE74-F3B04B9C2CA6} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)
Task: {00AA33E4-BDF3-4AA5-B258-B92F7BA48E49} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\UUS Failover Task => C:\WINDOWS\System32\MLEngineStub.exe [86016 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
Task: {D5F4A470-D6CC-4D9C-859F-52F34ADB94D6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpCmdRun.exe [1678960 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EC0868CE-5D75-44F4-9585-82E9A72F4EF6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpCmdRun.exe [1678960 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {3393D663-559B-4BC4-9269-3B771CF23FF0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpCmdRun.exe [1678960 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {E8833E64-0E96-4F19-9907-262498DF5905} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpCmdRun.exe [1678960 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {6BA143CD-62FD-4346-9203-3DAB80D609F7} - System32\Tasks\Mozilla\Firefox Background Update S-1-5-21-2627463175-853102151-1697756495-1001 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe [673696 2024-05-14] (Mozilla Corporation -> Mozilla Corporation) -> C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\--MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask background (the data entry has 6 more characters).
Task: {A7F37B64-FB79-490A-A7F2-6312A48D09A4} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [33696 2024-05-14] (Mozilla Corporation -> Mozilla Foundation)
Task: {602B3DAE-CAC0-421A-A269-252D8C85BA93} - System32\Tasks\npcapwatchdog => C:\Program Files\Npcap\CheckStatus.bat [815 2022-11-22] () [File not signed]
Task: {56B2DEEF-4FE3-4198-9CB7-C18AF7507F79} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1277480 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files\NVIDIA Corporation\NvContainer\-d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {2657CEB0-16EB-4DB2-9948-9B2EE7002E05} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3347496 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {68E17BD2-8CBA-424D-B3BC-6F3F7EE56072} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646696 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation) -> C:\Program Files (x86)\NVIDIA Corporation\NvNode\--launcher=TaskScheduler
Task: {1DC3D03A-B64F-41AC-B7F4-34E55C311A07} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {275223AB-023D-4C58-A9E5-F431BFF929CC} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [908328 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {311F43B6-3E88-4390-944F-D02BB1AF35C3} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1673768 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A1FF0478-B3D8-4ADA-A74C-1C527DB49CBB} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1673768 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {35260003-BC36-47C5-B501-A17BB6B1BEE0} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1673768 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A319FD8F-BE0D-4897-8ED7-D7A8EE6BFFB2} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1673768 2024-04-10] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {676E8CC7-55E7-4BFC-BA43-9553064423BB} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4209056 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {478121A1-FBD4-42D9-B97A-CB9AE1DC9D85} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2627463175-853102151-1697756495-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4209056 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
Task: {34FC2270-5826-4EF7-8523-008B8002B3B1} - System32\Tasks\PowerToys\Autorun for marpo => C:\Program Files\PowerToys\PowerToys.exe [1224112 2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
Task: {F1875093-E704-45CA-BC20-D43188995A50} - System32\Tasks\VirboUpd => C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe [11185705 2024-05-14] (SonicLayer Innovations) [File not signed]
Task: {4FF93FCE-DC20-448F-8D5B-7774D9055D1B} - System32\Tasks\YT Simp Cron => C:\Python312\\python.exe [103192 2024-02-06] (Python Software Foundation -> Python Software Foundation) -> C:\Users\marpo\OneDrive\Scripts\simp\\"C:\Users\marpo\OneDrive\Scripts\simp\simp.py" <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 158.196.0.53 158.196.99.166
Tcpip\..\Interfaces\{239303de-8421-4094-a2f7-4e5785839e5f}: [DhcpNameServer] 158.196.0.53 158.196.99.166
Tcpip\..\Interfaces\{239303de-8421-4094-a2f7-4e5785839e5f}: [DhcpDomain] vsb.cz
Tcpip\..\Interfaces\{2f09bd4f-3ef2-4115-9029-8691b218a2e4}: [DhcpNameServer] 158.196.0.53 158.196.99.166
Tcpip\..\Interfaces\{2f09bd4f-3ef2-4115-9029-8691b218a2e4}: [DhcpDomain] vsb.cz

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default [2024-05-15]
Edge Notifications: Default -> hxxps://twitter.com
Edge Extension: (Dokumenty Google offline) - C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-27]
Edge Extension: (Edge relevant text changes) - C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-24]
Edge Extension: (Microsoft Power Automate) - C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kagpabjoboikccfdghpdlaaopmgpgfdc [2024-02-22]
Edge Extension: (Microsoft Edge DevTools Enhancements) - C:\Users\marpo\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kfbdpdaobnofkbopebjglnaadopfikhh [2023-05-16]
Edge HKU\S-1-5-21-2627463175-853102151-1697756495-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [kagpabjoboikccfdghpdlaaopmgpgfdc]

