Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Kontrola logu po zachycení ransomware (napadení lokální DB)

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
MartinaZ.
Návštěvník
Návštěvník
Příspěvky: 21
Registrován: 04 kvě 2016 09:46

Kontrola logu po zachycení ransomware (napadení lokální DB)

#1 Příspěvek od MartinaZ. »

Ahoj,
prosím o kontrolu logu po včerejším napadení ransomwarem a jeho odstranění. Moc děkuji :).

Logfile of random's system information tool 1.10 (written by random/random)
Run by eM at 2020-05-26 11:20:13
Microsoft Windows 10 Home
System drive C: has 202 GB (43%) free of 474 GB
Total RAM: 8065 MB (32% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 11:20:27, on 26.05.2020
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe
C:\Program Files\ELAN\EzTiltPen\EzTiltPenAgent.exe
C:\Program Files (x86)\Garmin\Express\express.exe
C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe
C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
C:\Program Files\trend micro\eM.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.bing.com?pc=HCTE
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.bing.com/?pc=HCTE
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [Adobe Creative Cloud] "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
O4 - HKLM\..\Run: [HPRadioMgr] C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe
O4 - HKLM\..\Run: [SDTray] "C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe"
O4 - HKCU\..\Run: [CCXProcess] "C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
O4 - HKCU\..\Run: [GarminExpress] "C:\Program Files (x86)\Garmin\Express\express.exe" /minimized
O4 - HKCU\..\Run: [Opera Browser Assistant] C:\Users\eM\AppData\Local\Programs\Opera\assistant\browser_assistant.exe
O4 - HKCU\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_321_Plugin.exe -update plugin
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\PROGRA~1\MICROS~1\Office15\ONBttnIE.dll/105
O9 - Extra button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{5bc2336a-9e2f-4453-99e6-1081227590d1}: NameServer = 8.8.8.8
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O20 - Winlogon Notify: SDWinLogon - SDWinLogon.dll (file missing)
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Genuine Monitor Service (AGMService) - Adobe Systems, Incorporated - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
O23 - Service: Adobe Genuine Software Integrity Service (AGSService) - Adobe Systems, Incorporated - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: apache-php-5.6 - Apache Software Foundation - C:\dev\Apache\apache-php-5.6\bin\httpd.exe
O23 - Service: apache-php-7.0 - Apache Software Foundation - C:\dev\Apache\apache-php-7.0\bin\httpd.exe
O23 - Service: apache-php-7.1 - Apache Software Foundation - C:\dev\Apache\apache-php-7.1\bin\httpd.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHDCPSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_3621842 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @oem6.inf,%ServiceDisplayName%;Intel(R) Dynamic Platform and Thermal Framework service (esifsvc) - Unknown owner - C:\WINDOWS\System32\Intel\DPTF\esif_uf.exe (file missing)
O23 - Service: ELAN Service (ETDService) - Unknown owner - C:\WINDOWS\System32\ETDService.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Comm Recovery (HP Comm Recover) - HP Inc. - C:\Program Files\HPCommRecovery\HPCommRecovery.exe
O23 - Service: HP JumpStart Bridge (HPJumpStartBridge) - HP Inc. - c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
O23 - Service: HP CASL Framework Service (hpqcaslwmiex) - HP - C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
O23 - Service: HP Service (hpsrv) - HP - C:\Program Files (x86)\HP\HP 3D DriveGuard\hpservice.exe
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: HP Touchpoint Analytics (HPTouchpointAnalyticsService) - HP Inc. - C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @oem66.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\System32\ibtsiva (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9de8154b682af864\igfxCUIService.exe
O23 - Service: @%windir%\system32\inetsrv\iisres.dll,-30007 (IISADMIN) - Unknown owner - C:\WINDOWS\system32\inetsrv\inetinfo.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\SocketHeciServer.exe
O23 - Service: Intel(R) TPM Provisioning Service - Intel(R) Corporation - C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\TPMProvisioningService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: MySQL - Unknown owner - C:\Program Files\MariaDB 10.2\bin\mysqld.exe
O23 - Service: Wireless PAN DHCP Server (MyWiFiDHCPDNS) - Unknown owner - C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @oem7.inf,%RstMwService.Name%;Intel(R) Storage Middleware Service (RstMwService) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\iaahcic.inf_amd64_724e05bd98458fe4\RstMwService.exe
O23 - Service: Realtek Audio Universal Service (RtkAudioUniversalService) - Unknown owner - C:\WINDOWS\System32\RtkAudUService64.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Spybot-S&D 2 Scanner Service (SDScannerService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe
O23 - Service: Spybot-S&D 2 Updating Service (SDUpdateService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe
O23 - Service: Spybot Security Center Integration Service (SDWSCService) - Safer-Networking Ltd. - C:\Program Files (x86)\Spybot - Search & Destroy\SDWSCSvc.exe
O23 - Service: Sound Research SECOMN Service (SECOMNService) - Unknown owner - C:\WINDOWS\System32\SECOMN64.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: SAMSUNG Mobile Connectivity Service (ss_conn_service) - DEVGURU Co., LTD. - C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
O23 - Service: Synaptics Audio APO Service (SynaAPOService) - Unknown owner - C:\WINDOWS\System32\SynAudSrv.exe (file missing)
O23 - Service: Synaptics Audio Service (SynaAudioService) - Unknown owner - C:\WINDOWS\System32\CxAudioSvc.exe (file missing)
O23 - Service: TeamViewer 14 (TeamViewer) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: VirtualBox system service (VBoxSDS) - Oracle Corporation - C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @%windir%\system32\inetsrv\iisres.dll,-20001 (WMSVC) - Unknown owner - C:\WINDOWS\system32\inetsrv\wmsvc.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Zero Configuration Service (ZeroConfigService) - Intel® Corporation - C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe

--
End of file - 15698 bytes

======Listing Processes======








C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s PlugPlay
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p
"fontdrvhost.exe"
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-88531a63-892b-4d3f-96ca-159d52c72cc4 -SystemEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-51e29352-e391-4918-92e8-eeebda6078cd -IoCancelEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-456e57b5-803b-4d72-bea7-d070f9b324b5 -NonStateChangingEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-cf366cee-4db9-4c7a-86b5-0f578a740312 -LifetimeId:33570ad7-bd59-4456-ac2d-d404c099c492 -DeviceGroupId: -HostArg:0
C:\WINDOWS\system32\svchost.exe -k RPCSS -p
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s LSM
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-25e22ae6-d6d4-4a14-89a7-6fbe10e5616d -SystemEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-64f1f32c-55d4-44c3-a1c7-b8e31106d0a3 -IoCancelEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-3a6d74c7-d998-4773-ad3b-8ceb60f12b61 -NonStateChangingEventPortName:\UMDFCommunicationPorts\WUDF\HostProcess-d04cdac7-c5c7-4e0d-ad1b-bf69ec6244e5 -LifetimeId:2d25ba0e-67d9-47b6-8e57-9c385d064750 -DeviceGroupId:WudfDefaultDevicePool -HostArg:0
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork -p
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Schedule
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s hidserv
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s ProfSvc
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TabletInputService
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UserManager
"C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
C:\WINDOWS\system32\svchost.exe -k appmodel -p -s StateRepository
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s SensorService
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SensrSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s nsi
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s EventSystem
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s SysMain
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s Themes
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp

C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s SENS
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s NlaSvc
C:\WINDOWS\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9de8154b682af864\igfxCUIService.exe
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s FontCache
C:\WINDOWS\system32\svchost.exe -k LocalService -p
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s netprofm
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
"C:\Program Files (x86)\HP\HP 3D DriveGuard\hpservice.exe"
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
C:\WINDOWS\system32\WLANExt.exe 1552316828784
\??\C:\WINDOWS\system32\conhost.exe 0x4
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s fdPHost
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s CryptSvc
C:\WINDOWS\system32\svchost.exe -k apphost -s AppHostSvc
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHDCPSvc.exe
"C:\Program Files\Bonjour\mDNSResponder.exe"
"C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe"
"C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe"
C:\WINDOWS\System32\svchost.exe -k utcsvc -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s DPS
C:\WINDOWS\System32\ETDService.exe
C:\WINDOWS\System32\Intel\DPTF\esif_uf.exe
"C:\Program Files\Intel\WiFi\bin\EvtEng.exe"
C:\WINDOWS\system32\svchost.exe -k ftpsvc -s ftpsvc
C:\WINDOWS\System32\ibtsiva
C:\WINDOWS\system32\inetsrv\inetinfo.exe
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s IKEEXT
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Winmgmt
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s FDResPub
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s LanmanServer
"C:\Program Files\MariaDB 10.2\bin\mysqld.exe" "--defaults-file=C:\Program Files\MariaDB 10.2\data\my.ini" "MySQL"
"C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"
"C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe"
C:\WINDOWS\System32\DriverStore\FileRepository\iaahcic.inf_amd64_724e05bd98458fe4\RstMwService.exe
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s SstpSvc
"C:\WINDOWS\System32\CxAudioSvc.exe"
"C:\WINDOWS\System32\RtkAudUService64.exe"
"C:\WINDOWS\System32\SECOMN64.exe"
C:\WINDOWS\system32\svchost.exe -k imgsvc
"C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe"
"C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe"
"C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe"
C:\WINDOWS\system32\svchost.exe -k iissvcs
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s WpnService
dashost.exe {2a83343a-bf12-4857-a1b418fad2470067}
"C:\WINDOWS\System32\SynAudSrv.exe"
"C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe"

C:\WINDOWS\System32\svchost.exe -k LocalService -p -s WdiServiceHost
C:\WINDOWS\System32\svchost.exe -k NetSvcs -p -s iphlpsvc
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s TapiSrv
C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHeciSvc.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe


C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UsoSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s wuauserv
C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s TokenBroker
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s CDPSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Appinfo
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s LicenseManager
C:\WINDOWS\System32\svchost.exe -k netsvcs -p
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
"C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe"
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s seclogon
"C:\Program Files (x86)\HP\Shared\hpqwmiex.exe"
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
"C:\Program Files\HPCommRecovery\HPCommRecovery.exe"
"c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe"
"C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe"
"C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe"
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe"


"C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe"
"C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe"
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
C:\WINDOWS\system32\SearchIndexer.exe /Embedding
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
"C:\dev\Apache\apache-php-7.1\bin\httpd.exe" -k runservice
C:\dev\Apache\apache-php-7.1\bin\httpd.exe -d C:/dev/Apache/apache-php-7.1

C:\WINDOWS\System32\WinLogon.exe -SpecialSession
"fontdrvhost.exe"
"dwm.exe"
"C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -f "C:\ProgramData\NVIDIA\DisplaySessionContainer%d.log" -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\Session" -r -l 3 -p 30000 -c
C:\WINDOWS\system32\ETDCtrlHelper.exe
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
C:\WINDOWS\system32\ETDCtrl.exe
sihost.exe
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s WpnUserService
taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
"C:\WINDOWS\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9de8154b682af864\igfxEM.exe"
"C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe"
"C:\WINDOWS\system32\ETDTouch.exe"
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
"C:\WINDOWS\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"ctfmon.exe"
"C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
/QuitInfo:00000000000003B4;00000000000003B8;
"C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe" -ServerName:SkypeBackgroundHost
"C:\WINDOWS\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe" -ServerName:WindowsDefaultLockScreen.AppX7y4nbzq37zn4ks9k7amqjywdat7d3j2z.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Windows\System32\SecurityHealthSystray.exe"
"C:\Windows\System32\RtkAudUService64.exe" -background
"C:\Program Files\ELAN\EzTiltPen\EzTiltPenAgent.exe"
"C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe"
"C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe" "C:\Program Files\Adobe\Adobe Creative Cloud Experience\js\main.js"
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files (x86)\Garmin\Express\express.exe" /minimized
"C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe" "-launchedbyvulcan-1372 C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe"
C:\Windows\System32\SecurityHealthHost.exe {08728914-3F57-4D52-9E31-49DAECA5A80A} -Embedding
"C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
"C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe" --onOSstartup=true --showwindow=false --waitForRegistration=true
"C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe"
"C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe"
"C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe" /byrunkey
"C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe"
C:\WINDOWS\system32\ApplicationFrameHost.exe -Embedding
"C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca
"C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe"
"C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.20032.12611.0_x64__8wekyb3d8bbwe\Music.UI.exe" -ServerName:Microsoft.ZuneMusic.AppX48dcrcgzqqdshm3kf61t0cm5e9pyd6h6.mca
"C:\Program Files\WindowsApps\Microsoft.YourPhone_1.20041.91.0_x64__8wekyb3d8bbwe\YourPhone.exe" -ServerName:App.AppX9yct9q388jvt4h7y0gn06smzkxcsnt8m.mca
C:\WINDOWS\System32\svchost.exe -k UnistackSvcGroup
C:\WINDOWS\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
"C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\Slack.exe"
"C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\Slack.exe" --type=gpu-process --field-trial-handle=1816,4109187369287672264,9764293166425838820,131072 --enable-features=WebComponentsV0Enabled --disable-features=HardwareMediaKeyHandling,SpareRendererForSitePerProcess,WebRtcHideLocalIpsWithMdns --gpu-preferences=KAAAAAAAAADgAAAwAAAAAAAAYAAAAAAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --mojo-platform-channel-handle=1844 --ignored=" --type=renderer " /prefetch:2
"C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\Slack.exe" --type=utility --field-trial-handle=1816,4109187369287672264,9764293166425838820,131072 --enable-features=WebComponentsV0Enabled --disable-features=HardwareMediaKeyHandling,SpareRendererForSitePerProcess,WebRtcHideLocalIpsWithMdns --lang=cs --service-sandbox-type=network --standard-schemes=slack-resources,slack-sounds,slack-webapp-dev --secure-schemes=slack-resources,slack-sounds,slack-webapp-dev --bypasscsp-schemes=slack-resources,slack-sounds,slack-webapp-dev --cors-schemes=slack-resources,slack-sounds,slack-webapp-dev --fetch-schemes=slack-resources,slack-sounds,slack-webapp-dev --service-worker-schemes=slack-resources,slack-sounds,slack-webapp-dev --mojo-platform-channel-handle=2220 /prefetch:8
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\Slack.exe" --no-rate-limit --no-upload-gzip --type=crash-handler "--crashes-directory=C:\Users\eM\AppData\Local\Temp\Slack Crashes" "--database=C:\Users\eM\AppData\Local\Temp\Slack Crashes" "--metrics-dir=C:\Users\eM\AppData\Local\Temp\Slack Crashes" --url=https://slack.com/apps/breakpad?instanc ... annel=prod --initial-client-data=0xa48,0xa4c,0xa50,0xa44,0xa54,0x7ff6daf5a298,0x7ff6daf5a2a8,0x7ff6daf5a2b8
"C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\Slack.exe" --type=renderer --autoplay-policy=no-user-gesture-required --force-color-profile=srgb --field-trial-handle=1816,4109187369287672264,9764293166425838820,131072 --enable-features=WebComponentsV0Enabled --disable-features=HardwareMediaKeyHandling,SpareRendererForSitePerProcess,WebRtcHideLocalIpsWithMdns --lang=cs --standard-schemes=slack-resources,slack-sounds,slack-webapp-dev --secure-schemes=slack-resources,slack-sounds,slack-webapp-dev --bypasscsp-schemes=slack-resources,slack-sounds,slack-webapp-dev --cors-schemes=slack-resources,slack-sounds,slack-webapp-dev --fetch-schemes=slack-resources,slack-sounds,slack-webapp-dev --service-worker-schemes=slack-resources,slack-sounds,slack-webapp-dev --app-user-model-id=electron.app.Slack --app-path="C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\resources\app.asar" --enable-sandbox --native-window-open --preload="C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\resources\app.asar\dist\preload.bundle.js" --context-isolation --background-color=#1A1D21 --enable-spellcheck --device-scale-factor=1.25 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2732 /prefetch:1 "{\"preloadEnvironment\":{\"resourcePath\":\"C:\\Program Files\\WindowsApps\\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\\app\\resources\\app.asar\",\"appVersion\":\"4.6.0\",\"sessionId\":\"NWY1YjE0MDUtZWNmMS00OGYzLWJhMWEtM2ZmYjllMmMwMjI4XzE1OTA0Nzk2NjI3ODM=\",\"uuid\":\"5f5b1405-ecf1-48f3-ba1a-3ffb9e2c0228\",\"releaseChannel\":\"prod\",\"teamId\":\"app\",\"windowType\":\"main\"},\"identifier\":\"slack_preload_metadata_arguments\",\"releaseStage\":\"winstore\"}"
C:\WINDOWS\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
"C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\Slack.exe" --type=renderer --autoplay-policy=no-user-gesture-required --force-color-profile=srgb --field-trial-handle=1816,4109187369287672264,9764293166425838820,131072 --enable-features=WebComponentsV0Enabled --disable-features=HardwareMediaKeyHandling,SpareRendererForSitePerProcess,WebRtcHideLocalIpsWithMdns --lang=cs --standard-schemes=slack-resources,slack-sounds,slack-webapp-dev --secure-schemes=slack-resources,slack-sounds,slack-webapp-dev --bypasscsp-schemes=slack-resources,slack-sounds,slack-webapp-dev --cors-schemes=slack-resources,slack-sounds,slack-webapp-dev --fetch-schemes=slack-resources,slack-sounds,slack-webapp-dev --service-worker-schemes=slack-resources,slack-sounds,slack-webapp-dev --app-user-model-id=electron.app.Slack --app-path="C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\resources\app.asar" --enable-sandbox --native-window-open --preload="C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\resources\app.asar\dist\component-preload-entry-point.bundle.js" --context-isolation --background-color=#fff --enable-spellcheck --device-scale-factor=1.25 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1 "{\"preloadEnvironment\":{\"resourcePath\":\"C:\\Program Files\\WindowsApps\\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\\app\\resources\\app.asar\",\"appVersion\":\"4.6.0\",\"sessionId\":\"NWY1YjE0MDUtZWNmMS00OGYzLWJhMWEtM2ZmYjllMmMwMjI4XzE1OTA0Nzk2NjI3ODM=\",\"uuid\":\"5f5b1405-ecf1-48f3-ba1a-3ffb9e2c0228\",\"releaseChannel\":\"prod\",\"windowType\":\"notifications\"},\"identifier\":\"slack_preload_metadata_arguments\",\"releaseStage\":\"winstore\"}"
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeBridge\SkypeBridge.exe" /InvokerPRAID: App
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s NcdAutoSetup
C:\WINDOWS\system32\SettingSyncHost.exe -Embedding
"C:\Program Files\Mozilla Firefox\firefox.exe"
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.0.734628984\1367452469" -parentBuildID 20200507114007 -prefsHandle 1568 -prefMapHandle 1560 -prefsLen 1 -prefMapSize 237737 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 1656 gpu
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.3.1672795007\103174316" -childID 1 -isForBrowser -prefsHandle 2980 -prefMapHandle 2972 -prefsLen 255 -prefMapSize 237737 -parentBuildID 20200507114007 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 3172 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.20.1129419608\891631924" -childID 3 -isForBrowser -prefsHandle 4676 -prefMapHandle 4672 -prefsLen 6686 -prefMapSize 237737 -parentBuildID 20200507114007 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 4688 tab
"C:\WINDOWS\system32\taskmgr.exe" /4
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.27.807601882\148558728" -childID 4 -isForBrowser -prefsHandle 8452 -prefMapHandle 8268 -prefsLen 8097 -prefMapSize 237737 -parentBuildID 20200507114007 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 8788 tab
"C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeApp.exe" -ServerName:App.AppXffn3yxqvgawq9fpmnhy90fr3y01d1t5b.mca
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.34.1415663062\536092980" -childID 5 -isForBrowser -prefsHandle 8304 -prefMapHandle 3936 -prefsLen 8097 -prefMapSize 237737 -parentBuildID 20200507114007 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 8600 tab
C:\WINDOWS\system32\AUDIODG.EXE 0x458
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.55.1075563921\349063363" -parentBuildID 20200507114007 -prefsHandle 11788 -prefMapHandle 11792 -prefsLen 8147 -prefMapSize 237737 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 9140 rdd
"C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe" -ServerName:App.AppXzst44mncqdg84v7sv6p7yznqwssy6f7f.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\Windows\System32\smartscreen.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.73.1472389875\445162540" -childID 10 -isForBrowser -prefsHandle 10252 -prefMapHandle 12644 -prefsLen 8846 -prefMapSize 237737 -parentBuildID 20200507114007 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 12264 tab
"C:\WINDOWS\SystemApps\InputApp_cw5n1h2txyewy\WindowsInternal.ComposableShell.Experiences.TextInput.InputApp.exe" -ServerName:App.AppXagta193n5rpf7mheremt3yyfa1g555vc.mca
"C:\WINDOWS\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s gpsvc
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.80.284357942\794399643" -childID 11 -isForBrowser -prefsHandle 10596 -prefMapHandle 13348 -prefsLen 8846 -prefMapSize 237737 -parentBuildID 20200507114007 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 11480 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.87.1252102658\1255560047" -childID 12 -isForBrowser -prefsHandle 12756 -prefMapHandle 10304 -prefsLen 8846 -prefMapSize 237737 -parentBuildID 20200507114007 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 4444 tab
"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="13720.94.1995680742\981651614" -childID 13 -isForBrowser -prefsHandle 13264 -prefMapHandle 9360 -prefsLen 8846 -prefMapSize 237737 -parentBuildID 20200507114007 -appdir "C:\Program Files\Mozilla Firefox\browser" - 13720 "\\.\pipe\gecko-crash-server-pipe.13720" 11156 tab
"C:\WINDOWS\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe7_ Global\UsGthrCtrlFltPipeMssGthrPipe7 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\WINDOWS\system32\SearchFilterHost.exe" 0 784 788 796 8192 792
"C:\Users\eM\Downloads\RSITx64.exe"
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s WdiSystemHost

======Scheduled tasks folder======

C:\WINDOWS\tasks\HPCeeScheduleForeM.job - C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe HPCeeScheduleForeM (null)

=========Mozilla firefox=========

ProfilePath - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default

prefs.js - "browser.startup.homepage" - "https://mail.google.com/mail/u/0/#inbox"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 32.0.0.321 Plugin
"Path"=C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_321.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\adobe.com/AdobeAAMDetect]
"Description"=
"Path"=C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 32.0.0.321 Plugin
"Path"=C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_321.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/DTPlugin,version=11.151.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files\Java\jre1.8.0_151\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/JavaPlugin,version=11.151.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files\Java\jre1.8.0_151\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\adobe.com/AdobeAAMDetect]
"Description"=
"Path"=C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll


C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\extensions\
staged

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre1.8.0_151\bin\ssv.dll [2017-11-14 571968]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre1.8.0_151\bin\jp2ssv.dll [2017-11-14 235584]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}]
HP Network Check Helper - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2017-10-27 440864]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}]
HP Network Check Helper - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2017-10-27 416288]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"SecurityHealth"=C:\WINDOWS\system32\SecurityHealthSystray.exe [2020-02-13 84992]
"ShadowPlay"=C:\windows\system32\nvspcap64.dll [2017-02-23 1873976]
"AdobeAAMUpdater-1.0"=C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2018-04-11 509936]
"AdobeGCInvoker-1.0"=C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2020-03-04 3022416]
"RtkAudUService"=C:\WINDOWS\System32\RtkAudUService64.exe [2019-09-02 838648]
"EzTiltPenSrvc"=C:\Program Files\ELAN\EzTiltPen\EzTiltPenAgent.exe [2019-04-22 238280]
"AdobePSE17AutoAnalyzer"=C:\Program Files\Adobe\Elements 2019 Organizer\Elements Auto Creations 2019.exe [2018-08-30 3058696]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CCXProcess"=C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [2020-02-07 597640]
"GarminExpress"=C:\Program Files (x86)\Garmin\Express\express.exe [2020-03-04 30885360]
"Opera Browser Assistant"=C:\Users\eM\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [2020-05-19 3004440]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"=C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_321_Plugin.exe [2020-01-25 1458232]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"SunJavaUpdateSched"=C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2017-09-05 587288]
"Adobe Creative Cloud"=C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2019-09-27 2084920]
"HPRadioMgr"=C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe [2017-04-25 324600]
"SDTray"=C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe [2019-03-19 6787856]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetSetupSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WinQuic]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DSCAutomationHostEnabled"=2
"EnableFullTrustStartupTasks"=2
"EnableUwpStartupTasks"=2
"SupportFullTrustStartupTasks"=1
"SupportUwpStartupTasks"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdate.exe"="C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdate.exe:*:Enabled:Spybot-S&D 2 Updater"
"C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe"="C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe:*:Enabled:Spybot-S&D 2 Background update service"
"C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe"="C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe:*:Enabled:Spybot - Search & Destroy tray access"
"C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe"="C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe:*:Enabled:Spybot-S&D 2 Scanner Service"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"aux"=wdmaud.drv
"midi"=wdmaud.drv
"midimapper"=midimap.dll
"mixer"=wdmaud.drv
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"vidc.i420"=iyuv_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wave"=wdmaud.drv
"wavemapper"=msacm32.drv
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2020-05-26 11:20:14 ----D---- C:\Program Files\trend micro
2020-05-26 11:20:13 ----D---- C:\rsit
2020-05-25 22:02:01 ----A---- C:\WINDOWS\system32\drivers\Spybot3ELAM.sys
2020-05-25 22:01:59 ----A---- C:\WINDOWS\system32\sdnclean64.exe
2020-05-25 22:01:51 ----D---- C:\Program Files (x86)\Spybot - Search & Destroy
2020-05-25 20:34:52 ----D---- C:\ProgramData\Spybot - Search & Destroy
2020-05-25 20:34:40 ----D---- C:\Program Files (x86)\Spybot - Search & Destroy 2
2020-05-22 11:34:23 ----D---- C:\ProgramData\regid.1986-12.com.adobe
2020-05-13 00:07:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Picker.dll
2020-05-13 00:07:19 ----A---- C:\WINDOWS\SYSWOW64\ConsoleLogon.dll
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\WinBioDataModel.dll
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\wbengine.exe
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\wbadmin.exe
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\TSSessionUX.dll
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\RDXService.dll
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\iisRtl.dll
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\ConsoleLogon.dll
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\cngkeyhelper.dll
2020-05-13 00:07:19 ----A---- C:\WINDOWS\system32\ahadmin.dll
2020-05-13 00:07:18 ----A---- C:\WINDOWS\SYSWOW64\AccountsRt.dll
2020-05-13 00:07:18 ----A---- C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-05-13 00:07:18 ----A---- C:\WINDOWS\system32\AccountsRt.dll
2020-05-13 00:07:17 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Streaming.dll
2020-05-13 00:07:17 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Editing.dll
2020-05-13 00:07:17 ----A---- C:\WINDOWS\SYSWOW64\MixedRealityRuntime.dll
2020-05-13 00:07:17 ----A---- C:\WINDOWS\SYSWOW64\HoloShellRuntime.dll
2020-05-13 00:07:16 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.dll
2020-05-13 00:07:16 ----A---- C:\WINDOWS\SYSWOW64\mfsrcsnk.dll
2020-05-13 00:07:15 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Audio.dll
2020-05-13 00:07:15 ----A---- C:\WINDOWS\SYSWOW64\MSPhotography.dll
2020-05-13 00:07:15 ----A---- C:\WINDOWS\SYSWOW64\mfplat.dll
2020-05-13 00:07:15 ----A---- C:\WINDOWS\SYSWOW64\mfds.dll
2020-05-13 00:07:15 ----A---- C:\WINDOWS\system32\MixedRealityRuntime.dll
2020-05-13 00:07:15 ----A---- C:\WINDOWS\system32\MixedReality.Broker.dll
2020-05-13 00:07:15 ----A---- C:\WINDOWS\system32\HoloSI.PCShell.dll
2020-05-13 00:07:15 ----A---- C:\WINDOWS\system32\HologramCompositor.dll
2020-05-13 00:07:14 ----A---- C:\WINDOWS\system32\Hydrogen.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\Windows.Media.Editing.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\Windows.Media.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\mfsrcsnk.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\mfplat.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\mfds.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\HoloShellRuntime.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\HologramWorld.dll
2020-05-13 00:07:13 ----A---- C:\WINDOWS\system32\DMRServer.dll
2020-05-13 00:07:12 ----A---- C:\WINDOWS\system32\Windows.Media.Audio.dll
2020-05-13 00:07:12 ----A---- C:\WINDOWS\system32\MSPhotography.dll
2020-05-13 00:07:12 ----A---- C:\WINDOWS\system32\mfcore.dll
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\wkspbrokerAx.dll
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\Windows.Mirage.Internal.dll
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\tsmf.dll
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\tsgqec.dll
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\tapi32.dll
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\RdpSaProxy.exe
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\RdpSa.exe
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\rdpendp.dll
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\pla.dll
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\mstscax.dll
2020-05-13 00:07:09 ----A---- C:\WINDOWS\SYSWOW64\CPFilters.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\rdpcore.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\msjet40.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\msimsg.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\msi.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\jscript9diag.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\jscript9.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\iemigplugin.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\Chakrathunk.dll
2020-05-13 00:07:08 ----A---- C:\WINDOWS\SYSWOW64\Chakradiag.dll
2020-05-13 00:07:07 ----A---- C:\WINDOWS\SYSWOW64\webplatstorageserver.dll
2020-05-13 00:07:07 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2020-05-13 00:07:07 ----A---- C:\WINDOWS\SYSWOW64\IndexedDbLegacy.dll
2020-05-13 00:07:07 ----A---- C:\WINDOWS\SYSWOW64\ieproxy.dll
2020-05-13 00:07:07 ----A---- C:\WINDOWS\SYSWOW64\Chakra.dll
2020-05-13 00:07:07 ----A---- C:\WINDOWS\SYSWOW64\EdgeManager.dll
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Scanners.dll
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\werui.dll
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\PlayToManager.dll
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\MshtmlDac.dll
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\jscript.dll
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\fdWSD.dll
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\edgehtml.dll
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\easwrt.dll
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\DWWIN.EXE
2020-05-13 00:07:06 ----A---- C:\WINDOWS\SYSWOW64\dialclient.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\wkspbrokerAx.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\wkspbroker.exe
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\Windows.Internal.PredictionUnit.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\TSWbPrxy.exe
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\tsmf.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\tsgqec.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\termsrv.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\SIHClient.exe
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\SettingsHandlers_Clipboard.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\rdsdwmdr.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\RdpSaProxy.exe
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\RdpSa.exe
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\RdpRelayTransport.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\plasrv.exe
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\pla.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\fhsettingsprovider.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\DiagSvc.dll
2020-05-13 00:07:05 ----A---- C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\umrdp.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\tapi32.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\rdpinput.exe
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\rdpendp.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\rdpcorets.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\rdpcore.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\rdpclip.exe
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\mstscax.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\msimsg.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\msi.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\jscript9diag.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\iemigplugin.dll
2020-05-13 00:07:04 ----A---- C:\WINDOWS\system32\ieframe.dll
2020-05-13 00:07:03 ----A---- C:\WINDOWS\system32\jscript9.dll
2020-05-13 00:07:03 ----A---- C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-05-13 00:07:03 ----A---- C:\WINDOWS\system32\ieproxy.dll
2020-05-13 00:07:03 ----A---- C:\WINDOWS\system32\Chakrathunk.dll
2020-05-13 00:07:03 ----A---- C:\WINDOWS\system32\Chakradiag.dll
2020-05-13 00:07:03 ----A---- C:\WINDOWS\system32\Chakra.dll
2020-05-13 00:07:01 ----A---- C:\WINDOWS\system32\webplatstorageserver.dll
2020-05-13 00:07:01 ----A---- C:\WINDOWS\system32\mshtml.dll
2020-05-13 00:07:01 ----A---- C:\WINDOWS\system32\EdgeManager.dll
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\werui.dll
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\wercplsupport.dll
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\werconcpl.dll
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\MshtmlDac.dll
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\jscript.dll
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\edgehtml.dll
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\easwrt.dll
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\DWWIN.EXE
2020-05-13 00:07:00 ----A---- C:\WINDOWS\system32\DataExchangeHost.exe
2020-05-13 00:06:59 ----A---- C:\WINDOWS\system32\PlayToManager.dll
2020-05-13 00:06:59 ----A---- C:\WINDOWS\system32\fdWSD.dll
2020-05-13 00:06:59 ----A---- C:\WINDOWS\system32\dialclient.dll
2020-05-13 00:06:59 ----A---- C:\WINDOWS\system32\ConsentUxClient.dll
2020-05-13 00:06:59 ----A---- C:\WINDOWS\system32\CBDHSvc.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\vbscript.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\TSpkg.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\shell32.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\SettingSyncCore.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\scrrun.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\scesrv.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\rasdlg.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\puiobj.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\puiapi.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\printui.exe
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\findnetprinters.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\efswrt.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\DafPrintProvider.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\credssp.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\ConfigureExpandedStorage.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\comdlg32.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\SYSWOW64\comctl32.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\system32\tcbloader.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\system32\tcblaunch.exe
2020-05-13 00:06:58 ----A---- C:\WINDOWS\system32\sdengin2.dll
2020-05-13 00:06:58 ----A---- C:\WINDOWS\system32\hvix64.exe
2020-05-13 00:06:58 ----A---- C:\WINDOWS\system32\hvax64.exe
2020-05-13 00:06:58 ----A---- C:\WINDOWS\system32\bcastdvruserservice.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Immersive.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.CredDialogController.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Management.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Printing.Workflow.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Sensors.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.LockScreen.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\urlmon.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\t2embed.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\policymanager.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\npmproxy.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\nlmsprep.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\nlmproxy.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\netprofm.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\msIso.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\msimg32.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\MrmIndexer.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\mf3216.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\lpk.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\iertutil.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\GdiPlus.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\gdi32full.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\fontsub.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\fontdrvhost.exe
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\edgeIso.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\DMAlertListener.ProxyStub.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\ddrawex.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\ddraw.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\CredProvDataModel.dll
2020-05-13 00:06:57 ----A---- C:\WINDOWS\SYSWOW64\compstui.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\WinTypes.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\wincorlib.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\wermgr.exe
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\WerFault.exe
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\weretw.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\werdiagcontroller.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\wer.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\ucrtbase.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\tzres.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\oleaut32.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\mswsock.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\msvcp_win.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\Faultrep.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\dtdump.exe
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\dnsapi.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\dhcpcsvc6.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\dhcpcsvc.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\dhcpcore6.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\dhcpcore.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\dciman32.dll
2020-05-13 00:06:56 ----A---- C:\WINDOWS\SYSWOW64\combase.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\wups.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\wuapi.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Profile.RetailInfo.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Diagnostics.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Storage.Compression.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Storage.ApplicationData.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Speech.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Protection.PlayReady.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.MediaControl.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Management.Workplace.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Devices.Sensors.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.SerialCommunication.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Perception.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.LowLevel.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Lights.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.HumanInterfaceDevice.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Bluetooth.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\Windows.AI.MachineLearning.Preview.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\win32u.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\win32kfull.sys
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\win32k.sys
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\vaultcli.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\usoapi.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\user32.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\SHCore.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\rdpbase.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\PickerPlatform.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\msxml6.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\deviceaccess.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\dcomp.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\daxexec.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\CoreMessaging.dll
2020-05-13 00:06:55 ----A---- C:\WINDOWS\SYSWOW64\CapabilityAccessManagerClient.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\wpnapps.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.SystemManagement.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\windows.storage.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryUpgrade.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryPS.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryCore.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryClient.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryBroker.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepository.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.Services.TargetedContent.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.OnlineId.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.Vpn.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.Globalization.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.Energy.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.WiFi.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Wallet.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Store.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\UserDataAccountApis.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\twinapi.appcore.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\TaskApis.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\StateRepository.Core.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\socialapis.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\RTMediaFrame.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\propsys.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\PhoneCallHistoryApis.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\PeopleAPIs.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\MrmCoreR.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\kerberos.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\KerbClientShared.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\InstallServiceTasks.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\ChatApis.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\Geolocation.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\ErrorDetails.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\EmailApis.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\DiagnosticInvoker.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\ContactApis.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\AppXDeploymentClient.dll
2020-05-13 00:06:54 ----A---- C:\WINDOWS\SYSWOW64\AppointmentApis.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.Identity.Provider.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Payments.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.NetworkOperators.ESim.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.Preview.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.SmartCards.Phone.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.PointOfService.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\windows.applicationmodel.datatransfer.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\useractivitybroker.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\TileDataRepository.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\rdpsharercom.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\PhoneOm.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\mscms.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\mbussdapi.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\mbsmsapi.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\MbaeApiPublic.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\MapGeocoder.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\JpMapControl.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\InstallService.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\InputHost.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\icm32.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\dxgi.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\DWrite.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\coloradapterclient.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\CloudExperienceHostUser.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\CloudExperienceHostCommon.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\CameraCaptureUI.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\BingMaps.dll
2020-05-13 00:06:53 ----A---- C:\WINDOWS\SYSWOW64\ActivationManager.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.Launcher.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.Perception.Stub.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Ocr.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.FaceAnalysis.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.SmartCards.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.AllJoyn.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.AccountsControl.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\UserDeviceRegistration.Ngc.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\UserDeviceRegistration.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\dsregtask.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\dsreg.dll
2020-05-13 00:06:52 ----A---- C:\WINDOWS\SYSWOW64\AuthBroker.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\WwaApi.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\wlidprov.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Web.Http.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Web.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.Maps.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.Connectivity.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.BackgroundTransfer.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Printing.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Printing.3D.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.Input.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Usb.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Radios.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Printers.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Haptics.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.Data.Pdf.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Core.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\twinui.appcore.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\ShareHost.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\MiracastReceiver.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\MicrosoftAccountWAMExtension.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\gamingtcui.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\ffbroker.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\ExecModelClient.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\DataExchange.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\cdprt.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\BcastDVRClient.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\BcastDVRBroker.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\AssignedAccessRuntime.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\AppExtension.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\AppContracts.dll
2020-05-13 00:06:51 ----A---- C:\WINDOWS\SYSWOW64\aadWamExtension.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\winsta.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.Web.Core.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.WiFiDirect.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\twinui.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\twinapi.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\TSWorkspace.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\TokenBrokerCookies.exe
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\TokenBroker.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\tbauth.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\sppcext.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\sppc.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\slcext.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\slc.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\RADCUI.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\msutb.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\LicensingWinRT.dll
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\LaunchWinApp.exe
2020-05-13 00:06:50 ----A---- C:\WINDOWS\SYSWOW64\DeviceReactivation.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\Wpc.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Devices.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.XboxLive.Storage.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Midi.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\VoipRT.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\SystemSettings.DataModel.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\SyncSettings.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\SpatialAudioLicenseSrv.exe
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\remoteaudioendpoint.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\PCPKsp.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\ntdll.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\FlightSettings.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\explorer.exe
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\ContentDeliveryManager.Utilities.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\CloudNotifications.exe
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\BTAGService.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\AudioSes.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\AUDIOKSE.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\SYSWOW64\AudioEng.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\vbscript.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\usbmon.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\TSpkg.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\tcpmon.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\SettingSyncCore.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\scrrun.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\scesrv.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\rasdlg.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\puiobj.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\puiapi.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\printui.exe
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\LsaIso.exe
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\localui.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\iumcrypt.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\findnetprinters.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\Family.Client.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\Family.Authentication.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\efswrt.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\DafPrintProvider.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\credssp.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\ConfigureExpandedStorage.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\compstui.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\comdlg32.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\comctl32.dll
2020-05-13 00:06:49 ----A---- C:\WINDOWS\system32\APMon.dll
2020-05-13 00:06:48 ----A---- C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-05-13 00:06:48 ----A---- C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-05-13 00:06:48 ----A---- C:\WINDOWS\system32\npmproxy.dll
2020-05-13 00:06:48 ----A---- C:\WINDOWS\system32\nlmsprep.dll
2020-05-13 00:06:48 ----A---- C:\WINDOWS\system32\nlmproxy.dll
2020-05-13 00:06:48 ----A---- C:\WINDOWS\system32\netprofmsvc.dll
2020-05-13 00:06:48 ----A---- C:\WINDOWS\system32\netprofm.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\WUDFx02000.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\WebRuntimeManager.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\urlmon.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\t2embed.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\policymanager.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\pnidui.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\omadmclient.exe
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\msIso.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\MrmIndexer.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\LogonController.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\iertutil.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\GdiPlus.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\gdi32full.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\enterprisecsps.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\edgeIso.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\ddrawex.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\ddraw.dll
2020-05-13 00:06:47 ----A---- C:\WINDOWS\system32\CredProvDataModel.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\SYSWOW64\KernelBase.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\SYSWOW64\bcryptprimitives.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\winsrvext.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\usermgr.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\msimg32.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\mf3216.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\lpk.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\KernelBase.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\fontsub.dll
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\fontdrvhost.exe
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\drivers\tcpip.sys
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\drivers\FWPKCLNT.SYS
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\drivers\clfs.sys
2020-05-13 00:06:46 ----A---- C:\WINDOWS\system32\dciman32.dll
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\wersvc.dll
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\wermgr.exe
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\WerFault.exe
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\weretw.dll
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\werdiagcontroller.dll
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\wer.dll
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\utcutil.dll
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\runexehelper.exe
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\ntdll.dll
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\Faultrep.dll
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\drivers\WdfLdr.sys
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\drivers\Wdf01000.sys
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\drivers\afd.sys
2020-05-13 00:06:45 ----A---- C:\WINDOWS\system32\bcryptprimitives.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\wksprt.exe
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\WinTypes.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\winsta.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\wincorlib.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\ucrtbase.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\tzres.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\twinui.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\twinapi.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\TSWorkspace.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\RADCUI.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\oleaut32.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\mswsock.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\msvcp_win.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\LaunchWinApp.exe
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\drivers\cng.sys
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\dnsrslvr.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\dnsapi.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\diagtrack.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\dhcpcsvc6.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\dhcpcsvc.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\dhcpcore6.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\dhcpcore.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\CoreShell.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\ComposerFramework.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\combase.dll
2020-05-13 00:06:44 ----A---- C:\WINDOWS\system32\ci.dll
2020-05-13 00:06:43 ----A---- C:\WINDOWS\system32\TabSvc.dll
2020-05-13 00:06:43 ----A---- C:\WINDOWS\system32\schedsvc.dll
2020-05-13 00:06:43 ----A---- C:\WINDOWS\system32\msutb.dll
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\sppsvc.exe
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\sppcommdlg.dll
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\sppcext.dll
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\sppc.dll
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\slui.exe
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\slcext.dll
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\slc.dll
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\phoneactivate.exe
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\LicensingWinRT.dll
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\LicensingUI.exe
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\changepk.exe
2020-05-13 00:06:42 ----A---- C:\WINDOWS\system32\DeviceReactivation.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\Windows.UI.Logon.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\Windows.Internal.CapturePicker.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\Windows.Data.Activities.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\SwitcherDataModel.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\shell32.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\SettingsHandlers_Cortana.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\MtcModel.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\drivers\cldflt.sys
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\dcomp.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\CredDialogBroker.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\CoreMessaging.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\CloudExperienceHost.dll
2020-05-13 00:06:41 ----A---- C:\WINDOWS\system32\CaptureService.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\usosvc.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\usocoreworker.exe
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\usoapi.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\twinui.pcshell.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\PasswordEnrollmentManager.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\NotificationController.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\MusNotifyIcon.exe
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\MusNotificationUx.exe
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\MusNotification.exe
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\musdialoghandlers.dll
2020-05-13 00:06:40 ----A---- C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\wpnprv.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\wpnapps.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\Windows.Devices.Perception.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\Windows.Devices.Lights.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\win32u.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\win32kfull.sys
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\win32k.sys
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\wcimage.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\user32.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\SHCore.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\rdpbase.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\psmsrv.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\PickerPlatform.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\Geolocation.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\daxexec.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2020-05-13 00:06:39 ----A---- C:\WINDOWS\system32\bthserv.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\windows.storage.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\Windows.StateRepository.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\WindowManagement.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\WaaSAssessment.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\UserDataService.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\UserDataAccountApis.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\TaskApis.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\StateRepository.Core.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\socialapis.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\propsys.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\PhoneCallHistoryApis.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\PeopleAPIs.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\MrmCoreR.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\kerberos.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\KerbClientShared.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\ChatApis.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\EmailApis.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\ContactApis.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-05-13 00:06:38 ----A---- C:\WINDOWS\system32\AppointmentApis.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\Windows.Payments.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\Windows.Networking.NetworkOperators.ESim.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\TileDataRepository.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\rdpsharercom.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\PhoneOm.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\mbussdapi.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\mbsmsapi.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\MbaeApiPublic.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\MapGeocoder.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\ISM.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\InstallServiceTasks.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\InstallService.dll
2020-05-13 00:06:37 ----A---- C:\WINDOWS\system32\InputHost.dll
2020-05-13 00:06:36 ----A---- C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-13 00:06:36 ----A---- C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-13 00:06:36 ----A---- C:\WINDOWS\system32\mscms.dll
2020-05-13 00:06:36 ----A---- C:\WINDOWS\system32\JpMapControl.dll
2020-05-13 00:06:36 ----A---- C:\WINDOWS\system32\icm32.dll
2020-05-13 00:06:36 ----A---- C:\WINDOWS\system32\FntCache.dll
2020-05-13 00:06:36 ----A---- C:\WINDOWS\system32\dxgi.dll
2020-05-13 00:06:36 ----A---- C:\WINDOWS\system32\coloradapterclient.dll
2020-05-13 00:06:36 ----A---- C:\WINDOWS\system32\BingMaps.dll
2020-05-13 00:06:35 ----A---- C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-13 00:06:35 ----A---- C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-05-13 00:06:35 ----A---- C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2020-05-13 00:06:35 ----A---- C:\WINDOWS\system32\SEMgrSvc.dll
2020-05-13 00:06:35 ----A---- C:\WINDOWS\system32\EdgeContent.dll
2020-05-13 00:06:35 ----A---- C:\WINDOWS\system32\DWrite.dll
2020-05-13 00:06:28 ----A---- C:\WINDOWS\system32\wups2.dll
2020-05-13 00:06:28 ----A---- C:\WINDOWS\system32\wuauclt.exe
2020-05-13 00:06:28 ----A---- C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2020-05-13 00:06:28 ----A---- C:\WINDOWS\system32\Windows.Graphics.dll
2020-05-13 00:06:28 ----A---- C:\WINDOWS\system32\vaultsvc.dll
2020-05-13 00:06:28 ----A---- C:\WINDOWS\system32\vaultcli.dll
2020-05-13 00:06:28 ----A---- C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-05-13 00:06:28 ----A---- C:\WINDOWS\system32\msxml6.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\wups.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\wuaueng.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\wuapi.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Storage.Compression.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Management.Workplace.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Internal.Devices.Sensors.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Globalization.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Energy.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Devices.Usb.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\Windows.AI.MachineLearning.Preview.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\win32kbase.sys
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\useractivitybroker.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\twinapi.appcore.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\RTMediaFrame.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\ErrorDetails.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\drivers\dxgmms2.sys
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\drivers\dxgmms1.sys
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\drivers\dxgkrnl.sys
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\DiagnosticInvoker.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\deviceaccess.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\CloudExperienceHostUser.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\cdd.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\CameraCaptureUI.dll
2020-05-13 00:06:27 ----A---- C:\WINDOWS\system32\ActivationManager.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\wlidprov.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Perception.Stub.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Media.Ocr.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Gaming.Input.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Devices.Radios.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Devices.Printers.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Devices.Haptics.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\windows.applicationmodel.datatransfer.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\Windows.AccountsControl.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\twinui.appcore.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\TokenBroker.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\tbauth.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\smartscreen.exe
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\ShareHost.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\gamingtcui.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\ffbroker.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\ExecModelClient.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\DataExchange.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\cdpsvc.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\cdprt.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\AuthBroker.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\AssignedAccessRuntime.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\AppExtension.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\AppContracts.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\aadWamExtension.dll
2020-05-13 00:06:26 ----A---- C:\WINDOWS\system32\aadcloudap.dll
2020-05-13 00:06:25 ----A---- C:\WINDOWS\system32\MiracastReceiver.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\WwaApi.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.Web.Http.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.Web.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.Networking.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\CustomInstallExec.exe
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\BcastDVRClient.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\BcastDVRBroker.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-05-13 00:06:24 ----A---- C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\Windows.UI.Storage.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\Windows.UI.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\Windows.Internal.Signals.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\vdsbas.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\UtcDecoderHost.exe
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\SystemSettings.DataModel.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\SyncSettings.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\StartTileData.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\PCPKsp.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\dsregtask.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\dsreg.dll
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-05-13 00:06:23 ----A---- C:\WINDOWS\system32\CloudNotifications.exe
2020-05-13 00:06:23 ----A---- C:\WINDOWS\explorer.exe
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\XblGameSaveTask.exe
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\XblGameSave.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\wwanprotdim.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\Wpc.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\Windows.UI.Internal.Input.ExpressiveInput.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\Windows.Media.Devices.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\Windows.Management.Service.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\Windows.Devices.Midi.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\VoipRT.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\printfilterpipelinesvc.exe
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\printfilterpipelineprxy.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\PhoneService.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\MDMAgent.exe
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\localspl.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\FlightSettings.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\drivers\winnat.sys
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\drivers\storport.sys
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\drivers\KNetPwrDepBroker.sys
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\autopilot.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\audiosrv.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\AudioSes.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\audioresourceregistrar.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\AUDIOKSE.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\AudioEng.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-05-13 00:06:22 ----A---- C:\WINDOWS\system32\audiodg.exe
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\wwansvc.dll
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\TsUsbGDCoInstaller.dll
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\drivers\usbvideo.sys
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\drivers\USBHUB3.SYS
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\drivers\TsUsbGD.sys
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\drivers\tpm.sys
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\drivers\storufs.sys
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\drivers\hidbth.sys
2020-05-13 00:06:21 ----A---- C:\WINDOWS\system32\BTAGService.dll
2020-05-11 22:52:59 ----D---- C:\Program Files\Mozilla Firefox
2020-05-07 14:20:44 ----D---- C:\Program Files (x86)\Microsoft

======List of files/folders modified in the last 1 month======

2020-05-26 11:20:22 ----D---- C:\WINDOWS\Temp
2020-05-26 11:20:18 ----D---- C:\WINDOWS\Prefetch
2020-05-26 11:20:14 ----RD---- C:\Program Files
2020-05-26 10:54:00 ----D---- C:\WINDOWS\system32\sru
2020-05-26 10:52:39 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2020-05-26 10:04:59 ----D---- C:\Users\eM\AppData\Roaming\Code
2020-05-25 23:56:09 ----D---- C:\ProgramData\NVIDIA
2020-05-25 22:49:22 ----D---- C:\WINDOWS\system32\config
2020-05-25 22:47:05 ----RD---- C:\WINDOWS\Microsoft.NET
2020-05-25 22:44:13 ----D---- C:\WINDOWS\system32\drivers\etc
2020-05-25 22:41:17 ----D---- C:\Windows
2020-05-25 22:31:06 ----D---- C:\WINDOWS\system32\SleepStudy
2020-05-25 22:08:12 ----SHD---- C:\WINDOWS\Installer
2020-05-25 22:08:02 ----D---- C:\WINDOWS\SysWOW64
2020-05-25 22:07:31 ----HD---- C:\Program Files\WindowsApps
2020-05-25 22:07:31 ----D---- C:\WINDOWS\AppReadiness
2020-05-25 22:06:24 ----D---- C:\WINDOWS\System32
2020-05-25 22:06:24 ----D---- C:\WINDOWS\INF
2020-05-25 22:06:24 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2020-05-25 22:02:02 ----SD---- C:\ProgramData\Microsoft
2020-05-25 22:02:01 ----D---- C:\WINDOWS\system32\drivers
2020-05-25 22:01:51 ----RD---- C:\Program Files (x86)
2020-05-25 22:00:31 ----D---- C:\WINDOWS\system32\inetsrv
2020-05-25 21:58:32 ----D---- C:\WINDOWS\system32\catroot2
2020-05-25 21:58:31 ----D---- C:\Program Files (x86)\TeamViewer
2020-05-25 21:58:29 ----D---- C:\WINDOWS\system32\Tasks
2020-05-25 21:58:11 ----D---- C:\WINDOWS\system32\wbem
2020-05-25 21:57:23 ----HD---- C:\WINDOWS\system32\WLANProfiles
2020-05-25 21:57:23 ----D---- C:\WINDOWS\Tasks
2020-05-25 21:57:22 ----D---- C:\ProgramData\Package Cache
2020-05-25 21:57:22 ----D---- C:\ProgramData\Garmin
2020-05-25 21:57:18 ----D---- C:\Program Files\Common Files\Adobe
2020-05-25 21:57:18 ----D---- C:\Program Files\Adobe
2020-05-25 21:57:17 ----D---- C:\Program Files (x86)\Adobe
2020-05-25 21:50:38 ----D---- C:\WINDOWS\registration
2020-05-25 21:50:36 ----D---- C:\WINDOWS\system32\DriverStore
2020-05-25 21:50:29 ----HD---- C:\ProgramData
2020-05-25 21:50:11 ----D---- C:\Intel
2020-05-25 21:46:36 ----SHD---- C:\System Volume Information
2020-05-25 21:42:04 ----D---- C:\WINDOWS\Logs
2020-05-19 18:25:02 ----D---- C:\WINDOWS\system32\LogFiles
2020-05-17 15:32:05 ----D---- C:\WINDOWS\WinSxS
2020-05-16 13:59:33 ----D---- C:\WINDOWS\apppatch
2020-05-14 11:55:36 ----RSD---- C:\WINDOWS\assembly
2020-05-13 00:53:13 ----D---- C:\WINDOWS\TextInput
2020-05-13 00:53:13 ----D---- C:\WINDOWS\SYSWOW64\migration
2020-05-13 00:53:13 ----D---- C:\WINDOWS\SYSWOW64\en-US
2020-05-13 00:53:13 ----D---- C:\WINDOWS\SYSWOW64\en-GB
2020-05-13 00:53:13 ----D---- C:\WINDOWS\SYSWOW64\Dism
2020-05-13 00:53:13 ----D---- C:\WINDOWS\SYSWOW64\cs-CZ
2020-05-13 00:53:13 ----D---- C:\WINDOWS\SystemResources
2020-05-13 00:53:13 ----D---- C:\WINDOWS\system32\oobe
2020-05-13 00:53:13 ----D---- C:\WINDOWS\system32\migration
2020-05-13 00:53:13 ----D---- C:\WINDOWS\system32\en-US
2020-05-13 00:53:13 ----D---- C:\WINDOWS\system32\en-GB
2020-05-13 00:53:13 ----D---- C:\WINDOWS\system32\drivers\en-US
2020-05-13 00:53:13 ----D---- C:\WINDOWS\system32\drivers\cs-CZ
2020-05-13 00:53:13 ----D---- C:\WINDOWS\system32\Dism
2020-05-13 00:53:13 ----D---- C:\WINDOWS\system32\cs-CZ
2020-05-13 00:53:12 ----RD---- C:\WINDOWS\ImmersiveControlPanel
2020-05-13 00:53:12 ----D---- C:\WINDOWS\ShellExperiences
2020-05-13 00:53:12 ----D---- C:\WINDOWS\Provisioning
2020-05-13 00:53:12 ----D---- C:\WINDOWS\bcastdvr
2020-05-13 00:53:11 ----D---- C:\PerfLogs
2020-05-13 00:53:09 ----D---- C:\WINDOWS\system32\drivers\UMDF
2020-05-13 00:14:18 ----D---- C:\WINDOWS\CbsTemp
2020-05-13 00:13:25 ----D---- C:\WINDOWS\system32\MRT
2020-05-13 00:10:11 ----AC---- C:\WINDOWS\system32\MRT.exe
2020-05-13 00:06:21 ----A---- C:\WINDOWS\SYSWOW64\PrintConfig.dll
2020-05-12 13:20:10 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2020-05-02 00:05:48 ----D---- C:\WINDOWS\system32\drivers\wd