FireFox:
========
FF DefaultProfile: rsduyq8w.default
FF ProfilePath: C:\Users\marpo\AppData\Roaming\Mozilla\Firefox\Profiles\rsduyq8w.default [2024-02-26]
FF ProfilePath: C:\Users\marpo\AppData\Roaming\Mozilla\Firefox\Profiles\xl4tcznp.default-release [2024-05-15]
FF Homepage: Mozilla\Firefox\Profiles\xl4tcznp.default-release -> hxxps://google.cz/
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2024-03-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=3.0.20 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2023-10-30] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2024-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2024-03-16] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2024-03-16] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default [2024-05-15]
CHR Notifications: Default -> hxxps://[2001; hxxps://app.element.io; hxxps://business.facebook.com; hxxps://calendar.google.com; hxxps://camellot.eu; hxxps://drive.google.com; hxxps://filmora.wondershare.net; hxxps://lichess.org; hxxps://matrix.cs.vsb.cz; hxxps://mcc.live; hxxps://meet.google.com; hxxps://teams.microsoft.com; hxxps://twitter.com; hxxps://www.chess.com; hxxps://www.duolingo.com; hxxps://www.facebook.com; hxxps://www.instagram.com; hxxps://www.reddit.com; hxxps://www.tiktok.com
CHR Extension: (Překladač Google) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2023-03-22]
CHR Extension: (BetterTTV) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2024-05-02]
CHR Extension: (DuckDuckGo) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkdgflcldnnnapblkhphbgpggdiikppg [2024-05-14]
CHR Extension: (MYKI Password Manager & Authenticator) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmikpgodpkclnkgmnpphehdgcimmided [2023-01-23]
CHR Extension: (FlowCrypt: Encrypt Gmail with PGP) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnjglocicdkmhmoohhfkfkbbkejdhdgc [2024-03-10]
CHR Extension: (Nimbus snímky obrazovky a záznam videa) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\bpconcjcammlapcogcnnelfmaeghhagj [2024-05-15]
CHR Extension: (Tampermonkey) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhdgffkkebhmkfjojejmpbldmpobfkfo [2024-04-27]
CHR Extension: (Adobe Acrobat: nástroje pro úpravu, převod a podpis souborů PDF) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2024-05-15]
CHR Extension: (VT4Browsers) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\efbjojhplkelaegfbieplglfidafgoka [2024-04-18]
CHR Extension: (Indie Wiki Buddy) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkagelmloambgokoeokbpihmgpkbgbfm [2024-05-05]
CHR Extension: (Wayback Machine) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpnmgdkabkmnadcjpehmlllkndpkmiak [2023-11-22]
CHR Extension: (Return YouTube Dislike) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2024-04-18]
CHR Extension: (Dokumenty Google offline) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-20]
CHR Extension: (AdBlock - nejlepší blokátor reklam) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2024-05-10]
CHR Extension: (Full Page Screenshot) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\glgomjpomoahpeekneidkinhcfjnnhmb [2023-02-22]
CHR Extension: (JSONView) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmegofmjomhknnokphhckolhcffdaihd [2024-01-11]
CHR Extension: (Uložit na Pinterest) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\gpdjojdkbbmdfjfahjcgigfpmkopogic [2024-05-10]
CHR Extension: (TinEye Reverse Image Search) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\haebnnbpedcbhciplfhjjkbafijpncjl [2023-02-20]
CHR Extension: (Cookie-Editor) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\hlkenndednhfkekhgcdicdfddnkalmdm [2024-05-15]
CHR Extension: (Bitly | Short links and QR Codes) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\iabeihobmhlgpkcgjiloemdbofjbdcic [2023-11-28]
CHR Extension: (Dropbox) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ioekoebejdcmnlefjiknokhhafglcjdl [2023-01-23]
CHR Extension: (Save to Facebook) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\jmfikkaogpplgnfjmbjdpalkhclendgd [2023-01-23]
CHR Extension: (Microsoft Power Automate) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljglajjnnkapghbckkcmodicjhacbfhk [2024-02-23]
CHR Extension: (Rozšíření Google Keep pro Chrome) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpcaedmchfhocbbapmcbpinfpgnhiddi [2024-05-15]
CHR Extension: (Kiwi IRC) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\malkpgopfalejggcogglkiemcknbiphe [2023-01-23]
CHR Extension: (TubeBuddy) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkhmbddkmdggbhaaaodilponhnccicb [2024-05-10]
CHR Extension: (Shazam: Hledejte názvy skladeb v prohlížeči) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\mmioliijnhnoblpgimnlajmefafdfilb [2024-05-02]
CHR Extension: (Citace PRO) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncpfaidppllikakgbjppnjfidjkpafmp [2024-03-01]
CHR Extension: (ShareX) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nlkoigbdolhchiicbonbihbphgamnaoc [2024-03-18]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2023-01-23]
CHR Extension: (Bitwarden Password Manager) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\nngceckbapebfimnlniiiahkandclblb [2024-05-08]
CHR Extension: (Charset) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\oenllhgkiiljibhfagbfogdbchhdchml [2023-01-23]
CHR Extension: (Canvas Rider) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\poknhlcknimnnbfcombaooklofipaibk [2023-01-23]
CHR Extension: (Avast AntiTrack Premium) - C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Extensions\ppdidpcihajhihmghhhkfnpklgdehold [2023-01-23]
CHR HKU\S-1-5-21-2627463175-853102151-1697756495-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKU\S-1-5-21-2627463175-853102151-1697756495-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [ljglajjnnkapghbckkcmodicjhacbfhk]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172992 2024-01-31] (Adobe Inc. -> Adobe Inc.)
R2 AnyDesk; C:\Program Files (x86)\AnyDesk\AnyDesk.exe [5328200 2024-05-14] (AnyDesk Software GmbH -> AnyDesk Software GmbH)
S3 ApxSvc; C:\WINDOWS\System32\ApxSvc.dll [73728 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [14098944 2024-04-08] (Microsoft Corporation -> Microsoft Corporation)
R2 Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [189464 2019-01-21] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
R3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncHelper.exe [3508144 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
S2 GoogleUpdaterInternalService126.0.6462.0; C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe [4794656 2024-05-06] (Google LLC -> Google LLC)
S2 GoogleUpdaterService126.0.6462.0; C:\Program Files (x86)\Google\GoogleUpdater\126.0.6462.0\updater.exe [4794656 2024-05-06] (Google LLC -> Google LLC)
R2 hasplms; C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe [6295776 2020-12-30] (Thales DIS CPL USA, Inc. -> Thales Group)
S3 LocalKdc; C:\WINDOWS\system32\localkdcsvc.dll [151552 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 MDCoreSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MpDefenderCoreService.exe [1505416 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NativePushService; C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsNativePushService.exe [595352 2023-08-22] (Wondershare Technology Group Co.,Ltd -> Wondershare)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\Display.NvContainer\NVDisplay.Container.exe [1275440 2024-05-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\24.091.0505.0001\OneDriveUpdaterService.exe [3848096 2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
R2 postgresql-x64-16; C:\Program Files\PostgreSQL\16\bin\pg_ctl.exe [122368 2024-02-06] (PostgreSQL Global Development Group) [File not signed]
S3 PrintDeviceConfigurationService; C:\WINDOWS\System32\PrintDeviceConfigurationService.dll [167936 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 PrintScanBrokerService; C:\WINDOWS\System32\PrintScanBrokerService.dll [155648 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 ProtonVPN Service; C:\Program Files\Proton\VPN\v3.2.11\ProtonVPNService.exe [474824 2024-03-27] (Proton AG -> ProtonVPN)
S3 ProtonVPN WireGuard; C:\Program Files\Proton\VPN\v3.2.10\ProtonVPN.WireGuardService.exe [474312 2024-02-01] (Proton AG -> ProtonVPN)
S3 refsdedupsvc; C:\WINDOWS\System32\ReFsDedupSvc.exe [2158592 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 TeamViewer; C:\Program Files\TeamViewer\TeamViewer_Service.exe [21242680 2024-02-19] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
R2 usbipd; C:\Program Files\usbipd-win\usbipd.exe [167352 2023-09-11] (Open Source Developer, Frans van Dorsselaer -> Frans van Dorsselaer)
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [805224 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
S3 VmwareAutostartService; C:\Program Files (x86)\VMware\VMware Workstation\vmware-autostart.exe [64960 2024-02-12] (VMware, Inc. -> )
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [147392 2019-05-01] (Microsoft Corporation -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\NisSrv.exe [3236728 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24050.7-0\MsMpEng.exe [133704 2024-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [36800 2022-06-02] (Acer Incorporated -> Acer Incorporated)
R3 acpipagr; C:\WINDOWS\System32\DriverStore\FileRepository\acpipagr.inf_amd64_9f2df44dbc51f75a\acpipagr.sys [49152 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 AcpiPmi; C:\WINDOWS\System32\DriverStore\FileRepository\acpipmi.inf_amd64_aaefe793ee8b893f\acpipmi.sys [53248 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 acsock; C:\WINDOWS\system32\DRIVERS\acsock64.sys [310216 2023-04-28] (Microsoft Windows Hardware Compatibility Publisher -> Cisco Systems, Inc.)
R2 aksdf; C:\WINDOWS\system32\drivers\aksdf.sys [389560 2020-12-30] (Gemalto, Inc. -> SafeNet, Inc.)
R2 aksfridge; C:\WINDOWS\system32\drivers\aksfridge.sys [510800 2020-12-30] (Gemalto, Inc. -> SafeNet, Inc.)
R0 amdwps; C:\WINDOWS\System32\drivers\amdwps.sys [61704 2024-05-04] (Microsoft Windows Hardware Abstraction Layer Publisher -> Microsoft Corporation)
R3 CDD; C:\WINDOWS\System32\cdd.dll [331776 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 devmap; C:\WINDOWS\System32\DriverStore\FileRepository\devmap.inf_amd64_93ecc82878062042\devmap.sys [53248 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 DisplayMux; C:\WINDOWS\System32\DriverStore\FileRepository\displaymux.inf_amd64_08fb867267ec04dc\DisplayMux.sys [57344 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2022-06-24] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R0 fse; C:\WINDOWS\System32\drivers\fse.sys [217312 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 hardlock; C:\WINDOWS\system32\drivers\hardlock.sys [1970104 2020-12-30] (Gemalto, Inc. -> SafeNet, Inc.)
R2 hcmon; C:\WINDOWS\system32\DRIVERS\hcmon.sys [72144 2023-08-08] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
S3 I3CHost; C:\WINDOWS\System32\DriverStore\FileRepository\i3chost.inf_amd64_3b42c58f3a992f46\I3CHost.sys [61664 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 imgdrive; C:\WINDOWS\System32\drivers\imgdrive.sys [142536 2024-04-11] (Microsoft Windows Hardware Compatibility Publisher -> Yubsoft)
S3 kdnic_legacy; C:\WINDOWS\System32\drivers\kdnic_legacy.sys [65760 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S2 l1vhlwf; C:\WINDOWS\System32\drivers\l1vhlwf.sys [94432 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 MpKsl02ac31ca; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{3693A9B3-C72A-4979-9CEB-BB600AB196EC}\MpKslDrv.sys [271648 2024-05-15] (Microsoft Windows -> Microsoft Corporation)
S2 NetworkPrivacyPolicy; C:\WINDOWS\System32\DriverStore\FileRepository\networkprivacypolicy.inf_amd64_cdd365fcf405805d\NetworkPrivacyPolicy.sys [102400 2024-05-04] (Microsoft Windows -> )
R1 npcap; C:\WINDOWS\system32\DRIVERS\npcap.sys [77792 2023-10-19] (Nmap Software LLC -> Insecure.Com LLC.)
S3 npcap_wifi; C:\WINDOWS\system32\DRIVERS\npcap.sys [77792 2023-10-19] (Nmap Software LLC -> Insecure.Com LLC.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_ea6cec41fc5b2a8b\NvModuleTracker.sys [47240 2024-04-03] (NVIDIA Corporation -> NVIDIA Corporation)
S3 PlutonHeci; C:\WINDOWS\System32\DriverStore\FileRepository\pluton-heci.inf_amd64_68834cd95c30bba3\pluton-heci.sys [53472 2024-05-04] (Microsoft Windows -> )
S3 PlutonHsp2; C:\WINDOWS\System32\DriverStore\FileRepository\plutonhsp2.inf_amd64_7964e42feed8511d\PlutonHsp2.sys [53472 2024-05-04] (Microsoft Windows -> )
S3 ProtonVPNCallout; C:\Program Files\Proton\VPN\v3.2.11\Resources\ProtonVPN.CalloutDriver.sys [34176 2023-11-20] (Microsoft Windows Hardware Compatibility Publisher -> Proton Technologies AG)
S3 SliceDisk5; C:\Program Files\A-FF Find and Mount\slicedisk-x64.sys [31824 2011-02-25] (OOO Sfera-Tehno -> Atola) [File not signed]
R1 uiomap; C:\WINDOWS\System32\DriverStore\FileRepository\uiomap.inf_amd64_1f8857d35fbed7b0\uiomap.sys [69632 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 UmPass; C:\WINDOWS\System32\DriverStore\FileRepository\umpass.inf_amd64_94b1ec57bfc3f24f\umpass.sys [53248 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R2 UnionFS; C:\WINDOWS\system32\drivers\UnionFS.sys [487648 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 USBPcap; C:\WINDOWS\system32\DRIVERS\USBPcap.sys [52872 2020-05-22] (Tomasz Moń -> USBPcap)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [265488 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
R1 VBoxSup; C:\WINDOWS\system32\DRIVERS\VBoxSup.sys [1061392 2023-01-11] (Oracle Corporation -> Oracle and/or its affiliates)
S3 VBoxUSB; C:\WINDOWS\System32\Drivers\VBoxUSB.sys [187752 2023-09-10] (Oracle Corporation -> Oracle and/or its affiliates)
S3 vmbusproxy; C:\WINDOWS\system32\drivers\vmbusproxy.sys [98304 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R0 vmci; C:\WINDOWS\System32\drivers\vmci.sys [104888 2023-06-14] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R1 vmkbd3; C:\WINDOWS\system32\DRIVERS\vmkbd.sys [60344 2024-02-12] (VMware, Inc. -> VMware, Inc.)
R3 VMnetAdapter; C:\WINDOWS\system32\DRIVERS\vmnetadapter.sys [31120 2024-02-12] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R2 VMnetBridge; C:\WINDOWS\system32\DRIVERS\vmnetbridge.sys [53704 2024-02-12] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R2 VMnetuserif; C:\WINDOWS\system32\DRIVERS\vmnetuserif.sys [30664 2024-02-12] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R2 vmx86; C:\WINDOWS\system32\DRIVERS\vmx86.sys [100776 2024-02-12] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
S3 VoiceAIDriver; C:\WINDOWS\System32\DriverStore\FileRepository\voiceaidriver.inf_amd64_214d6aacf9c41414\voiceaidriver.sys [73616 2023-06-20] (Voice AI LLC -> Windows (R) Win 7 DDK provider)
S3 vpnva; C:\WINDOWS\System32\drivers\vpnva64-6.sys [74064 2023-04-28] (Cisco Systems, Inc. -> Cisco Systems, Inc.)
R0 vsock; C:\WINDOWS\System32\DRIVERS\vsock.sys [88976 2023-06-14] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)
R3 vwifibus; C:\WINDOWS\System32\DriverStore\FileRepository\netvwifibus.inf_amd64_99019c67f95a7f7f\vwifibus.sys [65536 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R3 vwifimp; C:\WINDOWS\System32\DriverStore\FileRepository\netvwifimp.inf_amd64_a4290db47ec74df3\vwifimp.sys [86016 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [22080 2024-05-15] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [602520 2024-05-15] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105880 2024-05-15] (Microsoft Windows -> Microsoft Corporation)
S3 WinAccelCx0101; C:\WINDOWS\System32\drivers\WinAccelCx.sys [139488 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
S3 WinI3C; C:\WINDOWS\System32\DriverStore\FileRepository\wini3c.inf_amd64_3189e589fa132269\WinI3C.sys [69856 2024-05-04] (Microsoft Windows -> Microsoft Corporation)
R0 WinSetupMon; C:\WINDOWS\System32\DRIVERS\WinSetupMon.sys [164080 2024-05-03] (Microsoft Windows -> Microsoft Corporation)
S3 ZTDNS; C:\WINDOWS\System32\drivers\ztdns.sys [98528 2024-05-04] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-05-15 14:37 - 2024-05-15 14:37 - 000055271 _____ C:\Users\marpo\Desktop\FRST.txt
2024-05-15 14:36 - 2024-05-15 14:37 - 000000000 ____D C:\FRST
2024-05-15 14:36 - 2024-05-15 14:36 - 002394112 _____ (Farbar) C:\Users\marpo\Desktop\FRST64.exe
2024-05-15 12:49 - 2024-05-15 12:49 - 000002358 _____ C:\Users\marpo\Desktop\Virtuální PC VIR1 (PC1).lnk
2024-05-15 06:52 - 2024-05-15 06:52 - 000000000 ____D C:\rsit
2024-05-15 06:52 - 2024-05-15 06:52 - 000000000 ____D C:\Program Files\trend micro
2024-05-15 06:51 - 2014-05-24 19:27 - 001222144 _____ C:\Users\marpo\Desktop\RSITx64.exe
2024-05-15 01:36 - 2024-05-15 01:36 - 000000000 ____D C:\WINDOWS\LastGood
2024-05-15 00:40 - 2024-05-15 00:40 - 000001957 _____ C:\Users\Public\Desktop\AnyDesk.lnk
2024-05-15 00:40 - 2024-05-15 00:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk
2024-05-15 00:40 - 2024-05-15 00:40 - 000000000 ____D C:\ProgramData\AnyDesk
2024-05-15 00:40 - 2024-05-15 00:40 - 000000000 ____D C:\Program Files (x86)\AnyDesk
2024-05-14 23:58 - 2024-05-15 00:40 - 000000000 ____D C:\Users\marpo\AppData\Roaming\AnyDesk
2024-05-14 23:58 - 2024-05-14 23:58 - 005328200 _____ (AnyDesk Software GmbH) C:\Users\marpo\Downloads\AnyDesk.exe
2024-05-14 23:58 - 2024-05-14 23:58 - 000394240 _____ (Google Inc.) C:\Users\marpo\Downloads\gcapi.dll
2024-05-14 23:02 - 2024-05-14 23:03 - 000000000 ____D C:\Program Files\Mozilla Firefox
2024-05-14 21:17 - 2024-05-08 03:52 - 002031376 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2024-05-14 21:17 - 2024-05-08 03:52 - 002031376 _____ C:\WINDOWS\system32\vulkaninfo.exe
2024-05-14 21:17 - 2024-05-08 03:52 - 001578872 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2024-05-14 21:17 - 2024-05-08 03:52 - 001578872 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2024-05-14 21:17 - 2024-05-08 03:52 - 001445240 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2024-05-14 21:17 - 2024-05-08 03:52 - 001295224 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2024-05-14 21:17 - 2024-05-08 03:49 - 001045528 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2024-05-14 21:17 - 2024-05-08 03:49 - 000669824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvofapi64.dll
2024-05-14 21:17 - 2024-05-08 03:49 - 000505368 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvofapi.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 002174080 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 001626240 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 001543728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 001199640 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 001024128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2024-05-14 21:17 - 2024-05-08 03:48 - 000842392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2024-05-14 21:17 - 2024-05-08 03:48 - 000787592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2024-05-14 21:17 - 2024-05-08 03:47 - 016034328 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2024-05-14 21:17 - 2024-05-08 03:47 - 012929672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2024-05-14 21:17 - 2024-05-08 03:47 - 006780544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2024-05-14 21:17 - 2024-05-08 03:47 - 000459392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2024-05-14 21:17 - 2024-05-08 03:46 - 005913648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2024-05-14 21:17 - 2024-05-08 03:46 - 005772936 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2024-05-14 21:17 - 2024-05-08 03:46 - 000853544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2024-05-14 21:17 - 2024-05-08 03:45 - 006034632 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2024-05-14 21:17 - 2024-05-07 17:35 - 000119466 _____ C:\WINDOWS\system32\nvinfo.pb
2024-05-14 21:15 - 2024-05-14 21:15 - 000759166 _____ C:\WINDOWS\system32\perfh019.dat
2024-05-14 21:15 - 2024-05-14 21:15 - 000716794 _____ C:\WINDOWS\system32\perfh005.dat
2024-05-14 21:15 - 2024-05-14 21:15 - 000160996 _____ C:\WINDOWS\system32\perfc019.dat
2024-05-14 21:15 - 2024-05-14 21:15 - 000154996 _____ C:\WINDOWS\system32\perfc005.dat
2024-05-14 21:11 - 2024-03-26 21:11 - 000059928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2024-05-14 21:11 - 2024-03-26 19:21 - 000060240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2024-05-14 10:09 - 2024-05-14 13:37 - 000000000 ____D C:\Users\marpo\Documents\Voice.ai
2024-05-14 10:05 - 2024-05-15 06:26 - 000000000 ____D C:\Users\marpo\AppData\Local\GreenTech Innovations
2024-05-14 10:05 - 2024-05-15 06:09 - 000003648 _____ C:\WINDOWS\system32\Tasks\VirboUpd
2024-05-14 10:04 - 2024-05-15 06:47 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Voice ai
2024-05-14 10:04 - 2024-05-15 06:47 - 000000000 ____D C:\Users\marpo\AppData\Local\Voice.ai
2024-05-14 10:03 - 2024-05-15 06:47 - 000000000 ____D C:\Program Files\Voice.ai
2024-05-14 09:41 - 2024-05-14 09:41 - 000000000 ____D C:\Users\marpo\Downloads\__QUARANT
2024-05-10 17:36 - 2024-05-10 17:36 - 000007795 _____ C:\Users\marpo\AppData\Local\recently-used.xbel
2024-05-10 08:23 - 2024-05-14 21:15 - 002624300 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2024-05-10 08:17 - 2024-05-10 08:17 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2024-05-10 08:16 - 2024-05-10 08:16 - 000000270 __RSH C:\ProgramData\ntuser.pol
2024-05-10 08:16 - 2024-05-10 08:16 - 000000020 ___SH C:\Users\marpo\ntuser.ini
2024-05-10 00:54 - 2024-05-15 06:02 - 000000000 ____D C:\WINDOWS\system32\Tasks\PowerToys
2024-05-10 00:54 - 2024-05-14 21:11 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-14 21:11 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2024-05-10 00:54 - 2024-05-11 11:13 - 000003592 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2627463175-853102151-1697756495-1001
2024-05-10 00:54 - 2024-05-11 11:13 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2024-05-10 00:54 - 2024-05-10 08:16 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2024-05-10 00:54 - 2024-05-10 00:54 - 000003568 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2024-05-10 00:54 - 2024-05-10 00:54 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2024-05-10 00:54 - 2024-05-10 00:54 - 000003344 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2024-05-10 00:54 - 2024-05-10 00:54 - 000003126 _____ C:\WINDOWS\system32\Tasks\YT Simp Cron
2024-05-10 00:54 - 2024-05-10 00:54 - 000002588 _____ C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask
2024-05-10 00:54 - 2024-05-10 00:54 - 000002160 _____ C:\WINDOWS\system32\Tasks\npcapwatchdog
2024-05-10 00:54 - 2024-05-10 00:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2024-05-10 00:54 - 2024-05-10 00:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\Meta
2024-05-10 00:54 - 2024-05-10 00:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\GoogleSystem
2024-05-10 00:54 - 2024-05-10 00:54 - 000000000 ____D C:\WINDOWS\system32\Tasks\Agent Activation Runtime
2024-05-10 00:53 - 2024-05-10 00:53 - 000000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Network
2024-05-10 00:51 - 2024-05-15 11:05 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2024-05-10 00:51 - 2024-05-10 08:16 - 000001607 _____ C:\WINDOWS\system32\config\VSMIDK
2024-05-10 00:51 - 2024-05-10 08:16 - 000000000 ____D C:\Windows.old
2024-05-10 00:51 - 2024-05-10 00:51 - 000472176 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2024-05-09 19:30 - 2024-05-09 19:30 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Network
2024-05-09 19:29 - 2024-05-10 00:51 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Crypto
2024-05-09 19:29 - 2024-05-09 19:29 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\SystemCertificates
2024-05-09 18:58 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2024-05-09 18:57 - 2024-05-10 08:16 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows
2024-05-09 18:57 - 2024-05-10 08:16 - 000000000 ____D C:\Users\marpo
2024-05-09 18:57 - 2024-05-10 00:51 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Spelling
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Šablony
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Soubory cookie
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Poslední
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Okolní tiskárny
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Okolní síť
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Nabídka Start
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Dokumenty
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Documents\Obrázky
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Documents\Hudba
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Documents\Filmy
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\Data aplikací
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2024-05-09 18:57 - 2024-05-09 18:57 - 000000000 _SHDL C:\Users\marpo\AppData\Local\Data aplikací
2024-05-09 18:56 - 2024-05-09 18:56 - 000000000 ____D C:\WINDOWS\Firmware
2024-05-09 18:54 - 2024-05-09 18:57 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2024-05-09 18:46 - 2024-05-10 00:51 - 000000000 ____D C:\Program Files (x86)\MSBuild
2024-05-09 18:46 - 2024-05-09 18:46 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2024-05-09 18:46 - 2024-05-09 18:46 - 000000000 ____D C:\Program Files\Reference Assemblies
2024-05-09 18:46 - 2024-05-09 18:46 - 000000000 ____D C:\Program Files\MSBuild
2024-05-09 18:46 - 2024-05-09 18:46 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2024-05-09 18:43 - 2024-05-09 18:43 - 000000000 ____D C:\WINDOWS\system32\sk
2024-05-09 18:41 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\ru
2024-05-09 18:41 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\ru
2024-05-09 18:23 - 2024-05-09 18:23 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2024-05-09 18:06 - 2024-05-11 09:48 - 000000000 ___DC C:\WINDOWS\Panther
2024-05-07 08:45 - 2024-05-08 00:15 - 000000000 ___RD C:\Users\marpo\Downloads\MicrosoftWindows.Client.CBS_cw5n1h2txyewy!InputApp
2024-05-04 12:08 - 2024-05-09 18:44 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2024-05-04 12:08 - 2024-05-09 18:44 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\MailContactsCalendarSync
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\Microsoft-Edge-WebView
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\MailContactsCalendarSync
2024-05-04 12:07 - 2024-05-04 12:07 - 000000000 ____D C:\ProgramData\ssh
2024-05-04 12:06 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2024-05-04 12:06 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\system32\WCN
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\winrm
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\slmgr
2024-05-04 12:06 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\SysWOW64\sysprep
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\SysWOW64\cs
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\SysWOW64\0409
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\system32\cs
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\system32\0409
2024-05-04 12:06 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\DigitalLocker
2024-05-04 06:56 - 2024-05-04 06:56 - 000000000 _SHDL C:\Users\Default User
2024-05-04 06:56 - 2024-05-04 06:56 - 000000000 _SHDL C:\Users\All Users
2024-05-04 06:51 - 2024-05-09 19:35 - 000000000 ____D C:\WINDOWS\Setup
2024-05-04 06:48 - 2024-05-15 14:38 - 000000000 __RHD C:\Users\Public\Libraries
2024-05-04 06:48 - 2024-05-15 14:04 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2024-05-04 06:48 - 2024-05-15 11:16 - 000000000 ____D C:\WINDOWS\SystemTemp
2024-05-04 06:48 - 2024-05-15 07:27 - 000000000 ____D C:\WINDOWS\AppReadiness
2024-05-04 06:48 - 2024-05-15 07:26 - 000000000 ___HD C:\Program Files\WindowsApps
2024-05-04 06:48 - 2024-05-15 00:40 - 000000000 ___RD C:\Program Files (x86)
2024-05-04 06:48 - 2024-05-14 17:29 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2024-05-04 06:48 - 2024-05-10 10:10 - 000000000 ____D C:\WINDOWS\appcompat
2024-05-04 06:48 - 2024-05-10 08:32 - 000000000 ____D C:\ProgramData\USOPrivate
2024-05-04 06:48 - 2024-05-10 08:18 - 000000000 ____D C:\WINDOWS\system32\AppLocker
2024-05-04 06:48 - 2024-05-10 08:16 - 000000000 ____D C:\Program Files\Windows NT
2024-05-04 06:48 - 2024-05-10 00:54 - 000000000 ___RD C:\Program Files\Windows Defender
2024-05-04 06:48 - 2024-05-10 00:52 - 000000000 ____D C:\WINDOWS\system32\config\TxR
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\WebThreatDefSvc
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\spool
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\NDF
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\Drivers\DriverData
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\system32\Dism
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\ServiceState
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\Registration
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\WINDOWS\IME
2024-05-04 06:48 - 2024-05-10 00:51 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2024-05-04 06:48 - 2024-05-09 19:23 - 000000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Windows
2024-05-04 06:48 - 2024-05-09 18:58 - 000000000 ____D C:\WINDOWS\schemas
2024-05-04 06:48 - 2024-05-09 18:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2024-05-04 06:48 - 2024-05-09 18:49 - 000000000 ____D C:\WINDOWS\OCR
2024-05-04 06:48 - 2024-05-09 18:46 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2024-05-04 06:48 - 2024-05-09 18:46 - 000000000 ____D C:\WINDOWS\system32\MUI
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ___SD C:\WINDOWS\system32\F12
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ___RD C:\Program Files (x86)\Windows Defender
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\system32\oobe
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\system32\migwiz
2024-05-04 06:48 - 2024-05-09 18:44 - 000000000 ____D C:\Program Files\Common Files\System
2024-05-04 06:48 - 2024-05-09 18:43 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ___SD C:\WINDOWS\system32\dsc
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2024-05-04 06:48 - 2024-05-09 18:41 - 000000000 ____D C:\WINDOWS\system32\Com
2024-05-04 06:48 - 2024-05-04 12:08 - 000000000 ____D C:\WINDOWS\SystemResources
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\vi-VN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\uz-Latn-UZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ur-PK
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ug-CN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\tt-RU
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\te-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ta-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-RS
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\sr-Cyrl-BA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\sq-AL
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\quz-PE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\qps-plocm
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\qps-ploc
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\pa-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\or-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\nn-NO
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ne-NP
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\mt-MT
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\mr-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ml-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\mk-MK
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\mi-NZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\lo-LA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\lb-LU
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\kok-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\kn-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\km-KH
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\kk-KZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ka-GE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\is-IS
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\id-ID
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\chr-CHER-US
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\hy-AM
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\hi-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\gu-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\gl-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\gd-GB
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ga-IE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\fil-PH
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\fa-IR
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\eu-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\cy-GB
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-ES-valencia
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\bs-Latn-BA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\bn-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\be-BY
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\az-Latn-AZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\as-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\am-ET
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\SysWOW64\af-ZA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\vi-VN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\uz-Latn-UZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ur-PK
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ug-CN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\tt-RU
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\te-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ta-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-RS
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\sr-Cyrl-BA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\sq-AL
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\quz-PE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\qps-plocm
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\qps-ploc
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\pa-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\or-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\nn-NO
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ne-NP
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\mt-MT
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\mr-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ml-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\mk-MK
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\mi-NZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\lo-LA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\lb-LU
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\kok-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\kn-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\km-KH
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\kk-KZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ka-GE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\is-IS
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\id-ID
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\chr-CHER-US
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\hy-AM
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\hi-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\gu-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\gl-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\gd-GB
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ga-IE
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\fil-PH
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\fa-IR
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\eu-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\cy-GB
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ca-ES-valencia
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\ca-ES
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\bs-Latn-BA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\bn-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\be-BY
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\az-Latn-AZ
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\as-IN
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\am-ET
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\system32\af-ZA
2024-05-04 06:48 - 2024-05-04 12:07 - 000000000 ____D C:\WINDOWS\Globalization
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\system32\setup
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\Help
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\WINDOWS\BrowserCore
2024-05-04 06:48 - 2024-05-04 12:06 - 000000000 ____D C:\Program Files (x86)\Windows NT
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 __SHD C:\Program Files\Windows Sidebar
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 __SHD C:\Program Files (x86)\Windows Sidebar
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 __RSD C:\WINDOWS\Media
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\SysWOW64\Nui
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\SysWOW64\lxss
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\SysWOW64\Configuration
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\system32\UNP
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\system32\Nui
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\system32\lxss
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\system32\Configuration
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___SD C:\WINDOWS\Downloaded Program Files
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___RD C:\WINDOWS\Offline Web Pages
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___HD C:\WINDOWS\LanguageOverlayCache
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\WUModels
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Web
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\WaaS
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Vss
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\UUS
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\tracing
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\TAPI
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\SMI
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\ShellExperiences
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\ras
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\NDF
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\Msdtc
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\Keywords
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\Ipmi
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\InputMethod
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\IME
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\icsxml
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicyUsers
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\downlevel
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\DDFs
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\Bthprops
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\AppLocker
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SystemApps
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\winevt
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\ras
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\ProximityToast
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\PointOfService
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\Pbr
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\Keywords
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\Ipmi
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\InputMethod
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\IME
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\icsxml
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\ias
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\HealthAttestationClient
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\DriverState
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\downlevel
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\DDFs
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\config\systemprofile
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\config\RegBack
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\config\Journal
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\Bthprops
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\appraiser
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\System
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SKB
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\SchCache
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\ShellExperiences
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\ShellComponents
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\security
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Resources
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\rescache
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Provisioning
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\PLA
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Performance
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\ModemLogs
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\L2Schemas
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\InputMethod
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\InboxApps
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\IdentityCRL
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\GameBarPresenceWriter
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\DiagTrack
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Cursors
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\Branding
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\bcastdvr
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Spelling
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\ProgramData\USOShared
2024-05-04 06:48 - 2024-05-04 06:48 - 000000000 ____D C:\Program Files\ModifiableWindowsApps
2024-05-04 06:46 - 2024-05-15 07:27 - 000000000 ____D C:\WINDOWS\INF
2024-05-04 06:46 - 2024-05-10 00:51 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2024-05-04 06:46 - 2024-05-04 06:46 - 000003103 _____ C:\WINDOWS\SysWOW64\mmc.exe.config
2024-05-04 06:46 - 2024-05-04 06:46 - 000003103 _____ C:\WINDOWS\system32\mmc.exe.config
2024-05-04 06:46 - 2024-05-04 06:46 - 000000858 _____ C:\WINDOWS\system32\DefaultQuestions.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000089761 _____ C:\WINDOWS\system32\DiskSnapshot.conf
2024-05-04 06:44 - 2024-05-04 06:44 - 000066984 _____ C:\WINDOWS\SysWOW64\ctac.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000066984 _____ C:\WINDOWS\system32\ctac.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000049152 _____ (Microsoft) C:\WINDOWS\system32\oflc-nz.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000049152 _____ (Microsoft) C:\WINDOWS\system32\csrr.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000045056 _____ (Microsoft) C:\WINDOWS\system32\fpb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000040960 _____ (Microsoft) C:\WINDOWS\system32\esrb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000040960 _____ (Microsoft) C:\WINDOWS\system32\cero.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000040448 _____ (Microsoft) C:\WINDOWS\SysWOW64\csrr.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000038400 _____ (Microsoft) C:\WINDOWS\SysWOW64\oflc-nz.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000038128 _____ (Intel Corporation) C:\WINDOWS\system32\Drivers\iaLPSSi_GPIO.sys
2024-05-04 06:44 - 2024-05-04 06:44 - 000037888 _____ (Microsoft) C:\WINDOWS\SysWOW64\fpb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000036864 _____ (Microsoft) C:\WINDOWS\system32\usk.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000036864 _____ (Microsoft) C:\WINDOWS\system32\cob-au.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000036256 _____ C:\WINDOWS\system32\Microsoft.Management.Deployment.winmd
2024-05-04 06:44 - 2024-05-04 06:44 - 000033280 _____ (Microsoft) C:\WINDOWS\SysWOW64\cero.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000030208 _____ (Microsoft) C:\WINDOWS\SysWOW64\esrb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000028672 _____ (Microsoft) C:\WINDOWS\system32\pegi-pt.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000028672 _____ (Microsoft) C:\WINDOWS\system32\pegi.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000028672 _____ (Microsoft) C:\WINDOWS\system32\grb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000027648 _____ (Microsoft) C:\WINDOWS\SysWOW64\usk.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000027648 _____ (Microsoft) C:\WINDOWS\SysWOW64\cob-au.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000024821 _____ C:\WINDOWS\SysWOW64\IntegratedServicesRegionPolicySet.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000024821 _____ C:\WINDOWS\system32\IntegratedServicesRegionPolicySet.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000024576 _____ (Microsoft) C:\WINDOWS\system32\pcbp.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000024576 _____ (Microsoft) C:\WINDOWS\system32\djctq.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000019456 _____ (Microsoft) C:\WINDOWS\SysWOW64\pegi-pt.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000019456 _____ (Microsoft) C:\WINDOWS\SysWOW64\pegi.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000017920 _____ (Microsoft) C:\WINDOWS\SysWOW64\grb.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000014336 _____ (Microsoft) C:\WINDOWS\SysWOW64\djctq.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000013824 _____ (Microsoft) C:\WINDOWS\SysWOW64\pcbp.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000012288 _____ (Microsoft) C:\WINDOWS\system32\WEB.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000010576 _____ C:\WINDOWS\system32\TransformPPSToWlan.xslt
2024-05-04 06:44 - 2024-05-04 06:44 - 000005059 _____ C:\WINDOWS\system32\ecoscore_config.json
2024-05-04 06:44 - 2024-05-04 06:44 - 000004608 _____ (Microsoft) C:\WINDOWS\SysWOW64\WEB.rs
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriUHMImageList
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriLMImageList
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriImageListLowCost
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriImageList
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriHMImageListLowCost
2024-05-04 06:44 - 2024-05-04 06:44 - 000004488 _____ C:\WINDOWS\system32\ResPriHMImageList
2024-05-04 06:44 - 2024-05-04 06:44 - 000001820 _____ C:\WINDOWS\SysWOW64\rasctrnm.h
2024-05-04 06:44 - 2024-05-04 06:44 - 000001820 _____ C:\WINDOWS\system32\rasctrnm.h
2024-05-04 06:44 - 2024-05-04 06:44 - 000001688 _____ C:\WINDOWS\system32\TransformPPSToWlanCredentials.xslt
2024-05-04 06:44 - 2024-05-04 06:44 - 000000670 ___RH C:\WINDOWS\WindowsShell.Manifest
2024-05-04 06:43 - 2024-05-15 08:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2024-05-04 06:43 - 2024-05-10 00:55 - 179044352 _____ C:\WINDOWS\system32\config\SOFTWARE
2024-05-04 06:43 - 2024-05-10 00:55 - 023592960 _____ C:\WINDOWS\system32\config\SYSTEM
2024-05-04 06:43 - 2024-05-10 00:55 - 001048576 _____ C:\WINDOWS\system32\config\DEFAULT
2024-05-04 06:43 - 2024-05-10 00:55 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2024-05-04 06:43 - 2024-05-10 00:55 - 000131072 _____ C:\WINDOWS\system32\config\SAM
2024-05-04 06:43 - 2024-05-10 00:55 - 000065536 _____ C:\WINDOWS\system32\config\SECURITY
2024-05-04 06:43 - 2024-05-09 18:44 - 000000000 ____D C:\WINDOWS\servicing
2024-05-04 06:43 - 2024-05-04 06:48 - 000000000 ____D C:\WINDOWS\system32\SMI
2024-05-04 06:43 - 2024-05-04 06:43 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2024-05-01 08:41 - 2024-05-01 08:41 - 000003349 _____ C:\Users\marpo\Desktop\X.lnk
2024-04-24 18:16 - 2024-04-24 18:16 - 000022328 _____ C:\Users\marpo\Documents\spypetserversfound.txt
2024-04-21 15:51 - 2024-04-21 15:51 - 000000130 _____ C:\Users\marpo\.gitconfig
2024-04-21 15:49 - 2024-04-21 15:49 - 000000020 _____ C:\Users\marpo\.lesshst
2024-04-21 15:05 - 2024-04-21 15:07 - 000000179 _____ C:\Users\marpo\.pypirc
2024-04-21 14:59 - 2024-04-21 14:59 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Python
2024-04-21 14:57 - 2024-04-21 14:57 - 000000000 ____D C:\Users\marpo\AppData\Local\pip
2024-04-21 14:22 - 2024-04-21 14:22 - 000000000 ____D C:\Users\marpo\.crossnote
2024-04-21 11:18 - 2024-05-15 14:03 - 000000000 ____D C:\Users\marpo\AppData\Local\Discord
2024-04-21 11:15 - 2024-04-21 11:15 - 113064680 _____ (Discord Inc.) C:\Users\marpo\Downloads\DiscordSetup.exe
2024-04-21 11:09 - 2024-04-21 11:09 - 011588560 _____ (Martin Prikryl ) C:\Users\marpo\Downloads\WinSCP-6.3.3-Setup.exe
2024-04-21 02:56 - 2024-04-21 02:56 - 000000000 ____D C:\ProgramData\Dolby
2024-04-21 02:56 - 2024-04-21 02:56 - 000000000 ____D C:\Program Files\Dolby
2024-04-19 21:29 - 2024-04-19 21:29 - 000012192 _____ C:\Users\marpo\Downloads\crash-2024-02-10_00.01.15-client.txt
2024-04-18 21:33 - 2024-04-18 21:33 - 000000000 ____D C:\Users\marpo\AppData\LocalLow\Innersloth