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 hpdskflt;@oem9.inf,%service_desc%;HP Disk Filter; C:\WINDOWS\System32\drivers\hpdskflt.sys [2019-07-22 41104]
R0 iaStorAC;@oem7.inf,%iaStorAC.DeviceDesc%;Intel(R) Chipset SATA/PCIe RST Premium Controller; C:\WINDOWS\System32\drivers\iaStorAC.sys [2019-07-19 1036288]
R0 iorate;@%SystemRoot%\system32\drivers\iorate.sys,-101; C:\WINDOWS\system32\drivers\iorate.sys [2019-03-19 56632]
R0 PxHlpa64;PxHlpa64; C:\WINDOWS\System32\drivers\PxHlpa64.sys [2013-09-03 56336]
R1 afunix;afunix; C:\WINDOWS\system32\drivers\afunix.sys [2020-03-13 40960]
R1 bam;@%SystemRoot%\system32\drivers\bam.sys,-100; C:\WINDOWS\system32\drivers\bam.sys [2019-03-19 70456]
R1 FileCrypt;@%systemroot%\system32\drivers\filecrypt.sys,-100; C:\WINDOWS\system32\drivers\filecrypt.sys [2019-03-19 59392]
R1 GpuEnergyDrv;@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-100; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [2019-03-19 8704]
R2 BlueStacksDrv;BlueStacks Hypervisor; \??\C:\Program Files\BlueStacks\BstkDrv.sys [2019-10-21 313112]
R2 CldFlt;Windows Cloud Files Filter Driver; C:\WINDOWS\system32\drivers\cldflt.sys [2020-05-13 457216]
R2 MMCSS;@%systemroot%\system32\drivers\mmcss.sys,-100; C:\WINDOWS\system32\drivers\mmcss.sys [2019-03-19 53760]
R3 Accelerometer;@oem9.inf,%accelerometer_desc%;HP Mobile Data Protection Sensor; C:\WINDOWS\System32\drivers\Accelerometer.sys [2019-07-22 53904]
R3 bindflt;@%systemroot%\system32\drivers\bindflt.sys,-100; C:\WINDOWS\system32\drivers\bindflt.sys [2020-02-13 117264]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\WINDOWS\System32\drivers\BTHUSB.sys [2020-03-13 99328]
R3 CAD;@ChargeArbitration.inf,%CAD_DevDesc%;Charge Arbitration Driver; C:\WINDOWS\System32\drivers\CAD.sys [2019-03-19 64312]
R3 dptf_acpi;dptf_acpi; C:\WINDOWS\System32\drivers\dptf_acpi.sys [2019-09-02 78832]
R3 dptf_cpu;dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [2019-09-02 75248]
R3 esif_lf;esif_lf; C:\WINDOWS\System32\drivers\esif_lf.sys [2019-09-02 403440]
R3 ETD;@oem164.inf,%PS2.DeviceDesc%;ELAN Input Device; C:\WINDOWS\System32\drivers\ETD.sys [2019-09-02 634304]
R3 ETDSMBus;ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [2019-03-10 34200]
R3 EzTouchFilter;@oem20.inf,%EzTouchFilter.SvcDesc%;EzTouchFilter Service; C:\WINDOWS\System32\drivers\EzTouchFilter.sys [2019-06-21 50424]
R3 HID_PCI;@oem159.inf,%HID_PCI%;HID PCI Minidriver for ISS; C:\WINDOWS\System32\DriverStore\FileRepository\hid_pci.inf_amd64_4602c21a151b7c57\HID_PCI.sys [2019-09-02 33976]
R3 iaLPSS2_GPIO2;@oem153.inf,%iaLPSS2_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2_GPIO2.sys [2019-09-02 96768]
R3 iaLPSS2_I2C;@oem154.inf,%iaLPSS2_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2_I2C.sys [2019-09-02 186360]
R3 ibtusb;@oem71.inf,%ibtusb.SVCDESC_IBT%;Intel(R) Wireless Bluetooth(R); C:\WINDOWS\System32\DriverStore\FileRepository\ibtusb.inf_amd64_27a8921124119cfa\ibtusb.sys [2019-12-02 229880]
R3 igfx;igfx; C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\igdkmd64.sys [2020-03-26 16936288]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2019-09-02 6781432]
R3 IntcDAud;@oem60.inf,%IntcAud.SvcDesc%;Intel(R) Display Audio; C:\WINDOWS\System32\DriverStore\FileRepository\intcdaud.inf_amd64_ebc6f6a745bbd391\IntcDAud.sys [2020-03-26 674352]
R3 ISH;@oem158.inf,%TEE_SvcDesc%;Intel(R) Integrated Sensor Solution; C:\WINDOWS\System32\DriverStore\FileRepository\ish.inf_amd64_64d16427c75175b1\ISH.sys [2019-09-02 157160]
R3 ISH_BusDriver;@oem157.inf,%ISH_BusDriver.SVCDESC%; ISS Bus Enumerator; C:\WINDOWS\System32\DriverStore\FileRepository\ish_busdriver.inf_amd64_35d1c93e780e6195\ISH_BusDriver.sys [2019-09-02 84648]
R3 MEIx64;@oem96.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface ; C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys [2018-11-06 228808]
R3 Netwtw04;___ Ovladač adaptéru Intel(R) Wireless pro systém Windows 10 64 Bit; C:\WINDOWS\system32\DRIVERS\Netwtw04.sys [2019-08-27 8720384]
R3 nvlddmkm;nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhm.inf_amd64_9172c4e962e5b3ee\nvlddmkm.sys [2018-07-04 17200384]
R3 nvvad_WaveExtensible;@oem112.inf,%nvvad_WaveExtensible.SvcDesc%;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\WINDOWS\system32\drivers\nvvad64v.sys [2017-02-23 47672]
R3 nvvhci;@oem62.inf,%ServiceDesc%;NVVHCI Enumerator Service; C:\WINDOWS\System32\drivers\nvvhci.sys [2017-02-23 59448]
S0 bttflt;@virtdisk.inf,%service_desc%;Microsoft Hyper-V VHDPMEM BTT Filter; C:\WINDOWS\System32\drivers\bttflt.sys [2019-03-19 42808]
S0 cht4iscsi;cht4iscsi; C:\WINDOWS\System32\drivers\cht4sx64.sys [2019-03-19 319528]
S0 iaStorAVC;@iastorav.inf,%iaStorAVC.DeviceDesc%;Intel Chipset SATA RAID Controller; C:\WINDOWS\System32\drivers\iaStorAVC.sys [2019-03-19 885048]
S0 ItSas35i;ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [2019-03-19 148520]
S0 LSI_SAS2i;LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [2019-03-19 124448]
S0 LSI_SAS3i;LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [2019-03-19 128528]
S0 megasas2i;megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [2019-03-19 75280]
S0 megasas35i;megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [2019-03-19 94736]
S0 percsas2i;percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [2019-03-19 58896]
S0 percsas3i;percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [2019-03-19 68624]
S0 Ramdisk;Windows RAM Disk Driver; C:\WINDOWS\system32\DRIVERS\ramdisk.sys [2019-03-19 41784]
S3 AcpiDev;@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver; C:\WINDOWS\System32\drivers\AcpiDev.sys [2019-03-19 20992]
S3 Acx01000;@%SystemRoot%\system32\drivers\Acx01000.sys,-1000; C:\WINDOWS\system32\drivers\Acx01000.sys [2020-03-13 337920]
S3 amdgpio2;@amdgpio2.inf,%GPIO.SvcDesc%;AMD GPIO Client Driver; C:\WINDOWS\System32\drivers\amdgpio2.sys [2019-03-19 18432]
S3 amdi2c;@amdi2c.inf,%amdi2c.SVCDESC%;AMD I2C Controller Service; C:\WINDOWS\System32\drivers\amdi2c.sys [2019-03-19 37888]
S3 AppleLowerFilter;@oem85.inf,%AppleLowerFilterDisplayName%;Apple Lower Filter Driver; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [2018-05-10 35560]
S3 applockerfltr;@%systemroot%\system32\srpapi.dll,-102; C:\WINDOWS\system32\drivers\applockerfltr.sys [2019-11-14 18432]
S3 AX88179;@netax88179_178a.inf,%AX88179.DeviceDesc%;ASIX AX88179 USB 3.0 to Gigabit Ethernet Adapter; C:\WINDOWS\System32\drivers\ax88179_178a.sys [2019-03-19 74240]
S3 BthA2dp;@microsoft_bluetooth_a2dp.inf,%BthA2dp.ServiceDescription%;Microsoft Bluetooth A2dp driver; C:\WINDOWS\System32\drivers\BthA2dp.sys [2019-09-12 231936]
S3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Služba Bluetooth Enumerator; C:\WINDOWS\System32\drivers\BthEnum.sys [2020-03-13 114688]
S3 BthHFAud;@microsoft_bluetooth_hfp.inf,%BTHHFAUD_DISPLAY_NAME%;Microsoft Bluetooth Hands-Free Audio driver; C:\WINDOWS\System32\drivers\BthHfAud.sys [2019-03-19 57856]
S3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [2019-03-19 97280]
S3 BthMini;@bth.inf,%BTHMINI.SvcDesc%;Bluetooth Radio Driver; C:\WINDOWS\System32\drivers\BTHMINI.sys [2020-03-13 36864]
S3 BthPan;@bthpan.inf,%BthPan.DisplayName%;Bluetooth Device (Personal Area Network); C:\WINDOWS\System32\drivers\bthpan.sys [2019-03-19 133120]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\WINDOWS\System32\drivers\BTHport.sys [2020-03-13 1428992]
S3 buttonconverter;@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices; C:\WINDOWS\System32\drivers\buttonconverter.sys [2019-03-19 43008]
S3 dg_ssudbus;@oem51.inf,%ssud.Service.DeviceDesc%;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.); C:\WINDOWS\system32\DRIVERS\ssudbus.sys [2014-12-03 110488]
S3 genericusbfn;@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class; C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_b9c53b80e63af230\genericusbfn.sys [2019-09-12 20992]
S3 grmnusb;grmnusb; C:\WINDOWS\system32\drivers\grmnusb.sys [2012-04-18 19304]
S3 hidinterrupt;@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts; C:\WINDOWS\System32\drivers\hidinterrupt.sys [2019-03-19 53560]
S3 hidspi;@hidspi_km.inf,%hidspi.SVCDESC%;Microsoft SPI HID Miniport Driver; C:\WINDOWS\System32\drivers\hidspi.sys [2019-10-10 64000]
S3 hvservice;@%SystemRoot%\system32\drivers\hvservice.sys,-16; C:\WINDOWS\system32\drivers\hvservice.sys [2020-04-15 84280]
S3 HwNClx0101;Microsoft Hardware Notifications Class Extension Driver; C:\WINDOWS\System32\Drivers\mshwnclx.sys [2019-03-19 28672]
S3 cht4vbd;@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver; C:\WINDOWS\System32\drivers\cht4vx64.sys [2019-03-19 1866768]
S3 iagpio;@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iagpio.sys [2019-03-19 36352]
S3 iai2c;@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller; C:\WINDOWS\System32\drivers\iai2c.sys [2019-03-19 91136]
S3 iaLPSS2i_GPIO2;@iaLPSS2i_GPIO2_SKL.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys [2019-03-19 79360]
S3 iaLPSS2i_GPIO2_BXT_P;@iaLPSS2i_GPIO2_BXT_P.inf,%iaLPSS2i_GPIO2_BXT_P.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [2019-03-19 93184]
S3 iaLPSS2i_GPIO2_CNL;@iaLPSS2i_GPIO2_CNL.inf,%iaLPSS2i_GPIO2_CNL.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [2019-03-19 112128]
S3 iaLPSS2i_GPIO2_GLK;@iaLPSS2i_GPIO2_GLK.inf,%iaLPSS2i_GPIO2_GLK.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [2019-03-19 96256]
S3 iaLPSS2i_I2C;@iaLPSS2i_I2C_SKL.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys [2019-03-19 171520]
S3 iaLPSS2i_I2C_BXT_P;@iaLPSS2i_I2C_BXT_P.inf,%iaLPSS2i_I2C_BXT_P.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [2019-03-19 175104]
S3 iaLPSS2i_I2C_CNL;@iaLPSS2i_I2C_CNL.inf,%iaLPSS2i_I2C_CNL.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys [2019-03-19 180736]
S3 iaLPSS2i_I2C_GLK;@iaLPSS2i_I2C_GLK.inf,%iaLPSS2i_I2C_GLK.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys [2019-03-19 177664]
S3 iaStorA;iaStorA; C:\WINDOWS\System32\drivers\iaStorA.sys [2016-09-20 795640]
S3 ibbus;@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver); C:\WINDOWS\System32\drivers\ibbus.sys [2019-03-19 566800]
S3 IndirectKmd;@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100; C:\WINDOWS\System32\drivers\IndirectKmd.sys [2019-03-19 46592]
S3 intelpmax;@intelpmax.inf,%SvcDesc%;Intel Power Limit Driver; C:\WINDOWS\System32\drivers\intelpmax.sys [2019-03-19 28672]
S3 IPT;IPT; C:\WINDOWS\System32\drivers\ipt.sys [2019-03-19 54584]
S3 mausbhost;@mausbhost.inf,%MAUSBHost.ServiceName%;MA-USB Host Controller Driver; C:\WINDOWS\System32\drivers\mausbhost.sys [2019-03-19 535864]
S3 mausbip;@mausbhost.inf,%MAUSBIP.ServiceName%;MA-USB IP Filter Driver; C:\WINDOWS\System32\drivers\mausbip.sys [2019-03-19 62264]
S3 MbbCx;MBB Network Adapter Class Extension; C:\WINDOWS\system32\drivers\MbbCx.sys [2019-11-14 359424]
S3 Microsoft_Bluetooth_AvrcpTransport;@microsoft_bluetooth_avrcptransport.inf,%Microsoft_Bluetooth_AvrcpTransport.ServiceDescription%;Microsoft Bluetooth Avrcp Transport Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [2019-03-19 64512]
S3 mlx4_bus;@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator; C:\WINDOWS\System32\drivers\mlx4_bus.sys [2019-03-19 1150480]
S3 ndfltr;@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service; C:\WINDOWS\System32\drivers\ndfltr.sys [2019-03-19 153616]
S3 NDKPing;NDKPing Driver; C:\WINDOWS\system32\drivers\NDKPing.sys [2019-03-19 63488]
S3 NetAdapterCx;Network Adapter Wdf Class Extension Library; C:\WINDOWS\system32\drivers\NetAdapterCx.sys [2019-03-19 187904]
S3 nvdimm;@nvdimm.inf,%nvdimm.SvcDesc%;Microsoft NVDIMM device driver; C:\WINDOWS\System32\drivers\nvdimm.sys [2019-03-19 158520]
S3 NvStreamKms;NVIDIA KMS; \??\C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [2017-02-23 29240]
S3 PktMon;Packet Monitor Driver; C:\WINDOWS\system32\drivers\PktMon.sys [2019-03-19 96056]
S3 pmem;@pmem.inf,%pmem.SvcDesc%;Microsoft persistent memory disk driver; C:\WINDOWS\System32\drivers\pmem.sys [2019-03-19 127800]
S3 PNPMEM;@memory.inf,%PNPMEM.SvcDesc%;Microsoft Memory Module Driver; C:\WINDOWS\System32\drivers\pnpmem.sys [2019-03-19 17408]
S3 portcfg;portcfg; C:\WINDOWS\System32\drivers\portcfg.sys [2019-03-19 25600]
S3 ReFSv1;ReFSv1; C:\WINDOWS\system32\drivers\ReFSv1.sys [2019-12-11 986936]
S3 RFCOMM;@tdibth.inf,%RFCOMM.DisplayName%;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\System32\drivers\rfcomm.sys [2019-03-19 211456]
S4 hvcrash;hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [2019-03-19 32568]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2020-02-25 88648]
R2 AGMService;Adobe Genuine Monitor Service; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2020-03-04 3374160]
R2 AGSService;Adobe Genuine Software Integrity Service; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2020-03-04 3103824]
R2 AppHostSvc;@%windir%\system32\inetsrv\iisres.dll,-30011; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2011-08-31 462184]
R2 CDPSvc;@%SystemRoot%\system32\cdpsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 CDPUserSvc_3621842;Uživatelská služba platformy připojených zařízení_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 CoreMessagingRegistrar;@%SystemRoot%\system32\coremessaging.dll,-1; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 cplspcon;Intel(R) Content Protection HDCP Service; C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHDCPSvc.exe [2020-03-26 516960]
R2 DiagTrack;@%SystemRoot%\system32\diagtrack.dll,-3001; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R2 DispBrokerDesktopSvc;@%SystemRoot%\system32\dispbroker.desktop.dll,-101; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 DusmSvc;@%SystemRoot%\System32\dusmsvc.dll,-1; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R2 esifsvc;@oem6.inf,%ServiceDisplayName%;Intel(R) Dynamic Platform and Thermal Framework service; C:\WINDOWS\System32\Intel\DPTF\esif_uf.exe [2019-09-02 1883112]
R2 ETDService;ELAN Service; C:\WINDOWS\System32\ETDService.exe [2019-09-02 212928]
R2 EvtEng;Intel(R) PROSet/Wireless Event Log; C:\Program Files\Intel\WiFi\bin\EvtEng.exe [2018-09-05 670816]
R2 ftpsvc;@%windir%\system32\inetsrv\ftpres.dll,-30001; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 HP Comm Recover;HP Comm Recovery; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [2019-12-19 905080]
R2 HPJumpStartBridge;HP JumpStart Bridge; c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe [2017-02-13 470528]
R2 hpsrv;HP Service; C:\Program Files (x86)\HP\HP 3D DriveGuard\hpservice.exe [2017-11-20 28192]
R2 HPSupportSolutionsFrameworkService;HP Support Solutions Framework Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [2020-03-31 378744]
R2 HPTouchpointAnalyticsService;HP Touchpoint Analytics; C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe [2017-11-22 332216]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2019-02-26 17464]
R2 ibtsiva;@oem66.inf,%SERVICE_NAME%;Intel Bluetooth Service; C:\WINDOWS\System32\ibtsiva []
R2 igfxCUIService2.0.0.0;Intel(R) HD Graphics Control Panel Service; C:\WINDOWS\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9de8154b682af864\igfxCUIService.exe [2020-03-26 422752]
R2 IISADMIN;@%windir%\system32\inetsrv\iisres.dll,-30007; C:\WINDOWS\system32\inetsrv\inetinfo.exe [2019-03-19 16896]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2018-11-06 218176]
R2 MySQL;MySQL; C:\Program Files\MariaDB 10.2\bin\mysqld.exe [2017-09-25 14486016]
R2 NVDisplay.ContainerLocalSystem;NVIDIA Display Container LS; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [2018-06-24 767272]
R2 NvTelemetryContainer;NVIDIA Telemetry Container; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [2017-02-23 427064]
R2 OneSyncSvc_3621842;Hostitel synchronizace_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 RegSrvc;Intel(R) PROSet/Wireless Registry Service; C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe [2018-09-05 170592]
R3 apache-php-7.1;apache-php-7.1; C:\dev\Apache\apache-php-7.1\bin\httpd.exe [2017-10-03 25600]
R3 BthAvctpSvc;@%SystemRoot%\system32\BthAvctpSvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R3 cbdhsvc_3621842;Uživatelská služba schránky_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R3 cphs;Intel(R) Content Protection HECI Service; C:\WINDOWS\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHeciSvc.exe [2020-03-26 508768]
R3 DisplayEnhancementService;@%SystemRoot%\System32\Microsoft.Graphics.Display.DisplayEnhancementService.dll,-1000; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R3 DsSvc;@%SystemRoot%\system32\dssvc.dll,-10003; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2019-09-02 43704]
R3 hpqcaslwmiex;HP CASL Framework Service; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [2016-09-28 1077752]
R3 InstallService;@%SystemRoot%\system32\InstallService.dll,-200; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R3 LicenseManager;@%SystemRoot%\system32\licensemanagersvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R3 NgcCtnrSvc;@%SystemRoot%\System32\NgcCtnrSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R3 PimIndexMaintenanceSvc_3621842;Data kontaktů_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S2 CDPUserSvc;@%SystemRoot%\system32\cdpusersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S2 edgeupdate;Služba Microsoft Edge Update (edgeupdate); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2020-05-07 224160]
S2 gupdate;Služba Aktualizace Google (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-09-20 153168]
S2 Intel(R) TPM Provisioning Service;Intel(R) TPM Provisioning Service; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\TPMProvisioningService.exe [2018-09-14 705760]
S2 MapsBroker;@%SystemRoot%\System32\moshost.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S2 OneSyncSvc;@%SystemRoot%\system32\APHostRes.dll,-10002; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 AarSvc;@%SystemRoot%\system32\AarSvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 AarSvc_3621842;Agent Activation Runtime_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 AJRouter;@%SystemRoot%\system32\AJRouter.dll,-2; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 apache-php-5.6;apache-php-5.6; C:\dev\Apache\apache-php-5.6\bin\httpd.exe [2017-10-03 25600]
S3 apache-php-7.0;apache-php-7.0; C:\dev\Apache\apache-php-7.0\bin\httpd.exe [2017-10-03 25600]
S3 aspnet_state;@%SystemRoot%\Microsoft.NET\Framework64\v4.0.30319\aspnet_rc.dll,-1; C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2019-03-19 54912]
S3 autotimesvc;@%SystemRoot%\System32\autotimesvc.dll,-6; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BcastDVRUserService;@%SystemRoot%\system32\BcastDVRUserService.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BcastDVRUserService_3621842;Uživatelská služba pro GameDVR a vysílání her_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BluetoothUserService;@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-101; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BluetoothUserService_3621842;Služba pro podporu uživatelů Bluetooth_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BTAGService;@%SystemRoot%\system32\BTAGService.dll,-101; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 camsvc;@%SystemRoot%\system32\CapabilityAccessManager.dll,-1; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 CaptureService;@%SystemRoot%\system32\CaptureService.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 CaptureService_3621842;CaptureService_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 cbdhsvc;@%SystemRoot%\system32\cbdhsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 ClipSVC;@%SystemRoot%\system32\ClipSVC.dll,-103; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 ConsentUxUserSvc;@%SystemRoot%\system32\ConsentUxClient.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 ConsentUxUserSvc_3621842;ConsentUX_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 CredentialEnrollmentManagerUserSvc;@%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2020-05-13 380632]
S3 CredentialEnrollmentManagerUserSvc_3621842;CredentialEnrollmentManagerUserSvc_3621842; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2020-05-13 380632]
S3 DeviceAssociationBrokerSvc;@%SystemRoot%\system32\deviceaccess.dll,-107; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DeviceAssociationBrokerSvc_3621842;DeviceAssociationBroker_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevicePickerUserSvc;@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1006; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevicePickerUserSvc_3621842;DevicePicker_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevicesFlowUserSvc;@%SystemRoot%\system32\DevicesFlowBroker.dll,-103; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevicesFlowUserSvc_3621842;Tok zařízení_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevQueryBroker;@%SystemRoot%\system32\DevQueryBroker.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 diagnosticshub.standardcollector.service;@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [2020-03-13 97792]
S3 diagsvc;@%systemroot%\system32\DiagSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 DmEnrollmentSvc;@%systemroot%\system32\Windows.Internal.Management.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 dmwappushservice;@%SystemRoot%\system32\dmwappushsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DoSvc;@%systemroot%\system32\dosvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 edgeupdatem;Služba Microsoft Edge Update (edgeupdatem); C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [2020-05-07 224160]
S3 embeddedmode;@%SystemRoot%\system32\embeddedmodesvc.dll,-201; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 EntAppSvc;@EnterpriseAppMgmtSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 FrameServer;@%systemroot%\system32\FrameServer.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 GoogleChromeElevationService;Google Chrome Elevation Service; C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\elevation_service.exe [2020-05-02 1095664]
S3 GraphicsPerfSvc;@%SystemRoot%\system32\GraphicsPerfSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 gupdatem;Služba Aktualizace Google (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-09-20 153168]
S3 HvHost;@%SystemRoot%\system32\hvhostsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 icssvc;@%SystemRoot%\System32\tetheringservice.dll,-4097; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\SocketHeciServer.exe [2018-09-14 775904]
S3 IpxlatCfgSvc;@%Systemroot%\system32\ipxlatcfg.dll,-500; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 LxpSvc;@%SystemRoot%\system32\LanguageOverlayServer.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 MessagingService;@%SystemRoot%\system32\MessagingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 MessagingService_3621842;Služba zasílání zpráv_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 MicrosoftEdgeElevationService;Microsoft Edge Elevation Service; C:\Program Files (x86)\Microsoft\Edge\Application\83.0.478.37\elevation_service.exe [2020-05-20 1507224]
S3 MixedRealityOpenXRSvc;@%SystemRoot%\system32\MixedRealityRuntime.dll,-101; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2020-05-11 244424]
S3 MyWiFiDHCPDNS;Wireless PAN DHCP Server; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [2018-09-05 310880]
S3 NaturalAuthentication;@%systemroot%\system32\NaturalAuth.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 NetSetupSvc;@%SystemRoot%\system32\NetSetupSvc.dll,-3; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 NgcSvc;@%SystemRoot%\System32\ngcsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 NvContainerLocalSystem;NVIDIA LocalSystem Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-02-23 464440]
S3 NvContainerNetworkService;NVIDIA NetworkService Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-02-23 464440]
S3 perceptionsimulation;@%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101; C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe [2019-03-19 103424]
S3 PhoneSvc;@%SystemRoot%\system32\PhoneserviceRes.dll,-10000; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 PimIndexMaintenanceSvc;@%SystemRoot%\system32\UserDataAccessRes.dll,-15001; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 PrintWorkflowUserSvc;@%SystemRoot%\system32\PrintWorkflowService.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 PrintWorkflowUserSvc_3621842;PrintWorkflow_3621842; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 PushToInstall;@%SystemRoot%\system32\pushtoinstall.dll,-200; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 RetailDemo;@%SystemRoot%\System32\RDXService.dll,-256; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118254
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu po zachycení ransomware (napadení lokální

#2 Příspěvek od Rudy »

Zdravím!
Dejte logy FRST+Addition: https://forum.viry.cz/viewtopic.php?f=13&t=154679 . RSIT není s desítkami plně kompatibilní.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

MartinaZ.
Návštěvník
Návštěvník
Příspěvky: 21
Registrován: 04 kvě 2016 09:46

Re: Kontrola logu po zachycení ransomware (napadení lokální

#3 Příspěvek od MartinaZ. »

Děkuji, přikládám :)


Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 24-05-2020 01
Ran by eM (administrator) on EMBOOK (HP HP Pavilion x360 Convertible 14-ba0xx) (26-05-2020 14:46:54)
Running from C:\Users\eM\Downloads
Loaded Profiles: eM
Platform: Windows 10 Home Version 1903 18362.836 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\MariaDB 10.2\bin\mysqld.exe
(Adobe Inc. -> ) C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
(Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\Adobe Installer.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe <3>
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Adobe Systems Incorporated) C:\Program Files\WindowsApps\Adobe.CC.XD_29.0.32.13_x64__adky2gkssdxte\CreativeSDKAppServiceClient.exe
(Adobe Systems Incorporated) C:\Program Files\WindowsApps\Adobe.CC.XD_29.0.32.13_x64__adky2gkssdxte\XD.exe
(Adobe Systems Incorporated) C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc\AdobeNotificationClient.exe
(Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\httpd.exe <2>
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Conexant Systems LLC -> Conexant Systems LLC.) C:\Windows\System32\CxAudioSvc.exe
(Conexant Systems LLC -> Synaptics Incorporated.) C:\Windows\System32\SynAudSrv.exe
(DEVGURU CO LTD -> DEVGURU Co., LTD.) C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
(ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrl.exe
(ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrlHelper.exe
(ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDService.exe
(ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDTouch.exe
(ELAN Microelectronics Corporation -> ELAN) C:\Program Files\ELAN\EzTiltPen\EzTiltPenAgent.exe
(Garmin International, Inc. -> Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express\express.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(HP Inc. -> ) C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe
(HP Inc. -> HP Development Company, L.P.) C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
(HP Inc. -> HP Inc.) C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe
(HP Inc. -> HP Inc.) C:\Program Files\HPCommRecovery\HPCommRecovery.exe
(HP Inc. -> HP) C:\Program Files (x86)\HP\HP 3D DriveGuard\hpservice.exe
(HP Inc. -> HP) C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe
(HP Inc. -> HP) C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9de8154b682af864\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9de8154b682af864\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_724e05bd98458fe4\RstMwService.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\eM\AppData\Local\Programs\Microsoft VS Code\Code.exe <22>
(Microsoft Corporation -> Microsoft Corporation) C:\Users\eM\AppData\Local\Programs\Microsoft VS Code\resources\app\out\vs\platform\files\node\watcher\win32\CodeHelper.exe <2>
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.20032.12611.0_x64__8wekyb3d8bbwe\Music.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SecurityHealthHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SystemSettingsAdminFlows.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.18362.772_none_5f13f94c58ff41d3\TiWorker.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\NisSrv.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <11>
(Node.js Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(Node.js Foundation -> Node.js) C:\Program Files\nodejs\node.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(Realtek Semiconductor Corp) C:\Program Files\WindowsApps\RealtekSemiconductorCorp.HPAudioControl_1.3.176.0_x64__dt26b99r8h8gj\HPAudioControl.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe
(Slack Technologies Inc.) C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\Slack.exe <6>
(Sound Research Corporation -> Sound Research, Corp.) C:\Windows\System32\SECOMN64.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(The PHP Group) [File not signed] C:\dev\php\php-7.1.10\php.exe
(Toggl Ou -> Toggl) C:\Users\eM\AppData\Local\TogglDesktop\TogglDesktop.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ShadowPlay] => C:\windows\system32\nvspcap64.dll [1873976 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\RtkAudUService64.exe [838648 2019-09-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [EzTiltPenSrvc] => C:\Program Files\ELAN\EzTiltPen\EzTiltPenAgent.exe [238280 2019-04-22] (ELAN Microelectronics Corporation -> ELAN)
HKLM\...\Run: [AdobePSE17AutoAnalyzer] => C:\Program Files\Adobe\Elements 2019 Organizer\Elements Auto Creations 2019.exe [3058696 2018-08-30] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2042424 2020-03-16] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [HPRadioMgr] => C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe [324600 2017-04-25] (HP Inc. -> HP)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe [6787856 2019-03-19] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\Run: [CCXProcess] => C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [597640 2020-02-07] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [30885360 2020-03-04] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\Run: [Opera Browser Assistant] => C:\Users\eM\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3004440 2020-05-19] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\RunOnce: [FlashPlayerUpdate] => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_321_Plugin.exe [1458232 2020-01-25] (Adobe Inc. -> Adobe)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.138\Installer\chrmstp.exe [2020-05-08] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{9459C573-B17A-45AE-9F64-1857B5D58CEE}] -> C:\Program Files (x86)\Microsoft\Edge\Application\83.0.478.37\Installer\setup.exe [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
BootExecute: autocheck autochk * sdnclean64.exe
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0352AAA8-E488-45A1-9151-8EC3A73191BE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
Task: {0A596119-CEB6-4D14-8630-12874D180058} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {0BF4F931-207E-4C3E-800C-D4EBE78C0B0B} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [127176 2020-05-11] (Mozilla Corporation -> Mozilla Foundation)
Task: {0DE942D1-F9DD-4DEC-8350-BC16F0BFE15E} - System32\Tasks\Opera scheduled Autoupdate 1561497879 => C:\Users\eM\AppData\Local\Programs\Opera\launcher.exe [1517592 2020-05-13] (Opera Software AS -> Opera Software)
Task: {0FE21318-B487-4A53-9D2E-7B06B484AECB} - System32\Tasks\RtkAudUService64_BG => C:\WINDOWS\system32\RtkAudUService64.exe [838648 2019-09-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {11AC693B-42EC-49B9-BC0F-29FA01AFF947} - System32\Tasks\AdobeAAMUpdater-1.0-EMBOOK-eM => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {16B10FDD-418B-43B1-A694-D0BE43E90F8F} - System32\Tasks\HPCeeScheduleForeM => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [97656 2018-09-11] (HP Inc. -> HP Inc.)
Task: {192B3798-243C-4091-8290-19F04FA0FF27} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {293B9A94-C5A0-412F-9AE2-CD38FEEA052B} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2B3E6A50-676A-4A89-A62E-3CEC933E6F6D} - System32\Tasks\Opera scheduled assistant Autoupdate 1581068005 => C:\Users\eM\AppData\Local\Programs\Opera\launcher.exe [1517592 2020-05-13] (Opera Software AS -> Opera Software)
Task: {38B6D17E-0157-4982-BF24-3D49FE9CF378} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506680 2019-06-14] (HP Inc. -> HP Inc.)
Task: {41BF6AB7-A8BB-4386-A093-3C8F4008A66E} - System32\Tasks\SanDisk_SSD_TRIM_165386423757 => %WINDIR%/System32/Defrag.exe
Task: {4226CB38-F97A-425C-93FF-5B14D42CFE49} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4234BD4A-8EBB-4009-9507-519C4A55D90B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [134008 2020-03-25] (HP Inc. -> HP Inc.)
Task: {4FA16BB8-03FD-4C1C-AB37-90275065BB99} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [437816 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5520D314-9047-4E49-867B-5D4DD469A8B4} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5D197584-A076-493E-8279-9FA1DD2EC61B} - System32\Tasks\HPJumpStartLaunch => C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe [459264 2017-02-01] (HP Inc. -> )
Task: {5EEDE46A-85B3-4F26-B436-0741EED6C473} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {72E03112-618D-4F4F-98DD-DB5FEDF7CA61} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_321_Plugin.exe [1458232 2020-01-25] (Adobe Inc. -> Adobe)
Task: {74AF7E91-9F99-4B64-A3B0-74299CAE1367} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [643640 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {77D9DF38-4A77-4120-9EBA-6D8D4A1AE019} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506680 2019-06-14] (HP Inc. -> HP Inc.)
Task: {7B058147-D01B-449E-B133-DFAFBCCE2CFA} - System32\Tasks\BlueStacksHelper => C:\ProgramData\BlueStacks\Client\Helper\BlueStacksHelper.exe [745480 2019-04-16] (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {7E5E6B94-BBBE-4D2A-A996-CA4232AFBF43} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-20] (Google Inc -> Google Inc.)
Task: {817531F4-0459-4019-8DD3-5288BFF20171} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [643640 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {82B363B7-DD66-42DB-BF7C-6B01EE67115E} - System32\Tasks\HPAudioSwitch => C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe [1644472 2019-06-21] (HP Inc. -> HP Inc.)
Task: {98E7EE8B-1AB3-4A09-8143-14529DA6AC87} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [25128 2017-11-21] (HP Inc. -> )
Task: {9BD079D0-B883-4DBF-A001-8930811453FA} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [40432 2020-03-04] (Garmin International, Inc. -> )
Task: {A8F8341F-45CB-4FF5-B5E8-892922120528} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [782904 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AC31C3C7-A508-4654-901D-EE86EDC5F202} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {BD34A68C-E671-4DFB-B341-6B345D580FEE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-20] (Google Inc -> Google Inc.)
Task: {C7019BE7-885D-4059-9DA1-618109D6AB33} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [716344 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CC637D3B-760D-41A5-9FEF-5B9CD8A6200A} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {D060095B-4304-4C6D-B360-917887E0D665} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [716344 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D521FB60-9348-439E-B13F-0148CE389F6D} - System32\Tasks\HPEA3JOBS => C:\Program [Argument = Files\HP\HP ePrint\hpeprint.exe /CheckJobs]
Task: {DD914CD7-47D7-4397-B053-A81FC595FD82} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {F2D6135F-C7DA-4E4E-94F2-2C31B204D83B} - System32\Tasks\HP\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe [1362464 2017-03-13] (HP Inc. -> HP Development Company, L.P.)
Task: {F3C4672C-7796-4E95-9DFF-60C37CE8A4EE} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {F8DD5206-0C92-4D47-BFE7-8DDAAB2FA019} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [320856 2020-04-23] (HP Inc. -> HP Inc.)
Task: {FD02610F-A237-4B2F-93F5-53291E377A9D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
Task: {FE12EA18-D54B-4437-BC84-332476B83CBC} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\HPCeeScheduleForeM.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 213.46.172.37 213.46.172.36
Tcpip\..\Interfaces\{5bc2336a-9e2f-4453-99e6-1081227590d1}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{5bc2336a-9e2f-4453-99e6-1081227590d1}: [DhcpNameServer] 213.46.172.37 213.46.172.36
Tcpip\..\Interfaces\{6fcb4641-1a79-45be-819d-8edfd60ed91b}: [DhcpNameServer] 172.168.0.7
Tcpip\..\Interfaces\{70a99efe-0f3b-4ca2-97f8-6a491dd70069}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HCTE
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com/?pc=HCTE
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HCTE
SearchScopes: HKLM -> {3FAC7B73-FA31-41F4-BB32-471AB48B6BE7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKLM-x32 -> {3FAC7B73-FA31-41F4-BB32-471AB48B6BE7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKU\S-1-5-21-1927872704-367901776-1586334151-1001 -> {3FAC7B73-FA31-41F4-BB32-471AB48B6BE7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_151\bin\ssv.dll [2017-11-14] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_151\bin\jp2ssv.dll [2017-11-14] (Oracle America, Inc. -> Oracle Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2017-10-27] (HP Inc. -> HP Inc.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2017-10-27] (HP Inc. -> HP Inc.)