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-05-15 14:39 - 2024-03-03 14:34 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Macro Deck
2024-05-15 14:36 - 2023-01-23 15:53 - 000000000 ____D C:\Program Files (x86)\Steam
2024-05-15 13:05 - 2023-06-28 18:06 - 000000000 ____D C:\Users\marpo\Documents\ShareX
2024-05-15 13:04 - 2023-03-24 19:30 - 000000128 _____ C:\Users\marpo\AppData\Roaming\winscp.rnd
2024-05-15 12:25 - 2023-01-23 12:18 - 000000000 ____D C:\ProgramData\NVIDIA
2024-05-15 11:06 - 2023-01-19 13:54 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2024-05-15 11:04 - 2023-01-23 15:43 - 000000000 ____D C:\Users\marpo\AppData\Roaming\discord
2024-05-15 07:29 - 2023-01-19 14:26 - 000000000 ____D C:\WINDOWS\system32\MRT
2024-05-15 07:27 - 2023-01-19 14:11 - 000000000 ____D C:\Users\marpo\AppData\Local\D3DSCache
2024-05-15 07:26 - 2023-01-19 14:26 - 196465576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2024-05-15 06:51 - 2023-07-03 20:29 - 000000444 _____ C:\WINDOWS\system32\Drivers\etc\hosts.ics
2024-05-15 06:46 - 2023-11-22 16:01 - 000002323 _____ C:\Users\marpo\AppData\Roaming\hexplorer.dat
2024-05-15 06:46 - 2023-11-22 16:01 - 000000004 _____ C:\Users\marpo\AppData\Roaming\mclip.dat
2024-05-15 06:08 - 2024-02-26 10:29 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2024-05-15 06:03 - 2023-10-03 07:09 - 000000000 ____D C:\Users\marpo\AppData\Local\WebEx
2024-05-15 06:03 - 2023-08-27 17:57 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Canva
2024-05-15 06:03 - 2023-01-24 14:36 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Teams
2024-05-15 06:03 - 2023-01-23 17:01 - 000000000 ___RD C:\Users\marpo\OneDrive - VSB-TUO
2024-05-15 06:03 - 2023-01-19 14:12 - 000000000 ___RD C:\Users\marpo\OneDrive
2024-05-15 06:02 - 2023-01-19 15:11 - 000000000 __SHD C:\Users\marpo\IntelGraphicsProfiles
2024-05-15 01:37 - 2023-01-23 17:04 - 000000000 ____D C:\Users\marpo\AppData\Local\NVIDIA
2024-05-15 01:36 - 2023-08-12 11:42 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2024-05-14 23:52 - 2024-03-02 16:45 - 000000000 ____D C:\Program Files\TeamViewer
2024-05-14 23:52 - 2023-01-23 11:45 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2024-05-14 23:52 - 2023-01-23 11:45 - 000002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2024-05-14 23:03 - 2023-06-23 16:39 - 000000000 ____D C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38
2024-05-14 21:11 - 2023-08-12 11:43 - 000001443 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2024-05-14 21:11 - 2023-01-23 12:18 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2024-05-14 21:11 - 2023-01-23 12:17 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2024-05-14 21:11 - 2023-01-23 12:17 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2024-05-14 10:05 - 2023-01-19 14:11 - 000000000 __RHD C:\Users\Public\AccountPictures
2024-05-14 08:46 - 2023-01-23 15:43 - 000002243 _____ C:\Users\marpo\Desktop\Discord.lnk
2024-05-13 23:19 - 2023-01-24 10:37 - 000000000 ____D C:\Users\marpo\AppData\Local\CrashDumps
2024-05-13 23:16 - 2023-11-11 12:21 - 000000000 ____D C:\Users\marpo\AppData\Local\VMware
2024-05-13 23:16 - 2023-02-24 01:03 - 000000000 ____D C:\Users\marpo\AppData\Roaming\VMware
2024-05-13 22:03 - 2023-02-24 01:03 - 000000000 ____D C:\ProgramData\VMware
2024-05-13 15:21 - 2023-01-23 17:09 - 000000000 ____D C:\Users\marpo\AppData\Roaming\.minecraft
2024-05-12 15:07 - 2023-03-30 19:10 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Blockbench
2024-05-12 09:05 - 2023-06-28 18:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ShareX
2024-05-12 09:05 - 2023-06-28 18:06 - 000000000 ____D C:\Program Files\ShareX
2024-05-11 11:13 - 2023-12-07 21:27 - 000002130 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2024-05-11 11:13 - 2023-01-25 12:10 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2024-05-10 20:26 - 2023-01-23 20:13 - 000000000 ____D C:\Users\marpo\AppData\Roaming\obs-studio
2024-05-10 17:36 - 2023-02-03 19:14 - 000000000 ____D C:\Users\marpo\AppData\Local\babl-0.1
2024-05-10 13:02 - 2023-01-26 15:35 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Excel
2024-05-10 10:23 - 2024-02-18 12:29 - 000267784 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingservicesproxy_4.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 002729592 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgameruntime.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000722440 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameplatformservices.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000218632 _____ (Microsoft Corporation) C:\WINDOWS\system32\gameconfighelper.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000206344 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamelaunchhelper.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000145008 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcuihelpers.dll
2024-05-10 10:23 - 2023-01-23 17:00 - 000108040 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamehelper.exe
2024-05-10 10:23 - 2023-01-23 17:00 - 000075272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xgamecontrol.exe
2024-05-10 09:18 - 2023-01-24 14:32 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Word
2024-05-10 08:16 - 2023-07-15 00:26 - 000013286 _____ C:\WINDOWS\system32\5E37410B-D6F1-471D-AE27-563CEAC0D6B2
2024-05-10 08:16 - 2023-01-19 14:03 - 000000000 ____D C:\Intel
2024-05-10 08:16 - 2023-01-19 13:54 - 000012288 ___SH C:\DumpStack.log.tmp
2024-05-10 00:53 - 2023-01-19 13:54 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2024-05-10 00:53 - 2023-01-19 13:54 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2024-05-10 00:52 - 2023-01-19 14:06 - 000000000 _____ C:\WINDOWS\system32\fpfftResultsFile.txt
2024-05-10 00:52 - 2023-01-19 14:05 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2024-05-10 00:52 - 2023-01-19 14:05 - 000000000 ____D C:\WINDOWS\system32\DAX3
2024-05-10 00:52 - 2023-01-19 14:05 - 000000000 ____D C:\WINDOWS\system32\DAX2
2024-05-10 00:51 - 2024-04-13 11:52 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2024-05-10 00:51 - 2024-04-03 16:55 - 000000000 ____D C:\ProgramData\regid.2019-02.io.clockworklabs
2024-05-10 00:51 - 2024-04-03 16:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BitCraft
2024-05-10 00:51 - 2024-03-31 20:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerShell
2024-05-10 00:51 - 2024-03-31 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MKVToolNix
2024-05-10 00:51 - 2024-03-31 09:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
2024-05-10 00:51 - 2024-03-31 09:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74-3
2024-05-10 00:51 - 2024-03-30 14:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Proton
2024-05-10 00:51 - 2024-03-22 10:53 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Element
2024-05-10 00:51 - 2024-03-13 16:52 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WAV-PRG
2024-05-10 00:51 - 2024-03-06 21:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2024-05-10 00:51 - 2024-03-02 23:58 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ImHex
2024-05-10 00:51 - 2024-03-02 12:26 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Kong
2024-05-10 00:51 - 2024-03-02 11:33 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Burp Suite Community Edition
2024-05-10 00:51 - 2024-02-25 18:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 3.12
2024-05-10 00:51 - 2024-02-25 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
2024-05-10 00:51 - 2024-02-25 18:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PostgreSQL 16
2024-05-10 00:51 - 2024-01-30 23:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerToys (Preview)
2024-05-10 00:51 - 2024-01-18 23:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Npcap
2024-05-10 00:51 - 2024-01-18 23:14 - 000000000 ____D C:\WINDOWS\system32\Npcap
2024-05-10 00:51 - 2023-11-17 23:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hexplorer
2024-05-10 00:51 - 2023-11-09 14:02 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Raspberry Pi
2024-05-10 00:51 - 2023-11-06 16:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XAMPP
2024-05-10 00:51 - 2023-10-21 07:32 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2024-05-10 00:51 - 2023-10-13 00:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Greenfish Icon Editor Pro 4.2
2024-05-10 00:51 - 2023-10-03 07:16 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Webex
2024-05-10 00:51 - 2023-08-12 11:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2024-05-10 00:51 - 2023-07-30 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NBTExplorer
2024-05-10 00:51 - 2023-07-24 16:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2024-05-10 00:51 - 2023-07-03 20:29 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubuntu
2024-05-10 00:51 - 2023-05-23 22:03 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome
2024-05-10 00:51 - 2023-03-29 19:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ghostscript
2024-05-10 00:51 - 2023-03-29 17:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rtools 4.2
2024-05-10 00:51 - 2023-03-29 17:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RStudio
2024-05-10 00:51 - 2023-03-29 17:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R
2024-05-10 00:51 - 2023-03-17 18:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KNX
2024-05-10 00:51 - 2023-03-16 17:10 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2024-05-10 00:51 - 2023-02-28 17:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Strawberry Perl (64-bit)
2024-05-10 00:51 - 2023-02-25 08:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GNU Octave 7.3.0
2024-05-10 00:51 - 2023-02-24 00:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oracle VM VirtualBox
2024-05-10 00:51 - 2023-02-13 17:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FontForge
2024-05-10 00:51 - 2023-02-13 17:17 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Inkscape
2024-05-10 00:51 - 2023-02-10 23:59 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2024-05-10 00:51 - 2023-02-05 13:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2024-05-10 00:51 - 2023-02-04 14:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2024-05-10 00:51 - 2023-02-04 10:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2019 Tools for Unity
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\3082
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1055
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1049
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1046
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1045
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1040
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1036
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\SysWOW64\1029
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\3082
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1055
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1049
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1046
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1045
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1040
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1036
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\WINDOWS\system32\1029
2024-05-10 00:51 - 2023-02-04 09:47 - 000000000 ____D C:\Program Files\IIS
2024-05-10 00:51 - 2023-02-04 09:46 - 000000000 ____D C:\WINDOWS\SysWOW64\1033
2024-05-10 00:51 - 2023-02-04 09:46 - 000000000 ____D C:\WINDOWS\system32\1033
2024-05-10 00:51 - 2023-02-04 00:03 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Git
2024-05-10 00:51 - 2023-02-03 20:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JetBrains
2024-05-10 00:51 - 2023-01-24 14:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Total Commander
2024-05-10 00:51 - 2023-01-24 14:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office
2024-05-10 00:51 - 2023-01-24 10:39 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2024-05-10 00:51 - 2023-01-23 20:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2024-05-10 00:51 - 2023-01-23 17:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recuva
2024-05-10 00:51 - 2023-01-23 16:18 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2024-05-10 00:51 - 2023-01-23 15:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2024-05-10 00:51 - 2023-01-23 15:43 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2024-05-10 00:51 - 2023-01-23 15:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Find and Mount
2024-05-10 00:51 - 2023-01-23 12:36 - 000000000 ____D C:\WINDOWS\oem
2024-05-10 00:51 - 2023-01-23 12:03 - 000000000 ____D C:\Program Files\Intel
2024-05-10 00:51 - 2022-05-07 12:14 - 000000000 ____D C:\WINDOWS\system32\Hydrogen
2024-05-10 00:51 - 2022-05-07 07:24 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2024-05-10 00:51 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2024-05-09 19:24 - 2024-03-29 17:48 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wondershare
2024-05-09 19:24 - 2023-12-06 01:07 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2024-05-09 19:23 - 2023-01-19 14:11 - 000000000 ____D C:\Users\marpo\AppData\Local\Packages
2024-05-09 18:58 - 2023-10-21 07:32 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2024-05-09 18:58 - 2023-09-23 16:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cisco
2024-05-09 18:58 - 2023-02-04 10:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2024-05-09 18:58 - 2023-02-04 00:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2019
2024-05-09 18:58 - 2023-01-19 14:05 - 000000000 ____D C:\Program Files\Realtek
2024-05-09 18:58 - 2022-05-07 07:24 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2024-05-08 08:44 - 2023-01-23 15:54 - 000000000 ____D C:\Users\marpo\AppData\Local\Steam
2024-05-08 03:47 - 2024-02-27 23:23 - 003721352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2024-05-08 03:45 - 2024-02-27 23:23 - 006948672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2024-05-06 23:34 - 2023-07-04 16:59 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2024-05-06 23:34 - 2023-07-04 16:59 - 000002061 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2024-05-05 12:36 - 2024-03-03 14:34 - 000000899 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Macro Deck.lnk
2024-05-05 12:36 - 2024-03-03 14:34 - 000000887 _____ C:\Users\Public\Desktop\Macro Deck.lnk
2024-05-05 12:36 - 2024-03-03 14:34 - 000000000 ____D C:\Program Files\Macro Deck
2024-05-01 08:41 - 2023-01-19 13:56 - 000000000 ____D C:\ProgramData\Packages
2024-05-01 08:22 - 2023-01-23 11:41 - 000000000 ____D C:\Program Files (x86)\Google
2024-04-30 12:56 - 2023-02-10 23:59 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Code
2024-04-28 12:03 - 2024-03-15 19:50 - 000000000 ____D C:\Users\marpo\AppData\Local\ElevatedDiagnostics
2024-04-26 19:16 - 2023-02-03 19:48 - 000000000 ____D C:\Users\marpo\AppData\Local\gtk-2.0
2024-04-23 19:38 - 2023-01-23 12:17 - 000000000 ____D C:\ProgramData\Package Cache
2024-04-21 18:00 - 2023-01-24 14:32 - 000000000 ____D C:\Users\marpo\AppData\Roaming\Microsoft\Office
2024-04-21 11:18 - 2023-01-23 15:42 - 000000000 ____D C:\Users\marpo\AppData\Local\SquirrelTemp
2024-04-21 11:11 - 2023-03-24 19:30 - 000001122 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinSCP.lnk
2024-04-21 11:11 - 2023-03-24 19:30 - 000001110 _____ C:\Users\Public\Desktop\WinSCP.lnk
2024-04-21 11:11 - 2023-03-24 19:30 - 000000000 ____D C:\Program Files (x86)\WinSCP

==================== Files in the root of some directories ========

2023-11-22 16:01 - 2024-05-15 06:46 - 000002323 _____ () C:\Users\marpo\AppData\Roaming\hexplorer.dat
2023-11-22 16:01 - 2024-05-15 06:46 - 000000004 _____ () C:\Users\marpo\AppData\Roaming\mclip.dat
2023-03-24 19:30 - 2024-05-15 13:04 - 000000128 _____ () C:\Users\marpo\AppData\Roaming\winscp.rnd
2024-05-10 17:36 - 2024-05-10 17:36 - 000007795 _____ () C:\Users\marpo\AppData\Local\recently-used.xbel

==================== FLock ==============================

2023-01-19 13:54 C:\WINDOWS\system32\config\BFS

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#12 Příspěvek od Polda18 »

Addition.txt:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19.04.2024 01
Ran by marpo (15-05-2024 14:39:26)
Running from C:\Users\marpo\Desktop
Microsoft Windows 11 Home Insider Preview Version 24H2 26212.5000 (X64) (2024-05-10 06:16:30)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2627463175-853102151-1697756495-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2627463175-853102151-1697756495-503 - Limited - Disabled)
Guest (S-1-5-21-2627463175-853102151-1697756495-501 - Limited - Disabled)
marpo (S-1-5-21-2627463175-853102151-1697756495-1001 - Administrator - Enabled) => C:\Users\marpo
WDAGUtilityAccount (S-1-5-21-2627463175-853102151-1697756495-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)
7-Zip 23.01 (x64 edition) (HKLM\...\{23170F69-40C1-2702-2301-000001000000}) (Version: 23.01.00.0 - Igor Pavlov)
Active Directory Authentication Library for SQL Server (HKLM\...\{6BF11ECE-3CE8-4FBA-991A-1F55AA6BE5BF}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1029-1033-7760-BC15014EA700}) (Version: 24.002.20736 - Adobe)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 8.0.10 - AnyDesk Software GmbH)
Application Verifier x64 External Package (HKLM\...\{8A4CD158-E6B3-6D91-D7DE-10098BC980E2}) (Version: 10.1.19041.685 - Microsoft) Hidden
Arduino IDE 2.2.1 (HKLM\...\459fc68c-eb53-59f8-8957-9913bc627af3) (Version: 2.2.1 - Arduino SA)
Assassin's Creed Syndicate (HKLM-x32\...\Uplay Install 1875) (Version: - Ubisoft)
Audacity 3.4.2 (HKLM\...\Audacity_is1) (Version: 3.4.2 - Audacity Team)
BitCraft (HKLM\...\{9D023DA4-C0F4-4172-8211-85846810A28B}) (Version: 1.0.0 - Clockwork Labs) Hidden
BitCraft (HKLM-x32\...\BitCraft 1.0.0) (Version: 1.0.0 - Clockwork Labs)
Blockbench 4.10.0 (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\f73268a5-4451-5bb0-b2b7-a92a16ee01d9) (Version: 4.10.0 - JannisX11)
Burp Suite Community Edition 2024.1.1.4 (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\9806-1938-4586-6531) (Version: 2024.1.1.4 - PortSwigger Web Security)
Canva (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\3d0ba22d-e02b-5c6d-93a1-4e2a9af9c1f2) (Version: 1.81.0 - Canva Pty Ltd)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 4.10.07061 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (HKLM-x32\...\{11E16B39-0FA6-4DF0-9736-73BB638C9924}) (Version: 4.10.07061 - Cisco Systems, Inc.) Hidden
Cisco Webex Meetings (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\ActiveTouchMeetingClient) (Version: 43.9.0 - Cisco Webex LLC)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{5A260D5A-95D3-4956-8E0A-E182CC4144ED}) (Version: 4.8.04162 - Microsoft Corporation) Hidden
DiagnosticsHub_CollectionService (HKLM\...\{1F3C3AAC-9F7A-47DA-A082-0ACE770041BE}) (Version: 16.1.28901 - Microsoft Corporation) Hidden
Discord (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Discord) (Version: 1.0.9040 - Discord Inc.)
Dolby Audio X2 Windows API SDK (HKLM\...\{F290F786-5F69-48D4-B20B-D21C7DE56EF0}) (Version: 0.8.8.88 - Dolby Laboratories, Inc.)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3020 - Acer Incorporated)
Eclipse Temurin JDK with Hotspot 8u302-b08 (x64) (HKLM\...\{0C64C58B-3315-4FCD-98D3-F467783A8914}) (Version: 8.0.302.8 - Eclipse Foundation)
Element (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\element-desktop) (Version: 1.11.64 - Element)
Entity Framework 6.2.0 Tools for Visual Studio 2019 (HKLM-x32\...\{F878746A-C5F7-420A-A672-4DFEF74ADC3A}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden
Find and Mount 2.32 (HKLM\...\Find and Mount_is1) (Version: 2.32 - A-FF Data Recovery)
FontForge verze 01-01-2023 (HKLM-x32\...\{56748B9C-19AE-4689-B8C5-5A45AE0A993A}_is1) (Version: 01-01-2023 - FontForgeBuilds)
GIMP 2.10.34 (Current user) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\GIMP-2_is1) (Version: 2.10.34 - The GIMP Team)
GIMP 2.10.36-1 (All users) (HKLM\...\GIMP-2_is1) (Version: 2.10.36 - The GIMP Team)
Git (HKLM\...\Git_is1) (Version: 2.39.1 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 124.0.6367.203 - Google LLC)
GPL Ghostscript (HKLM\...\GPL Ghostscript 10.01.1) (Version: 10.01.1 - Artifex Software Inc.)
Greenfish Icon Editor Pro 4.2 (HKLM\...\GFIEPro-27135B83-4.2_is1) (Version: 4.2 - Balázs Szalkai)
HASP HL Device Driver (HKLM-x32\...\HASP HL Device Driver) (Version: - )
HWiNFO64 Version 7.50 (HKLM\...\HWiNFO64_is1) (Version: 7.50 - Martin Malik, REALiX s.r.o.)
icecap_collection_neutral (HKLM-x32\...\{1036893D-9917-4E70-B96C-8D72A2B224BC}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{289873DF-80D0-4D7D-8068-D25D342A26FA}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{F7F5F5A2-94E6-47FD-9FAA-BD5F63C8CA08}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{A0363B4B-D32E-4427-8181-026AB7394A5F}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
ICY Hexplorer (remove only) (HKLM-x32\...\Hexplorer) (Version: - )
IIS 10.0 Express (HKLM\...\{56070933-B0D1-493F-8C12-4F7E83CA3071}) (Version: 10.0.06614 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - ) Hidden
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - ) Hidden
ImgDrive 2.1.6 (HKLM\...\ImgDrive) (Version: 2.1.6 - Yubsoft)
ImHex (HKLM\...\{7E074C83-AC17-44D2-9C13-3E831ACC5E3F}) (Version: 1.33.1 - WerWolv)
Inkscape (HKLM\...\{B57F4693-8866-4053-B706-901E03F3301B}) (Version: 1.2.2 - Inkscape)
Insomnia (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\insomnia) (Version: 8.6.1 - Kong)
Intel(R) Chipset Device Software (HKLM\...\{C844CC39-BC28-46CA-8239-3F37D8FE2A59}) (Version: 10.1.17541.8066 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1805.12.0.1097 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{A6D99F91-2039-4560-A476-1E8B954E0C70}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{BF1D4FDD-6613-4F36-AE24-EDE3D7E30CF4}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{50DC6FA9-9221-495B-B9BF-EF39D7BC4FDE}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 16.7.8.1024 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{A28E1A33-D165-4440-8052-0805559D5C19}) (Version: 16.7.8.1024 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1727.1 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{FDA51260-818D-4F38-B39B-FD808ED54E5E}) (Version: 30.100.1727.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.48.197.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.48.197.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{66129f84-d3f0-4884-ac54-369ae6fc2cf6}) (Version: 1.48.197.0 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000030-0200-1029-84C8-B8D95FA3C8C3}) (Version: 20.30.0 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{55d73ea7-6354-42db-8831-02d048ae57f8}) (Version: 10.1.17541.8066 - Intel(R) Corporation) Hidden
IntelliJ IDEA 2023.2.4 (HKLM-x32\...\IntelliJ IDEA 2023.2.4) (Version: 232.10203.10 - JetBrains s.r.o.)
IntelliJ IDEA Community Edition 2022.3.2 (HKLM-x32\...\IntelliJ IDEA Community Edition 2022.3.2) (Version: 223.8617.56 - JetBrains s.r.o.)
IntelliTraceProfilerProxy (HKLM\...\{1C92D642-AD8C-4319-8E7B-5D6AA55F430B}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{7D94CF67-6666-4111-B027-D7AB7F189F70}) (Version: 15.0.18198.01 - Microsoft Corporation) Hidden
Java(TM) SE Development Kit 17.0.6 (64-bit) (HKLM\...\{1D1A55AE-520B-5885-B559-6121460FE780}) (Version: 17.0.6.0 - Oracle Corporation)
JDownloader 2 (HKLM-x32\...\jdownloader2) (Version: 2.0.1 - AppWork GmbH)
Kits Configuration Installer (HKLM-x32\...\{E75A9998-E979-760B-6AEB-49763F279EDD}) (Version: 10.1.19041.685 - Microsoft) Hidden
KNX ETS Compatibility Components V6.0.0 (HKLM-x32\...\{71EEC52F-ABB7-409C-9950-6E84F4B5B035}) (Version: 6.0.0.0 - KNX Association cvba) Hidden
KNX ETS6 v6.0.6 (HKLM-x32\...\{887689ad-ea0b-45b9-88bc-944294de9ab2}) (Version: 6.0.5030 - KNX Association cvba)
KNX ETS6 v6.0.6 (HKLM-x32\...\{BD757712-01C4-46E6-908B-A2C42916942F}) (Version: 6.0.5030 - KNX Association cvba) Hidden
LabyMod Launcher (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\labymodlauncher) (Version: 2.0.6 - LabyMedia GmbH)
Macro Deck (HKLM\...\{4E6D7253-1DDF-422D-A2D2-3D2A8505B316}_is1) (Version: 2.13.2 - Macro Deck)
Microsoft .NET CoreRuntime For CoreCon (HKLM-x32\...\{48A8F171-52F2-372B-8414-EA50617708BE}) (Version: 1.0.0.0 - Microsoft Corporation) Hidden
Microsoft .NET CoreRuntime SDK (HKLM-x32\...\{12702494-9E6A-3F5E-9441-2B7D258A639B}) (Version: 1.1.27004.0 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.1 Doc Redirected Targeting Pack (čeština) (HKLM-x32\...\{9353ED27-6403-4643-8D03-300D2A23ABD5}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.1 Targeting Pack (HKLM-x32\...\{5686C5E9-A3B3-451E-A2EA-4C246CDE5CC9}) (Version: 4.7.02558 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (čeština) (HKLM-x32\...\{3DC65636-1EBB-41E9-836B-10174949883C}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.7.2 Targeting Pack (HKLM-x32\...\{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}) (Version: 4.7.03062 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (čeština) (HKLM-x32\...\{84224644-1FA0-496E-8941-B1553C004E7A}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.8 SDK (HKLM-x32\...\{949C0535-171C-480F-9CF4-D25C9E60FE88}) (Version: 4.8.03928 - Microsoft Corporation) Hidden
Microsoft .NET Framework Cumulative Intellisense Pack for Visual Studio (čeština) (HKLM-x32\...\{F6126CA1-A4E6-40A2-8E66-DC55EE89A485}) (Version: 4.8.03761 - Microsoft Corporation) Hidden
Microsoft .NET Native SDK (HKLM-x32\...\{EF0C772D-F5E3-36D0-BDAB-FD378533CD40}) (Version: 15.0.24211.07 - Microsoft Corporation) Hidden
Microsoft 365 Apps pro velké organizace - cs-cz (HKLM\...\O365ProPlusRetail - cs-cz) (Version: 16.0.17328.20282 - Microsoft Corporation)
Microsoft ASP.NET Core Module for IIS Express (HKLM\...\{FAFEE5E3-E00A-4CE8-B495-8F66A5FAB236}) (Version: 12.2.18292.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Core Module V2 for IIS Express (HKLM\...\{5586FE05-A6CA-4216-A8AB-89CEF8DB610F}) (Version: 16.0.21322.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Diagnostic Pack for Visual Studio (HKLM-x32\...\{163CFB11-FDE6-3A8D-AE8D-A9ADBF4A80A8}) (Version: 16.11.115.10959 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Tools Packages 16.0 - CSY (HKLM-x32\...\{EAF78EF4-3B9E-3194-9EB8-233AE69FC014}) (Version: 1.0.21125.0 - Microsoft Corporation) Hidden
Microsoft ASP.NET Web Tools Packages 16.0 - ENU (HKLM-x32\...\{499DD72E-4176-377B-B358-28DCAB3832AE}) (Version: 1.0.21125.0 - Microsoft Corporation) Hidden
Microsoft Command Line Utilities 15 for SQL Server (HKLM\...\{41C0DB18-1790-465E-B0DD-D9CAA35CACBE}) (Version: 15.0.1300.359 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 126.0.2566.1 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 124.0.2478.97 - Microsoft Corporation)
Microsoft Exchange Web Services Managed API 2.1 (HKLM-x32\...\{24CA683D-8174-4EBF-AD4D-3F2DD7814716}) (Version: 15.0.847.30 - Microsoft Corporation) Hidden
Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)
Microsoft NetStandard SDK (HKLM-x32\...\{737FDDA7-B944-4CB5-92D9-3D56373BD301}) (Version: 15.0.51105 - Microsoft Corporation) Hidden
Microsoft ODBC Driver 17 for SQL Server (HKLM\...\{0E0F96AC-80DE-4400-A40C-429D63293651}) (Version: 17.10.6.1 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.091.0505.0001 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM\...\{8D7CE3B0-5379-46FE-9F4B-A65D9F4CC1F1}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2019 CTP2.2 (HKLM-x32\...\{725CC962-98BD-42C7-87D8-51C680FB1779}) (Version: 15.0.1200.24 - Microsoft Corporation)
Microsoft Teams classic (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Teams) (Version: 1.6.00.33862 - Microsoft Corporation)
Microsoft Teams Meeting Add-in for Microsoft Office (HKLM\...\{A7AB73A3-CB10-4AA5-9D38-6AEFFBDE4C91}) (Version: 1.24.09301 - Microsoft)
Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{71DA9320-08C2-4EC4-90AD-2DB68E37ED90}) (Version: 16.11.0.4953698 - Microsoft) Hidden
Microsoft UniversalWindowsPlatform SDK (HKLM-x32\...\{C02D98B7-7FE1-4B22-A40F-17327B52EF9E}) (Version: 15.9.14 - Microsoft) Hidden
Microsoft Update Health Tools (HKLM\...\{EF9EBC42-6969-45CE-A8D2-B9249B00C838}) (Version: 5.69.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{484EF395-8BDF-417B-AF02-35777C5AFC32}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{C79060C7-3052-431F-92F9-609B83317A77}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33135 (HKLM-x32\...\{c649ede4-f16a-4486-a117-dcc2f2a35165}) (Version: 14.38.33135.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.38.33135 (HKLM-x32\...\{46c3b171-c15c-4137-8e1d-67eeb2985b44}) (Version: 14.38.33135.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Debug Runtime - 14.29.30153 (HKLM\...\{36C28914-B045-41DB-8966-1C1692AF3BB7}) (Version: 14.29.30153 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Debug Runtime - 14.29.30153 (HKLM-x32\...\{CA4E811F-BFF9-43CC-894C-D4D2EC262E49}) (Version: 14.29.30153 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135 (HKLM\...\{19AFE054-CA83-45D5-A9DB-4108EF4BD391}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135 (HKLM\...\{AA0C8AB5-7297-4D46-A0D9-08096FE59E46}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.38.33135 (HKLM-x32\...\{9C19C103-7DB1-44D1-A039-2C076A633A38}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.38.33135 (HKLM-x32\...\{286DC39B-5FB7-4AFF-9DD4-22DB47664CD7}) (Version: 14.38.33135 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2019 Tools for Unity (HKLM-x32\...\{CAE479A9-78FF-496C-AC32-42BE7D834C7F}) (Version: 4.11.4.0 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.88.1 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.6.2122.36397 - Microsoft Corporation)
Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{6AC5612A-D067-44B9-9C8E-2C1B3473B429}) (Version: 3.7.2182.35401 - Microsoft Corporation) Hidden
Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{E281F6E2-136B-4AF0-895B-253279711697}) (Version: 3.7.2182.35401 - Microsoft Corporation) Hidden
Microsoft Web Deploy 4.0 (HKLM\...\{0C85743B-48E7-4948-96D6-C3BB90246418}) (Version: 10.0.5923 - Microsoft Corporation)
Microsoft Windows Communication Foundation Diagnostic Pack for x86 (HKLM-x32\...\{FE825C68-D0CC-3FC8-9C03-64DAC75D90A7}) (Version: 16.0.28329 - Microsoft) Hidden
Microsoft Workflow Debugger v1.0 for amd64 (HKLM\...\{812EB3F5-AE64-39EA-AD89-E8A0804240C1}) (Version: 16.0.31306 - Microsoft) Hidden
Microsoft Workflow Debugger v1.0 for x86 (HKLM-x32\...\{AF5EF9FC-9456-3BA8-A1E7-486AFED798C6}) (Version: 16.0.31306 - Microsoft) Hidden
Microsoft Workflow Diagnostic Pack for x64 (HKLM\...\{517F40B3-0DF1-3CEA-8E38-E3E515DACE4F}) (Version: 16.0.28329 - Microsoft) Hidden
MKVToolNix 83.0.0 (64-bit) (HKLM-x32\...\MKVToolNix) (Version: 83.0.0 - Moritz Bunkus)
Monster Browser version 0.9j (HKLM-x32\...\{E5D3BD22-CD4C-4823-A383-3971BCE0052C}_is1) (Version: 0.9j - )
Mozilla Firefox (x64 cs) (HKLM\...\Mozilla Firefox 125.0.3 (x64 cs)) (Version: 125.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 123.0 - Mozilla)
MSI Development Tools (HKLM-x32\...\{7AAC93B0-F3D7-6B24-6B37-9E74980C1C81}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
NBTExplorer (HKLM-x32\...\{DC1E9E1A-86BE-491B-8DF9-A86045902F48}) (Version: 2.8.0.0 - Justin Aquadro)
Node.js (HKLM\...\{DA5C7599-681B-43F8-B8A6-20D986C704F9}) (Version: 20.11.1 - Node.js Foundation)
Npcap (HKLM-x32\...\NpcapInst) (Version: 1.78 - Nmap Project)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.28.0.412 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.28.0.412 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 552.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 552.44 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 30.1.2 - OBS Project)
Octave 7.3.0 (HKLM\...\Octave-7.3.0) (Version: 7.3.0 - GNU Octave)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.17328.20142 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.17328.20282 - Microsoft Corporation) Hidden
Open XML SDK 2.5 for Microsoft Office (HKLM-x32\...\{3EA16E23-14D2-466A-8268-D7CD40DC46B6}) (Version: 2.5.5631 - Microsoft Corporation) Hidden
Oracle VM VirtualBox 7.0.6 (HKLM\...\{5C50439B-4A95-4615-A77B-6D250D734303}) (Version: 7.0.6 - Oracle and/or its affiliates)
PostgreSQL 16 (HKLM\...\PostgreSQL 16.2) (Version: 16.2 - PostgreSQL Global Development Group)
PowerShell 7.4.2.0-x64 (HKLM-x32\...\{57ab3d40-c876-4caf-88cd-3bbfc669479c}) (Version: 7.4.2.0 - Microsoft Corporation)
PowerShell 7-preview-x64 (HKLM\...\{661AF5A8-2FC6-4BA4-A457-90FE7F8E31CC}) (Version: 7.5.0.2 - Microsoft Corporation)
PowerShell 7-x64 (HKLM\...\{F895A69B-7C3F-49AD-83FC-A87B31EFF8F3}) (Version: 7.4.2.0 - Microsoft Corporation) Hidden
PowerToys (Preview) (HKLM\...\{E1A5AB2F-313E-43C7-8B6D-057FEB530285}) (Version: 0.78.0 - Microsoft Corporation) Hidden
PowerToys (Preview) x64 (HKLM-x32\...\{b4eb3fbf-d686-4a9a-a53b-68e2b2301ea3}) (Version: 0.78.0 - Microsoft Corporation)
Proton Drive (HKLM\...\{2EB4FA05-A7CB-481A-9977-33FACC79072A}) (Version: 1.5.1 - Proton AG) Hidden
Proton Drive (HKLM\...\Proton Drive 1.5.1) (Version: 1.5.1 - Proton AG)
Proton VPN (HKLM\...\Proton VPN_is1) (Version: 3.2.11 - Proton AG)
Python 3.12.2 (64-bit) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\{b6178a40-1665-4565-b73e-48dd6e039a65}) (Version: 3.12.2150.0 - Python Software Foundation)
Python 3.12.2 Add to Path (64-bit) (HKLM\...\{D552469C-E810-468F-A139-1EA43D0E2BE0}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Core Interpreter (64-bit) (HKLM\...\{4534F2ED-1616-434D-98A6-0DA358DCD466}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Development Libraries (64-bit) (HKLM\...\{F131E2DD-B8C5-42F3-85B7-3D4BAC9582CD}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Documentation (64-bit) (HKLM\...\{BD32BDE9-835D-4013-8F9A-45FF11456F02}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Executables (64-bit) (HKLM\...\{097D2A37-E94B-4FAD-8C89-D63443BD4D4A}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 pip Bootstrap (64-bit) (HKLM\...\{BDE73EDC-76AE-475D-8885-9B583631B0FC}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Standard Library (64-bit) (HKLM\...\{E172CAF3-ABC7-4B62-BA8C-3A2472DE44F6}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Tcl/Tk Support (64-bit) (HKLM\...\{B50C92E9-2780-433A-AA61-E9F06D0AFF8A}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python 3.12.2 Test Suite (64-bit) (HKLM\...\{94087C99-E4F5-4637-A789-3B6059DF787B}) (Version: 3.12.2150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{3B36061E-A25F-4E12-BFD1-68E724723D48}) (Version: 3.12.2150.0 - Python Software Foundation)
R for Windows 4.2.3 (HKLM\...\R for Windows 4.2.3_is1) (Version: 4.2.3 - R Core Team)
Raspberry Pi Imager (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Raspberry Pi Imager) (Version: 1.8.1 - Raspberry Pi Ltd)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.16299.21304 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8907.1 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
RStudio (HKLM-x32\...\RStudio) (Version: 2023.03.0+386 - Posit Software)
Rtools 4.2 (4.2.0.1) (HKLM\...\Rtools42_is1) (Version: 4.2 - The R Foundation)
Rustup: the Rust toolchain installer (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Rustup) (Version: - )
SafeQ (HKLM-x32\...\SafeQ) (Version: 0.91 - VŠB-TUO)
SDK ARM Additions (HKLM-x32\...\{FCF9D89E-6F79-64FB-B08D-B0E69FF54DEE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{72DB07D6-E166-5A3F-B6E6-4664383781B8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Sentinel Runtime (HKLM-x32\...\{E0090929-36B4-491B-B423-97F31C9C09D2}) (Version: 8.15.50809.60000 - Thales)
ShareX (HKLM\...\82E6AC09-0FEF-4390-AD9F-0DD3F5561EFC_is1) (Version: 16.1.0 - ShareX Team)
sptools_Microsoft.VisualStudio.OfficeDeveloperTools.Msi (HKLM-x32\...\{26778A28-6410-4CCA-B7D4-63A23C58526F}) (Version: 16.0.29931 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi (HKLM-x32\...\{F8AA44A5-5B1F-4802-9B7B-3B6373AC51FB}) (Version: 16.0.28030 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi.Resources (HKLM-x32\...\{BCC6B271-E759-4380-8CCD-8E25C1180F4B}) (Version: 16.0.28030 - Microsoft Corporation) Hidden
sptools_Microsoft.VisualStudio.Vsto.Msi.x64 (HKLM-x32\...\{D629D35F-A26E-4CF7-A512-3C890257A790}) (Version: 16.0.28030 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Strawberry Perl (64-bit) (HKLM\...\{2DC518D0-750A-1014-A07D-5301D6FAD9F8}) (Version: 5.32.1001 - strawberryperl.com project)
Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.8070 - Microsoft Corporation)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.51.5 - TeamViewer)
Tools for .Net 3.5 - CSY Lang Pack (HKLM-x32\...\{F7673291-61EE-4D0E-B563-1A1BBB847213}) (Version: 3.11.50727 - Microsoft Corporation) Hidden
Tools for .Net 3.5 (HKLM-x32\...\{1690CE56-2231-4E59-9006-A0876D949EA8}) (Version: 3.11.50727 - Microsoft Corporation) Hidden
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 11.00 - Ghisler Software GmbH)
TypeScript SDK (HKLM-x32\...\{6D0FC687-BA41-4DFD-80B4-3469E567AA0F}) (Version: 4.3.5.0 - Microsoft Corporation) Hidden
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 148.2.10984 - Ubisoft)
UE4 Prerequisites (x64) (HKLM\...\{D7B591D8-1091-4A00-A0B3-5301C45E5D51}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
UE4 Prerequisites (x64) (HKLM-x32\...\{0d995f46-317b-4b5f-bf3e-9f98bae9d339}) (Version: 1.0.14.0 - Epic Games, Inc.) Hidden
Uninstall WAV-PRG and Audiotap (HKLM-x32\...\WAV-PRG) (Version: - )
Unity Hub 2.4.4 (HKLM\...\{Unity Technologies - Hub}) (Version: 2.4.4 - Unity Technologies Inc.)
Universal CRT Extension SDK (HKLM-x32\...\{4D69FB64-4443-F2DD-DE1C-F14FD98AAC59}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{6B56745A-F6A4-C51C-933A-AD96C00683EA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{0460C87B-7F4C-3170-FAC9-B7A6AE5CE4E9}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{A57CD0A6-4297-FD30-34A4-34758B6F5F69}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{CD06199B-41C1-AE6D-7567-984CC68792C3}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{BD75F257-50A4-E0CD-9942-C3550CA3E66A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{A7E95C47-B5F4-110C-D27A-DECB03412B96}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
usbipd-win (HKLM\...\{EA1D5623-E6A7-4E4A-9259-E39722030200}) (Version: 3.2.0 - Frans van Dorsselaer)
USBPcap 1.5.4.0 (HKLM\...\USBPcap) (Version: 1.5.4.0 - Tomasz Mon)
vcpp_crt.redist.clickonce (HKLM-x32\...\{902A220B-DC71-4EB1-8E4F-72639C635732}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{B511FB42-33DE-46B8-861F-738123A6E74E}) (Version: 14.29.30153 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{1B013A23-3564-4B56-94A1-A3FD058F07DC}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Package (HKLM-x32\...\{8A7639DF-5A62-440A-A10F-27B2C9D555AB}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Appx Resource Package (HKLM-x32\...\{3E5D9339-D116-482C-A48E-BFF2111A2D43}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT ARM64 Appx Package (HKLM-x32\...\{B0B4929B-EFFA-4802-B07F-F5E95768BAA0}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{143D3406-87B0-4137-8C60-023AE1E82728}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{7AC21103-2E31-46B8-A973-7F8CB87A19F1}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual C++ Library CRT Desktop Appx Package (HKLM-x32\...\{C49E3AC8-BDDF-428A-B7B1-7D1481BFDE6B}) (Version: 14.29.30133 - Microsoft Corporation) Hidden
Visual Studio Build Tools 2019 (2) (HKLM-x32\...\393f08d6) (Version: 16.11.34 - Microsoft Corporation)
Visual Studio Community 2019 (HKLM-x32\...\1f212615) (Version: 16.11.23 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN)
VMware OVF Tool (HKLM\...\{1014476C-9FF9-4954-99B1-BE8B3C86C2E8}) (Version: 4.4.0 - VMware, Inc.)
VS Immersive Activate Helper (HKLM-x32\...\{A71406B5-E487-4B01-8E59-D466841350F5}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{C7E8A4F2-EF09-42A8-B892-69D5ED99D965}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{A4272808-82F5-410F-A5F9-1BF6F63F6B9A}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
VS WCF Debugging (HKLM\...\{E90279BA-36B4-4477-A1B7-C81B571172F2}) (Version: 16.0.102.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{B5E3A3E1-1529-4D5A-9E95-34971FA07825}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{6F7948F9-8EED-4FA5-A1D9-7DD512A2CA26}) (Version: 16.10.31206 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{271F1F42-B547-4498-825F-590DBB1774F7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{30D97A69-3C0F-4552-9A72-60E591B210C7}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{5C127D2C-BC0B-44B8-A1A5-34E9E7A116FC}) (Version: 16.11.31911 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{AAD8A5F4-69C2-4C5F-A1EB-7B87245DB4E4}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{AD0C92A4-1514-4BC1-A723-A272A8343924}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{102E83BD-B6A0-4C74-AD22-7D594A3435D3}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{6CBDE7BE-E956-4E0E-81FB-2CB79190C924}) (Version: 16.11.31503 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{05CA3463-0B45-425D-9AF2-E1964AB85CBB}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (HKLM\...\{76133D32-1325-48F3-929A-27EC7A323FBA}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (HKLM-x32\...\{E42F1CFF-80C7-4865-B378-1EFCF312C1BF}) (Version: 16.10.31213 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{883D29E5-9A41-4C45-A192-C10B8078BF0C}) (Version: 16.10.31306 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{8D5F2001-0BFF-4319-B939-785F13A23A2E}) (Version: 16.11.34407 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{84E3207B-621D-4BEB-A435-4FA0B26E87D9}) (Version: 16.10.31303 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{9A9E968E-1C75-4B85-BCBF-D1E26D6F7A6B}) (Version: 16.10.31205 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{E208E682-50EE-4F2F-9860-C91B906B8A03}) (Version: 16.0.28329 - Microsoft Corporation) Hidden
Webex (HKLM\...\{3849D8F1-0DA5-5729-9840-85D9E62346C7}) (Version: 43.9.0.27194 - Cisco Systems, Inc)
WinAppDeploy (HKLM-x32\...\{2ADF1977-BF31-E127-B651-AC28A8658317}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit Native Components (HKLM\...\{D2886D0B-F38D-EB07-2108-B6218761F8F9}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit SupportedApiList x86 (HKLM-x32\...\{26D02D07-8007-2FD2-6DFE-14B29D09B5FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (HKLM-x32\...\{6487BFDF-6FA4-7CC5-0341-AA5D1AB69856}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK (HKLM-x32\...\{D3B54AAA-2B64-5DE2-EA64-9900152E5282}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Desktop Extension SDK Contracts (HKLM-x32\...\{A34A6580-86EF-A26A-33A5-80E1919B7F75}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows IoT Extension SDK (HKLM-x32\...\{084094EF-6AC9-480A-7CC1-04199047BBDD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows IoT Extension SDK Contracts (HKLM-x32\...\{497B2D49-F5C2-CA3B-05FF-22ABF39F2873}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Media Player 64-bit Plug-in Fix (HKLM\...\{00a8ce68-cb2e-4652-aecd-c05c0d9d53a7}.sdb) (Version: - )
Windows Mobile Extension SDK (HKLM-x32\...\{718C25EB-084C-6341-1C3E-589DA641C28F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Mobile Extension SDK Contracts (HKLM-x32\...\{7A9E937D-9757-80CB-A6E3-F4AB6081AEA6}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Phone SDK 8.0 Assemblies for Visual Studio 2019 (HKLM-x32\...\{6C5885C8-FB4C-3AA0-A393-03D29A89D8BC}) (Version: 16.0.31404 - Microsoft Corporation) Hidden
Windows SDK (HKLM-x32\...\{7B891B74-6BE8-1581-357C-72DD8A82F0F7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows SDK ARM Desktop Tools (HKLM-x32\...\{940042ED-CB90-8E03-BE68-DF8A76E661FD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm (HKLM-x32\...\{4BD2B107-B0D3-850C-7135-ACA153D30C78}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers arm64 (HKLM-x32\...\{C88797F9-0AD8-E022-5BBB-596BC78D4C76}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x64 (HKLM-x32\...\{C81D239D-863A-D4B4-3562-BC8D3D7C271E}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Headers x86 (HKLM-x32\...\{3D5981B5-ABF0-1495-7FC3-102D1C75B9C8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm (HKLM-x32\...\{2AC29D7B-F29F-34FA-4434-C5DF1F086264}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs arm64 (HKLM-x32\...\{9555AB64-6A00-776F-CA44-568E0E7B9632}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x64 (HKLM-x32\...\{170B023D-7C1B-2EF4-D3E9-B974A26752AC}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Libs x86 (HKLM-x32\...\{7DD1F495-F1BF-6A30-620F-AC064DD302D8}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools arm64 (HKLM-x32\...\{06E580FA-F3B2-08E9-4DC0-0AB55D985CBB}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x64 (HKLM-x32\...\{F9BDEC71-9E56-CFBF-0AE8-E7AF032D07C7}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Desktop Tools x86 (HKLM-x32\...\{1C966E96-8553-EF1E-A06F-A8174B3CAA60}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x64 Remote (HKLM\...\{EBD149F6-9F46-49E4-ED99-25D2A0ECDBBD}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK DirectX x86 Remote (HKLM-x32\...\{313B416A-97E7-F3EF-EDFC-A903A8CA4BC2}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK EULA (HKLM-x32\...\{A50A075D-973C-1867-4228-738205D555C8}) (Version: 10.1.19041.685 - Microsoft Corporations) Hidden
Windows SDK Facade Windows WinMD Versioned (HKLM-x32\...\{2D296649-CFBE-CF23-EA8E-E24554187B3F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps (HKLM-x32\...\{A5E4C2C0-D963-40D6-8E5F-60A4DD995331}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Contracts (HKLM-x32\...\{2A8533B3-8D16-67E4-E729-5BB04EDD2FE4}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps DirectX x86 Remote (HKLM-x32\...\{0E2FEA3B-C853-DE2A-8A04-BB7D5BF010E0}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Headers (HKLM-x32\...\{8E9DD3FE-3338-8012-81C5-F3AA9B617BAE}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Libs (HKLM-x32\...\{1FBBD022-F751-FE7B-54DF-9FED23892B2F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Metadata (HKLM-x32\...\{2CFB2180-7C20-5470-4B8A-747512A6AB70}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Apps Tools (HKLM-x32\...\{4AC6C7FB-D848-9D68-DCB0-1376083FEA3A}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK for Windows Store Managed Apps Libs (HKLM-x32\...\{FF7D4409-CF59-34AE-BDC7-8A6146A9BA36}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Non-Versioned Developer Tools (HKLM-x32\...\{43AA42C2-D292-CF91-6264-63B7A99CDE99}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Modern Versioned Developer Tools (HKLM-x32\...\{FC5A59F8-6BEE-FBB4-C720-47C565A92798}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Redistributables (HKLM-x32\...\{43B3CDF5-CD8F-9A5E-4598-765F8CB27170}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows SDK Signing Tools (HKLM-x32\...\{B62A26BB-90A0-82FB-2DDC-3157ADF07833}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Simulator - ENU (HKLM-x32\...\{0D5009C8-F5AF-4A81-B4F8-F334A6358CCA}) (Version: 16.0.28522 - Microsoft Corporation) Hidden
Windows Simulator (HKLM-x32\...\{E957D37E-05B8-4A46-965E-A27D1F666554}) (Version: 16.0.28522 - Microsoft Corporation) Hidden
Windows Software Development Kit - Windows 10.0.19041.685 (HKLM-x32\...\{4591faf1-a2db-4a3d-bfda-aa5a4ebb1587}) (Version: 10.1.19041.685 - Microsoft Corporation)
Windows Subsystem for Linux (HKLM\...\{877F46EF-614F-4B05-A09D-E15E5B424710}) (Version: 2.1.5.0 - Microsoft Corporation) Hidden
Windows Team Extension SDK (HKLM-x32\...\{CE7E4A6A-45A2-2968-4B34-D0D4CFCC0E1D}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
Windows Team Extension SDK Contracts (HKLM-x32\...\{5F616EBF-DF09-A2DA-AB66-3A5341FA611C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
windows_toolscorepkg (HKLM-x32\...\{8F72D2FA-3184-438E-B5AE-677DAC504038}) (Version: 16.11.32406 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{BCF7CA0F-E53C-2A4F-B128-A751EC9A1016}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{B42BF427-AFDB-C00F-DB60-6F51395D74A1}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{3335615C-ABEB-960E-2226-4274CD28E046}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{216D5F47-257D-6284-5849-B51037875EFA}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{443FF51E-16C3-F23B-18FC-0D1D66024B0B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{15E29AFF-CB19-A20B-9A81-B0765A63115F}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{FF2B49B7-0254-3D6A-4BE0-EF4C59DBCC2B}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{0AF3B821-474B-1885-473A-6E3FB4F1CF71}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{8832F8ED-1035-9ABE-FD73-4E5ABAA84A5C}) (Version: 10.1.19041.685 - Microsoft Corporation) Hidden
WinSCP 6.3.3 (HKLM-x32\...\winscp3_is1) (Version: 6.3.3 - Martin Prikryl)
Wireshark 4.2.2 x64 (HKLM-x32\...\Wireshark) (Version: 4.2.2 - The Wireshark developer community, hxxps://www.wireshark.org)
WMPCDText 1.4 (HKLM-x32\...\{CE4CAD46-3F3F-4248-B0F2-6B0FAFBE40B1}_is1) (Version: 1.4 - BM-productions)
Wondershare Filmora 13(Build 13.2.6.6098) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Wondershare Filmora 13_is1) (Version: - Wondershare Software)
Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)
Wondershare NativePush(Build 1.0.1.0) (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\Wondershare NativePush_is1) (Version: - Wondershare Software)
Workflow Manager Client 1.0 (HKLM\...\{69CD1F2D-DF68-4E23-9108-1B70783F2855}) (Version: 2.1.10525.2 - Microsoft Corporation) Hidden
Workflow Manager Tools 1.0 for Visual Studio (HKLM\...\{1991EF35-D0B4-49AA-A239-6A25096525D2}) (Version: 2.1.50623.2 - Microsoft Corporation) Hidden
X (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\abc28b1464a7667e680ef9076a91dd40) (Version: 1.0 - X)
Xamarin Offline Packages (HKLM-x32\...\{3FD115BA-CD0E-4770-AD07-AF0EB6BA15C8}) (Version: 16.10.5 - Xamarin) Hidden
Xamarin PCL Profiles v1.0.9 (HKLM-x32\...\{5E6844AB-A867-419C-A376-B12B574AA5F7}) (Version: 1.0.9.0 - Xamarin) Hidden
Xamarin Remoted iOS Simulator (HKLM-x32\...\{F5F627A2-A330-4823-839D-BC3B68F5CC71}) (Version: 17.3.0.464 - Xamarin) Hidden
XAMPP (HKLM\...\xampp) (Version: 8.2.4-0 - Apache Friends)
Zip Motion Block Video codec (Remove Only) (HKLM\...\ZMBV) (Version: - DOSBox Team)