Edge:
======
Edge Profile: C:\Users\eM\AppData\Local\Microsoft\Edge\User Data\Default [2020-05-25]

FireFox:
========
FF DefaultProfile: 08u22yke.default
FF ProfilePath: C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default [2020-05-26]
FF Homepage: Mozilla\Firefox\Profiles\08u22yke.default -> hxxps://mail.google.com/mail/u/0/#inbox
FF Extension: (Facebook Container) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\@contain-facebook.xpi [2020-04-14]
FF Extension: (AdBlock) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2020-02-06]
FF Extension: (ColorZilla) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326}.xpi [2017-09-17]
FF Extension: (Measure-it) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\{79b2e4de-8fb4-4ccc-b9f6-362ac2fb74b2}.xpi [2019-07-02]
FF Extension: (No Name) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2020-04-01]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_321.dll [2020-01-25] (Adobe Inc. -> )
FF Plugin: @java.com/DTPlugin,version=11.151.2 -> C:\Program Files\Java\jre1.8.0_151\bin\dtplugin\npDeployJava1.dll [2017-11-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.151.2 -> C:\Program Files\Java\jre1.8.0_151\bin\plugin2\npjp2.dll [2017-11-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2020-03-16] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_321.dll [2020-01-25] (Adobe Inc. -> )
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2020-03-16] (Adobe Inc. -> Adobe Systems)

Chrome:
=======
CHR Profile: C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default [2020-05-25]
CHR Notifications: Default -> hxxps://meet.google.com
CHR Extension: (Prezentace) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-17]
CHR Extension: (Dokumenty) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-17]
CHR Extension: (Disk Google) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-09-20]
CHR Extension: (Web Developer) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbameneiokkgbdmiekhjnmfkcnldhhm [2020-01-13]
CHR Extension: (Lighthouse) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\blipmdconlkpinefehnmjammfjpmpbjk [2019-12-07]
CHR Extension: (YouTube) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-09-20]
CHR Extension: (Tabulky) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-17]
CHR Extension: (Dokumenty Google offline) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-04-21]
CHR Extension: (BrowserStack Local) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfiddfehmfdojjfdpfngagldgaaafcfo [2019-10-18]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-09-30]
CHR Extension: (Gmail) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-29]
CHR Extension: (Chrome Media Router) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-21]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [hncafdhkllgldnimopgfkgnlcijmonah]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [820280 2020-03-16] (Adobe Inc. -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S3 apache-php-5.6; C:\dev\Apache\apache-php-5.6\bin\httpd.exe [25600 2017-10-03] (Apache Software Foundation) [File not signed]
S3 apache-php-7.0; C:\dev\Apache\apache-php-7.0\bin\httpd.exe [25600 2017-10-03] (Apache Software Foundation) [File not signed]
R3 apache-php-7.1; C:\dev\Apache\apache-php-7.1\bin\httpd.exe [25600 2017-10-03] (Apache Software Foundation) [File not signed]
S2 edgeupdate; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
S3 edgeupdatem; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
R2 ETDService; C:\WINDOWS\System32\ETDService.exe [212928 2019-09-02] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.)
R2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [905080 2019-12-19] (HP Inc. -> HP Inc.)
R2 HPJumpStartBridge; c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe [470528 2017-02-13] (HP Inc. -> HP Inc.)
R3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1077752 2016-09-28] (HP Inc. -> HP)
R2 hpsrv; C:\Program Files (x86)\HP\HP 3D DriveGuard\hpservice.exe [28192 2017-11-20] (HP Inc. -> HP)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [378744 2020-03-31] (HP Inc. -> HP Inc.)
R2 HPTouchpointAnalyticsService; C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe [332216 2017-11-22] (HP Inc. -> HP Inc.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [218176 2018-11-06] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
S3 MicrosoftEdgeElevationService; C:\Program Files (x86)\Microsoft\Edge\Application\83.0.478.37\elevation_service.exe [1507224 2020-05-20] (Microsoft Corporation -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\System32\MixedRealityRuntime.dll [139952 2020-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\SysWOW64\MixedRealityRuntime.dll [105840 2020-05-13] (Microsoft Windows -> Microsoft Corporation)
R2 MySQL; C:\Program Files\MariaDB 10.2\bin\mysqld.exe [14486016 2017-09-25] () [File not signed]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [310880 2018-09-05] (Intel Corporation -> )
S3 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [767272 2018-06-24] (NVIDIA Corporation -> NVIDIA Corporation)
R2 RtkAudioUniversalService; C:\WINDOWS\System32\RtkAudUService64.exe [838648 2019-09-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe [2747312 2020-04-26] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe [4583240 2020-04-26] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
S2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWSCSvc.exe [940976 2019-09-04] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
R2 SECOMNService; C:\WINDOWS\System32\SECOMN64.exe [175016 2019-09-02] (Sound Research Corporation -> Sound Research, Corp.)
R2 ss_conn_service; C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-12-03] (DEVGURU CO LTD -> DEVGURU Co., LTD.)
R2 SynaAPOService; C:\WINDOWS\System32\SynAudSrv.exe [595176 2019-05-08] (Conexant Systems LLC -> Synaptics Incorporated.)
R2 SynaAudioService; C:\WINDOWS\System32\CxAudioSvc.exe [56768 2019-05-08] (Conexant Systems LLC -> Conexant Systems LLC.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11795800 2019-04-15] (TeamViewer GmbH -> TeamViewer GmbH)
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [690424 2019-01-14] (Oracle Corporation -> Oracle Corporation)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [157480 2018-08-02] (Microsoft Corporation -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\NisSrv.exe [3304992 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MsMpEng.exe [103376 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [4059744 2018-09-05] (Intel Corporation -> Intel® Corporation)
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 Accelerometer; C:\WINDOWS\System32\drivers\Accelerometer.sys [53904 2019-07-22] (HP Inc. -> HP)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
R3 AX88179; C:\WINDOWS\System32\drivers\ax88179_178a.sys [74240 2019-03-19] (Microsoft Windows -> ASIX Electronics Corp.)
R2 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv.sys [313112 2019-10-21] (Bluestack Systems, Inc. -> Bluestack System Inc. )
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-12] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [110488 2014-12-03] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.(www.devguru.co.kr))
R3 dptf_acpi; C:\WINDOWS\System32\drivers\dptf_acpi.sys [78832 2019-09-02] (Intel Corporation -> Intel Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [75248 2019-09-02] (Intel Corporation -> Intel Corporation)
R3 esif_lf; C:\WINDOWS\System32\drivers\esif_lf.sys [403440 2019-09-02] (Intel Corporation -> Intel Corporation)
R3 ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [34200 2019-03-10] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronic Corp.)
R3 EzTouchFilter; C:\WINDOWS\System32\drivers\EzTouchFilter.sys [50424 2019-06-21] (ELAN Microelectronics Corporation -> )
R0 hpdskflt; C:\WINDOWS\System32\drivers\hpdskflt.sys [41104 2019-07-22] (HP Inc. -> HP)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhm.inf_amd64_9172c4e962e5b3ee\nvlddmkm.sys [17200384 2018-07-04] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [47672 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [59448 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R0 PxHlpa64; C:\WINDOWS\System32\drivers\PxHlpa64.sys [56336 2013-09-03] (Corel Corporation -> Corel Corporation)
R3 RTSPER; C:\WINDOWS\System32\drivers\RtsPer.sys [991832 2019-09-02] (Realtek Semiconductor Corp. -> Realsil Semiconductor Corporation)
U0 Spybot3ELAM; C:\WINDOWS\System32\drivers\Spybot3ELAM.sys [19904 2019-06-21] (Microsoft Windows Early Launch Anti-malware Publisher -> Windows (R) Win 7 DDK provider)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [206104 2014-12-03] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.(www.devguru.co.kr))
R3 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [235832 2019-01-14] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [247216 2019-01-14] (Oracle Corporation -> Oracle Corporation)
R3 VirtualButtons; C:\WINDOWS\System32\drivers\VirtualButtons.sys [41536 2018-07-22] (Intel(R) Software -> Intel Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-05-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [394680 2020-05-02] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64944 2020-05-02] (Microsoft Windows -> Microsoft Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [35392 2019-11-15] (HP Inc. -> HP)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-05-26 14:46 - 2020-05-26 14:48 - 000039450 _____ C:\Users\eM\Downloads\FRST.txt
2020-05-26 14:38 - 2020-05-26 14:47 - 000000000 ____D C:\FRST
2020-05-26 14:37 - 2020-05-26 14:37 - 002286592 _____ (Farbar) C:\Users\eM\Downloads\FRST64.exe
2020-05-26 13:00 - 2020-05-26 13:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
2020-05-26 12:58 - 2020-05-26 12:58 - 019779584 _____ C:\Users\eM\Downloads\node-v12.16.3-x64.msi
2020-05-26 12:42 - 2020-05-26 12:42 - 000001371 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
2020-05-26 12:42 - 2020-05-26 12:42 - 000001359 _____ C:\Users\Public\Desktop\Adobe Creative Cloud.lnk
2020-05-26 12:36 - 2020-05-26 12:36 - 000739440 _____ C:\Users\eM\Downloads\intime.xd
2020-05-26 11:20 - 2020-05-26 11:20 - 000000000 ____D C:\rsit
2020-05-26 11:20 - 2020-05-26 11:20 - 000000000 ____D C:\Program Files\trend micro
2020-05-26 11:19 - 2020-05-26 11:19 - 001222144 _____ C:\Users\eM\Downloads\RSITx64.exe
2020-05-25 22:44 - 2020-01-21 14:37 - 000001398 _____ C:\WINDOWS\system32\Drivers\etc\hosts.20200525-224413.backup
2020-05-25 22:02 - 2020-05-25 22:02 - 000001449 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2020-05-25 22:02 - 2020-05-25 22:02 - 000001437 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2020-05-25 22:02 - 2019-06-21 08:34 - 000019904 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\Spybot3ELAM.sys
2020-05-25 22:01 - 2020-05-26 11:12 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy
2020-05-25 22:01 - 2018-02-06 19:04 - 000032168 _____ (Safer-Networking Ltd.) C:\WINDOWS\system32\sdnclean64.exe
2020-05-25 22:00 - 2020-05-25 22:00 - 069300040 _____ (Safer-Networking Ltd. ) C:\Users\eM\Downloads\spybotsd-2.8.68.0.exe
2020-05-25 20:35 - 2020-05-25 20:35 - 000000000 ____D C:\Users\eM\AppData\Local\Safer-Networking Ltd
2020-05-25 20:34 - 2020-05-25 22:42 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2020-05-25 20:34 - 2020-05-25 21:57 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2020-05-25 12:24 - 2020-05-25 12:24 - 000000312 _____ C:\Users\eM\.gitconfig
2020-05-22 11:34 - 2020-05-22 11:34 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2020-05-15 15:04 - 2020-05-15 15:04 - 000000000 ____D C:\Users\eM\Downloads\divi-child
2020-05-13 18:38 - 2020-05-13 18:37 - 000005894 _____ C:\Users\eM\content-single-portfolio.php
2020-05-13 00:07 - 2020-05-13 00:07 - 025902080 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 025444864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 022638592 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 019851264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 018029056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 007822888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 007267840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 007011840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 006291456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 005911040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 005098352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 004858368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 004612608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 003822080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 003513856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-05-13 00:07 - 2020-05-13 00:07 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-05-13 00:07 - 2020-05-13 00:07 - 002073176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001637376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001559040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pla.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001556200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001539072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 001525760 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001507328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pla.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001417760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001382400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001344000 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001306112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001151824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001099600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001034752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000994304 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000852992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000747832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000540200 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.PredictionUnit.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedReality.Broker.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000466944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000410624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\umrdp.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AccountsRt.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000345016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000301064 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpendp.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000299064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000273744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbroker.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000262848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpendp.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConsoleLogon.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000246584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchangeHost.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi32.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloShellRuntime.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-05-13 00:07 - 2020-05-13 00:07 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000193536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi32.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-05-13 00:07 - 2020-05-13 00:07 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinput.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Clipboard.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HoloShellRuntime.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000139952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedRealityRuntime.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000105840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MixedRealityRuntime.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSSessionUX.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWbPrxy.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpSa.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdpSa.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpSaProxy.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdpSaProxy.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\cngkeyhelper.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\plasrv.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 017791488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 014819328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 009929528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 009339392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 007902912 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 007297536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 007257816 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006710272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006525936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006435328 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006232568 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006168576 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006082808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005945856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005757872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005340568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005280192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005111296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 004624880 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 004565456 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 004005376 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003974376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 003807232 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003747328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003727360 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003655680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003581752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 003371416 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 002854400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002798592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 002774088 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002769000 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002760704 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 002736640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002576896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002504440 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002465792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002448712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002354688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002289152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002259664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002256384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002157056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002150232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002087168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002072576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002060800 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001999968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001990576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001975808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001952872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001943040 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001934824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001825280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001819648 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001786880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001766400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001745208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001737216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001722880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001686016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001665720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001654952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001646552 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001536512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001510912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001505592 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001500672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001498624 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001492480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001486336 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001461760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001428480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001414144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001413712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001406464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001397560 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001391104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001385176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001373184 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001370112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001357312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001346048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001336832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001333248 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001306424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001288648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001282560 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001270784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SEMgrSvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001263616 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSave.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001245696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001222656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001218560 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001214264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001213440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001195008 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001184256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001182208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001178608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001158144 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001150784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 001132544 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001125376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001098752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001085752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 001072128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001059328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001053696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001048480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001027816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001023128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001011712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001007928 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001007104 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001005056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000999616 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000979264 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000975360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000957056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000949760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000945192 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000943640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000938496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000916768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000915456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000911872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000902656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000896000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000895080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000894016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000891544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000891392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000888352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000881664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000879064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000866304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000861696 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000859944 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000854528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmIndexer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000847872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000847168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Wdf01000.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000843576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000824832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000819696 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.applicationmodel.datatransfer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000809984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000807936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000801832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000796904 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000792808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000782336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000781312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000778552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000777840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000776792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000768000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000759808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000752584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000748544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000742200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000738304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000716800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000716312 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000710656 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000706544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000693672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000687104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000685368 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000683848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000683288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000676072 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFx02000.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000673296 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000672944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmIndexer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000655360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000650240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000639400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000637480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000634680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2020-05-13 00:06 - 2020-05-13 00:06 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000628024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000622592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000621568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000602224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000600064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Payments.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000594472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000592944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000581544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.applicationmodel.datatransfer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000580608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000573952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000572200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000569856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000568136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000564480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000559616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000557056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000553664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000547992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000543824 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000540160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000539184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000526848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000524208 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000523264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\scesrv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000501200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000495616 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000494592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000479744 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-05-13 00:06 - 2020-05-13 00:06 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000466344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000460200 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000453944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000451584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccountApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneOm.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000441856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000441584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000435712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000418816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.NetworkOperators.ESim.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000410608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.Phone.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000405424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Payments.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000399672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000390968 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000386560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000386560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000386320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scesrv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000380632 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000375520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\system32\PickerPlatform.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneOm.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\RADCUI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000339824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountWAMExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Cortana.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000333128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000326656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000325432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000318680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000316416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000311096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000310928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000306496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbvideo.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TaskApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000290304 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposerFramework.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.NetworkOperators.ESim.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000278080 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000273208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PickerPlatform.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000266552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SystemSettings.DataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000260328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000250696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\PasswordEnrollmentManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000245336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneCallHistoryApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000238904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Workplace.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Devices.Sensors.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000221496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MtcModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000220160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000209208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\useractivitybroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SwitcherDataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Internal.Input.ExpressiveInput.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000197432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Haptics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Compression.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneCallHistoryApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsentUxClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Management.Workplace.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.CapturePicker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000165176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CapabilityAccessManagerClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Devices.Sensors.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000152416 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\useractivitybroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\VoipRT.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000147776 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadWamExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSpkg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000142760 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\socialapis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Compression.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Haptics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000132712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredDialogBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\CaptureService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000124504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gamingtcui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSpkg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeopleAPIs.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadWamExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSAssessment.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VoipRT.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\socialapis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000107616 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AI.MachineLearning.Preview.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticInvoker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.RetailInfo.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000099104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000090936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000089328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AI.MachineLearning.Preview.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000088280 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PeopleAPIs.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbussdapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DiagnosticInvoker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000069704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbussdapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Printers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000066832 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConfigureExpandedStorage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000060432 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessRuntime.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000058696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdfLdr.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ffbroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000050560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddrawex.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AssignedAccessRuntime.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddrawex.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsUsbGDCoInstaller.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\TsUsbGD.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveTask.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\npmproxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\credssp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregtask.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credssp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsregtask.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\localui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmproxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmsprep.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-05-12 12:48 - 2020-05-12 12:48 - 110377466 _____ C:\Users\eM\Downloads\Svatbonet 2.0 (7).xd
2020-05-12 11:21 - 2020-05-12 11:21 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-05-11 22:52 - 2020-05-12 13:20 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-05-07 14:21 - 2020-05-26 10:14 - 000002426 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-05-07 14:21 - 2020-05-26 10:14 - 000002264 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-05-07 14:20 - 2020-05-26 10:07 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-05-07 14:20 - 2020-05-26 10:07 - 000003460 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-04-30 13:20 - 2020-04-30 13:20 - 000084092 _____ C:\Users\eM\Downloads\Faktura_0012399168_4725531500_1909723699.PDF
2020-04-30 13:15 - 2020-04-30 13:15 - 000228221 _____ C:\Users\eM\Downloads\Faktura_0012399168_4725531500_2007698668.PDF
2020-04-29 16:33 - 2020-04-29 16:33 - 107806705 _____ C:\Users\eM\Downloads\Svatbonet 2.0 (6).xd

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-05-26 14:47 - 2017-11-06 23:44 - 000000000 ____D C:\Users\eM\AppData\Roaming\Code
2020-05-26 14:36 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-05-26 14:01 - 2019-09-02 01:13 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-05-26 13:48 - 2019-09-02 01:28 - 000003214 _____ C:\WINDOWS\system32\Tasks\HPCeeScheduleForeM
2020-05-26 13:48 - 2018-06-26 23:42 - 000000334 _____ C:\WINDOWS\Tasks\HPCeeScheduleForeM.job
2020-05-26 13:07 - 2017-09-12 17:09 - 000000000 ____D C:\Users\eM\AppData\Local\TogglDesktop
2020-05-26 13:04 - 2018-04-03 11:49 - 000000000 ____D C:\Users\eM\AppData\Roaming\npm-cache
2020-05-26 13:00 - 2017-09-15 21:43 - 000000000 ____D C:\Program Files\nodejs
2020-05-26 12:58 - 2017-10-04 10:38 - 000000023 _____ C:\Users\eM\.node_repl_history
2020-05-26 12:45 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-05-26 12:45 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-05-26 12:43 - 2018-05-08 13:56 - 000000000 ___RD C:\Users\eM\Creative Cloud Files
2020-05-26 12:43 - 2017-09-25 12:49 - 000000000 ____D C:\Users\eM\AppData\Local\Adobe
2020-05-26 12:42 - 2017-03-09 11:57 - 000000000 ____D C:\ProgramData\Package Cache
2020-05-26 12:41 - 2018-05-08 13:55 - 000000000 ____D C:\Program Files\Common Files\Adobe
2020-05-26 12:41 - 2018-05-08 13:55 - 000000000 ____D C:\Program Files\Adobe
2020-05-26 12:41 - 2017-10-05 13:23 - 000000000 ____D C:\Program Files (x86)\Adobe
2020-05-26 12:35 - 2020-04-17 13:21 - 000001171 _____ C:\Users\eM\Desktop\TogglDesktop.lnk
2020-05-26 12:34 - 2017-09-17 11:19 - 000000000 ____D C:\ProgramData\NVIDIA
2020-05-26 10:01 - 2017-09-11 21:43 - 000000000 ____D C:\Users\eM\AppData\LocalLow\Mozilla
2020-05-26 09:50 - 2017-09-11 18:14 - 000000000 __SHD C:\Users\eM\IntelGraphicsProfiles
2020-05-25 22:08 - 2017-10-05 13:23 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-05-25 22:06 - 2019-10-03 16:49 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-05-25 22:06 - 2019-09-02 01:26 - 001938018 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-05-25 22:06 - 2019-03-19 13:55 - 000790282 _____ C:\WINDOWS\system32\perfh005.dat
2020-05-25 22:06 - 2019-03-19 13:55 - 000176004 _____ C:\WINDOWS\system32\perfc005.dat
2020-05-25 22:06 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-05-25 22:00 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2020-05-25 21:58 - 2019-09-02 01:28 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-05-25 21:58 - 2019-09-02 01:22 - 000000000 ____D C:\Users\eM
2020-05-25 21:58 - 2017-11-30 11:53 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-05-25 21:57 - 2017-12-26 12:04 - 000000000 ____D C:\ProgramData\Garmin
2020-05-25 21:57 - 2017-05-23 00:35 - 000000000 ___HD C:\WINDOWS\system32\WLANProfiles
2020-05-25 21:50 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\registration
2020-05-25 21:50 - 2017-05-23 00:32 - 000000000 ____D C:\Intel
2020-05-25 21:42 - 2017-10-03 13:21 - 000000600 _____ C:\Users\eM\AppData\Local\PUTTY.RND
2020-05-25 10:23 - 2020-02-08 11:23 - 000000000 ____D C:\Users\eM\Downloads\opera autoupdate
2020-05-23 12:04 - 2019-03-07 22:43 - 000000000 ____D C:\Users\eM\AppData\Local\CrashDumps
2020-05-22 12:22 - 2017-09-12 17:16 - 000000600 _____ C:\Users\eM\AppData\Roaming\winscp.rnd
2020-05-22 11:34 - 2018-05-18 10:35 - 000000000 ____D C:\Users\eM\AppData\Local\D3DSCache
2020-05-19 23:06 - 2020-02-07 11:33 - 000004376 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1581068005
2020-05-15 20:29 - 2020-04-02 10:40 - 000235658 _____ C:\Users\eM\Downloads\Divi Timeline Layout with Scroll Effects.json
2020-05-15 13:07 - 2018-09-30 21:10 - 000000000 ____D C:\Users\eM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2020-05-15 10:57 - 2019-09-02 01:28 - 000004128 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1561497879
2020-05-15 10:57 - 2019-06-25 23:24 - 000001397 _____ C:\Users\eM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2020-05-13 12:21 - 2019-09-02 01:13 - 000590784 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-05-13 12:21 - 2017-10-13 21:05 - 000000000 ___RD C:\Users\eM\3D Objects
2020-05-13 12:21 - 2016-07-29 14:33 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\TextInput
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\PerfLogs
2020-05-13 00:53 - 2019-03-19 06:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-05-13 00:14 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-05-13 00:13 - 2017-09-11 21:23 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-05-13 00:10 - 2017-09-11 21:23 - 120636720 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-05-13 00:06 - 2019-09-02 01:16 - 002874880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-05-12 13:20 - 2017-09-11 21:43 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-05-12 11:21 - 2017-09-11 21:43 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-05-08 02:24 - 2017-09-20 23:27 - 000002308 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-05-08 02:24 - 2017-09-20 23:27 - 000002267 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-05-02 00:05 - 2018-03-01 20:22 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd

==================== Files in the root of some directories ========

2017-09-12 17:16 - 2020-05-22 12:22 - 000000600 _____ () C:\Users\eM\AppData\Roaming\winscp.rnd
2018-09-28 19:19 - 2018-09-28 19:19 - 000000000 _____ () C:\Users\eM\AppData\Local\oobelibMkey.log
2017-10-03 13:21 - 2020-05-25 21:42 - 000000600 _____ () C:\Users\eM\AppData\Local\PUTTY.RND
2019-05-16 19:31 - 2019-05-16 19:31 - 000000218 _____ () C:\Users\eM\AppData\Local\recently-used.xbel

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

MartinaZ.
Návštěvník
Návštěvník
Příspěvky: 21
Registrován: 04 kvě 2016 09:46

Re: Kontrola logu po zachycení ransomware (napadení lokální

#4 Příspěvek od MartinaZ. »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-05-2020 01
Ran by eM (26-05-2020 14:49:17)
Running from C:\Users\eM\Downloads
Windows 10 Home Version 1903 18362.836 (X64) (2019-09-01 23:28:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1927872704-367901776-1586334151-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1927872704-367901776-1586334151-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1927872704-367901776-1586334151-1000 - Limited - Disabled) => C:\Users\defaultuser0
eM (S-1-5-21-1927872704-367901776-1586334151-1001 - Administrator - Enabled) => C:\Users\eM
Guest (S-1-5-21-1927872704-367901776-1586334151-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1927872704-367901776-1586334151-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 16.04 (HKLM-x32\...\7-Zip) (Version: 16.04 - Igor Pavlov)
Active Directory Authentication Library for SQL Server (HKLM\...\{52D1FCFD-1052-4D75-B3FB-9906901AFD98}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.009.20065 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.1.0.407 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.321 - Adobe)
Adobe Photoshop Elements 2019 (HKLM-x32\...\PSE_17_0) (Version: 17.0 - Adobe Systems Incorporated)
Aktualizace NVIDIA 23.23.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 23.23.0.0 - NVIDIA Corporation) Hidden
Android Studio (HKLM\...\Android Studio) (Version: 1.0 - Google Inc.)
ANT Drivers Installer x64 (HKLM\...\{9A9FF300-3725-4934-A0D7-86F109A88ACF}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{f8c930bd-0a68-425f-8c11-87723d1e2c97}) (Version: 20.90.0 - Intel Corporation)
Balíček ovladače systému Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Balíček ovladače systému Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.140.12.1002 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Inkjet Printer Driver Add-On Module (HKLM\...\CANONIJINBOXADDON100) (Version: - )
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{D256A5B9-68DA-4F6C-A447-A93E5639A46D}) (Version: 4.7.03083 - Microsoft Corporation) Hidden
Composer - Php Dependency Manager (HKLM-x32\...\{7315AF68-E777-496A-A6A2-4763A98ED35A}_is1) (Version: - getcomposer.org)
Core Temp 1.12.1 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.12.1 - ALCPU)
DiagnosticsHub_CollectionService (HKLM\...\{440C5592-4EA5-4772-B256-969D66068843}) (Version: 15.9.28016 - Microsoft Corporation) Hidden
DisplayLink Graphics Driver (HKLM\...\{B0EEA40A-567B-45D1-8DA5-EFF308A28878}) (Version: 8.3.2010.0 - DisplayLink Corp.)
Docker Toolbox version 18.03.0-ce (HKLM\...\{FC4417F0-D7F3-48DB-BCE1-F5ED5BAFFD91}_is1) (Version: 18.03.0-ce - Docker)
Elevated Installer (HKLM-x32\...\{9427DAC2-91FD-418E-87D4-8914B437CC06}) (Version: 6.21.0.0 - Garmin Ltd or its subsidiaries) Hidden
Energy Star (HKLM\...\{5CB22648-35F8-41BC-9C35-1E41FE6E12A5}) (Version: 1.1.1 - HP Inc.)
Entity Framework 6.2.0 Tools for Visual Studio 2017 (HKLM-x32\...\{B843915F-00A1-44B1-994C-1AE0A6400AE3}) (Version: 6.2.61807.0 - Microsoft Corporation) Hidden
EzTiltPen (HKLM\...\{359DAC8D-CE33-4729-84E9-22D3367A44A9}_is1) (Version: 1.0.0.25 - ELAN microelectronics Crop.)
FAHClient (HKLM-x32\...\FAHClient) (Version: 7.5.1 - Folding@home.org)
Garmin Express (HKLM-x32\...\{0934EADA-3DAF-4A21-829D-1BB3C315DCB4}) (Version: 6.21.0.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express (HKLM-x32\...\{d3b4366e-9163-44f4-a381-d431031c2841}) (Version: 6.21.0.0 - Garmin Ltd or its subsidiaries)
Git version 2.14.2 (HKLM\...\Git_is1) (Version: 2.14.2 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.138 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Helicon ISAPI_Rewrite 3 Lite (HKLM\...\{9451896E-D6E5-41BC-8992-AD0211645C0B}) (Version: 3.1.0112 - Helicon Tech)
HP 3D DriveGuard (HKLM-x32\...\{D3D0E6C5-4B65-4088-A5A9-A7DF27DB5D1A}) (Version: 6.0.45.1 - HP)
HP Audio Switch (HKLM-x32\...\{3A5141D4-47DB-4302-9B1C-272BE585BC8A}) (Version: 1.0.179.0 - HP Inc.)
HP Connection Optimizer (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 2.0.16.0 - HP Inc.)
HP CoolSense (HKLM-x32\...\{AC154691-D9B6-4CD9-BB9B-ACDAF61367E5}) (Version: 2.22.1 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
HP ePrint SW (HKLM-x32\...\{5f8ec28f-ae40-408e-b950-1da32237e007}) (Version: 5.3.21679 - HP Inc.)
HP JumpStart Bridge (HKLM-x32\...\{D95E43DC-3E04-4AF0-853E-46D832A473FE}) (Version: 1.1.0.285 - HP Inc.)
HP JumpStart Launch (HKLM-x32\...\{81CA40FD-E11B-4DC1-AE33-A71EB044B8B7}) (Version: 1.1.275.0 - HP Inc.)
HP PC Hardware Diagnostics Windows (HKLM-x32\...\{46F34D1E-F5BA-4A03-9706-A2D8809BA62A}) (Version: 1.6.1.0 - HP Inc.)
HP Support Assistant (HKLM-x32\...\{4780AF24-213D-4187-86F2-0014A6D6077B}) (Version: 8.8.24.33 - HP Inc.)
HP Support Solutions Framework (HKLM-x32\...\{83D9E6C0-5F20-49B4-9ACF-80A24A1A045D}) (Version: 12.15.14.3 - HP Inc.)
HP Touchpoint Analytics Client (HKLM\...\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}) (Version: 4.0.2.1439 - HP Inc.)
HP Wireless Button Driver (HKLM-x32\...\{2EC9AB64-3ACA-460D-B309-0A7052B0C8C0}) (Version: 1.1.21.1 - HP)
icecap_collection_neutral (HKLM-x32\...\{A3B4D258-74E1-49D6-9A86-2DFEFEE48DEC}) (Version: 15.8.27906 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{E524832A-C567-499A-8872-0D79596E4DEE}) (Version: 15.8.27906 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{7F104712-BE1D-4359-B8EA-8003E9721001}) (Version: 15.8.27924 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{99A768BB-C508-44E5-AE78-72ABE55728CF}) (Version: 15.8.27924 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{4E0AF984-1437-42DC-A8E4-A6EE920DDFAF}) (Version: 10.0.1743 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - ) Hidden
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - ) Hidden
Inkscape 0.92.2 (HKLM-x32\...\Inkscape) (Version: 0.92.2 - Inkscape Project)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.4.11000.6436 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1845.12.0.1171 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4749 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 17.2.0.1009 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{99ee3c29-c7cd-450f-8db9-d43cc49de1c7}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Virtual Buttons (HKLM-x32\...\1992736F-C90A-481C-B21B-EE34CAD07387) (Version: 1.1.1.22 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{9F1AF949-EE77-4767-B771-1869DB586422}) (Version: 19.30.1649.0953 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{eb0d4a41-3065-42b0-a868-c60d42d3ea98}) (Version: 10.1.17695.8086 - Intel(R) Corporation) Hidden
Intel® Integrated Sensor Solution (HKLM-x32\...\{b3782b53-1b6c-436a-b0f0-f65d83ae74d9}) (Version: 3.0.30.1119 - Intel Corporation)
IntelliTraceProfilerProxy (HKLM-x32\...\{ACBAA378-519A-441D-9349-C0AAD8DEAD04}) (Version: 15.0.17289.01 - Microsoft Corporation) Hidden
IrfanView 64 (remove only) (HKLM\...\IrfanView64) (Version: 4.41 - Irfan Skiljan)
ISS_Drivers_x64 (HKLM\...\{6F91DCD1-30DB-449C-AE79-6948BEB15825}) (Version: 3.0.30.1119 - Intel Corporation) Hidden
Java 8 Update 151 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180151F0}) (Version: 8.0.1510.12 - Oracle Corporation)
Koala -- A cool tool for web developers (HKLM-x32\...\Koala) (Version: 2.2.0 - koala-app.com)
MariaDB 10.2 (x64) (HKLM\...\{3CA58569-136D-4017-B1CF-D31FFA09516E}) (Version: 10.2.9.0 - MariaDB Corporation Ab) Hidden
MariaDB 10.2 (x64) (HKLM\...\MariaDB 10.2 (x64)) (Version: 10.2.9.0 - MariaDB Corporation Ab)
Microsoft .NET Core SDK 2.1.505 (x64) (HKLM-x32\...\{8a2d6b13-cb92-4cfe-a3e0-468e6cdd1e2e}) (Version: 2.1.505 - Microsoft Corporation)
Microsoft Azure Authoring Tools - v2.9.6 (HKLM\...\{EDADFA19-7F96-4075-A4AB-2209910626C5}) (Version: 2.9.8899.26 - Microsoft Corporation)
Microsoft Azure Compute Emulator - v2.9.6 (HKLM\...\Microsoft Azure Compute Emulator - v2.9.6) (Version: 2.9.8899.26 - Microsoft Corporation)
Microsoft Azure Libraries for .NET – v2.9 (HKLM\...\{C5C91AA6-3E83-430E-8B7A-6B790083F28D}) (Version: 3.0.0127.060 - Microsoft Corporation)
Microsoft Azure Storage Emulator - v5.7 (HKLM-x32\...\Microsoft Azure Storage Emulator - v5.7) (Version: 5.7.18218.1723 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 83.0.478.37 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.129.31 - )
Microsoft SQL Server 2012 Native Client (HKLM\...\{1385D3DB-8E80-427B-91D2-B7535862B8E4}) (Version: 11.3.6518.0 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server vNext CTP1.6 (HKLM\...\{98DD6908-C582-452A-954D-E79E6DF0310A}) (Version: 15.0.600.33 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server vNext CTP1.6 (HKLM-x32\...\{640EECB8-1962-4D23-ACB2-310107EC7ED9}) (Version: 15.0.600.33 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.23.27820 (HKLM-x32\...\{852adda4-4c78-4a38-b583-c0b360a329d6}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.45.1 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.18.1096.130 - Microsoft Corporation)
Microsoft Web Deploy 4.0 (HKLM\...\{AEA6EBD0-7E59-46C0-8B5E-1715BC58DC45}) (Version: 10.0.1994 - Microsoft Corporation)
Minimal ADB and Fastboot version 1.4.3 (HKLM-x32\...\{B561660D-8B3C-491D-9E3E-293F14FCAADA}_is1) (Version: 1.4.3 - Samuel Rodberg)
Mozilla Firefox 76.0.1 (x64 cs) (HKLM\...\Mozilla Firefox 76.0.1 (x64 cs)) (Version: 76.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 55.0.3 - Mozilla)
Node.js (HKLM\...\{97FD2F60-C3CD-417D-A5F6-C538B37054CC}) (Version: 12.16.3 - Node.js Foundation)
NVIDIA GeForce Experience 3.3.0.100 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.3.0.100 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs) (Version: 3.3.0.100 - NVIDIA Corporation) Hidden
NvTelemetry (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry) (Version: 2.3.11.0 - NVIDIA Corporation) Hidden
NvvHci (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci) (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
OpenOffice 4.1.3 (HKLM-x32\...\{7308600A-5231-459C-A3E2-A637F842CACA}) (Version: 4.13.9783 - Apache Software Foundation)
Opera Stable 68.0.3618.104 (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\Opera 68.0.3618.104) (Version: 68.0.3618.104 - Opera Software)
Oracle VM VirtualBox 6.0.2 (HKLM\...\{55905447-3228-417B-9F9D-6F8AC4D1A15C}) (Version: 6.0.2 - Oracle Corporation)
Ovládací panel NVIDIA 398.36 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 398.36 - NVIDIA Corporation) Hidden
PhpStorm 2019.3.2 (HKLM-x32\...\PhpStorm 2019.3.2) (Version: 193.6015.48 - JetBrains s.r.o.)
Python 2.7.14 (HKLM-x32\...\{0398A685-FD8D-46B3-9816-C47319B0CF5E}) (Version: 2.7.14150 - Python Software Foundation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.16299.21304 - Realtek Semiconductor Corp.)
Ruby 2.4.2-2-x64 (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\RubyInstaller-2.4-x64-mingw32_is1) (Version: 2.4.2-2 - RubyInstaller Team)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.51.0 - SAMSUNG Electronics Co., Ltd.)
SanDisk SSD Dashboard (HKLM-x32\...\SanDisk SSD Dashboard) (Version: 2.3.2.4 - SanDisk | a Western Digital brand)
SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0351 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController) (Version: 3.3.0.100 - NVIDIA Corporation) Hidden
SourceTree (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\SourceTree) (Version: 3.0.15 - Atlassian)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.8.68.0 - Safer-Networking Ltd.)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.2.8352 - TeamViewer)
Toggl Desktop (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\TogglDesktop) (Version: - Toggl)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.10 - Ghisler Software GmbH)
TypeScript SDK (HKLM-x32\...\{3CBDDAE8-99AE-4168-BDA7-8352BF15BE73}) (Version: 3.1.2.0 - Microsoft Corporation) Hidden
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{F20AEB7F-10E0-4FA1-BEAE-4E9C237EF051}) (Version: 14.16.27012 - Microsoft Corporation) Hidden
Visual Studio Community 2017 (HKLM-x32\...\76c5e215) (Version: 15.9.28307.518 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN)
VS Script Debugging Common (HKLM\...\{8B657335-3813-4CF4-A6FE-2AA44BE23F94}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
VS WCF Debugging (HKLM\...\{14AF842C-675E-4268-B493-EB76D9B465A8}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{A68D7884-F036-4A0D-AE1A-410E0311E135}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{91DDDFB5-1782-48C2-BA2A-8F4D9DE39D27}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{6A1ECF65-2CBF-4B33-9D4A-D1C0A0E5FE45}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{71797C29-380A-492C-B35A-F5E4A7B57BDC}) (Version: 15.9.28307 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{226CCDB6-96F9-4DE6-9CCC-DB49D0A0A971}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{BFFA2FFB-1095-4ADD-A352-368806D2412B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{A254DA0E-26A1-43C3-95BE-7A24D5599473}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{1F42A73E-CF26-4D67-BA79-752CA56B639F}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{A41E138F-5A3F-443C-B72D-957AB994FB5A}) (Version: 15.9.28128 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{3A78DA3D-C8D4-429D-B536-6E59A0088451}) (Version: 15.8.27825 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{68B8AD33-CE97-4C3D-9583-669C39D21BA5}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{B8B65A93-F72B-42C2-AE1A-FF440B44BB67}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{5779B6DD-604A-41CE-BC3D-9D4BDDA22AD2}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{1AC6CC3D-7724-4D84-9270-798A2191AB1C}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
VueScan x32 (HKLM-x32\...\VueScan x32) (Version: 9.6.47 - Hamrick Software)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-2) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-3) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.42.0 (HKLM\...\VulkanRT1.0.42.0) (Version: 1.0.42.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.42.0 (HKLM\...\VulkanRT1.0.42.0-2) (Version: 1.0.42.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.42.0 (HKLM\...\VulkanRT1.0.42.0-3) (Version: 1.0.42.0 - LunarG, Inc.)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
WinSCP 5.15 (HKLM-x32\...\winscp3_is1) (Version: 5.15 - Martin Prikryl)
Yarn (HKLM-x32\...\{6B935662-75E0-4A3B-A999-118DB3BAD6B3}) (Version: 1.7.0 - Yarn Contributors)

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc [2020-05-25] (Adobe Systems Incorporated)
Adobe XD -> C:\Program Files\WindowsApps\Adobe.CC.XD_29.0.32.13_x64__adky2gkssdxte [2020-05-26] (Adobe Systems Incorporated)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_2.9.0.1_neutral__6e5tt8cgb93ep [2020-05-25] (Canon Inc.)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2020-05-25] (Microsoft Corporation)
ELAN Touchpad Setting -> C:\Program Files\WindowsApps\ELANMicroelectronicsCorpo.ELANTouchpadSetting_11.2.63.0_x64__stws0m115j6hg [2020-05-25] (ELAN Microelectronics Corporation)
HP Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.HPAudioControl_1.3.176.0_x64__dt26b99r8h8gj [2020-05-25] (Realtek Semiconductor Corp)
HP JumpStart -> C:\Program Files\WindowsApps\AD2F1837.HPJumpStart_1.2.283.0_x64__v10z8vjag6ke6 [2020-05-25] (HP Inc.)
Intel® Graphics Control Panel -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsControlPanel_3.3.0.0_x64__8j3eq9eme6ctt [2020-05-25] (INTEL CORP)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-05-25] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-05-25] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-25] (Microsoft Studios) [MS Ad]
Slack -> C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4 [2020-05-25] (Slack Technologies Inc.) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{0047ADBE-9F73-CAFE-3A65-ACE857BAD45F}\localserver32 -> C:\Program Files\Adobe\Elements 2019 Organizer\Elements Auto Creations 2019.exe (Adobe Systems Incorporated -> Adobe Systems Incorporated)
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-7F3A4BA8471D} -> [Creative Cloud Files] => C:\Users\eM\Creative Cloud Files [2018-05-08 13:56]
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\eM\AppData\Local\Microsoft\OneDrive\17.3.7074.1023_1\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\eM\AppData\Local\Microsoft\OneDrive\17.3.7074.1023_1\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\eM\AppData\Local\Microsoft\OneDrive\17.3.7074.1023_1\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [File not signed]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-06-24] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\eM\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\eM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\BrowserStack Local.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=mfiddfehmfdojjfdpfngagldgaaafcfo
ShortcutWithArgument: C:\Users\eM\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\6c0b951e69aa5b9e\Koala.lnk -> C:\Program Files (x86)\Koala\Koala.exe (The NWJS Community) -> --user-data-dir="C:\Users\eM\AppData\Local\Koala\User Data" --profile-directory=Default --app-id=nbcfhoaboniogapedbkoengejahmpnbi
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Booking.com.lnk -> C:\Program Files (x86)\HP\Shared\WizLink.exe () -> hxxp://secure.rezserver.com/sdk/v1/LinkFwd?refid=7684&destination=booking&refclickid=square

==================== Loaded Modules (Whitelisted) =============

2019-09-09 08:13 - 2019-09-09 08:13 - 001364992 _____ ( () [File not signed]) [File is in use ] C:\Program Files (x86)\Garmin\Express\CefSharp.Core.dll
2020-03-04 12:22 - 2020-03-04 12:22 - 000073216 _____ ( () [File not signed]) [File is in use ] C:\Program Files (x86)\Garmin\Express\FixBootSector.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000325632 _____ ( () [File not signed]) [File is in use ] C:\Program Files (x86)\Garmin\Express\GpsImgWrapper.dll
2020-03-04 12:22 - 2020-03-04 12:22 - 002711552 _____ ( (Garmin International) [File not signed]) [File is in use ] C:\Program Files (x86)\Garmin\Express\legacyio.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000138240 _____ ( ) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Interop.IWs06dcaa36#\6330d774a83c4f6072ca40561fdef203\Interop.IWshRuntimeLibrary.ni.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000339968 _____ () [File not signed] C:\dev\Apache\apache-php-7.1\bin\pcre.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000073728 _____ () [File not signed] C:\dev\Apache\apache-php-7.1\bin\zlib1.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000149504 _____ () [File not signed] C:\dev\php\php-7.1.10\LIBPQ.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000180736 _____ () [File not signed] C:\dev\php\php-7.1.10\libssh2.dll
2019-07-27 09:57 - 2019-07-27 09:57 - 096071680 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libcef.dll
2020-05-14 11:55 - 2020-05-14 11:55 - 000164352 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BRIDGECommon\77172330a960a8a048bc8ca16da046b7\BRIDGECommon.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000120832 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BridgeExtension\67251dc35092ff45d0c3a1ac60ac514e\BridgeExtension.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000340992 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\CleanStartController\3fcc15cd3dcb1be25797be4ed4d935b8\CleanStartController.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000070656 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\NativeInterop\a025a36f772b0c37d478aced4d99017f\NativeInterop.ni.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000160768 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libapr-1.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000029184 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libapriconv-1.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000232448 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libaprutil-1.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000354816 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libhttpd.dll
2017-11-13 17:30 - 2017-10-03 21:08 - 000013824 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_access_compat.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000012288 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_actions.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000016896 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_alias.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000011776 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_allowmethods.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000011776 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_asis.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000015360 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_auth_basic.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013312 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authn_core.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000012288 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authn_file.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000019456 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authz_core.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013312 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authz_groupfile.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013824 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authz_host.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000011776 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authz_user.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000032256 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_autoindex.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000022016 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_cgi.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000027136 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_deflate.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013824 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_dir.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000012288 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_env.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013824 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_expires.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000017408 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_filter.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000019456 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_headers.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000040960 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_include.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000024576 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_info.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000025600 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_isapi.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000026624 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_log_config.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000019456 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_mime.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000030720 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_negotiation.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000054784 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_rewrite.so
2017-11-13 17:30 - 2017-10-03 21:09 - 000015360 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_setenvif.so
2017-11-13 17:30 - 2017-10-03 21:09 - 000022528 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_socache_shmcb.so
2017-11-13 17:30 - 2017-10-03 21:09 - 000143872 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_ssl.so
2017-11-13 17:30 - 2017-10-03 21:09 - 000024064 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_status.so
2020-03-04 12:22 - 2020-03-04 12:22 - 001976832 _____ (Apache Software Foundation) [File not signed] C:\Program Files (x86)\Garmin\Express\XercesLib.dll
2020-03-04 12:25 - 2020-03-04 12:25 - 000234496 _____ (Dynastream Innovations Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\ANT_WrappedLib.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000343552 _____ (Garmin International, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\IMG_GPSMAP.dll
2020-03-04 12:22 - 2020-03-04 12:22 - 000425472 _____ (Garmin) [File not signed] C:\Program Files (x86)\Garmin\Express\XMLdll.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000134656 _____ (hardcodet.net) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Hardcodet.W6cab32f3#\eb9a4236ed7bcff40b3d770109057641\Hardcodet.Wpf.TaskbarNotification.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000134656 _____ (HP Inc.) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\CommonPortable\a69866c70c55f965a518b1768a555e8d\CommonPortable.ni.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000109568 _____ (hxxps://nghttp2.org/) [File not signed] C:\dev\Apache\apache-php-7.1\bin\nghttp2.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000154112 _____ (hxxps://nghttp2.org/) [File not signed] C:\dev\php\php-7.1.10\nghttp2.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 001701888 _____ (Mark Heath & Contributors) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\NAudio\484322f92856e5cf611b971cdf17b3dd\NAudio.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 003060736 _____ (Newtonsoft) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\59071f8d2373db8afa01dda047d12195\Newtonsoft.Json.ni.dll
2020-03-04 12:23 - 2020-03-04 12:23 - 000090112 _____ (Silicon Laboratories, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\DSI_SiUSBXp_3_1.DLL
2018-12-26 13:36 - 2018-12-26 13:36 - 000023040 _____ (Synaptics Incorporated.) [File not signed] C:\Program Files\WindowsApps\RealtekSemiconductorCorp.HPAudioControl_1.3.176.0_x64__dt26b99r8h8gj\SynAudSrvDll.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000793088 _____ (The Apache Software Foundation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\log4net\0eaa6936eb7be7b714b6dd84ad8d9435\log4net.ni.dll
2019-07-27 09:57 - 2019-07-27 09:57 - 000762368 _____ (The Chromium Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\chrome_elf.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 025672192 _____ (The ICU Project) [File not signed] C:\dev\php\php-7.1.10\icudt57.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 001804800 _____ (The ICU Project) [File not signed] C:\dev\php\php-7.1.10\icuin57.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000042496 _____ (The ICU Project) [File not signed] C:\dev\php\php-7.1.10\icuio57.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 001231360 _____ (The ICU Project) [File not signed] C:\dev\php\php-7.1.10\icuuc57.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 002110976 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libcrypto-1_1.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000381952 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libssl-1_1.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 001393664 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\dev\php\php-7.1.10\LIBEAY32.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000277504 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\dev\php\php-7.1.10\SSLEAY32.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000069632 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_bz2.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000434688 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_curl.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000049664 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_exif.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 003135488 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_fileinfo.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 001515008 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_gd2.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000045568 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_gettext.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000818176 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_imap.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000385024 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_intl.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 001177088 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_mbstring.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000099328 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_mysqli.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000099328 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_openssl.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000026112 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_pdo_mysql.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000022528 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_pdo_odbc.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000034304 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_pdo_pgsql.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000845312 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_pdo_sqlite.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000245760 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_soap.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000068608 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_xmlrpc.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000030720 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\php7apache2_4.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 007173632 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\php7ts.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

There are 7942 more sites.

IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\123simsen.com -> www.123simsen.com

There are 7942 more sites.


==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 13:47 - 2020-05-25 22:44 - 000455264 ____R C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 www.online-textil-cz.local
127.0.0.1 www.online-textil-sk.local
127.0.0.1 www.online-textil-eu.local
127.0.0.1 online-textil-cz.local
127.0.0.1 online-textil-sk.local
127.0.0.1 online-textil-eu.local
127.0.0.1 upol.local
127.0.0.1 jeany-cz.local
127.0.0.1 osp.local
127.0.0.1 svatbonet.local
127.0.0.1 svatbyall.local
127.0.0.1 aliexpress.local
127.0.0.1 ceskyraj.local
127.0.0.1 gitcache.local
127.0.0.1 nabytek-interior-cz.local
127.0.0.1 nabytek-interior-sk.local
127.0.0.1 eisa.local
127.0.0.1 svatboblog.local
127.0.0.1 localhost
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com

There are 15626 more lines.