Chrome apps:
============
Photopea (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\7befa38fec513f83e58b0e01b0368b33) (Version: 1.0 - Google\Chrome)
TikTok (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\d9b8b389127f9e98a77eed186c56c39f) (Version: 1.0 - Google\Chrome)
Vectorpea (HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\88782f0ce2dd3c7880597315b952134f) (Version: 1.0 - Google\Chrome)

Packages:
=========

@{MicrosoftWindows.Client.AIX_1000.26063.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.AIX/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.AIX_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.AIX_1000.26100.3.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.AIX/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.AIX_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.AIX_1000.26200.5001.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.AIX/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.AIX_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26016.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26016.1012.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26020.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26040.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26052.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26058.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26063.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26100.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.FileExp_1000.26200.5001.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.FileExp/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26016.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26016.1012.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\WINDOWS\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26020.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26040.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26052.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26058.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26063.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26100.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.OOBE_1000.26200.5001.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.OOBE/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26052.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26058.1000.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26063.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26100.1.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
@{MicrosoftWindows.Client.Photon_1000.26200.5001.0_x64__cw5n1h2txyewy?ms-resource://MicrosoftWindows.Client.Photon/resources/ProductPkgDisplayName} -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-03-14] ()
AppUp.IntelGraphicsExperience -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.5487.0_x64__8j3eq9eme6ctt [2024-05-14] (INTEL CORP) [Startup Task]
Dev Home -> C:\Program Files\WindowsApps\Microsoft.Windows.DevHome_0.0.0.0_x64__8wekyb3d8bbwe [2024-02-10] (Microsoft Corporation)
Fotografie -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2024.11050.3002.0_x64__8wekyb3d8bbwe [2024-05-04] (Microsoft Corporation) [Startup Task]
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_2080.9.229.0_x64__8xx8rvfyw5nnt [2024-03-29] (Meta) [Startup Task]
Microsoft Family -> C:\Program Files\WindowsApps\MicrosoftCorporationII.MicrosoftFamily_0.2.39.0_x64__8wekyb3d8bbwe [2023-01-23] (Microsoft Corp.)
Microsoft Minesweeper -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMinesweeper_4.5.4011.0_x64__8wekyb3d8bbwe [2024-04-17] (Microsoft Studios)
Microsoft Teams (work or school) -> C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe [2024-05-08] (Microsoft) [Startup Task]
Microsoft.ApplicationCompatibilityEnhancements -> C:\Program Files\WindowsApps\Microsoft.ApplicationCompatibilityEnhancements_1.2405.3.0_x64__8wekyb3d8bbwe [2024-05-15] (Microsoft Corporation)
Microsoft.AV1VideoExtension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.62361.0_x64__8wekyb3d8bbwe [2024-01-27] (Microsoft Corporation)
Microsoft.AVCEncoderVideoExtension -> C:\Program Files\WindowsApps\Microsoft.AVCEncoderVideoExtension_1.0.661.0_x64__8wekyb3d8bbwe [2024-03-08] (Microsoft Corporation)
Microsoft.BingSearch -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.91.0_x64__8wekyb3d8bbwe [2024-01-31] (Microsoft Corporation)
Microsoft.DolbyAudioExtensions -> C:\Program Files\WindowsApps\Microsoft.DolbyAudioExtensions_1.0.61521.0_x64__8wekyb3d8bbwe [2023-10-20] (Microsoft Corporation)
Microsoft.MPEG2VideoExtension -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.61931.0_x64__8wekyb3d8bbwe [2024-05-10] (Microsoft Corporation)
Microsoft.Windows.AI.Copilot.Provider -> C:\Program Files\WindowsApps\Microsoft.Windows.AI.Copilot.Provider_1.0.8.0_neutral__8wekyb3d8bbwe [2024-05-10] (Microsoft Corporation)
Microsoft.Windows.AugLoop.CBS -> C:\Windows\SystemApps\Microsoft.Windows.AugLoop.CBS_8wekyb3d8bbwe [2024-05-04] (Microsoft Corporation)
Microsoft.WindowsAppRuntime.CBS -> C:\Windows\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2024-05-10] (Microsoft Corporation)
Microsoft.XboxSpeechToTextOverlay -> C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.97.17002.0_neutral_split.scale-125_8wekyb3d8bbwe [2024-05-10] (Microsoft Corporation)
MicrosoftWindows.CrossDevice -> C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_1.24042.39.0_x64__cw5n1h2txyewy [2024-05-10] (Microsoft Windows) [Startup Task]
Minecraft for Windows -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.20.8101.0_x64__8wekyb3d8bbwe [2024-04-30] (Microsoft Studios)
Minecraft Launcher -> C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.7.2.0_x64__8wekyb3d8bbwe [2023-12-21] (Microsoft Studios)
Minecraft: Java Edition -> C:\Program Files\WindowsApps\Microsoft.MinecraftJavaEdition_1.0.5.0_x64__8wekyb3d8bbwe [2023-01-23] (Microsoft Studios)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.966.0_x64__56jybvy8sckqj [2024-04-23] (NVIDIA Corp.)
Power Automate -> C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_11.2404.195.0_x64__8wekyb3d8bbwe [2024-04-18] (Microsoft Corporation) [Startup Task]
PowerToys ImageResizer Context Menu -> C:\Program Files\PowerToys [2024-01-30] (Microsoft)
PowerToys PowerRename Context Menu -> C:\Program Files\PowerToys\WinUI3Apps [2024-01-30] (Microsoft)
Python 3.11 -> C:\Program Files\WindowsApps\PythonSoftwareFoundation.Python.3.11_3.11.2544.0_x64__qbz5n2kfra8p0 [2024-04-03] (Python Software Foundation)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0 [2024-05-08] (Spotify AB) [Startup Task]
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.TWITTER_7.0.1.0_neutral__wgeqdkkx372wm [2024-05-10] (Twitter Inc.)
Ubuntu -> C:\Program Files\WindowsApps\CanonicalGroupLimited.Ubuntu_2204.3.49.0_x64__79rhkp1fndgsc [2023-12-08] (Canonical Group Limited)
WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2418.6.0_x64__cv1g1gvanyjgm [2024-05-11] (WhatsApp Inc.) [Startup Task]
WinAppRuntime.Main.1.5 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.5_5001.119.156.0_x64__8wekyb3d8bbwe [2024-05-02] (Microsoft Corp.)
WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_5001.119.156.0_x64__8wekyb3d8bbwe [2024-05-02] (Microsoft Corp.)
Windows Copilot Frame MSIX Pack -> C:\Program Files\WindowsApps\MicrosoftWindows.Client.CopilotFrame_31.9800.20.10_x64__cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows CoPilot MSIX Pack -> C:\Program Files\WindowsApps\MicrosoftWindows.Client.CoPilot_724.1301.830.5_x64__cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.AIX_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.OOBE_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)
Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.Photon_cw5n1h2txyewy [2024-05-10] (Microsoft Windows)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{04271989-C4D2-8C03-CD11-4B84EA302F81} -> [OneDrive - VSB-TUO] => C:\Users\marpo\OneDrive - VSB-TUO [2023-01-23 17:01]
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{10144713-1526-46C9-88DA-1FB52807A9FF}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.SvgThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{14100442-9664-1407-2647-000000000000}\localserver32 -> C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe (Wondershare Technology Group Co.,Ltd -> Wondershare)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\marpo\AppData\Local\Microsoft\TeamsMeetingAdd-in\1.24.09301\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{1dcb280c-9699-aefe-803c-2007c35cbb5a}\localserver32 -> C:\Program Files\Proton\Drive\ProtonDrive.exe (Proton AG -> Proton AG)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{23B3E3D8-C162-4A8B-AB0C-0905DCB1DF19}\InprocServer32 -> C:\Users\marpo\AppData\Local\Packages\Microsoft.PowerAutomateDesktop_8wekyb3d8bbwe\TempState\RDP\DVCPlugin\x64\Microsoft.Flow.RPA.Desktop.UIAutomation.RDP.DVC.Plugin.dll (Microsoft Corporation -> )
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{3541896E-706A-4B67-8E96-F9E5A9F005F9} -> [Proton Drive] => C:\Users\marpo\Proton Drive\marpolda [2024-03-30 14:30]
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{3f5d0051-61b8-0f45-6166-996cfb4f914f}\localserver32 -> "C:\Program Files\PowerToys\modules\launcher\PowerToys.PowerLauncher.exe" -ToastActivated => No File
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{50726f74-6f6e-2e56-504e-000000000000}\localserver32 -> C:\Program Files\Proton\VPN\v3.2.10\ProtonVPN.exe (Proton AG -> )
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{5ea9a442-5352-ed6e-d37f-9d511e7e2caa}\localserver32 -> C:\Program Files\PowerToys\PowerToys.PowerLauncher.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{60789D87-9C3C-44AF-B18C-3DE2C2820ED3}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.MarkdownPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{729B72CD-B72E-4FE9-BCBF-E954B33FE699}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.QoiPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{77257004-6F25-4521-B602-50ECC6EC62A6}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.StlThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{A0257634-8812-4CE8-AF11-FA69ACAEAFAE}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.GcodePreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{A5A41CC7-02CB-41D4-8C9B-9087040D6098}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.PdfPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{AD856B15-D25E-4008-AFB7-AFAA55586188}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.QoiThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\marpo\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{D8034CFA-F34B-41FE-AD45-62FCBB52A6DA}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.MonacoPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{D8BB9942-93BD-412D-87E4-33FAB214DC1A}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.PdfThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{F2847CBE-CD03-4C83-A359-1A8052C1B9D5}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.GcodeThumbnailProviderCpp.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2627463175-853102151-1697756495-1001_Classes\CLSID\{FCDD4EED-41AA-492F-8A84-31A1546226E0}\InprocServer32 -> C:\Program Files\PowerToys\PowerToys.SvgPreviewHandlerCpp.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [ImgDrive] -> {3FADB8BC-DD3E-434F-A503-F6FFCF414E1D} => C:\Program Files\ImgDrive\imgdrive.dll [2024-04-23] (Yubi Software (Linyi) Co., Ltd. -> Yubsoft)
ContextMenuHandlers2: [FileLocksmithExt] -> {84D68575-E186-46AD-B0CB-BAEB45EE29C0} => C:\Program Files\PowerToys\WinUI3Apps\PowerToys.FileLocksmithExt.dll [2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers2: [ImgDrive] -> {3FADB8BC-DD3E-434F-A503-F6FFCF414E1D} => C:\Program Files\ImgDrive\imgdrive.dll [2024-04-23] (Yubi Software (Linyi) Co., Ltd. -> Yubsoft)
ContextMenuHandlers3: [FileLocksmithExt] -> {84D68575-E186-46AD-B0CB-BAEB45EE29C0} => C:\Program Files\PowerToys\WinUI3Apps\PowerToys.FileLocksmithExt.dll [2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers3: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => C:\Program Files\PowerToys\WinUI3Apps\PowerToys.PowerRenameExt.dll [2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.091.0505.0001\FileSyncShell64.dll [2024-05-11] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_24ac56529e6b54d3\nvshext.dll [2024-05-08] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [PowerRenameExt] -> {0440049F-D1DC-4E46-B27B-98393D79486B} => C:\Program Files\PowerToys\WinUI3Apps\PowerToys.PowerRenameExt.dll [2024-01-29] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2023-06-20] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2022-06-15] (Piriform Software Ltd -> Piriform Software Ltd)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.ZMBV] => C:\Windows\SysWOW64\zmbv.dll [215566 2019-06-26] () [File not signed]
HKLM\...\Drivers32: [vidc.zmbv] => C:\Windows\SysWOW64\zmbv.dll [215566 2019-06-26] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\marpo\Desktop\Photopea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=jdklklfpinionkgpmghaghehojplfjio
ShortcutWithArgument: C:\Users\marpo\Desktop\TikTok.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc
ShortcutWithArgument: C:\Users\marpo\Desktop\Vectorpea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=fdcmhpilniahgddihiejniblpanbfbdo
ShortcutWithArgument: C:\Users\marpo\Desktop\X.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=jgeocpdicgmkeemopbanhokmhcgcflmi --app-url=hxxps://twitter.com/?utm_source=homescreen&utm_medium=shortcut --app-run-on-os-login-mode=windowed --app-launch-source=19
ShortcutWithArgument: C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_nlalbmkafgmoifbeooblidblkmlhhpnc\TikTok.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc
ShortcutWithArgument: C:\Users\marpo\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fdcmhpilniahgddihiejniblpanbfbdo\Vectorpea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=fdcmhpilniahgddihiejniblpanbfbdo
ShortcutWithArgument: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exe (Microsoft Corporation) -> --profile-directory=Default --app-id=jgeocpdicgmkeemopbanhokmhcgcflmi --app-url=hxxps://twitter.com/?utm_source=homescreen&utm_medium=shortcut --app-run-on-os-login-mode=windowed --app-launch-source=19
ShortcutWithArgument: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Photopea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=jdklklfpinionkgpmghaghehojplfjio
ShortcutWithArgument: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\TikTok.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=nlalbmkafgmoifbeooblidblkmlhhpnc
ShortcutWithArgument: C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Vectorpea.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=fdcmhpilniahgddihiejniblpanbfbdo

==================== Loaded Modules (Whitelisted) =============

2023-01-23 17:04 - 2016-07-21 11:54 - 000137728 _____ () [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSCreateVC.dll
2023-01-23 17:04 - 2017-09-12 11:34 - 001506304 _____ () [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\DAQExp.dll
2024-03-03 14:34 - 2020-08-17 14:38 - 001570816 _____ () [File not signed] C:\Program Files\Macro Deck\e_sqlite3.DLL
2024-02-25 18:28 - 2024-02-06 15:48 - 002201088 _____ () [File not signed] C:\Program Files\PostgreSQL\16\bin\libxml2.dll
2024-02-25 18:27 - 2024-02-06 15:48 - 000089600 _____ () [File not signed] C:\Program Files\PostgreSQL\16\bin\zlib1.dll
2023-08-27 17:56 - 2024-02-05 05:27 - 002881536 _____ () [File not signed] C:\Users\marpo\AppData\Local\Programs\Canva\ffmpeg.dll
2024-05-15 06:09 - 2024-05-15 06:09 - 000010752 _____ () [File not signed] C:\Users\marpo\AppData\Local\Temp\_MEI352442\charset_normalizer\md.cp39-win_amd64.pyd
2024-05-15 06:09 - 2024-05-15 06:09 - 000120320 _____ () [File not signed] C:\Users\marpo\AppData\Local\Temp\_MEI352442\charset_normalizer\md__mypyc.cp39-win_amd64.pyd
2024-05-15 06:09 - 2024-05-15 06:09 - 000620032 _____ () [File not signed] C:\Users\marpo\AppData\Local\Temp\_MEI352442\pyarmor_runtime_000000\pyarmor_runtime.pyd
2024-05-15 06:09 - 2024-05-15 06:09 - 000134656 _____ () [File not signed] C:\Users\marpo\AppData\Local\Temp\_MEI352442\pywin32_system32\pywintypes39.dll
2024-05-15 06:09 - 2024-05-15 06:09 - 000133632 _____ () [File not signed] C:\Users\marpo\AppData\Local\Temp\_MEI352442\win32api.pyd
2024-05-15 06:09 - 2024-05-15 06:09 - 000028672 _____ () [File not signed] C:\Users\marpo\AppData\Local\Temp\_MEI352442\win32event.pyd
2023-10-20 13:25 - 2019-12-23 11:46 - 000911360 _____ () [File not signed] C:\WINDOWS\System32\SafeQCairoLib64.dll
2023-10-20 13:25 - 2019-12-23 11:46 - 004889600 _____ () [File not signed] C:\WINDOWS\System32\SAFEQVS64.DLL
2024-05-04 19:34 - 2024-05-04 19:34 - 000060928 _____ (Adobe Systems Incorporated) [File not signed] C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\cs_cz\Adobe Send\SendAsLinkAddin.CZE
2024-03-03 14:39 - 2023-10-05 22:35 - 000382976 _____ (Develeon64) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\Develeon64.SpotifyPlugin\SpotifyPlugin.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 001851113 _____ (Free Software Foundation) [File not signed] C:\Program Files\PostgreSQL\16\bin\libiconv-2.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 000475769 _____ (Free Software Foundation) [File not signed] C:\Program Files\PostgreSQL\16\bin\libintl-9.dll
2024-05-15 00:40 - 2024-05-15 00:40 - 000394240 _____ (Google Inc.) [File not signed] C:\Program Files (x86)\AnyDesk\gcapi.dll
2024-03-03 14:34 - 2024-05-01 19:23 - 000097792 _____ (Google, inc) [File not signed] C:\Program Files\Macro Deck\Android Debug Bridge\AdbWinApi.dll
2024-03-03 14:34 - 2024-05-01 19:23 - 000062976 _____ (Google, inc) [File not signed] C:\Program Files\Macro Deck\Android Debug Bridge\AdbWinUsbApi.dll
2024-03-03 14:34 - 2022-05-17 08:11 - 000225280 _____ (gsscoder;nemec;ericnewton76;moh-hassan) [File not signed] [File is in use] C:\Program Files\Macro Deck\CommandLine.dll
2023-06-20 14:00 - 2023-06-20 14:00 - 000101376 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2024-03-03 14:39 - 2023-10-05 22:35 - 000217600 _____ (Jonas Dellinger) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\Develeon64.SpotifyPlugin\SpotifyAPI.Web.dll
2024-03-03 14:34 - 2021-09-02 21:04 - 000101376 _____ (Krueger Systems, Inc.) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLite-net.dll
2024-03-03 14:34 - 2024-05-01 19:25 - 001814528 _____ (Macro Deck) [File not signed] [File is in use] C:\Program Files\Macro Deck\Macro Deck 2.dll
2024-03-03 14:38 - 2022-10-16 17:17 - 000006144 _____ (Macro Deck) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\MacroDeck.StreamDeckConnectorPlugin\Stream Deck Connector.dll
2024-03-03 14:45 - 2024-02-19 16:13 - 000175104 _____ (Macro Deck) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\SuchByte.OBS-WebSocketPlugin\OBS-WebSocket Plugin.dll
2024-03-03 14:34 - 2024-05-01 19:25 - 000028160 _____ (MacroDeck.Server) [File not signed] [File is in use] C:\Program Files\Macro Deck\MacroDeck.Server.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 000710656 _____ (Meta Platforms, Inc.) [File not signed] C:\Program Files\PostgreSQL\16\bin\libzstd.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000012288 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000026112 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.Binder.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000011264 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.CommandLine.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000018432 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000008704 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.EnvironmentVariables.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000013824 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.FileExtensions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000012800 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.Json.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000011264 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Configuration.UserSecrets.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000017408 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.DependencyInjection.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000060416 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.DependencyInjection.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000009216 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.FileProviders.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000026112 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.FileProviders.Physical.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000030720 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.FileSystemGlobbing.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000015360 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Hosting.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000038400 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Hosting.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000016384 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Hosting.WindowsServices.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000027648 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.Abstractions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000013824 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.Configuration.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000037376 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.Console.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000008704 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.Debug.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000026624 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000012800 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.EventLog.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000020992 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Logging.EventSource.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000008192 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Options.ConfigurationExtensions.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000019968 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Options.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000018432 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Extensions.Primitives.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000034816 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\Microsoft.Win32.Registry.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000031744 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Collections.Concurrent.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000027136 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Collections.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000015360 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Collections.Specialized.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000150016 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.CommandLine.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000005120 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.ComponentModel.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000015360 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.ComponentModel.Primitives.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000093696 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.ComponentModel.TypeConverter.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000039936 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Console.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000048640 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Diagnostics.DiagnosticSource.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000039424 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Diagnostics.EventLog.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000096256 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Diagnostics.Process.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000024576 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.IO.FileSystem.Watcher.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000070656 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Linq.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000030208 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Net.Primitives.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000099328 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Net.Sockets.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 002116096 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Private.CoreLib.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000031744 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.ServiceProcess.ServiceController.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000219136 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Text.Json.dll
2023-09-10 21:58 - 2023-09-10 21:58 - 000028672 _____ (Microsoft Corporation) [File not signed] [File is in use] C:\Program Files\usbipd-win\System.Threading.Channels.dll
2023-01-24 14:29 - 2023-01-24 14:29 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Client\AppVIsvSubsystems64.dll
2023-01-24 14:29 - 2023-01-24 14:29 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2023-01-24 14:29 - 2023-01-24 14:29 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\Office16\c2r64.dll
2023-01-24 14:29 - 2023-01-24 14:29 - 000000000 ____L (Microsoft Corporation) [symlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\c2r64.dll
2024-02-25 18:27 - 2024-02-06 15:48 - 000052736 _____ (MingW-W64 Project. All rights reserved.) [File not signed] C:\Program Files\PostgreSQL\16\bin\libwinpthread-1.dll
2024-03-03 14:45 - 2024-02-19 16:13 - 000168448 _____ (OBSWebSocket5) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\SuchByte.OBS-WebSocketPlugin\OBSWebSocket5.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 000326144 _____ (PostgreSQL Global Development Group) [File not signed] C:\Program Files\PostgreSQL\16\bin\LIBPQ.dll
2024-03-03 14:34 - 2023-07-13 07:21 - 000161792 _____ (Remi Caput) [File not signed] [File is in use] C:\Program Files\Macro Deck\Cottle.dll
2024-03-03 14:44 - 2023-10-15 11:26 - 000092160 _____ (ShareX Plugin) [File not signed] C:\Users\marpo\AppData\Roaming\Macro Deck\plugins\jbcarreon123.ShareXPlugin\ShareX Plugin.dll
2024-03-03 14:34 - 2020-09-03 17:13 - 000006144 _____ (SourceGear) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLitePCLRaw.batteries_v2.dll
2024-03-03 14:34 - 2020-09-03 17:13 - 000046592 _____ (SourceGear) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLitePCLRaw.core.dll
2024-03-03 14:34 - 2020-09-03 17:13 - 000005632 _____ (SourceGear) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLitePCLRaw.nativelibrary.dll
2024-03-03 14:34 - 2020-09-03 17:13 - 000057344 _____ (SourceGear) [File not signed] [File is in use] C:\Program Files\Macro Deck\SQLitePCLRaw.provider.dynamic_cdecl.dll
2024-03-03 14:34 - 2020-09-22 14:24 - 000096256 _____ (The Android Open Source Project, Ryan Conrad, Quamotion) [File not signed] [File is in use] C:\Program Files\Macro Deck\SharpAdbClient.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 028399104 _____ (The ICU Project) [File not signed] C:\Program Files\PostgreSQL\16\bin\icudt67.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 002686976 _____ (The ICU Project) [File not signed] C:\Program Files\PostgreSQL\16\bin\icuin67.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 001934336 _____ (The ICU Project) [File not signed] C:\Program Files\PostgreSQL\16\bin\icuuc67.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 004575744 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files\PostgreSQL\16\bin\libcrypto-3-x64.dll
2024-02-25 18:28 - 2024-02-06 15:48 - 000774144 _____ (The OpenSSL Project, hxxps://www.openssl.org/) [File not signed] C:\Program Files\PostgreSQL\16\bin\libssl-3-x64.dll
2023-01-23 17:04 - 2017-09-12 11:36 - 000708608 _____ (Wondershare) [File not signed] C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\CBSProducstInfo.dll
2023-10-20 13:25 - 2019-12-23 11:46 - 000005632 _____ (Y Soft Corporation) [File not signed] [File is in use] C:\Program Files (x86)\Y Soft\SafeQ Client\Client\cs-CZ\SafeQ Client.resources.dll
2024-02-25 18:27 - 2024-02-06 15:48 - 000118784 _____ (Yann Collet) [File not signed] C:\Program Files\PostgreSQL\16\bin\liblz4.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\cdd.dll => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{13cfe1b1-6b17-424c-ac3f-16ace8733898} => ""="I3C devices"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\cdd.dll => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ExecutionContext.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\netadaptercx.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\WinHttpAutoProxySvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{13cfe1b1-6b17-424c-ac3f-16ace8733898} => ""="I3C devices"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\regfile: <==== ATTENTION
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.reg: => <==== ATTENTION
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.bat: => <==== ATTENTION
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Software\Classes\.cmd: => <==== ATTENTION