2017-09-20 20:36 - 2020-03-11 16:55 - 000000586 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
0 628

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Program Files\MariaDB 10.2\bin;C:\Program Files\nodejs;C:\Program Files\Git\bin;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Yarn\bin\;C:\Program Files\dotnet\;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\ProgramData\ComposerSetup\bin;C:\dev\php\php-7.1.10;C:\Program Files\nodejs\
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\eM\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 8.8.8.8 - 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

Network Binding:
=============
VirtualBox Host-Only Network #3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Ethernet 2: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "Cisco AnyConnect Secure Mobility Agent for Windows"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\StartupApproved\Run: => "GarminExpressTrayApp"
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\StartupApproved\Run: => "OneDriveSetup"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{C34A7F09-809B-449F-8FCB-657D334626DB}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [{C212650E-571A-4D50-8F45-8E83C3ACE4AB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{1D2CF419-EEA4-4261-AE87-06525EB1FAC8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{9FCA0D8A-A278-4339-9B4E-3C4D68031550}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{91D51601-31D2-42AF-83BA-6769B28D2966}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [UDP Query User{B5DBF165-8AAE-4D18-AFDB-494A1CA80EDC}C:\dev\bin\ruby24-x64\bin\ruby.exe] => (Allow) C:\dev\bin\ruby24-x64\bin\ruby.exe (hxxp://www.ruby-lang.org/) [File not signed]
FirewallRules: [TCP Query User{34ACEC41-7036-4C03-AC21-1F32365C9050}C:\dev\bin\ruby24-x64\bin\ruby.exe] => (Allow) C:\dev\bin\ruby24-x64\bin\ruby.exe (hxxp://www.ruby-lang.org/) [File not signed]
FirewallRules: [UDP Query User{A1DA5C48-DB72-45D9-938C-DA84A61A1219}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [TCP Query User{8D7B8654-DB1C-431C-B377-90F6443FBED1}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [UDP Query User{4FBE428C-AFB9-4E3A-BD02-1824E5B93416}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [TCP Query User{6A0C151C-13E8-467B-BC89-66A7C8F57D9A}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{E9EBD6F2-28B5-41AC-A90B-109E62D8AF3D}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe => No File
FirewallRules: [{9D21F423-FDB0-4E03-97BD-C352C5E42F84}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe => No File
FirewallRules: [{1DB630EF-B5C8-4156-961C-4113A9612B10}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe => No File
FirewallRules: [{EAF59BA9-CAA6-45FE-B6E8-5A82E94797EF}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe => No File
FirewallRules: [{D16952C0-4AFA-42ED-AF1A-2DE76FB76E5F}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe => No File
FirewallRules: [{AD84C22E-15EF-48E2-B116-84FFF164B47A}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MMSSHost\MMSSHost.exe => No File
FirewallRules: [{0ECDA5D5-8DCE-409E-BE71-568627EC304A}] => (Allow) C:\Program Files\MariaDB 10.2\bin\mysqld.exe () [File not signed]
FirewallRules: [{2638A08B-E1E2-4E01-8B6C-A2EDB154EF46}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{58D6574E-340A-4C99-A5E9-CED622D13D2B}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2053E3E2-9293-47D5-B0EB-06432237A08E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{34E49011-D30F-4CD6-84C5-188B40AA5575}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1E9903C9-6A47-42EA-888E-35A6762F75D0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2AE63438-D9FC-454A-980E-9ADF25ABD309}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F3A35CF7-1E3A-49C6-861C-FFFEA52CEB96}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{479ACEF4-3A47-460D-AC26-71D34A0AB994}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6C50CCF4-D591-4939-A10E-96134AA1ED1B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0549E9AC-721C-44CD-979E-AAD5371179F1}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B064C7C1-96D2-4F74-83BF-9498EF8813E0}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{D3A95A15-95EF-4B9B-9BEB-C7BC219D4B97}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{866A5C3B-7A33-422D-B4A5-33461FFF7D23}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{48910601-05C6-416E-B427-BC0225410396}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [UDP Query User{7AE4F543-65DB-4147-9F71-E7CB83F67D1C}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [TCP Query User{B3489AB0-CABE-41FF-BF7B-44302216B43F}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [UDP Query User{9A2F0E16-E4FB-4DC9-8483-94A37FED9C00}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [TCP Query User{4AB6B4EA-85E5-4EB9-B3C8-E7231DE0CAC2}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [UDP Query User{A00E99CF-7595-4433-A163-CCC0E73F3B93}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [TCP Query User{EA329472-6452-4DD6-AB43-31F2A6A0526F}C:\dev\apache\apache-php-7.1\bin\httpd.exe] => (Allow) C:\dev\apache\apache-php-7.1\bin\httpd.exe (Apache Software Foundation) [File not signed]
FirewallRules: [UDP Query User{194C19E1-A8EA-45A6-B047-60D2D0E58381}C:\dev\apache\apache-php-7.1\bin\httpd.exe] => (Allow) C:\dev\apache\apache-php-7.1\bin\httpd.exe (Apache Software Foundation) [File not signed]
FirewallRules: [{899D94B1-A66D-4348-850F-8C806BC2298C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{B92D8194-899C-4E38-B8A5-C0AB4FC36E14}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{DBC80DEF-4BDA-4F07-9C20-206CA4F56DAA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{DD0564CD-B74A-4837-BFD0-8FBF9A2B2EC9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [TCP Query User{6E59B2F0-1E30-4186-8B5E-B3940491C077}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [UDP Query User{A79EAEE0-3597-4147-8DA1-0FB5D0776E13}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [{98E88A92-28F9-4410-881A-C696B3D4A43D}] => (Allow) C:\Program Files (x86)\VueScan\vuescan.exe (Hamrick Software -> Hamrick Software)
FirewallRules: [{B16560A8-356F-44CD-B28F-08DD9FA24DDF}] => (Allow) C:\Program Files (x86)\VueScan\vuescan.exe (Hamrick Software -> Hamrick Software)
FirewallRules: [{409831D9-562F-49A0-A290-984CE307B6B8}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe (BlueStack Systems, Inc.) [File not signed]
FirewallRules: [TCP Query User{AFC4C1A5-F2FD-4829-A58C-E5C13118B4D9}C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [UDP Query User{247E7A80-1933-4F22-AE96-C5C0BB86EC39}C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [{17E8D8C6-161E-49E3-B840-CE35764E9894}] => (Block) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [{D06DAFE9-8583-4FCD-9D0C-2D9BFCAEE067}] => (Block) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [{21DC318F-717B-4121-903F-C48412B3F349}] => (Allow) C:\Program Files\Docker Toolbox\docker.exe () [File not signed]
FirewallRules: [{82D8D18F-DC2A-4242-B240-2E98901E6B90}] => (Allow) C:\Program Files\Docker Toolbox\docker.exe () [File not signed]
FirewallRules: [{60A3C855-36FC-49C1-9CA7-0E043C16BF73}] => (Allow) C:\Program Files\Docker Toolbox\docker.exe () [File not signed]
FirewallRules: [{C28690B6-E478-466F-862B-F638BE6D0FAD}] => (Allow) C:\Program Files\Docker Toolbox\docker.exe () [File not signed]
FirewallRules: [TCP Query User{E59B8A86-7A26-4472-B4E1-5088ADE9F3B3}C:\program files\windowsapps\91750d7e.slack_4.3.2.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.2.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [UDP Query User{DABFD0B0-5958-4D83-B769-07A4BB244D55}C:\program files\windowsapps\91750d7e.slack_4.3.2.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.2.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [TCP Query User{8840C850-1E48-45F6-BA3D-90AAE19BF952}C:\program files\windowsapps\91750d7e.slack_4.3.4.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.4.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [UDP Query User{725200E4-C1F9-4D87-8338-F0C2044BF69D}C:\program files\windowsapps\91750d7e.slack_4.3.4.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.4.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [{D955C0EF-A514-45D4-96C7-873E70A4D5B7}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{B3662B68-F6D4-45C3-8918-BF156ED68E5F}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{E1F14A63-5941-4FC4-B26A-989E930F8AB1}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{8BB66480-97A5-422D-8DE0-8F44F35A1984}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{71EBE22B-F4B5-4B0D-B37F-BCEDF238723D}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [TCP Query User{FF54EF63-5C76-4108-B17E-8FB4268FBF94}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe () [File not signed]
FirewallRules: [UDP Query User{BCE9803A-9E9A-4A47-931A-DB2E6AECB885}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe () [File not signed]
FirewallRules: [{42F1E2DA-9DD4-43D0-B68E-672339F9853B}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{2EE4FC93-BDDB-40EB-8615-2071EDAEE302}] => (Allow) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service

==================== Restore Points =========================

20-05-2020 21:57:47 Naplánovaný kontrolní bod
22-05-2020 11:36:44 Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.23.27820
25-05-2020 21:46:28 Operace obnovení

==================== Faulty Device Manager Devices ============

Name: Neznámé zařízení USB (reset portu se nezdařil)
Description: Neznámé zařízení USB (reset portu se nezdařil)
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: (Standardní hostitelský řadič USB)
Service:
Problem: : Windows has stopped this device because it has reported problems. (Code 43)
Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation.


==================== Event log errors: ========================

Application errors:
==================
Error: (05/26/2020 02:56:22 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12528,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (05/26/2020 02:52:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: MBAMService.exe, verze: 3.2.0.890, časové razítko: 0x5e4bfca6
Název chybujícího modulu: SPControllerImpl.dll, verze: 3.1.0.259, časové razítko: 0x5e47000b
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000225f9
ID chybujícího procesu: 0x4dc8
Čas spuštění chybující aplikace: 0x01d6335c6533d111
Cesta k chybující aplikaci: C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
Cesta k chybujícímu modulu: C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SPControllerImpl.dll
ID zprávy: 64c677a0-9197-45af-8e1e-8744c04a68f2
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/26/2020 02:39:19 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Chyba služby Stínová kopie svazků: Neočekávaná chyba DeviceIoControl(\\?\Volume{b8716947-d8ff-4b33-b9b6-28f7c521bbd4} - 0000000000000200,0x0053c008,000001B75220A1D0,0,000001B75220B200,4096,[0]). hr = 0x80070005, Přístup byl odepřen.
.


Operace:
Probíhá zpracování události EndPrepareSnapshots

Kontext:
Kontext spuštění: System Provider

Error: (05/26/2020 02:38:24 PM) (Source: VSS) (EventID: 12289) (User: )
Description: Chyba služby Stínová kopie svazků: Neočekávaná chyba DeviceIoControl(\\?\Volume{b8716947-d8ff-4b33-b9b6-28f7c521bbd4} - 0000000000000260,0x0053c008,000001B75220A1D0,0,000001B75220B200,4096,[0]). hr = 0x80070005, Přístup byl odepřen.
.


Operace:
Probíhá zpracování události EndPrepareSnapshots

Kontext:
Kontext spuštění: System Provider

Error: (05/26/2020 02:31:07 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (644,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (05/26/2020 02:12:28 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (20260,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (05/26/2020 02:06:44 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (2692,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (05/26/2020 12:58:49 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (17988,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).


System errors:
=============
Error: (05/26/2020 02:52:26 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Malwarebytes Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 5000 milisekund: Restartovat službu.

Error: (05/26/2020 09:59:47 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Dnscache bylo dosaženo časového limitu (30000 ms).

Error: (05/26/2020 09:59:06 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Dnscache bylo dosaženo časového limitu (30000 ms).

Error: (05/26/2020 09:58:36 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Dnscache bylo dosaženo časového limitu (30000 ms).

Error: (05/26/2020 09:57:48 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Dnscache bylo dosaženo časového limitu (30000 ms).

Error: (05/26/2020 09:57:18 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Dnscache bylo dosaženo časového limitu (30000 ms).

Error: (05/26/2020 09:56:48 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Dnscache bylo dosaženo časového limitu (30000 ms).

Error: (05/26/2020 09:56:18 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Dnscache bylo dosaženo časového limitu (30000 ms).


Windows Defender:
===================================
Date: 2020-05-26 14:45:41.796
Description:
Řízený přístup ke složkám zablokoval pro C:\Windows\System32\notepad.exe možnost upravit %userprofile%\Downloads\.
Čas detekce: 2020-05-26T12:45:41.795Z
Uživatel: EMBOOK\eM
Cesta: %userprofile%\Downloads\
Název procesu: C:\Windows\System32\notepad.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-26 14:45:24.811
Description:
Řízený přístup ke složkám zablokoval pro C:\Windows\System32\notepad.exe možnost upravit %userprofile%\Downloads\.
Čas detekce: 2020-05-26T12:45:24.810Z
Uživatel: EMBOOK\eM
Cesta: %userprofile%\Downloads\
Název procesu: C:\Windows\System32\notepad.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-26 14:38:39.095
Description:
Řízený přístup ke složkám zablokoval pro C:\Users\eM\Downloads\FRST64.exe možnost upravit %userprofile%\Downloads\.
Čas detekce: 2020-05-26T12:38:39.095Z
Uživatel: EMBOOK\eM
Cesta: %userprofile%\Downloads\
Název procesu: C:\Users\eM\Downloads\FRST64.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-26 14:38:28.561
Description:
Řízený přístup ke složkám zablokoval pro C:\Windows\System32\svchost.exe provádění změn v paměti.
Čas detekce: 2020-05-26T12:38:28.558Z
Uživatel: NT AUTHORITY\SYSTEM
Cesta: \Device\HarddiskVolume1
Název procesu: C:\Windows\System32\svchost.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-26 13:13:36.474
Description:
Řízený přístup ke složkám zablokoval pro C:\dev\bin\Ruby24-x64\bin\ruby.exe možnost upravit C:\dev\www\intime\.sass-cache.
Čas detekce: 2020-05-26T11:13:36.473Z
Uživatel: EMBOOK\eM
Cesta: C:\dev\www\intime\.sass-cache
Název procesu: C:\dev\bin\Ruby24-x64\bin\ruby.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-25 21:58:32.076
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o načtení bezpečnostních informací a pokusí se o obnovení poslední známé funkční verze.
Bezpečnostní informace, které se měly načíst: Aktuální
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Verze bezpečnostních informací: 0.0.0.0;0.0.0.0
Verze modulu: 0.0.0.0

CodeIntegrity:
===================================

Date: 2020-05-26 14:52:25.643
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\FlightSettings.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-05-26 14:52:25.621
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\FlightSettings.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-05-26 14:52:25.311
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\FlightSettings.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-05-26 14:52:25.297
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\FlightSettings.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-05-26 14:52:25.268
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\dsreg.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-05-26 14:52:25.241
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\dsreg.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-05-26 14:52:24.209
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\aepic.dll because the set of per-page image hashes could not be found on the system.

Date: 2020-05-26 14:52:24.107
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\aepic.dll because the set of per-page image hashes could not be found on the system.

==================== Memory info ===========================

BIOS: Insyde F.05 04/06/2017
Motherboard: HP 8310
Processor: Intel(R) Core(TM) i7-7500U CPU @ 2.70GHz
Percentage of memory in use: 86%
Total physical RAM: 8064.66 MB
Available physical RAM: 1068.71 MB
Total Virtual: 17280.66 MB
Available Virtual: 3195.79 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:462.6 GB) (Free:195.33 GB) NTFS
Drive d: (RECOVERY) (Fixed) (Total:13.11 GB) (Free:1.56 GB) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{76803698-23b1-400e-9c32-b6e225da9d0c}\ (Windows RE tools) (Fixed) (Total:0.96 GB) (Free:0.46 GB) NTFS
\\?\Volume{2e74a3b1-6a73-484b-b488-2742993240fd}\ () (Fixed) (Total:0.25 GB) (Free:0.18 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: A50E1C7D)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118254
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu po zachycení ransomware (napadení lokální

#5 Příspěvek od Rudy »

Teď spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

MartinaZ.
Návštěvník
Návštěvník
Příspěvky: 21
Registrován: 04 kvě 2016 09:46

Re: Kontrola logu po zachycení ransomware (napadení lokální

#6 Příspěvek od MartinaZ. »

Děkuji, posílám log. Nalezené jsem odstranila.


# -------------------------------
# Malwarebytes AdwCleaner 8.0.5.0
# -------------------------------
# Build: 05-25-2020
# Database: 2020-05-26.2 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 05-27-2020
# Duration: 00:00:43
# OS: Windows 10 Home
# Scanned: 31862
# Detected: 44


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\dospop.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\incredibar.com
PUP.Optional.Legacy HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\dospop.com
PUP.Optional.Legacy HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\incredibar.com
PUP.Optional.Legacy HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\dospop.com
PUP.Optional.Legacy HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\zonemap\domains\incredibar.com

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.HPAudioSwitch Folder C:\Program Files (x86)\HP\HPAUDIOSWITCH
Preinstalled.HPAudioSwitch Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{82B363B7-DD66-42DB-BF7C-6B01EE67115E}
Preinstalled.HPAudioSwitch Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPAudioSwitch
Preinstalled.HPAudioSwitch Task C:\Windows\System32\Tasks\HPAUDIOSWITCH
Preinstalled.HPCoolSense Folder C:\Program Files (x86)\HP\HP COOLSENSE
Preinstalled.HPCoolSense Folder C:\Users\defaultuser0\AppData\Local\HEWLETT-PACKARD\HP COOLSENSE
Preinstalled.HPCoolSense Folder C:\Users\eM\AppData\Local\HP\HP COOLSENSE
Preinstalled.HPCoolSense Folder C:\Windows\System32\Tasks\HP\HP COOLSENSE
Preinstalled.HPCoolSense Registry HKLM\Software\Classes\CLSID\{224695A4-BD5E-4C38-B354-A4C828E61BF7}
Preinstalled.HPJumpStartBridge Folder C:\Program Files (x86)\HP\HP JUMPSTART BRIDGE
Preinstalled.HPJumpStartLaunch Folder C:\Program Files (x86)\HP\HP JUMPSTART LAUNCH
Preinstalled.HPJumpStartLaunch Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5D197584-A076-493E-8279-9FA1DD2EC61B}
Preinstalled.HPJumpStartLaunch Registry HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\HPJumpStartLaunch
Preinstalled.HPJumpStartLaunch Task C:\Windows\System32\Tasks\HPJUMPSTARTLAUNCH
Preinstalled.HPRegistrationService Folder C:\Program Files (x86)\HP\HP REGISTRATION SERVICE
Preinstalled.HPRegistrationService Folder C:\ProgramData\HP\HP REGISTRATION SERVICE
Preinstalled.HPSupportAssistant Folder C:\HP\SUPPORT
Preinstalled.HPSupportAssistant Folder C:\Program Files (x86)\HEWLETT-PACKARD\HP CUSTOMER FEEDBACK
Preinstalled.HPSupportAssistant Folder C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Folder C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT SOLUTIONS
Preinstalled.HPSupportAssistant Folder C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Folder C:\Users\eM\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Folder C:\Users\eM\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Folder C:\Windows\System32\config\systemprofile\AppData\Local\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK
Preinstalled.HPSupportAssistant Registry HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Classes\CLSID\{C0ABBA07-B636-47B8-B9E1-BB96D7CD4831}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}
Preinstalled.HPSupportAssistant Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{4780AF24-213D-4187-86F2-0014A6D6077B}
Preinstalled.HPSureConnect Folder C:\Program Files (x86)\HP INC\HP SURE CONNECT
Preinstalled.HPSureConnect Folder C:\Program Files\HPCOMMRECOVERY
Preinstalled.HPSureConnect Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6468C4A5-E47E-405F-B675-A70A70983EA6}
Preinstalled.HPTouchpointAnalyticsClient Folder C:\Program Files\HP\HP TOUCHPOINT ANALYTICS CLIENT
Preinstalled.HPTouchpointAnalyticsClient Folder C:\ProgramData\HP\HP TOUCHPOINT ANALYTICS CLIENT
Preinstalled.HPTouchpointAnalyticsClient Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118254
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu po zachycení ransomware (napadení lokální

#7 Příspěvek od Rudy »

OK. Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

MartinaZ.
Návštěvník
Návštěvník
Příspěvky: 21
Registrován: 04 kvě 2016 09:46

Re: Kontrola logu po zachycení ransomware (napadení lokální

#8 Příspěvek od MartinaZ. »

Díky!

FRST:
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 27-05-2020 01
Ran by eM (administrator) on EMBOOK (HP HP Pavilion x360 Convertible 14-ba0xx) (28-05-2020 12:37:59)
Running from C:\Users\eM\Downloads
Loaded Profiles: eM
Platform: Windows 10 Home Version 1903 18362.836 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\MariaDB 10.2\bin\mysqld.exe
(Adobe Inc. -> ) C:\Program Files (x86)\Adobe\Adobe Sync\CoreSync\CoreSync.exe
(Adobe Inc. -> Adobe Inc) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\IPCBox\AdobeIPCBroker.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ADS\Adobe Desktop Service.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files\Common Files\Adobe\Adobe Desktop Common\HEX\Adobe CEF Helper.exe <5>
(Adobe Inc. -> Adobe Systems Incorporated) C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\httpd.exe <2>
(Apache Software Foundation) [File not signed] C:\dev\bin\ApacheMonitor.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Conexant Systems LLC -> Conexant Systems LLC.) C:\Windows\System32\CxAudioSvc.exe
(Conexant Systems LLC -> Synaptics Incorporated.) C:\Windows\System32\SynAudSrv.exe
(DEVGURU CO LTD -> DEVGURU Co., LTD.) C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
(ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrl.exe
(ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDCtrlHelper.exe
(ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDService.exe
(ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.) C:\Windows\System32\ETDTouch.exe
(ELAN Microelectronics Corporation -> ELAN) C:\Program Files\ELAN\EzTiltPen\EzTiltPenAgent.exe
(Garmin International, Inc. -> Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express\express.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(HP Inc. -> ) C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe
(HP Inc. -> HP Development Company, L.P.) C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
(HP Inc. -> HP Inc.) C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe
(HP Inc. -> HP Inc.) C:\Program Files\HPCommRecovery\HPCommRecovery.exe
(HP Inc. -> HP) C:\Program Files (x86)\HP\HP 3D DriveGuard\hpservice.exe
(HP Inc. -> HP) C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe
(HP Inc. -> HP) C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9de8154b682af864\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_9de8154b682af864\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_7002521e34feee93\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iaahcic.inf_amd64_724e05bd98458fe4\RstMwService.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.20032.12611.0_x64__8wekyb3d8bbwe\Music.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2004.6-0\MsMpEng.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <9>
(Node.js Foundation -> Node.js) C:\Program Files\Adobe\Adobe Creative Cloud Experience\libs\node.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\RtkAudUService64.exe <2>
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe
(Safer-Networking Ltd. -> Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy\SDWSCSvc.exe
(Slack Technologies Inc.) C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4\app\Slack.exe <6>
(Sound Research Corporation -> Sound Research, Corp.) C:\Windows\System32\SECOMN64.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ShadowPlay] => C:\windows\system32\nvspcap64.dll [1873976 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\RtkAudUService64.exe [838648 2019-09-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [EzTiltPenSrvc] => C:\Program Files\ELAN\EzTiltPen\EzTiltPenAgent.exe [238280 2019-04-22] (ELAN Microelectronics Corporation -> ELAN)
HKLM\...\Run: [AdobePSE17AutoAnalyzer] => C:\Program Files\Adobe\Elements 2019 Organizer\Elements Auto Creations 2019.exe [3058696 2018-08-30] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2042424 2020-03-16] (Adobe Inc. -> Adobe Inc.)
HKLM-x32\...\Run: [HPRadioMgr] => C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe [324600 2017-04-25] (HP Inc. -> HP)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe [6787856 2019-03-19] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\Run: [CCXProcess] => C:\Program Files\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [597640 2020-02-07] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [30885360 2020-03-04] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\Run: [Opera Browser Assistant] => C:\Users\eM\AppData\Local\Programs\Opera\assistant\browser_assistant.exe [3004440 2020-05-19] (Opera Software AS -> Opera Software)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.61\Installer\chrmstp.exe [2020-05-27] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{9459C573-B17A-45AE-9F64-1857B5D58CEE}] -> C:\Program Files (x86)\Microsoft\Edge\Application\83.0.478.37\Installer\setup.exe [2020-05-26] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\BJ Print Processor3: CNBPP3.DLL
HKLM\...\Windows x64\Print Processors\hpzppw71: hpzppw71.dll
BootExecute: autocheck autochk * sdnclean64.exe
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0352AAA8-E488-45A1-9151-8EC3A73191BE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
Task: {0BF4F931-207E-4C3E-800C-D4EBE78C0B0B} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [127176 2020-05-11] (Mozilla Corporation -> Mozilla Foundation)
Task: {0DE942D1-F9DD-4DEC-8350-BC16F0BFE15E} - System32\Tasks\Opera scheduled Autoupdate 1561497879 => C:\Users\eM\AppData\Local\Programs\Opera\launcher.exe [1517592 2020-05-13] (Opera Software AS -> Opera Software)
Task: {0FE21318-B487-4A53-9D2E-7B06B484AECB} - System32\Tasks\RtkAudUService64_BG => C:\WINDOWS\system32\RtkAudUService64.exe [838648 2019-09-02] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {11AC693B-42EC-49B9-BC0F-29FA01AFF947} - System32\Tasks\AdobeAAMUpdater-1.0-EMBOOK-eM => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [509936 2018-04-11] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {16B10FDD-418B-43B1-A694-D0BE43E90F8F} - System32\Tasks\HPCeeScheduleForeM => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [97656 2018-09-11] (HP Inc. -> HP Inc.)
Task: {1884D891-E4EC-44C0-9C0B-D2B4673D20D6} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {28B6D205-14E6-4995-994D-1718F69D3F12} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {293B9A94-C5A0-412F-9AE2-CD38FEEA052B} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2B3E6A50-676A-4A89-A62E-3CEC933E6F6D} - System32\Tasks\Opera scheduled assistant Autoupdate 1581068005 => C:\Users\eM\AppData\Local\Programs\Opera\launcher.exe [1517592 2020-05-13] (Opera Software AS -> Opera Software)
Task: {2BDEFB26-F360-49D7-ABB7-1E50D985430B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {38B6D17E-0157-4982-BF24-3D49FE9CF378} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506680 2019-06-14] (HP Inc. -> HP Inc.)
Task: {41BF6AB7-A8BB-4386-A093-3C8F4008A66E} - System32\Tasks\SanDisk_SSD_TRIM_165386423757 => %WINDIR%/System32/Defrag.exe
Task: {4234BD4A-8EBB-4009-9507-519C4A55D90B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [134008 2020-03-25] (HP Inc. -> HP Inc.)
Task: {4FA16BB8-03FD-4C1C-AB37-90275065BB99} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [437816 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5520D314-9047-4E49-867B-5D4DD469A8B4} - System32\Tasks\AdobeGCInvoker-1.0 => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [3022416 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {5D197584-A076-493E-8279-9FA1DD2EC61B} - System32\Tasks\HPJumpStartLaunch => C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe [459264 2017-02-01] (HP Inc. -> )
Task: {6DCCDBCA-6A1F-4D86-A179-B2A8BD001173} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MpCmdRun.exe [485944 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {72E03112-618D-4F4F-98DD-DB5FEDF7CA61} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_371_Plugin.exe [1458232 2020-05-27] (Adobe Inc. -> Adobe)
Task: {74AF7E91-9F99-4B64-A3B0-74299CAE1367} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [643640 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {77D9DF38-4A77-4120-9EBA-6D8D4A1AE019} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506680 2019-06-14] (HP Inc. -> HP Inc.)
Task: {7B058147-D01B-449E-B133-DFAFBCCE2CFA} - System32\Tasks\BlueStacksHelper => C:\ProgramData\BlueStacks\Client\Helper\BlueStacksHelper.exe [745480 2019-04-16] (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {7E5E6B94-BBBE-4D2A-A996-CA4232AFBF43} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-20] (Google Inc -> Google Inc.)
Task: {817531F4-0459-4019-8DD3-5288BFF20171} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [643640 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {82B363B7-DD66-42DB-BF7C-6B01EE67115E} - System32\Tasks\HPAudioSwitch => C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe [1644472 2019-06-21] (HP Inc. -> HP Inc.)
Task: {98E7EE8B-1AB3-4A09-8143-14529DA6AC87} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [25128 2017-11-21] (HP Inc. -> )
Task: {9BD079D0-B883-4DBF-A001-8930811453FA} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [40432 2020-03-04] (Garmin International, Inc. -> )
Task: {A8F8341F-45CB-4FF5-B5E8-892922120528} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [782904 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AC31C3C7-A508-4654-901D-EE86EDC5F202} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {BD34A68C-E671-4DFB-B341-6B345D580FEE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-20] (Google Inc -> Google Inc.)
Task: {C7019BE7-885D-4059-9DA1-618109D6AB33} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [716344 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CC637D3B-760D-41A5-9FEF-5B9CD8A6200A} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {D060095B-4304-4C6D-B360-917887E0D665} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [716344 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D521FB60-9348-439E-B13F-0148CE389F6D} - System32\Tasks\HPEA3JOBS => C:\Program [Argument = Files\HP\HP ePrint\hpeprint.exe /CheckJobs]
Task: {DD914CD7-47D7-4397-B053-A81FC595FD82} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
Task: {F2D6135F-C7DA-4E4E-94F2-2C31B204D83B} - System32\Tasks\HP\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe [1362464 2017-03-13] (HP Inc. -> HP Development Company, L.P.)
Task: {F3C4672C-7796-4E95-9DFF-60C37CE8A4EE} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {F8DD5206-0C92-4D47-BFE7-8DDAAB2FA019} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [320856 2020-04-23] (HP Inc. -> HP Inc.)
Task: {FD02610F-A237-4B2F-93F5-53291E377A9D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
Task: {FE12EA18-D54B-4437-BC84-332476B83CBC} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\HPCeeScheduleForeM.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{5bc2336a-9e2f-4453-99e6-1081227590d1}: [NameServer] 8.8.8.8
Tcpip\..\Interfaces\{5bc2336a-9e2f-4453-99e6-1081227590d1}: [DhcpNameServer] 213.46.172.37 213.46.172.36
Tcpip\..\Interfaces\{6fcb4641-1a79-45be-819d-8edfd60ed91b}: [DhcpNameServer] 172.168.0.7
Tcpip\..\Interfaces\{70a99efe-0f3b-4ca2-97f8-6a491dd70069}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HCTE
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com/?pc=HCTE
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HCTE
SearchScopes: HKLM -> {3FAC7B73-FA31-41F4-BB32-471AB48B6BE7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKLM-x32 -> {3FAC7B73-FA31-41F4-BB32-471AB48B6BE7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKU\S-1-5-21-1927872704-367901776-1586334151-1001 -> {3FAC7B73-FA31-41F4-BB32-471AB48B6BE7} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_151\bin\ssv.dll [2017-11-14] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_151\bin\jp2ssv.dll [2017-11-14] (Oracle America, Inc. -> Oracle Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2017-10-27] (HP Inc. -> HP Inc.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2017-10-27] (HP Inc. -> HP Inc.)

Edge:
======
Edge Profile: C:\Users\eM\AppData\Local\Microsoft\Edge\User Data\Default [2020-05-27]

FireFox:
========
FF DefaultProfile: 08u22yke.default
FF ProfilePath: C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default [2020-05-28]
FF Homepage: Mozilla\Firefox\Profiles\08u22yke.default -> hxxps://mail.google.com/mail/u/0/#inbox
FF Extension: (Facebook Container) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\@contain-facebook.xpi [2020-04-14]
FF Extension: (AdBlock) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2020-02-06]
FF Extension: (ColorZilla) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\{6AC85730-7D0F-4de0-B3FA-21142DD85326}.xpi [2017-09-17]
FF Extension: (Measure-it) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\{79b2e4de-8fb4-4ccc-b9f6-362ac2fb74b2}.xpi [2019-07-02]
FF Extension: (No Name) - C:\Users\eM\AppData\Roaming\Mozilla\Firefox\Profiles\08u22yke.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2020-04-01]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_371.dll [2020-05-27] (Adobe Inc. -> )
FF Plugin: @java.com/DTPlugin,version=11.151.2 -> C:\Program Files\Java\jre1.8.0_151\bin\dtplugin\npDeployJava1.dll [2017-11-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.151.2 -> C:\Program Files\Java\jre1.8.0_151\bin\plugin2\npjp2.dll [2017-11-14] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2020-03-16] (Adobe Inc. -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_371.dll [2020-05-27] (Adobe Inc. -> )
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2020-03-16] (Adobe Inc. -> Adobe Systems)

Chrome:
=======
CHR Profile: C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default [2020-05-25]
CHR Notifications: Default -> hxxps://meet.google.com
CHR Extension: (Prezentace) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-17]
CHR Extension: (Dokumenty) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-17]
CHR Extension: (Disk Google) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-09-20]
CHR Extension: (Web Developer) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbameneiokkgbdmiekhjnmfkcnldhhm [2020-01-13]
CHR Extension: (Lighthouse) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\blipmdconlkpinefehnmjammfjpmpbjk [2019-12-07]
CHR Extension: (YouTube) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-09-20]
CHR Extension: (Tabulky) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-17]
CHR Extension: (Dokumenty Google offline) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-04-21]
CHR Extension: (BrowserStack Local) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\mfiddfehmfdojjfdpfngagldgaaafcfo [2019-10-18]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-09-30]
CHR Extension: (Gmail) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-29]
CHR Extension: (Chrome Media Router) - C:\Users\eM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-04-21]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj]
CHR HKLM-x32\...\Chrome\Extension: [hncafdhkllgldnimopgfkgnlcijmonah]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [820280 2020-03-16] (Adobe Inc. -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3374160 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [3103824 2020-03-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S3 apache-php-5.6; C:\dev\Apache\apache-php-5.6\bin\httpd.exe [25600 2017-10-03] (Apache Software Foundation) [File not signed]
S3 apache-php-7.0; C:\dev\Apache\apache-php-7.0\bin\httpd.exe [25600 2017-10-03] (Apache Software Foundation) [File not signed]
R3 apache-php-7.1; C:\dev\Apache\apache-php-7.1\bin\httpd.exe [25600 2017-10-03] (Apache Software Foundation) [File not signed]
S2 edgeupdate; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
S3 edgeupdatem; C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [224160 2020-05-07] (Microsoft Corporation -> Microsoft Corporation)
R2 ETDService; C:\WINDOWS\System32\ETDService.exe [212928 2019-09-02] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronics Corp.)
R2 HP Comm Recover; C:\Program Files\HPCommRecovery\HPCommRecovery.exe [905080 2019-12-19] (HP Inc. -> HP Inc.)
R2 HPJumpStartBridge; c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe [470528 2017-02-13] (HP Inc. -> HP Inc.)
R3 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1077752 2016-09-28] (HP Inc. -> HP)
R2 hpsrv; C:\Program Files (x86)\HP\HP 3D DriveGuard\hpservice.exe [28192 2017-11-20] (HP Inc. -> HP)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [378744 2020-03-31] (HP Inc. -> HP Inc.)
R2 HPTouchpointAnalyticsService; C:\Program Files\HP\HP Touchpoint Analytics Client\TouchpointAnalyticsClientService.exe [332216 2017-11-22] (HP Inc. -> HP Inc.)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [218176 2018-11-06] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6933272 2020-05-26] (Malwarebytes Inc -> Malwarebytes)
S3 MicrosoftEdgeElevationService; C:\Program Files (x86)\Microsoft\Edge\Application\83.0.478.37\elevation_service.exe [1507224 2020-05-20] (Microsoft Corporation -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\System32\MixedRealityRuntime.dll [139952 2020-05-13] (Microsoft Windows -> Microsoft Corporation)
S3 MixedRealityOpenXRSvc; C:\WINDOWS\SysWOW64\MixedRealityRuntime.dll [105840 2020-05-13] (Microsoft Windows -> Microsoft Corporation)
R2 MySQL; C:\Program Files\MariaDB 10.2\bin\mysqld.exe [14486016 2017-09-25] () [File not signed]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [310880 2018-09-05] (Intel Corporation -> )
S3 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [464440 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [767272 2018-06-24] (NVIDIA Corporation -> NVIDIA Corporation)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe [2747312 2020-04-26] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe [4583240 2020-04-26] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy\SDWSCSvc.exe [940976 2019-09-04] (Safer-Networking Ltd. -> Safer-Networking Ltd.)
R2 SECOMNService; C:\WINDOWS\System32\SECOMN64.exe [175016 2019-09-02] (Sound Research Corporation -> Sound Research, Corp.)
R2 ss_conn_service; C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-12-03] (DEVGURU CO LTD -> DEVGURU Co., LTD.)
R2 SynaAPOService; C:\WINDOWS\System32\SynAudSrv.exe [595176 2019-05-08] (Conexant Systems LLC -> Synaptics Incorporated.)
R2 SynaAudioService; C:\WINDOWS\System32\CxAudioSvc.exe [56768 2019-05-08] (Conexant Systems LLC -> Conexant Systems LLC.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11795800 2019-04-15] (TeamViewer GmbH -> TeamViewer GmbH)
S3 VBoxSDS; C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe [690424 2019-01-14] (Oracle Corporation -> Oracle Corporation)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [157480 2018-08-02] (Microsoft Corporation -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\NisSrv.exe [3304992 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2004.6-0\MsMpEng.exe [103376 2020-05-02] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [4059744 2018-09-05] (Intel Corporation -> Intel® Corporation)
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 Accelerometer; C:\WINDOWS\System32\drivers\Accelerometer.sys [53904 2019-07-22] (HP Inc. -> HP)
S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
S3 AX88179; C:\WINDOWS\System32\drivers\ax88179_178a.sys [74240 2019-03-19] (Microsoft Windows -> ASIX Electronics Corp.)
R2 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv.sys [313112 2019-10-21] (Bluestack Systems, Inc. -> Bluestack System Inc.)
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-12] (Microsoft Corporation) [File not signed]
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [110488 2014-12-03] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.(www.devguru.co.kr))
R3 dptf_acpi; C:\WINDOWS\System32\drivers\dptf_acpi.sys [78832 2019-09-02] (Intel Corporation -> Intel Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [75248 2019-09-02] (Intel Corporation -> Intel Corporation)
R3 esif_lf; C:\WINDOWS\System32\drivers\esif_lf.sys [403440 2019-09-02] (Intel Corporation -> Intel Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [153312 2020-05-26] (Malwarebytes Corporation -> Malwarebytes)
R3 ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [34200 2019-03-10] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronic Corp.)
R3 EzTouchFilter; C:\WINDOWS\System32\drivers\EzTouchFilter.sys [50424 2019-06-21] (ELAN Microelectronics Corporation -> )
R0 hpdskflt; C:\WINDOWS\System32\drivers\hpdskflt.sys [41104 2019-07-22] (HP Inc. -> HP)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-05-26] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-05-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [195432 2020-05-28] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [73368 2020-05-28] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-05-28] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [125088 2020-05-28] (Malwarebytes Inc -> Malwarebytes)
R3 MEIx64; C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys [228808 2018-11-06] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvhm.inf_amd64_9172c4e962e5b3ee\nvlddmkm.sys [17200384 2018-07-04] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [47672 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [59448 2017-02-23] (NVIDIA Corporation -> NVIDIA Corporation)
R0 PxHlpa64; C:\WINDOWS\System32\drivers\PxHlpa64.sys [56336 2013-09-03] (Corel Corporation -> Corel Corporation)
S0 Spybot3ELAM; C:\WINDOWS\System32\drivers\Spybot3ELAM.sys [19904 2019-06-21] (Microsoft Windows Early Launch Anti-malware Publisher -> Windows (R) Win 7 DDK provider)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [206104 2014-12-03] (Samsung Electronics CO., LTD. -> DEVGURU Co., LTD.(www.devguru.co.kr))
R3 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [235832 2019-01-14] (Oracle Corporation -> Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [247216 2019-01-14] (Oracle Corporation -> Oracle Corporation)
R3 VirtualButtons; C:\WINDOWS\System32\drivers\VirtualButtons.sys [41536 2018-07-22] (Intel(R) Software -> Intel Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-05-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [394680 2020-05-02] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64944 2020-05-02] (Microsoft Windows -> Microsoft Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [35392 2019-11-15] (HP Inc. -> HP)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-05-28 12:37 - 2020-05-28 12:37 - 000000000 ____D C:\Users\eM\Downloads\FRST-OlderVersion
2020-05-28 10:50 - 2020-05-28 10:50 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-05-28 10:50 - 2020-05-28 10:50 - 000195432 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2020-05-28 10:50 - 2020-05-28 10:50 - 000125088 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2020-05-28 10:50 - 2020-05-28 10:50 - 000073368 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2020-05-27 17:45 - 2020-05-25 22:44 - 000455264 ____R C:\WINDOWS\system32\Drivers\etc\hosts.20200527-174505.backup
2020-05-27 16:48 - 2020-05-27 16:50 - 000000000 ____D C:\AdwCleaner
2020-05-27 16:47 - 2020-05-27 16:47 - 008402608 _____ (Malwarebytes) C:\Users\eM\Downloads\adwcleaner_8.0.5.exe
2020-05-26 17:06 - 2020-05-26 17:06 - 000000312 _____ C:\Users\eM\.gitconfig
2020-05-26 16:44 - 2020-05-26 16:44 - 001248036 _____ C:\Users\eM\Downloads\c0svatby (3).sql
2020-05-26 16:44 - 2020-05-26 16:44 - 001248036 _____ C:\Users\eM\Downloads\c0svatby (2).sql
2020-05-26 15:08 - 2020-05-26 15:08 - 001248036 _____ C:\Users\eM\Downloads\c0svatby (1).sql
2020-05-26 14:52 - 2020-05-26 14:52 - 000000000 ____D C:\Users\eM\AppData\Local\mbamtray
2020-05-26 14:52 - 2020-05-26 14:52 - 000000000 ____D C:\Users\eM\AppData\Local\mbam
2020-05-26 14:51 - 2020-05-26 14:51 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-05-26 14:51 - 2020-05-26 14:51 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-05-26 14:51 - 2020-05-26 14:51 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-05-26 14:51 - 2020-05-26 14:51 - 000002040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-05-26 14:51 - 2020-05-26 14:51 - 000002028 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-05-26 14:51 - 2020-05-26 14:51 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-05-26 14:50 - 2020-05-26 14:50 - 001980016 _____ (Malwarebytes) C:\Users\eM\Downloads\MBSetup.exe
2020-05-26 14:50 - 2020-05-26 14:50 - 000000000 ____D C:\Program Files\Malwarebytes
2020-05-26 14:49 - 2020-05-26 14:57 - 000076379 _____ C:\Users\eM\Downloads\Addition.txt
2020-05-26 14:46 - 2020-05-28 12:38 - 000038783 _____ C:\Users\eM\Downloads\FRST.txt
2020-05-26 14:38 - 2020-05-28 12:38 - 000000000 ____D C:\FRST
2020-05-26 14:37 - 2020-05-28 12:37 - 002288128 _____ (Farbar) C:\Users\eM\Downloads\FRST64.exe
2020-05-26 13:00 - 2020-05-26 13:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
2020-05-26 12:58 - 2020-05-26 12:58 - 019779584 _____ C:\Users\eM\Downloads\node-v12.16.3-x64.msi
2020-05-26 12:42 - 2020-05-26 12:42 - 000001371 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Creative Cloud.lnk
2020-05-26 12:42 - 2020-05-26 12:42 - 000001359 _____ C:\Users\Public\Desktop\Adobe Creative Cloud.lnk
2020-05-26 12:36 - 2020-05-26 12:36 - 000739440 _____ C:\Users\eM\Downloads\intime.xd
2020-05-26 11:20 - 2020-05-26 11:20 - 000000000 ____D C:\rsit
2020-05-26 11:20 - 2020-05-26 11:20 - 000000000 ____D C:\Program Files\trend micro
2020-05-26 11:19 - 2020-05-26 11:19 - 001222144 _____ C:\Users\eM\Downloads\RSITx64.exe
2020-05-25 22:44 - 2020-01-21 14:37 - 000001398 _____ C:\WINDOWS\system32\Drivers\etc\hosts.20200525-224413.backup
2020-05-25 22:02 - 2020-05-25 22:02 - 000001449 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2020-05-25 22:02 - 2020-05-25 22:02 - 000001437 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2020-05-25 22:02 - 2019-06-21 08:34 - 000019904 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\Drivers\Spybot3ELAM.sys
2020-05-25 22:01 - 2020-05-28 10:50 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy
2020-05-25 22:01 - 2018-02-06 19:04 - 000032168 _____ (Safer-Networking Ltd.) C:\WINDOWS\system32\sdnclean64.exe
2020-05-25 22:00 - 2020-05-25 22:00 - 069300040 _____ (Safer-Networking Ltd. ) C:\Users\eM\Downloads\spybotsd-2.8.68.0.exe
2020-05-25 20:35 - 2020-05-25 20:35 - 000000000 ____D C:\Users\eM\AppData\Local\Safer-Networking Ltd
2020-05-25 20:34 - 2020-05-25 22:42 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2020-05-25 20:34 - 2020-05-25 21:57 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2020-05-22 11:34 - 2020-05-22 11:34 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2020-05-15 15:04 - 2020-05-15 15:04 - 000000000 ____D C:\Users\eM\Downloads\divi-child
2020-05-13 18:38 - 2020-05-13 18:37 - 000005894 _____ C:\Users\eM\content-single-portfolio.php
2020-05-13 00:07 - 2020-05-13 00:07 - 025902080 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 025444864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 022638592 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 019851264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 018029056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 007822888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 007267840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 007011840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 006291456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 005911040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 005098352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 004858368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 004612608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 003822080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 003513856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-05-13 00:07 - 2020-05-13 00:07 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-05-13 00:07 - 2020-05-13 00:07 - 002073176 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001637376 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001559040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pla.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001556200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001539072 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbengine.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 001525760 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001507328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pla.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001417760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001382400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001344000 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001336320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001306112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001151824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001099600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 001034752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000994304 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000852992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000747832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000736768 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000540200 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000519680 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.PredictionUnit.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedReality.Broker.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000466944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhsettingsprovider.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000410624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\umrdp.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000372224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AccountsRt.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000345016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000301064 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpendp.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000299064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000273744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbroker.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000262848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpendp.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConsoleLogon.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000246584 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchangeHost.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\tapi32.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloShellRuntime.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-05-13 00:07 - 2020-05-13 00:07 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000193536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tapi32.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdsdwmdr.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-05-13 00:07 - 2020-05-13 00:07 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpinput.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Clipboard.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HoloShellRuntime.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000139952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MixedRealityRuntime.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkspbrokerAx.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000105840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MixedRealityRuntime.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wkspbrokerAx.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSSessionUX.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWbPrxy.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpSa.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdpSa.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpSaProxy.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RdpSaProxy.exe
2020-05-13 00:07 - 2020-05-13 00:07 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\cngkeyhelper.dll
2020-05-13 00:07 - 2020-05-13 00:07 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\plasrv.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 017791488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 014819328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 009929528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 009339392 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 007902912 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 007297536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 007257816 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006710272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006525936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006435328 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006232568 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006168576 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 006082808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005945856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005757872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005340568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005280192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 005111296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 004624880 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 004565456 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 004005376 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003974376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 003807232 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003747328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003727360 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003655680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003581752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 003371416 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 002854400 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002798592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 002774088 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002769000 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002760704 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 002736640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002576896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002504440 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002465792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002448712 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002354688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002289152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002259664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002256384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002157056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002150232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002087168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002072576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 002060800 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001999968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001990576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001975808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001952872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001943040 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001934824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001825280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001819648 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001786880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001766400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001745208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001737216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001722880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001686016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001665720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001654952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001646552 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001536512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001510912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001505592 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001500672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001498624 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001492480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001486336 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001461760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001428480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001414144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001413712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001406464 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001397560 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001391104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001385176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001373184 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001370112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001357312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001346048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001336832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001333248 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001306424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001288648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001282560 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001270784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SEMgrSvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001263616 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSave.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001250816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001245696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001222656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001218560 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001214264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001213440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001195008 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001184256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001182208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001178608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001158144 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001150784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 001132544 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001125376 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001098752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001085752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 001072128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001068032 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001059328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001053696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001048480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001027816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Perception.Stub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001023128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001011712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001007928 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001007104 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 001005056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000999616 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000979264 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000975360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000957056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000949760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000945192 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000943640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000938496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000916768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000915456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000911872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000902656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000896000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000895080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000894016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000891544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000891392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000888352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000881664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000879064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000866304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000861696 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000859944 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000854528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmIndexer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000847872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000847168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Wdf01000.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000843576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000841216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000826880 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000824832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000819696 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.applicationmodel.datatransfer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000819200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000809984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000807936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000801832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000796904 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000792808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000782336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000781312 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000778552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000777840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000776792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000768000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000759808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000752584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000748544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000742200 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000738304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Launcher.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000716800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000716312 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000710656 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000706544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000693672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000687104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000685368 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000683848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000683288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000676072 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFx02000.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000673296 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000672944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmIndexer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000655360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000652800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000650240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000639400 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000637480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000634680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2020-05-13 00:06 - 2020-05-13 00:06 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000628024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000622592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000621568 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000614400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000602224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000600064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Payments.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000594472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000592944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000584704 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000581544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.applicationmodel.datatransfer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000580608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000573952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000572200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000569856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000568136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000566784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000565248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000564480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000559616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000557056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000553664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000547992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000543824 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000540160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000539184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000526848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000526336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000524208 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000523264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Launcher.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000518456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Activities.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\scesrv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000502272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000501200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000500736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.UserAccountsHandlers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000495616 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000494592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000479744 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-05-13 00:06 - 2020-05-13 00:06 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000467952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000466344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.Workflow.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000460200 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000453944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000451584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000448512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccountApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000442880 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneOm.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000441856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000441584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprt.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000435712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000418816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.NetworkOperators.ESim.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000410608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.Phone.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mswsock.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000405424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000402944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Payments.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000399672 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000390968 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000386560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000386560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000386320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scesrv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000384000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000380632 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000375520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000371712 _____ (Microsoft Corporation) C:\WINDOWS\system32\PickerPlatform.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.OneCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneOm.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\RADCUI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000339824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountWAMExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Cortana.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000333312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000333128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000326656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000325432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mswsock.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000318680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExecModelClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000317440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000316416 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000311096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000310928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000306496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbvideo.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TaskApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000292864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000290304 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Preview.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposerFramework.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.NetworkOperators.ESim.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000278080 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000273208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PickerPlatform.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000266552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SystemSettings.DataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000260328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msutb.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000250696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000248832 _____ (Microsoft Corporation) C:\WINDOWS\system32\PasswordEnrollmentManager.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000245336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExecModelClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneCallHistoryApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000238904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Workplace.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Devices.Sensors.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpmon.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000221496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\scrrun.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MtcModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000220160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000210432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000209208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\useractivitybroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SwitcherDataModel.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Internal.Input.ExpressiveInput.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000197432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msutb.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000188928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Haptics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scrrun.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000183296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netprofm.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Compression.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneCallHistoryApis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsentUxClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Management.Workplace.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.CapturePicker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000165176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\system32\gamingtcui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CapabilityAccessManagerClient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Devices.Sensors.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000159744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000156160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000152416 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\useractivitybroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\VoipRT.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000147968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000147776 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadWamExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSpkg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000142760 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\socialapis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000136704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.RetailInfo.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Compression.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000135680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Haptics.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000132712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayEnhancementManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairingExperienceMEM.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredDialogBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\CameraCaptureUI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\CaptureService.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000124504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gamingtcui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidbth.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSpkg.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\PeopleAPIs.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadWamExtension.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSAssessment.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VoipRT.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\socialapis.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000107616 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AI.MachineLearning.Preview.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\BcastDVRBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticInvoker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000099840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.RetailInfo.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000099104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrvext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CameraCaptureUI.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Credentials.UI.UserConsentVerifier.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000090936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000089328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AI.MachineLearning.Preview.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000088280 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PeopleAPIs.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbussdapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRBroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DiagnosticInvoker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000069704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000068608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbussdapi.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Printers.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000066832 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Graphics.Display.DisplayColorManagement.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConfigureExpandedStorage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000060432 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AssignedAccessRuntime.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000058696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdfLdr.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ffbroker.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000050560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddrawex.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AssignedAccessRuntime.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddrawex.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsUsbGDCoInstaller.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\TsUsbGD.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblGameSaveTask.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-05-13 00:06 - 2020-05-13 00:06 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-05-13 00:06 - 2020-05-13 00:06 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\npmproxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\credssp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregtask.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credssp.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsregtask.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\localui.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmproxy.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlmsprep.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-05-13 00:06 - 2020-05-13 00:06 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-05-12 12:48 - 2020-05-12 12:48 - 110377466 _____ C:\Users\eM\Downloads\Svatbonet 2.0 (7).xd
2020-05-12 11:21 - 2020-05-12 11:21 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-05-11 22:52 - 2020-05-12 13:20 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-05-07 14:21 - 2020-05-26 10:14 - 000002426 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-05-07 14:21 - 2020-05-26 10:14 - 000002264 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2020-05-07 14:20 - 2020-05-26 10:07 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-05-07 14:20 - 2020-05-26 10:07 - 000003460 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-04-30 13:20 - 2020-04-30 13:20 - 000084092 _____ C:\Users\eM\Downloads\Faktura_0012399168_4725531500_1909723699.PDF
2020-04-30 13:15 - 2020-04-30 13:15 - 000228221 _____ C:\Users\eM\Downloads\Faktura_0012399168_4725531500_2007698668.PDF
2020-04-29 16:33 - 2020-04-29 16:33 - 107806705 _____ C:\Users\eM\Downloads\Svatbonet 2.0 (6).xd

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-05-28 12:26 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-05-28 12:25 - 2017-09-17 11:19 - 000000000 ____D C:\ProgramData\NVIDIA
2020-05-28 11:35 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-05-28 10:57 - 2019-09-02 01:26 - 001938018 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-05-28 10:57 - 2019-03-19 13:55 - 000790282 _____ C:\WINDOWS\system32\perfh005.dat
2020-05-28 10:57 - 2019-03-19 13:55 - 000176004 _____ C:\WINDOWS\system32\perfc005.dat
2020-05-28 10:52 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2020-05-28 10:50 - 2017-11-30 11:53 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-05-28 10:50 - 2017-09-11 21:43 - 000000000 ____D C:\Users\eM\AppData\LocalLow\Mozilla
2020-05-28 10:50 - 2017-09-11 18:14 - 000000000 __SHD C:\Users\eM\IntelGraphicsProfiles
2020-05-28 10:49 - 2019-09-02 01:28 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-05-28 10:49 - 2019-03-19 06:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-05-28 10:42 - 2019-10-03 16:49 - 000000000 ___HD C:\Users\Public\Documents\AdobeGCData
2020-05-28 10:39 - 2019-09-02 01:13 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-05-28 01:03 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-05-28 01:03 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-05-27 23:41 - 2017-11-06 23:44 - 000000000 ____D C:\Users\eM\AppData\Roaming\Code
2020-05-27 23:33 - 2017-09-12 17:16 - 000000600 _____ C:\Users\eM\AppData\Roaming\winscp.rnd
2020-05-27 21:24 - 2017-09-20 23:27 - 000002308 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-05-27 21:24 - 2017-09-20 23:27 - 000002267 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-05-27 18:19 - 2017-09-25 12:49 - 000000000 ____D C:\Users\eM\AppData\Local\Adobe
2020-05-27 17:16 - 2020-04-17 13:21 - 000001171 _____ C:\Users\eM\Desktop\TogglDesktop.lnk
2020-05-27 17:00 - 2019-03-19 06:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-05-27 16:54 - 2019-09-02 01:28 - 000004588 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-05-27 16:54 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-05-27 16:54 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-05-27 16:51 - 2018-06-26 23:42 - 000000334 _____ C:\WINDOWS\Tasks\HPCeeScheduleForeM.job
2020-05-27 15:05 - 2018-04-03 11:49 - 000000000 ____D C:\Users\eM\AppData\Roaming\npm-cache
2020-05-27 10:29 - 2018-05-08 13:56 - 000000000 ___RD C:\Users\eM\Creative Cloud Files
2020-05-27 00:06 - 2019-03-07 22:43 - 000000000 ____D C:\Users\eM\AppData\Local\CrashDumps
2020-05-26 17:16 - 2017-10-03 13:21 - 000000600 _____ C:\Users\eM\AppData\Local\PUTTY.RND
2020-05-26 17:06 - 2019-09-02 01:22 - 000000000 ____D C:\Users\eM
2020-05-26 14:51 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-05-26 13:48 - 2019-09-02 01:28 - 000003214 _____ C:\WINDOWS\system32\Tasks\HPCeeScheduleForeM
2020-05-26 13:07 - 2017-09-12 17:09 - 000000000 ____D C:\Users\eM\AppData\Local\TogglDesktop
2020-05-26 13:00 - 2017-09-15 21:43 - 000000000 ____D C:\Program Files\nodejs
2020-05-26 12:58 - 2017-10-04 10:38 - 000000023 _____ C:\Users\eM\.node_repl_history
2020-05-26 12:42 - 2017-03-09 11:57 - 000000000 ____D C:\ProgramData\Package Cache
2020-05-26 12:41 - 2018-05-08 13:55 - 000000000 ____D C:\Program Files\Common Files\Adobe
2020-05-26 12:41 - 2018-05-08 13:55 - 000000000 ____D C:\Program Files\Adobe
2020-05-26 12:41 - 2017-10-05 13:23 - 000000000 ____D C:\Program Files (x86)\Adobe
2020-05-25 22:08 - 2017-10-05 13:23 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-05-25 21:57 - 2017-12-26 12:04 - 000000000 ____D C:\ProgramData\Garmin
2020-05-25 21:57 - 2017-05-23 00:35 - 000000000 ___HD C:\WINDOWS\system32\WLANProfiles
2020-05-25 21:50 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\registration
2020-05-25 21:50 - 2017-05-23 00:32 - 000000000 ____D C:\Intel
2020-05-25 10:23 - 2020-02-08 11:23 - 000000000 ____D C:\Users\eM\Downloads\opera autoupdate
2020-05-22 11:34 - 2018-05-18 10:35 - 000000000 ____D C:\Users\eM\AppData\Local\D3DSCache
2020-05-19 23:06 - 2020-02-07 11:33 - 000004376 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1581068005
2020-05-15 20:29 - 2020-04-02 10:40 - 000235658 _____ C:\Users\eM\Downloads\Divi Timeline Layout with Scroll Effects.json
2020-05-15 13:07 - 2018-09-30 21:10 - 000000000 ____D C:\Users\eM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Visual Studio Code
2020-05-15 10:57 - 2019-09-02 01:28 - 000004128 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1561497879
2020-05-15 10:57 - 2019-06-25 23:24 - 000001397 _____ C:\Users\eM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2020-05-13 12:21 - 2019-09-02 01:13 - 000590784 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-05-13 12:21 - 2017-10-13 21:05 - 000000000 ___RD C:\Users\eM\3D Objects
2020-05-13 12:21 - 2016-07-29 14:33 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\TextInput
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-05-13 00:53 - 2019-03-19 06:52 - 000000000 ____D C:\PerfLogs
2020-05-13 00:14 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-05-13 00:13 - 2017-09-11 21:23 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-05-13 00:10 - 2017-09-11 21:23 - 120636720 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-05-13 00:06 - 2019-09-02 01:16 - 002874880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-05-12 13:20 - 2017-09-11 21:43 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-05-12 11:21 - 2017-09-11 21:43 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-05-02 00:05 - 2018-03-01 20:22 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd

==================== Files in the root of some directories ========

2017-09-12 17:16 - 2020-05-27 23:33 - 000000600 _____ () C:\Users\eM\AppData\Roaming\winscp.rnd
2018-09-28 19:19 - 2018-09-28 19:19 - 000000000 _____ () C:\Users\eM\AppData\Local\oobelibMkey.log
2017-10-03 13:21 - 2020-05-26 17:16 - 000000600 _____ () C:\Users\eM\AppData\Local\PUTTY.RND
2019-05-16 19:31 - 2019-05-16 19:31 - 000000218 _____ () C:\Users\eM\AppData\Local\recently-used.xbel

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

MartinaZ.
Návštěvník
Návštěvník
Příspěvky: 21
Registrován: 04 kvě 2016 09:46

Re: Kontrola logu po zachycení ransomware (napadení lokální

#9 Příspěvek od MartinaZ. »