==================== Internet Explorer (Whitelisted) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2024-03-16] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2024-04-14] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\sharepoint.com -> hxxps://vsb-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2022-05-07 07:24 - 2024-02-27 18:52 - 000001356 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost.ftp
127.0.0.1 homel.test
127.0.0.1 paresedown.test
127.0.0.1 czghost.test
127.0.0.1 www.czghost.test
127.0.0.1 blog.czghost.test
127.0.0.1 share.czghost.test
127.0.0.1 tools.czghost.test
127.0.0.1 github.czghost.test
127.0.0.1 vsb.czghost.test
127.0.0.1 pks.vsb.czghost.test
2001:718:1001:2cf:20c:29ff:fe36:c4dc studentvirtual026 # VŠB virtuálka pro PKS1

2023-07-03 20:29 - 2024-05-15 06:51 - 000000444 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
172.21.32.1 DESKTOP-IQ3BUTG.mshome.net # 2029 5 1 14 4 51 4 321

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\VMware\VMware Workstation\bin\;C:\Python312\Scripts\;C:\Python312\;C:\Program Files\Common Files\Oracle\Java\javapath;C:\Program Files\Eclipse Foundation\jdk-8.0.302.8-hotspot\bin;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\iCLS\;C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Git\cmd;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\170\Tools\Binn\;C:\Program Files\VMware\VMware OVF Tool;C:\Program Files\GNU Octave\Octave-7.3.0\mingw64\bin;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Strawberry\c\bin;C:\Strawberry\perl\site\bin;C:\Strawberry\perl\bin;C:\vcpkg;C:\ffmpeg\bin;C:\Program Files\gs\gs10.01.1\bin;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\usbipd-win\;C:\TOOLS\FFMPEG;C:\TOOLS\SPOTDL;D:\TOOLS\tee;C:\Program Files\nodejs\;C:\ProgramData\chocolatey\bin;C:\SysinternalsSuite;D:\TOOLS\steamcmd;D:\TOOLS\GtkRadiant;C:\Program Files\7-Zip;C:\Program Files\MKVToolNix;C:\Program Files\PowerShell\7-preview\preview;C:\Program Files\PowerShell\7\;D:\TOOLS\SysInternalsSuite;
HKU\S-1-5-21-2627463175-853102151-1697756495-1001\Control Panel\Desktop\\Wallpaper -> D:\LIBRARY\Obrázky\Wallpapers\ThioJoe_Bliss_Neue.jpg
DNS Servers: 158.196.0.53 - 158.196.99.166
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

Network Binding:
=============
Ethernet 3: VMware Bridge Protocol -> vmware_bridge (enabled)
Ethernet 3: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet 3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet 3: Hyper-V Hierarchical NIC Switch -> ms_l1vhlwf (enabled)
VMware Network Adapter VMnet1: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
VMware Network Adapter VMnet1: VMware Bridge Protocol -> vmware_bridge (disabled)
Ethernet: VMware Bridge Protocol -> vmware_bridge (enabled)
Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Ethernet: Hyper-V Hierarchical NIC Switch -> ms_l1vhlwf (enabled)
Wi-Fi: VMware Bridge Protocol -> vmware_bridge (enabled)
Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Wi-Fi: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)
Wi-Fi: Npcap Packet Driver (NPCAP) (Wi-Fi) -> INSECURE_NPCAP_WIFI (enabled)
Wi-Fi: Hyper-V Hierarchical NIC Switch -> ms_l1vhlwf (enabled)
VMware Network Adapter VMnet8: VMware Bridge Protocol -> vmware_bridge (disabled)
VMware Network Adapter VMnet8: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-2627463175-853102151-1697756495-1001\...\StartupApproved\Run: => "CiscoSpark"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{C18A23AE-238C-4EB8-AD0C-9E9266D97303}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{7A4B04DE-ACB1-480B-9879-D14601F6B628}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{AFB9E3C3-7153-4A13-A87E-29C9E2173AB0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{214AA877-93F1-4F63-BE79-588D932C6D99}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{00FA0094-E8FB-452B-9987-CB7AC70CFC4A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{DD62CF48-5D06-4B2B-BE7A-5FE1C0EEC45F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{1C3F6D25-CAFB-4F1B-AA16-D89A5FDC944B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{C7C3F195-B399-4BC8-8E0D-60C3F5719D1C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{9B029DA2-6E9E-4303-91A5-4D6053190366}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{2DA5E359-7DB8-42C6-9E79-CB9BD95E7B45}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.237.701.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd)
FirewallRules: [{275792F5-5D32-441B-BD9C-CDD9C7EC95DE}] => (Allow) C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{51E21928-EB9D-4CF5-901D-3C41700E4401}] => (Allow) C:\Program Files\WindowsApps\MSTeams_24091.214.2846.1452_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{205A9443-D5A4-4E9A-AFAB-C86AB3EE5E5D}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_24102.2309.2851.4917_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{304F4540-D7F7-46DF-99E5-C6C6272C6ED7}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_24102.2309.2851.4917_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{54595230-273A-4721-A5A2-9B82D2F3FB02}] => (Allow) C:\Program Files\Macro Deck\Macro Deck 2.exe (Macro Deck) [File not signed]
FirewallRules: [{72D74514-B283-4E23-B98A-8B4A676794D4}] => (Allow) C:\Program Files\Macro Deck\Macro Deck 2.exe (Macro Deck) [File not signed]
FirewallRules: [UDP Query User{96335AEC-918A-4B91-97CC-B57C3C29B2FC}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [TCP Query User{7458DDA7-30FE-4E4D-A114-FFC449EF81E8}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (OpenJS Foundation -> Node.js)
FirewallRules: [UDP Query User{166A1157-C878-4F29-8887-4AA0C165D3B4}C:\users\marpo\appdata\local\programs\blockbench\blockbench.exe] => (Allow) C:\users\marpo\appdata\local\programs\blockbench\blockbench.exe (Jannis Tobias Petersen -> JannisX11)
FirewallRules: [TCP Query User{654F9763-1E19-469A-9606-3795E6FFB326}C:\users\marpo\appdata\local\programs\blockbench\blockbench.exe] => (Allow) C:\users\marpo\appdata\local\programs\blockbench\blockbench.exe (Jannis Tobias Petersen -> JannisX11)
FirewallRules: [UDP Query User{5478C33C-0980-46C2-A83D-FD26959AB5FA}C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [TCP Query User{11AFBAA7-C714-45AC-9A26-0853D7DEF67B}C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [{4EFE5722-E303-4B1D-94E4-46818AECFD29}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{D90AD523-1570-485F-9288-8242CBF3EBF6}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{EB5176A7-D6A4-450B-AD86-18A13774C7E1}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{07FFB67E-416E-4115-9E7A-F47C0ED5FDF9}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{9D4B78C9-F9AE-4120-8E26-B274D1F73759}C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [TCP Query User{092194C8-2006-430A-969A-A213600D67C6}C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\local\packages\microsoft.4297127d64ec6_8wekyb3d8bbwe\localcache\local\runtime\java-runtime-gamma\windows-x64\java-runtime-gamma\bin\javaw.exe
FirewallRules: [UDP Query User{924D9BE4-0640-4418-8A66-C850FC0C0940}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{57732E2F-C55E-4ED6-9B37-3CD19AC5775C}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{67EBF531-2068-4F9A-BAE0-BE5BE181E6D8}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe => No File
FirewallRules: [TCP Query User{FE7D2869-328C-485F-B921-DE7E118B3FA0}C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.235.663.0_x64__zpdnekdrzrea0\spotify.exe => No File
FirewallRules: [{840337E7-AAA2-4E53-8483-A4E32AF3810C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{762BFD92-B5C5-4BFE-95B8-FA7A9E2A617C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{CE35140F-E713-43DE-A1AD-F8FD61943CC5}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{711EC691-2F81-454C-AF8C-F094559EFD94}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [UDP Query User{7E217D03-435F-443E-85B5-D72B6711960C}C:\program files\macro deck\macro deck 2.exe] => (Allow) C:\program files\macro deck\macro deck 2.exe (Macro Deck) [File not signed]
FirewallRules: [TCP Query User{2E373798-D261-4BAD-8149-9B8000B8E352}C:\program files\macro deck\macro deck 2.exe] => (Allow) C:\program files\macro deck\macro deck 2.exe (Macro Deck) [File not signed]
FirewallRules: [UDP Query User{07DABFDA-8B09-4336-8D5E-E7C3577579CE}C:\program files\clockwork labs\bitcraft\patcher\patchkit default launcher.exe] => (Allow) C:\program files\clockwork labs\bitcraft\patcher\patchkit default launcher.exe (UPSOFT sp. z o. o. -> Upsoft)
FirewallRules: [TCP Query User{7518078E-15E8-4E7C-9B26-60832E79EFBA}C:\program files\clockwork labs\bitcraft\patcher\patchkit default launcher.exe] => (Allow) C:\program files\clockwork labs\bitcraft\patcher\patchkit default launcher.exe (UPSOFT sp. z o. o. -> Upsoft)
FirewallRules: [UDP Query User{38176641-5CF7-457E-9539-8765DCC073C9}C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe] => (Allow) C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe => No File
FirewallRules: [TCP Query User{7A2A66DB-8FCC-4C09-BE94-8A9D7AC2EC2B}C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe] => (Allow) C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe => No File
FirewallRules: [{07FE8A0B-D3A4-4BE2-AA97-0CD868358CA5}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{A845540E-E17F-4BC9-BEBD-586EA4B61801}] => (Allow) C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe (VMware, Inc. -> VMware, Inc.)
FirewallRules: [{557B6333-ED51-4CE8-9C56-3BFAB2F94A00}] => (Allow) D:\SteamLibrary\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{54349CB3-7571-4086-A855-D2256B8E9AFD}] => (Allow) D:\SteamLibrary\steamapps\common\Portal\hl2.exe (Valve Corp. -> )
FirewallRules: [{17B70DC8-3767-492B-A029-6E0252D880B5}] => (Allow) D:\SteamLibrary\steamapps\common\Moonring\Moonring.exe () [File not signed]
FirewallRules: [{77D9266B-A2EC-423B-BD55-C46035F4555F}] => (Allow) D:\SteamLibrary\steamapps\common\Moonring\Moonring.exe () [File not signed]
FirewallRules: [{3C0A6AB9-3B7F-4924-B5CC-C4A203B49384}] => (Allow) D:\SteamLibrary\steamapps\common\Heartbound\Heartbound.exe (Pirate Software) [File not signed]
FirewallRules: [{366F9B6C-96E4-457D-8B21-8CC0AF2A4361}] => (Allow) D:\SteamLibrary\steamapps\common\Heartbound\Heartbound.exe (Pirate Software) [File not signed]
FirewallRules: [{8213C77F-2D70-4E3B-994E-F38B2B1D5C63}] => (Allow) D:\SteamLibrary\steamapps\common\theHunterCotW\theHunterCotW_F.exe () [File not signed]
FirewallRules: [{F3948EA6-D983-48A1-8682-383A4E10667B}] => (Allow) D:\SteamLibrary\steamapps\common\theHunterCotW\theHunterCotW_F.exe () [File not signed]
FirewallRules: [{58BDC08A-B56A-4C5B-8468-6EB828758C8C}] => (Allow) C:\Program Files\PowerToys\PowerToys.MouseWithoutBorders.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{2A84DB1A-E978-4D87-97A6-6D881A85A8E1}C:\users\marpo\appdata\roaming\labymod\runtime\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\roaming\labymod\runtime\java-runtime-gamma\bin\javaw.exe
FirewallRules: [TCP Query User{566DE471-D0B2-4548-99B5-95D8C2A3F66A}C:\users\marpo\appdata\roaming\labymod\runtime\java-runtime-gamma\bin\javaw.exe] => (Allow) C:\users\marpo\appdata\roaming\labymod\runtime\java-runtime-gamma\bin\javaw.exe
FirewallRules: [UDP Query User{E4CE21B7-6AB0-4AC9-84F2-29322343D73B}C:\users\marpo\appdata\local\android\sdk\emulator\netsimd.exe] => (Allow) C:\users\marpo\appdata\local\android\sdk\emulator\netsimd.exe () [File not signed]
FirewallRules: [TCP Query User{CCF0F3DA-5095-4D9F-8D04-7F8EBD4C91F8}C:\users\marpo\appdata\local\android\sdk\emulator\netsimd.exe] => (Allow) C:\users\marpo\appdata\local\android\sdk\emulator\netsimd.exe () [File not signed]
FirewallRules: [UDP Query User{EA96E9F4-B7DF-4F61-B2ED-2D7106A03943}C:\users\marpo\appdata\local\android\sdk\platform-tools\adb.exe] => (Allow) C:\users\marpo\appdata\local\android\sdk\platform-tools\adb.exe (Google LLC -> )
FirewallRules: [TCP Query User{4371B2BD-9F4F-4576-B8D9-F939B951E79E}C:\users\marpo\appdata\local\android\sdk\platform-tools\adb.exe] => (Allow) C:\users\marpo\appdata\local\android\sdk\platform-tools\adb.exe (Google LLC -> )
FirewallRules: [UDP Query User{FCEE7158-E598-4998-A3D2-BDAD215D5AB8}C:\program files\jetbrains\intellij idea 2023.2.4\bin\idea64.exe] => (Allow) C:\program files\jetbrains\intellij idea 2023.2.4\bin\idea64.exe (JetBrains s.r.o. -> JetBrains s.r.o.)
FirewallRules: [TCP Query User{5CCC1864-8644-451F-AAF0-ACBD83F21B15}C:\program files\jetbrains\intellij idea 2023.2.4\bin\idea64.exe] => (Allow) C:\program files\jetbrains\intellij idea 2023.2.4\bin\idea64.exe (JetBrains s.r.o. -> JetBrains s.r.o.)
FirewallRules: [{EFACFF5D-EEB9-4C2B-B094-E34C4F4A69DE}] => (Allow) C:\Users\marpo\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe (Wondershare Technology Group Co.,Ltd -> Wondershare)
FirewallRules: [{1C91ADFF-0A70-41EF-BD1E-B3FED7BDCA90}] => (Allow) C:\Program Files\usbipd-win\usbipd.exe (Open Source Developer, Frans van Dorsselaer -> Frans van Dorsselaer)
FirewallRules: [{7AE78EDB-D4B1-4EED-AE65-D15E15DEDEB4}] => (Allow) D:\SteamLibrary\steamapps\common\Firelight Fantasy Vengeance\FFVengeance.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{D7A30553-E73F-412F-A51D-281FFAC46083}] => (Allow) D:\SteamLibrary\steamapps\common\Firelight Fantasy Vengeance\FFVengeance.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{7B5DE9BB-B60D-47A5-A40E-0FADC86478A5}] => (Allow) D:\SteamLibrary\steamapps\common\Drawful 2\Drawful 2.exe (Jackbox Games, Inc.) [File not signed]
FirewallRules: [{C8F16DB3-12BE-4BFC-B89F-8419A04620F2}] => (Allow) D:\SteamLibrary\steamapps\common\Drawful 2\Drawful 2.exe (Jackbox Games, Inc.) [File not signed]
FirewallRules: [{FD9251B0-6ADB-4612-A170-D0AC1DCC3EAE}] => (Allow) C:\Program Files (x86)\Common Files\Aladdin Shared\HASP\hasplms.exe (Thales DIS CPL USA, Inc. -> Thales Group)
FirewallRules: [{5B63DB24-9462-4EC7-8EE6-4E2B6F402373}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{CA3BF83E-8D0B-4092-8857-9386C936E74E}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{62F2207B-7B94-471E-84E7-36305735EA01}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{3DCA32D6-9BA1-477A-B238-7345A6189357}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{AAED2A8E-7F47-4BBB-AA9B-C097F2B2807F}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4B0EAA89-5FD1-41E3-80AE-E3641A84857D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6552DE81-73DA-42D6-9680-8A236FF00421}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{32FC3BED-E8BE-482E-ACE3-5AAA1644E203}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1F85C8A0-CE0C-48C0-951D-98E419B82A9B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{61650508-32CB-4A52-AB7F-5FC3D0DF496F}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{372B6066-53B1-41E7-9008-0B38B42C0EA9}C:\users\marpo\downloads\anydesk.exe] => (Allow) C:\users\marpo\downloads\anydesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [UDP Query User{DEADE2A9-3D78-4CE4-874A-31D709DB057A}C:\users\marpo\downloads\anydesk.exe] => (Allow) C:\users\marpo\downloads\anydesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{5475BAF1-4E80-4B1D-B558-9D7879C58C96}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{E8806469-6107-4357-B879-9259D75698C5}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{5C406346-7ABD-4893-BCF7-0A4CC950A053}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{12D4C70D-C3F8-4D74-84E9-7D21418BF995}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (AnyDesk Software GmbH -> AnyDesk Software GmbH)

==================== Restore Points =========================

10-05-2024 08:32:26 Windows Update
14-05-2024 08:57:39 Windows Update

==================== Faulty Device Manager Devices ============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: ========================

Application errors:
==================
Error: (05/15/2024 01:42:53 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro D:\TOOLS\SysInternalsSuite\Autoruns.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.26212.5000_none_888892922765c0ba.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.26212.5000_none_40db5bbb12e997b4.manifest.

Error: (05/13/2024 11:19:54 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-IQ3BUTG)
Description: Název chybující aplikace: svchost.exe_cbdhsvc, verze: 10.0.26212.5000, časové razítko: 0xae80d71a
Název chybujícího modulu: cbdhsvc.dll, verze: 10.0.26212.5000, časové razítko: 0x063dd72b
Kód výjimky: 0xc0000005
Posun chyby: 0x000000000001409b
ID chybujícího procesu: 0x15f0
Čas spuštění chybující aplikace: 0x1daa4faef153f55
Cesta k chybující aplikaci: C:\WINDOWS\system32\svchost.exe
Cesta k chybujícímu modulu: c:\windows\system32\cbdhsvc.dll
ID sestavy: f0890098-91c6-4b7a-bd49-cc48d9d78b5c
Celý název chybujícího balíčku:
ID chybující aplikace relativní vzhledem k balíčku:

Error: (05/13/2024 03:18:12 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-IQ3BUTG)
Description: Název chybující aplikace: GameLaunchHelper.exe, verze: 10.0.25398.2266, časové razítko: 0xcf8f8218
Název chybujícího modulu: gamelaunchhelper.dll_unloaded, verze: 10.0.25398.3861, časové razítko: 0x201e3c19
Kód výjimky: 0xc0000005
Posun chyby: 0x000000000000940f
ID chybujícího procesu: 0x4f4c
Čas spuštění chybující aplikace: 0x1daa537ffbbfccb
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.7.2.0_x64__8wekyb3d8bbwe\GameLaunchHelper.exe
Cesta k chybujícímu modulu: gamelaunchhelper.dll
ID sestavy: b5b32334-ae6d-4265-9df4-66be67d3b940
Celý název chybujícího balíčku: Microsoft.4297127D64EC6_1.7.2.0_x64__8wekyb3d8bbwe
ID chybující aplikace relativní vzhledem k balíčku: Minecraft

Error: (05/10/2024 04:40:34 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-IQ3BUTG)
Description: Název chybující aplikace: file-gif-load.exe, verze: 2.10.34.0, časové razítko: 0x63fcd6c5
Název chybujícího modulu: libgcc_s_seh-1.dll, verze: 0.0.0.0, časové razítko: 0x63ce43b2
Kód výjimky: 0x40000015
Posun chyby: 0x000000000001310c
ID chybujícího procesu: 0x25f4
Čas spuštění chybující aplikace: 0x1daa2e803ab0f34
Cesta k chybující aplikaci: C:\Users\marpo\AppData\Local\Programs\GIMP 2\lib\gimp\2.0\plug-ins\file-gif-load\file-gif-load.exe
Cesta k chybujícímu modulu: C:\Users\marpo\AppData\Local\Programs\GIMP 2\bin\libgcc_s_seh-1.dll
ID sestavy: 23820fe5-a65c-41b1-af0f-7ed30b15a46f
Celý název chybujícího balíčku:
ID chybující aplikace relativní vzhledem k balíčku:

Error: (05/10/2024 09:16:02 AM) (Source: SafeQPort) (EventID: 1) (User: )
Description: Job owner identification failed, using original user name from job

Error: (05/10/2024 09:04:15 AM) (Source: SafeQPort) (EventID: 1) (User: )
Description: Job owner identification failed, using original user name from job

Error: (05/10/2024 08:16:29 AM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)
Description: Inicializace registrace certifikátu SCEP pro WORKGROUP\DESKTOP-IQ3BUTG$ přes https://INTC-KeyId-17a00575d05e58e38812 ... s/Aik/scep se nepovedla:

GetCACaps

Metoda: GET(0ms)
Fáze: GetCACaps
Nelze rozpoznat název nebo adresu serveru. 0x80072ee7 (WinHttp: 12007 ERROR_WINHTTP_NAME_NOT_RESOLVED)

Error: (05/10/2024 12:55:05 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému..


System errors:
=============
Error: (05/15/2024 06:03:38 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Steam Client Service neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (05/15/2024 06:03:38 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Steam Client Service bylo dosaženo časového limitu (30000 ms).

Error: (05/15/2024 06:02:51 AM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1796) (User: NT AUTHORITY)
Description: The Secure Boot update failed to update a Secure Boot variable with error -2147020471. For more information, please see https://go.microsoft.com/fwlink/?linkid=2169931

Error: (05/15/2024 06:02:46 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Ovladač zjistil interní chybu ovladače na \Device\VBoxNetLwf.

Error: (05/15/2024 01:36:43 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (05/15/2024 01:36:43 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba NVIDIA LocalSystem Container byla ukončena s následující chybou:
Obecný spustitelný příkaz vrátil výsledek označující selhání.

Error: (05/14/2024 06:00:01 PM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1796) (User: NT AUTHORITY)
Description: The Secure Boot update failed to update a Secure Boot variable with error -2147020471. For more information, please see https://go.microsoft.com/fwlink/?linkid=2169931

Error: (05/14/2024 09:07:23 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-IQ3BUTG)
Description: Server {8CFC164F-4BE5-4FDD-94E9-E2AF73ED4A19} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
================
Date: 2024-05-15 11:16:19
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {B1B11F2C-79C1-4CBB-AB39-831532F36C3A}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-05-15 07:26:17
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {B2C6BB93-5E84-45FA-81F5-CA39322BFDFF}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-05-13 12:35:00
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {358D58FE-28B8-495D-BF41-02C17B66461F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-05-13 11:11:40
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {FD11B28F-264B-4CDF-A8B8-6BD6568A5962}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2024-05-13 11:04:34
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {1525C836-A814-4271-B8D0-0C407B6D2C64}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM
Event[0]

Date: 2024-05-10 00:54:55
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací a pokusí se o obnovení na předchozí verzi.
Bezpečnostní informace, které se měly načíst: Aktuální
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Verze bezpečnostních informací: 0.0.0.0;0.0.0.0
Verze modulu: 0.0.0.0

CodeIntegrity:
===============
Date: 2024-05-15 06:04:37
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.97\msedgewebview2.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\nvspcap64.dll that did not meet the Microsoft signing level requirements.

Date: 2024-05-15 06:03:26
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Users\marpo\AppData\Local\Discord\app-1.0.9147\Discord.exe) attempted to load \Device\HarddiskVolume4\ProgramData\obs-studio-hook\graphics-hook64.dll that did not meet the Microsoft signing level requirements.

Date: 2024-05-14 08:46:23
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Users\marpo\AppData\Local\Discord\app-1.0.9146\Discord.exe) attempted to load \Device\HarddiskVolume4\ProgramData\obs-studio-hook\graphics-hook64.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: Insyde Corp. V1.28 08/05/2019
Motherboard: CFL Freed_CFS
Processor: Intel(R) Core(TM) i5-8300H CPU @ 2.30GHz
Percentage of memory in use: 74%
Total physical RAM: 16224.36 MB
Available physical RAM: 4131.32 MB
Total Virtual: 26763.92 MB
Available Virtual: 8392.64 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:930.79 GB) (Free:423.68 GB) (Model: WD Blue SN570 1TB) NTFS
Drive d: () (Fixed) (Total:1863.02 GB) (Free:1185.47 GB) (Model: Samsung SSD 870 QVO 2TB) NTFS

\\?\Volume{7996fe26-1613-43fc-b0bd-99e58cf723f1}\ () (Fixed) (Total:0.61 GB) (Free:0.11 GB) NTFS
\\?\Volume{e81baf81-684a-4ff6-808d-a7d05b23eae6}\ () (Fixed) (Total:0.09 GB) (Free:0.06 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (Protective MBR) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

altrok
Moderátor
Moderátor
Příspěvky: 7272
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: Kontrola po instalaci voice changeru

#13 Příspěvek od altrok »

Hmm, tady je persistence, ktera v RSIT videt nebyla.

:arrow: AnyDesk a Firefox sis vcera kolem pulnoci instaloval ty? Pokud ne, hned odinstalovat.

:arrow: Tuhle slozku znas? C:\Users\marpo\Downloads\__QUARANT Pokud ne, smazat.

:arrow: Mrkni do slozky C:\Users\Public\AccountPictures - bacha, ma parametry RH (read only a hidden a vubec nemam paru, co se v ni zmenilo).

:arrow: Zabal a posli mi nekam jeste slozku C:\Users\marpo\AppData\Local\GreenTech Innovations (protoze ji fixlistem smazem).

:arrow: Predpokladam, ze tohle neni tvuj task (custom python script), proto ho smazeme fixlistem viz nize (pokud vis, o co jde, z fixlistu tento radek smaz):
Task: {4FF93FCE-DC20-448F-8D5B-7774D9055D1B} - System32\Tasks\YT Simp Cron => C:\Python312\\python.exe [103192 2024-02-06] (Python Software Foundation -> Python Software Foundation) -> C:\Users\marpo\OneDrive\Scripts\simp\\"C:\Users\marpo\OneDrive\Scripts\simp\simp.py" <==== ATTENTION

:arrow: Myslim si, ze tyto slozky budou ok, proto je nechame:
C:\Users\marpo\Documents\Voice.ai
C:\Users\marpo\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Voice ai
C:\Users\marpo\AppData\Local\Voice.ai
C:\Program Files\Voice.ai
:arrow: Na prvni dobrou to vypada na binarku AutoItu, ktery si zkompiluje u tebe na PC skript/kod a az pak se dela dalsi skodlivou cinnost (dal jsem se na to zatim nedival).

:arrow: Pouzij fixlist.txt s nasledujicim obsahem, po restartu posli fixlog + instrukce viz vyse:
Start
CloseProcesses:
CreateRestorePoint:
File: C:\Users\marpo\OneDrive\Scripts\simp\simp.py
File: C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe
Task: {F1875093-E704-45CA-BC20-D43188995A50} - System32\Tasks\VirboUpd => C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe [11185705 2024-05-14] (SonicLayer Innovations) [File not signed]
Task: {4FF93FCE-DC20-448F-8D5B-7774D9055D1B} - System32\Tasks\YT Simp Cron => C:\Python312\\python.exe [103192 2024-02-06] (Python Software Foundation -> Python Software Foundation) -> C:\Users\marpo\OneDrive\Scripts\simp\\"C:\Users\marpo\OneDrive\Scripts\simp\simp.py" <==== ATTENTION
2024-05-15 06:52 - 2024-05-15 06:52 - 000000000 ____D C:\rsit
2024-05-15 06:52 - 2024-05-15 06:52 - 000000000 ____D C:\Program Files\trend micro
2024-05-15 06:51 - 2014-05-24 19:27 - 001222144 _____ C:\Users\marpo\Desktop\RSITx64.exe
2024-05-14 10:05 - 2024-05-15 06:26 - 000000000 ____D C:\Users\marpo\AppData\Local\GreenTech Innovations
2024-05-14 10:05 - 2024-05-15 06:09 - 000003648 _____ C:\WINDOWS\system32\Tasks\VirboUpd
2024-05-14 09:41 - 2024-05-14 09:41 - 000000000 ____D C:\Users\marpo\Downloads\__QUARANT
FirewallRules: [UDP Query User{38176641-5CF7-457E-9539-8765DCC073C9}C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe] => (Allow) C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe => No File
FirewallRules: [TCP Query User{7A2A66DB-8FCC-4C09-BE94-8A9D7AC2EC2B}C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe] => (Allow) C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe => No File
End
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#14 Příspěvek od Polda18 »

  • Anydesk jsem si instaloval, s kamarádem jsme řešili mou školní úlohu pomocí toho. Firefox jsem si instaloval před několika měsíci, maximálně že by tam byla nějaká aktualizace.
  • Složku __QUARANT ve stažených jsem vytvářel, v tom jsem měl tu instalačku na ten voice changer, ten jsem totiž testoval na VirusTotalu, než jsem ho instaloval.
  • Změna se týká tohoto souboru:
    Obrázek
    Asi bych to smazal pro jistotu.
  • Obsah složky GreenTech Innovations jsem již nahrával na Tria.ge (odkaz viz výše), heslo je infected.
  • Ten python script je můj task, ale klidně ho můžeme smazat, stejně nefunguje, jak jsem zjistil. Zapomněl jsem ho smazat, teď aspoň nebude překážet. :)
Po hokeji se na to vrhnu. Díky.
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Uživatelský avatar
Polda18
Návštěvník
Návštěvník
Příspěvky: 192
Registrován: 21 črc 2014 15:48
Bydliště: Česká republika - sever
Kontaktovat uživatele:

Re: Kontrola po instalaci voice changeru

#15 Příspěvek od Polda18 »

Zdravím a omlouvám se za zdržení. Fixlist jsem spustil včera v noci, než jsem vypínal počítač a šel spát. Dneska ráno jsem dodělával ještě projekty do školy, které beztak ještě nemám kompletně hotové.

Fixlog:

Fix result of Farbar Recovery Scan Tool (x64) Version: 19.04.2024 01
Ran by marpo (16-05-2024 01:10:29) Run:1
Running from C:\Users\marpo\Desktop
Loaded Profiles: marpo
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:
File: C:\Users\marpo\OneDrive\Scripts\simp\simp.py
File: C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe
Task: {F1875093-E704-45CA-BC20-D43188995A50} - System32\Tasks\VirboUpd => C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe [11185705 2024-05-14] (SonicLayer Innovations) [File not signed]
Task: {4FF93FCE-DC20-448F-8D5B-7774D9055D1B} - System32\Tasks\YT Simp Cron => C:\Python312\\python.exe [103192 2024-02-06] (Python Software Foundation -> Python Software Foundation) -> C:\Users\marpo\OneDrive\Scripts\simp\\"C:\Users\marpo\OneDrive\Scripts\simp\simp.py" <==== ATTENTION
2024-05-15 06:52 - 2024-05-15 06:52 - 000000000 ____D C:\rsit
2024-05-15 06:52 - 2024-05-15 06:52 - 000000000 ____D C:\Program Files\trend micro
2024-05-15 06:51 - 2014-05-24 19:27 - 001222144 _____ C:\Users\marpo\Desktop\RSITx64.exe
2024-05-14 10:05 - 2024-05-15 06:26 - 000000000 ____D C:\Users\marpo\AppData\Local\GreenTech Innovations
2024-05-14 10:05 - 2024-05-15 06:09 - 000003648 _____ C:\WINDOWS\system32\Tasks\VirboUpd
2024-05-14 09:41 - 2024-05-14 09:41 - 000000000 ____D C:\Users\marpo\Downloads\__QUARANT
FirewallRules: [UDP Query User{38176641-5CF7-457E-9539-8765DCC073C9}C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe] => (Allow) C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe => No File
FirewallRules: [TCP Query User{7A2A66DB-8FCC-4C09-BE94-8A9D7AC2EC2B}C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe] => (Allow) C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe => No File
End
*****************

Processes closed successfully.
Restore point was successfully created.

========================= File: C:\Users\marpo\OneDrive\Scripts\simp\simp.py ========================

C:\Users\marpo\OneDrive\Scripts\simp\simp.py
File not signed
MD5: 9B401B614F3D9356F050C79BB094CD51
Creation and modification date: 2023-08-10 16:21 - 2023-08-10 16:28
Size: 000004153
Attributes: ----A
Company Name:
Internal Name:
Original Name:
Product:
Description:
File Version:
Product Version:
Copyright:
Virusscan: https://virusscan.jotti.org/filescanjob/oa5sdw37qo

====== End of File: ======


========================= File: C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe ========================

C:\Users\Public\Libraries\updatechecl_17e9ac5b78ef4c0b8cb9685d4edcd073\datasett.exe
File not signed
MD5: 3A90D6FA7C4CCCD6EC03EB0667807B5B
Creation and modification date: 2024-05-14 10:03 - 2024-05-14 10:05
Size: 011185705
Attributes: ----A
Company Name: SonicLayer Innovations
Internal Name: AlterVoiceStudio
Original Name: AlterVoiceStudio.exe
Product: AlterVoice Studio
Description: Comprehensive Voice Alteration Software
File Version: 3.5.1.8
Product Version: 3.5.1.8
Copyright:
Virusscan: https://virusscan.jotti.org/filescanjob/hjggvamvfv

====== End of File: ======

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F1875093-E704-45CA-BC20-D43188995A50}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F1875093-E704-45CA-BC20-D43188995A50}" => removed successfully
C:\WINDOWS\System32\Tasks\VirboUpd => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\VirboUpd" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4FF93FCE-DC20-448F-8D5B-7774D9055D1B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4FF93FCE-DC20-448F-8D5B-7774D9055D1B}" => removed successfully
C:\WINDOWS\System32\Tasks\YT Simp Cron => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\YT Simp Cron" => removed successfully

"C:\rsit" Folder move:

C:\rsit => moved successfully

"C:\Program Files\trend micro" Folder move:

C:\Program Files\trend micro => moved successfully
C:\Users\marpo\Desktop\RSITx64.exe => moved successfully

"C:\Users\marpo\AppData\Local\GreenTech Innovations" Folder move:

C:\Users\marpo\AppData\Local\GreenTech Innovations => moved successfully
"C:\WINDOWS\system32\Tasks\VirboUpd" => not found

"C:\Users\marpo\Downloads\__QUARANT" Folder move:

C:\Users\marpo\Downloads\__QUARANT => moved successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{38176641-5CF7-457E-9539-8765DCC073C9}C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{7A2A66DB-8FCC-4C09-BE94-8A9D7AC2EC2B}C:\program files\windowsapps\pythonsoftwarefoundation.python.3.11_3.11.2288.0_x64__qbz5n2kfra8p0\python3.11.exe" => removed successfully


The system needed a reboot.

==== End of Fixlog 01:11:01 ====
Až ti bude v životě nejhůř, otoč se ke slunci a všechny stíny padnou za tebe.“ - John Lennon

Zamčeno