Addition:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 27-05-2020 01
Ran by eM (28-05-2020 12:39:22)
Running from C:\Users\eM\Downloads
Windows 10 Home Version 1903 18362.836 (X64) (2019-09-01 23:28:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1927872704-367901776-1586334151-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1927872704-367901776-1586334151-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1927872704-367901776-1586334151-1000 - Limited - Disabled) => C:\Users\defaultuser0
eM (S-1-5-21-1927872704-367901776-1586334151-1001 - Administrator - Enabled) => C:\Users\eM
Guest (S-1-5-21-1927872704-367901776-1586334151-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1927872704-367901776-1586334151-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Spybot - Search and Destroy (Enabled - Up to date) {F77C7796-45C4-531E-0DAE-B4A8229B11C8}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 16.04 (HKLM-x32\...\7-Zip) (Version: 16.04 - Igor Pavlov)
Active Directory Authentication Library for SQL Server (HKLM\...\{52D1FCFD-1052-4D75-B3FB-9906901AFD98}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.009.20065 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 5.1.0.407 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.371 - Adobe)
Adobe Photoshop Elements 2019 (HKLM-x32\...\PSE_17_0) (Version: 17.0 - Adobe Systems Incorporated)
Aktualizace NVIDIA 23.23.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 23.23.0.0 - NVIDIA Corporation) Hidden
Android Studio (HKLM\...\Android Studio) (Version: 1.0 - Google Inc.)
ANT Drivers Installer x64 (HKLM\...\{9A9FF300-3725-4934-A0D7-86F109A88ACF}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{f8c930bd-0a68-425f-8c11-87723d1e2c97}) (Version: 20.90.0 - Intel Corporation)
Balíček ovladače systému Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Balíček ovladače systému Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.140.12.1002 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Inkjet Printer Driver Add-On Module (HKLM\...\CANONIJINBOXADDON100) (Version: - )
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{D256A5B9-68DA-4F6C-A447-A93E5639A46D}) (Version: 4.7.03083 - Microsoft Corporation) Hidden
Composer - Php Dependency Manager (HKLM-x32\...\{7315AF68-E777-496A-A6A2-4763A98ED35A}_is1) (Version: - getcomposer.org)
Core Temp 1.12.1 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.12.1 - ALCPU)
DiagnosticsHub_CollectionService (HKLM\...\{440C5592-4EA5-4772-B256-969D66068843}) (Version: 15.9.28016 - Microsoft Corporation) Hidden
DisplayLink Graphics Driver (HKLM\...\{B0EEA40A-567B-45D1-8DA5-EFF308A28878}) (Version: 8.3.2010.0 - DisplayLink Corp.)
Docker Toolbox version 18.03.0-ce (HKLM\...\{FC4417F0-D7F3-48DB-BCE1-F5ED5BAFFD91}_is1) (Version: 18.03.0-ce - Docker)
Elevated Installer (HKLM-x32\...\{9427DAC2-91FD-418E-87D4-8914B437CC06}) (Version: 6.21.0.0 - Garmin Ltd or its subsidiaries) Hidden
Energy Star (HKLM\...\{5CB22648-35F8-41BC-9C35-1E41FE6E12A5}) (Version: 1.1.1 - HP Inc.)
Entity Framework 6.2.0 Tools for Visual Studio 2017 (HKLM-x32\...\{B843915F-00A1-44B1-994C-1AE0A6400AE3}) (Version: 6.2.61807.0 - Microsoft Corporation) Hidden
EzTiltPen (HKLM\...\{359DAC8D-CE33-4729-84E9-22D3367A44A9}_is1) (Version: 1.0.0.25 - ELAN microelectronics Crop.)
Garmin Express (HKLM-x32\...\{0934EADA-3DAF-4A21-829D-1BB3C315DCB4}) (Version: 6.21.0.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express (HKLM-x32\...\{d3b4366e-9163-44f4-a381-d431031c2841}) (Version: 6.21.0.0 - Garmin Ltd or its subsidiaries)
Git version 2.14.2 (HKLM\...\Git_is1) (Version: 2.14.2 - The Git Development Community)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.61 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Helicon ISAPI_Rewrite 3 Lite (HKLM\...\{9451896E-D6E5-41BC-8992-AD0211645C0B}) (Version: 3.1.0112 - Helicon Tech)
HP 3D DriveGuard (HKLM-x32\...\{D3D0E6C5-4B65-4088-A5A9-A7DF27DB5D1A}) (Version: 6.0.45.1 - HP)
HP Audio Switch (HKLM-x32\...\{3A5141D4-47DB-4302-9B1C-272BE585BC8A}) (Version: 1.0.179.0 - HP Inc.)
HP Connection Optimizer (HKLM-x32\...\{6468C4A5-E47E-405F-B675-A70A70983EA6}) (Version: 2.0.16.0 - HP Inc.)
HP CoolSense (HKLM-x32\...\{AC154691-D9B6-4CD9-BB9B-ACDAF61367E5}) (Version: 2.22.1 - HP Inc.)
HP Documentation (HKLM\...\HP_Documentation) (Version: 1.0.0.1 - HP Inc.)
HP ePrint SW (HKLM-x32\...\{5f8ec28f-ae40-408e-b950-1da32237e007}) (Version: 5.3.21679 - HP Inc.)
HP JumpStart Bridge (HKLM-x32\...\{D95E43DC-3E04-4AF0-853E-46D832A473FE}) (Version: 1.1.0.285 - HP Inc.)
HP JumpStart Launch (HKLM-x32\...\{81CA40FD-E11B-4DC1-AE33-A71EB044B8B7}) (Version: 1.1.275.0 - HP Inc.)
HP PC Hardware Diagnostics Windows (HKLM-x32\...\{46F34D1E-F5BA-4A03-9706-A2D8809BA62A}) (Version: 1.6.1.0 - HP Inc.)
HP Support Assistant (HKLM-x32\...\{4780AF24-213D-4187-86F2-0014A6D6077B}) (Version: 8.8.24.33 - HP Inc.)
HP Support Solutions Framework (HKLM-x32\...\{83D9E6C0-5F20-49B4-9ACF-80A24A1A045D}) (Version: 12.15.14.3 - HP Inc.)
HP Touchpoint Analytics Client (HKLM\...\{E5FB98E0-0784-44F0-8CEC-95CD4690C43F}) (Version: 4.0.2.1439 - HP Inc.)
HP Wireless Button Driver (HKLM-x32\...\{2EC9AB64-3ACA-460D-B309-0A7052B0C8C0}) (Version: 1.1.21.1 - HP)
icecap_collection_neutral (HKLM-x32\...\{A3B4D258-74E1-49D6-9A86-2DFEFEE48DEC}) (Version: 15.8.27906 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{E524832A-C567-499A-8872-0D79596E4DEE}) (Version: 15.8.27906 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{7F104712-BE1D-4359-B8EA-8003E9721001}) (Version: 15.8.27924 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{99A768BB-C508-44E5-AE78-72ABE55728CF}) (Version: 15.8.27924 - Microsoft Corporation) Hidden
IIS 10.0 Express (HKLM\...\{4E0AF984-1437-42DC-A8E4-A6EE920DDFAF}) (Version: 10.0.1743 - Microsoft Corporation)
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - ) Hidden
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - ) Hidden
Inkscape 0.92.2 (HKLM-x32\...\Inkscape) (Version: 0.92.2 - Inkscape Project)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.4.11000.6436 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1845.12.0.1171 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4749 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 17.2.0.1009 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{99ee3c29-c7cd-450f-8db9-d43cc49de1c7}) (Version: 1.50.638.1 - Intel Corporation) Hidden
Intel(R) Virtual Buttons (HKLM-x32\...\1992736F-C90A-481C-B21B-EE34CAD07387) (Version: 1.1.1.22 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{9F1AF949-EE77-4767-B771-1869DB586422}) (Version: 19.30.1649.0953 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{eb0d4a41-3065-42b0-a868-c60d42d3ea98}) (Version: 10.1.17695.8086 - Intel(R) Corporation) Hidden
Intel® Integrated Sensor Solution (HKLM-x32\...\{b3782b53-1b6c-436a-b0f0-f65d83ae74d9}) (Version: 3.0.30.1119 - Intel Corporation)
IntelliTraceProfilerProxy (HKLM-x32\...\{ACBAA378-519A-441D-9349-C0AAD8DEAD04}) (Version: 15.0.17289.01 - Microsoft Corporation) Hidden
IrfanView 64 (remove only) (HKLM\...\IrfanView64) (Version: 4.41 - Irfan Skiljan)
ISS_Drivers_x64 (HKLM\...\{6F91DCD1-30DB-449C-AE79-6948BEB15825}) (Version: 3.0.30.1119 - Intel Corporation) Hidden
Java 8 Update 151 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180151F0}) (Version: 8.0.1510.12 - Oracle Corporation)
Koala -- A cool tool for web developers (HKLM-x32\...\Koala) (Version: 2.2.0 - koala-app.com)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
MariaDB 10.2 (x64) (HKLM\...\{3CA58569-136D-4017-B1CF-D31FFA09516E}) (Version: 10.2.9.0 - MariaDB Corporation Ab) Hidden
MariaDB 10.2 (x64) (HKLM\...\MariaDB 10.2 (x64)) (Version: 10.2.9.0 - MariaDB Corporation Ab)
Microsoft .NET Core SDK 2.1.505 (x64) (HKLM-x32\...\{8a2d6b13-cb92-4cfe-a3e0-468e6cdd1e2e}) (Version: 2.1.505 - Microsoft Corporation)
Microsoft Azure Authoring Tools - v2.9.6 (HKLM\...\{EDADFA19-7F96-4075-A4AB-2209910626C5}) (Version: 2.9.8899.26 - Microsoft Corporation)
Microsoft Azure Compute Emulator - v2.9.6 (HKLM\...\Microsoft Azure Compute Emulator - v2.9.6) (Version: 2.9.8899.26 - Microsoft Corporation)
Microsoft Azure Libraries for .NET – v2.9 (HKLM\...\{C5C91AA6-3E83-430E-8B7A-6B790083F28D}) (Version: 3.0.0127.060 - Microsoft Corporation)
Microsoft Azure Storage Emulator - v5.7 (HKLM-x32\...\Microsoft Azure Storage Emulator - v5.7) (Version: 5.7.18218.1723 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 83.0.478.37 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.129.31 - )
Microsoft SQL Server 2012 Native Client (HKLM\...\{1385D3DB-8E80-427B-91D2-B7535862B8E4}) (Version: 11.3.6518.0 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server vNext CTP1.6 (HKLM\...\{98DD6908-C582-452A-954D-E79E6DF0310A}) (Version: 15.0.600.33 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server vNext CTP1.6 (HKLM-x32\...\{640EECB8-1962-4D23-ACB2-310107EC7ED9}) (Version: 15.0.600.33 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 (HKLM-x32\...\{6e8f74e0-43bd-4dce-8477-6ff6828acc07}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.23.27820 (HKLM-x32\...\{852adda4-4c78-4a38-b583-c0b360a329d6}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.45.1 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.18.1096.130 - Microsoft Corporation)
Microsoft Web Deploy 4.0 (HKLM\...\{AEA6EBD0-7E59-46C0-8B5E-1715BC58DC45}) (Version: 10.0.1994 - Microsoft Corporation)
Minimal ADB and Fastboot version 1.4.3 (HKLM-x32\...\{B561660D-8B3C-491D-9E3E-293F14FCAADA}_is1) (Version: 1.4.3 - Samuel Rodberg)
Mozilla Firefox 76.0.1 (x64 cs) (HKLM\...\Mozilla Firefox 76.0.1 (x64 cs)) (Version: 76.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 55.0.3 - Mozilla)
Node.js (HKLM\...\{97FD2F60-C3CD-417D-A5F6-C538B37054CC}) (Version: 12.16.3 - Node.js Foundation)
NVIDIA GeForce Experience 3.3.0.100 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.3.0.100 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs) (Version: 3.3.0.100 - NVIDIA Corporation) Hidden
NvTelemetry (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry) (Version: 2.3.11.0 - NVIDIA Corporation) Hidden
NvvHci (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci) (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
OpenOffice 4.1.3 (HKLM-x32\...\{7308600A-5231-459C-A3E2-A637F842CACA}) (Version: 4.13.9783 - Apache Software Foundation)
Opera Stable 68.0.3618.104 (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\Opera 68.0.3618.104) (Version: 68.0.3618.104 - Opera Software)
Oracle VM VirtualBox 6.0.2 (HKLM\...\{55905447-3228-417B-9F9D-6F8AC4D1A15C}) (Version: 6.0.2 - Oracle Corporation)
Ovládací panel NVIDIA 398.36 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 398.36 - NVIDIA Corporation) Hidden
PhpStorm 2019.3.2 (HKLM-x32\...\PhpStorm 2019.3.2) (Version: 193.6015.48 - JetBrains s.r.o.)
Python 2.7.14 (HKLM-x32\...\{0398A685-FD8D-46B3-9816-C47319B0CF5E}) (Version: 2.7.14150 - Python Software Foundation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.16299.21304 - Realtek Semiconductor Corp.)
Ruby 2.4.2-2-x64 (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\RubyInstaller-2.4-x64-mingw32_is1) (Version: 2.4.2-2 - RubyInstaller Team)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.51.0 - SAMSUNG Electronics Co., Ltd.)
SanDisk SSD Dashboard (HKLM-x32\...\SanDisk SSD Dashboard) (Version: 2.3.2.4 - SanDisk | a Western Digital brand)
SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0351 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController) (Version: 3.3.0.100 - NVIDIA Corporation) Hidden
SourceTree (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\SourceTree) (Version: 3.0.15 - Atlassian)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.8.68.0 - Safer-Networking Ltd.)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.2.8352 - TeamViewer)
Toggl Desktop (HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\TogglDesktop) (Version: - Toggl)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.10 - Ghisler Software GmbH)
TypeScript SDK (HKLM-x32\...\{3CBDDAE8-99AE-4168-BDA7-8352BF15BE73}) (Version: 3.1.2.0 - Microsoft Corporation) Hidden
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{F20AEB7F-10E0-4FA1-BEAE-4E9C237EF051}) (Version: 14.16.27012 - Microsoft Corporation) Hidden
Visual Studio Community 2017 (HKLM-x32\...\76c5e215) (Version: 15.9.28307.518 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN)
VS Script Debugging Common (HKLM\...\{8B657335-3813-4CF4-A6FE-2AA44BE23F94}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
VS WCF Debugging (HKLM\...\{14AF842C-675E-4268-B493-EB76D9B465A8}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{A68D7884-F036-4A0D-AE1A-410E0311E135}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{91DDDFB5-1782-48C2-BA2A-8F4D9DE39D27}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{6A1ECF65-2CBF-4B33-9D4A-D1C0A0E5FE45}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{71797C29-380A-492C-B35A-F5E4A7B57BDC}) (Version: 15.9.28307 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{226CCDB6-96F9-4DE6-9CCC-DB49D0A0A971}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{BFFA2FFB-1095-4ADD-A352-368806D2412B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{A254DA0E-26A1-43C3-95BE-7A24D5599473}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{1F42A73E-CF26-4D67-BA79-752CA56B639F}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{A41E138F-5A3F-443C-B72D-957AB994FB5A}) (Version: 15.9.28128 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{3A78DA3D-C8D4-429D-B536-6E59A0088451}) (Version: 15.8.27825 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{68B8AD33-CE97-4C3D-9583-669C39D21BA5}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{B8B65A93-F72B-42C2-AE1A-FF440B44BB67}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{5779B6DD-604A-41CE-BC3D-9D4BDDA22AD2}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{1AC6CC3D-7724-4D84-9270-798A2191AB1C}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
VueScan x32 (HKLM-x32\...\VueScan x32) (Version: 9.6.47 - Hamrick Software)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-2) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0-3) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.42.0 (HKLM\...\VulkanRT1.0.42.0) (Version: 1.0.42.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.42.0 (HKLM\...\VulkanRT1.0.42.0-2) (Version: 1.0.42.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.42.0 (HKLM\...\VulkanRT1.0.42.0-3) (Version: 1.0.42.0 - LunarG, Inc.)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
WinSCP 5.15 (HKLM-x32\...\winscp3_is1) (Version: 5.15 - Martin Prikryl)
Yarn (HKLM-x32\...\{6B935662-75E0-4A3B-A999-118DB3BAD6B3}) (Version: 1.7.0 - Yarn Contributors)

Packages:
=========
Adobe Notification Client -> C:\Program Files\WindowsApps\AdobeNotificationClient_1.0.1.22_x86__enpm4xejd91yc [2020-05-25] (Adobe Systems Incorporated)
Adobe XD -> C:\Program Files\WindowsApps\Adobe.CC.XD_29.0.32.13_x64__adky2gkssdxte [2020-05-26] (Adobe Systems Incorporated)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_2.9.0.1_neutral__6e5tt8cgb93ep [2020-05-25] (Canon Inc.)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2020-05-25] (Microsoft Corporation)
ELAN Touchpad Setting -> C:\Program Files\WindowsApps\ELANMicroelectronicsCorpo.ELANTouchpadSetting_11.2.63.0_x64__stws0m115j6hg [2020-05-25] (ELAN Microelectronics Corporation)
HP Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.HPAudioControl_1.3.176.0_x64__dt26b99r8h8gj [2020-05-25] (Realtek Semiconductor Corp)
HP JumpStart -> C:\Program Files\WindowsApps\AD2F1837.HPJumpStart_1.2.283.0_x64__v10z8vjag6ke6 [2020-05-25] (HP Inc.)
Intel® Graphics Control Panel -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsControlPanel_3.3.0.0_x64__8j3eq9eme6ctt [2020-05-25] (INTEL CORP)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-05-25] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-05-25] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.5012.0_x64__8wekyb3d8bbwe [2020-05-25] (Microsoft Studios) [MS Ad]
Slack -> C:\Program Files\WindowsApps\91750D7E.Slack_4.6.0.0_x64__8she8kybcnzg4 [2020-05-25] (Slack Technologies Inc.) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{0047ADBE-9F73-CAFE-3A65-ACE857BAD45F}\localserver32 -> C:\Program Files\Adobe\Elements 2019 Organizer\Elements Auto Creations 2019.exe (Adobe Systems Incorporated -> Adobe Systems Incorporated)
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{0E270DAA-1BE6-48F2-AC49-7F3A4BA8471D} -> [Creative Cloud Files] => C:\Users\eM\Creative Cloud Files [2018-05-08 13:56]
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\eM\AppData\Local\Microsoft\OneDrive\17.3.7074.1023_1\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\eM\AppData\Local\Microsoft\OneDrive\17.3.7074.1023_1\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\eM\AppData\Local\Microsoft\OneDrive\17.3.7074.1023_1\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Inc. -> Adobe Systems)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [File not signed]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-06-24] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll [2016-10-04] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2020-01-07] (Adobe Inc. -> )
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2020-05-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\eM\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk -> C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation) -> --profile-directory=Default
ShortcutWithArgument: C:\Users\eM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\BrowserStack Local.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=mfiddfehmfdojjfdpfngagldgaaafcfo
ShortcutWithArgument: C:\Users\eM\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\6c0b951e69aa5b9e\Koala.lnk -> C:\Program Files (x86)\Koala\Koala.exe (The NWJS Community) -> --user-data-dir="C:\Users\eM\AppData\Local\Koala\User Data" --profile-directory=Default --app-id=nbcfhoaboniogapedbkoengejahmpnbi

==================== Loaded Modules (Whitelisted) =============

2019-09-09 08:13 - 2019-09-09 08:13 - 001364992 _____ ( () [File not signed]) [File is in use ] C:\Program Files (x86)\Garmin\Express\CefSharp.Core.dll
2020-03-04 12:22 - 2020-03-04 12:22 - 000073216 _____ ( () [File not signed]) [File is in use ] C:\Program Files (x86)\Garmin\Express\FixBootSector.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000325632 _____ ( () [File not signed]) [File is in use ] C:\Program Files (x86)\Garmin\Express\GpsImgWrapper.dll
2020-03-04 12:22 - 2020-03-04 12:22 - 002711552 _____ ( (Garmin International) [File not signed]) [File is in use ] C:\Program Files (x86)\Garmin\Express\legacyio.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000339968 _____ () [File not signed] C:\dev\Apache\apache-php-7.1\bin\pcre.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000073728 _____ () [File not signed] C:\dev\Apache\apache-php-7.1\bin\zlib1.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000149504 _____ () [File not signed] C:\dev\php\php-7.1.10\LIBPQ.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000180736 _____ () [File not signed] C:\dev\php\php-7.1.10\libssh2.dll
2019-07-27 09:57 - 2019-07-27 09:57 - 096071680 _____ () [File not signed] C:\Program Files (x86)\Garmin\Express\libcef.dll
2020-05-14 11:55 - 2020-05-14 11:55 - 000164352 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BRIDGECommon\77172330a960a8a048bc8ca16da046b7\BRIDGECommon.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000120832 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\BridgeExtension\67251dc35092ff45d0c3a1ac60ac514e\BridgeExtension.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000340992 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\CleanStartController\3fcc15cd3dcb1be25797be4ed4d935b8\CleanStartController.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000138240 _____ () [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Interop.IWs06dcaa36#\6330d774a83c4f6072ca40561fdef203\Interop.IWshRuntimeLibrary.ni.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000160768 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libapr-1.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000029184 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libapriconv-1.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000232448 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libaprutil-1.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000354816 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libhttpd.dll
2017-11-13 17:30 - 2017-10-03 21:08 - 000013824 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_access_compat.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000012288 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_actions.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000016896 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_alias.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000011776 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_allowmethods.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000011776 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_asis.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000015360 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_auth_basic.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013312 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authn_core.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000012288 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authn_file.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000019456 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authz_core.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013312 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authz_groupfile.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013824 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authz_host.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000011776 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_authz_user.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000032256 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_autoindex.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000022016 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_cgi.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000027136 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_deflate.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013824 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_dir.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000012288 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_env.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000013824 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_expires.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000017408 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_filter.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000019456 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_headers.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000040960 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_include.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000024576 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_info.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000025600 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_isapi.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000026624 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_log_config.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000019456 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_mime.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000030720 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_negotiation.so
2017-11-13 17:30 - 2017-10-03 21:08 - 000054784 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_rewrite.so
2017-11-13 17:30 - 2017-10-03 21:09 - 000015360 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_setenvif.so
2017-11-13 17:30 - 2017-10-03 21:09 - 000022528 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_socache_shmcb.so
2017-11-13 17:30 - 2017-10-03 21:09 - 000143872 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_ssl.so
2017-11-13 17:30 - 2017-10-03 21:09 - 000024064 _____ (Apache Software Foundation) [File not signed] C:\dev\Apache\apache-php-7.1\modules\mod_status.so
2020-03-04 12:22 - 2020-03-04 12:22 - 001976832 _____ (Apache Software Foundation) [File not signed] C:\Program Files (x86)\Garmin\Express\XercesLib.dll
2020-03-04 12:25 - 2020-03-04 12:25 - 000234496 _____ (Dynastream Innovations Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\ANT_WrappedLib.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000343552 _____ (Garmin International, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\IMG_GPSMAP.dll
2020-03-04 12:22 - 2020-03-04 12:22 - 000425472 _____ (Garmin) [File not signed] C:\Program Files (x86)\Garmin\Express\XMLdll.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000134656 _____ (hardcodet.net) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Hardcodet.W6cab32f3#\eb9a4236ed7bcff40b3d770109057641\Hardcodet.Wpf.TaskbarNotification.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 000134656 _____ (HP Inc.) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\CommonPortable\a69866c70c55f965a518b1768a555e8d\CommonPortable.ni.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000109568 _____ (hxxps://nghttp2.org/) [File not signed] C:\dev\Apache\apache-php-7.1\bin\nghttp2.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 001701888 _____ (Mark Heath & Contributors) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\NAudio\484322f92856e5cf611b971cdf17b3dd\NAudio.ni.dll
2020-05-14 13:15 - 2020-05-14 13:15 - 003060736 _____ (Newtonsoft) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Newtonsoft.Json\59071f8d2373db8afa01dda047d12195\Newtonsoft.Json.ni.dll
2020-03-04 12:23 - 2020-03-04 12:23 - 000090112 _____ (Silicon Laboratories, Inc.) [File not signed] C:\Program Files (x86)\Garmin\Express\DSI_SiUSBXp_3_1.DLL
2020-05-14 13:15 - 2020-05-14 13:15 - 000793088 _____ (The Apache Software Foundation) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\log4net\0eaa6936eb7be7b714b6dd84ad8d9435\log4net.ni.dll
2019-07-27 09:57 - 2019-07-27 09:57 - 000762368 _____ (The Chromium Authors) [File not signed] C:\Program Files (x86)\Garmin\Express\chrome_elf.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 025672192 _____ (The ICU Project) [File not signed] C:\dev\php\php-7.1.10\icudt57.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 001804800 _____ (The ICU Project) [File not signed] C:\dev\php\php-7.1.10\icuin57.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000042496 _____ (The ICU Project) [File not signed] C:\dev\php\php-7.1.10\icuio57.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 001231360 _____ (The ICU Project) [File not signed] C:\dev\php\php-7.1.10\icuuc57.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 002110976 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libcrypto-1_1.dll
2017-11-13 17:29 - 2017-10-03 21:06 - 000381952 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\dev\Apache\apache-php-7.1\bin\libssl-1_1.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 001393664 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\dev\php\php-7.1.10\LIBEAY32.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000277504 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\dev\php\php-7.1.10\SSLEAY32.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000069632 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_bz2.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000434688 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_curl.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000049664 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_exif.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 003135488 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_fileinfo.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 001515008 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_gd2.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000045568 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_gettext.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000818176 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_imap.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000385024 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_intl.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 001177088 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_mbstring.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000099328 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_mysqli.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000099328 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_openssl.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000026112 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_pdo_mysql.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000022528 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_pdo_odbc.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000034304 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_pdo_pgsql.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000845312 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_pdo_sqlite.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000245760 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_soap.dll
2017-09-26 21:30 - 2017-12-20 13:49 - 000068608 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\ext\php_xmlrpc.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 000030720 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\php7apache2_4.dll
2017-09-26 21:30 - 2017-11-13 17:16 - 007173632 _____ (The PHP Group) [File not signed] C:\dev\php\php-7.1.10\php7ts.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

(If an entry is included in the fixlist, it will be removed from the registry.)

IE restricted site: HKU\.DEFAULT\...\007guard.com -> install.007guard.com
IE restricted site: HKU\.DEFAULT\...\008i.com -> 008i.com
IE restricted site: HKU\.DEFAULT\...\008k.com -> www.008k.com
IE restricted site: HKU\.DEFAULT\...\00hq.com -> www.00hq.com
IE restricted site: HKU\.DEFAULT\...\010402.com -> 010402.com
IE restricted site: HKU\.DEFAULT\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\.DEFAULT\...\0scan.com -> www.0scan.com
IE restricted site: HKU\.DEFAULT\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\.DEFAULT\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\.DEFAULT\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\.DEFAULT\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\.DEFAULT\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\.DEFAULT\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\.DEFAULT\...\10sek.com -> www.10sek.com
IE restricted site: HKU\.DEFAULT\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\.DEFAULT\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\.DEFAULT\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\.DEFAULT\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\.DEFAULT\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\.DEFAULT\...\123simsen.com -> www.123simsen.com

There are 7942 more sites.

IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\007guard.com -> install.007guard.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\008k.com -> www.008k.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\00hq.com -> www.00hq.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\010402.com -> 010402.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\032439.com -> 80gw6ry3i3x3qbrkwhxhw.032439.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\0scan.com -> www.0scan.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\1-2005-search.com -> www.1-2005-search.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\1-domains-registrations.com -> www.1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\1000gratisproben.com -> www.1000gratisproben.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\1001namen.com -> www.1001namen.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\100888290cs.com -> mir.100888290cs.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\100sexlinks.com -> www.100sexlinks.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\10sek.com -> www.10sek.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\12-26.net -> user1.12-26.net
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\12-27.net -> user1.12-27.net
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\123fporn.info -> www.123fporn.info
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\123haustiereundmehr.com -> www.123haustiereundmehr.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\123moviedownload.com -> www.123moviedownload.com
IE restricted site: HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\123simsen.com -> www.123simsen.com

There are 7942 more sites.


==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 13:47 - 2020-05-27 17:45 - 000455264 ____R C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 www.online-textil-cz.local
127.0.0.1 www.online-textil-sk.local
127.0.0.1 www.online-textil-eu.local
127.0.0.1 online-textil-cz.local
127.0.0.1 online-textil-sk.local
127.0.0.1 online-textil-eu.local
127.0.0.1 upol.local
127.0.0.1 jeany-cz.local
127.0.0.1 osp.local
127.0.0.1 svatbonet.local
127.0.0.1 svatbyall.local
127.0.0.1 aliexpress.local
127.0.0.1 ceskyraj.local
127.0.0.1 gitcache.local
127.0.0.1 nabytek-interior-cz.local
127.0.0.1 nabytek-interior-sk.local
127.0.0.1 eisa.local
127.0.0.1 svatboblog.local
127.0.0.1 localhost
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com
127.0.0.1 www.0scan.com

There are 15626 more lines.


2017-09-20 20:36 - 2020-03-11 16:55 - 000000586 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics
0 628

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Program Files\MariaDB 10.2\bin;C:\Program Files\nodejs;C:\Program Files\Git\bin;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Yarn\bin\;C:\Program Files\dotnet\;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\ProgramData\ComposerSetup\bin;C:\dev\php\php-7.1.10;C:\Program Files\nodejs\
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\eM\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

Network Binding:
=============
VirtualBox Host-Only Network #3: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)
Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "Cisco AnyConnect Secure Mobility Agent for Windows"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\StartupApproved\Run: => "GarminExpressTrayApp"
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\...\StartupApproved\Run: => "OneDriveSetup"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{C34A7F09-809B-449F-8FCB-657D334626DB}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [{C212650E-571A-4D50-8F45-8E83C3ACE4AB}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{1D2CF419-EEA4-4261-AE87-06525EB1FAC8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{9FCA0D8A-A278-4339-9B4E-3C4D68031550}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{91D51601-31D2-42AF-83BA-6769B28D2966}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [UDP Query User{B5DBF165-8AAE-4D18-AFDB-494A1CA80EDC}C:\dev\bin\ruby24-x64\bin\ruby.exe] => (Allow) C:\dev\bin\ruby24-x64\bin\ruby.exe (hxxp://www.ruby-lang.org/) [File not signed]
FirewallRules: [TCP Query User{34ACEC41-7036-4C03-AC21-1F32365C9050}C:\dev\bin\ruby24-x64\bin\ruby.exe] => (Allow) C:\dev\bin\ruby24-x64\bin\ruby.exe (hxxp://www.ruby-lang.org/) [File not signed]
FirewallRules: [UDP Query User{A1DA5C48-DB72-45D9-938C-DA84A61A1219}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [TCP Query User{8D7B8654-DB1C-431C-B377-90F6443FBED1}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [UDP Query User{4FBE428C-AFB9-4E3A-BD02-1824E5B93416}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [TCP Query User{6A0C151C-13E8-467B-BC89-66A7C8F57D9A}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{E9EBD6F2-28B5-41AC-A90B-109E62D8AF3D}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe => No File
FirewallRules: [{9D21F423-FDB0-4E03-97BD-C352C5E42F84}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe => No File
FirewallRules: [{1DB630EF-B5C8-4156-961C-4113A9612B10}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe => No File
FirewallRules: [{EAF59BA9-CAA6-45FE-B6E8-5A82E94797EF}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe => No File
FirewallRules: [{D16952C0-4AFA-42ED-AF1A-2DE76FB76E5F}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe => No File
FirewallRules: [{AD84C22E-15EF-48E2-B116-84FFF164B47A}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MMSSHost\MMSSHost.exe => No File
FirewallRules: [{0ECDA5D5-8DCE-409E-BE71-568627EC304A}] => (Allow) C:\Program Files\MariaDB 10.2\bin\mysqld.exe () [File not signed]
FirewallRules: [{2638A08B-E1E2-4E01-8B6C-A2EDB154EF46}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{58D6574E-340A-4C99-A5E9-CED622D13D2B}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2053E3E2-9293-47D5-B0EB-06432237A08E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{34E49011-D30F-4CD6-84C5-188B40AA5575}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{1E9903C9-6A47-42EA-888E-35A6762F75D0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2AE63438-D9FC-454A-980E-9ADF25ABD309}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F3A35CF7-1E3A-49C6-861C-FFFEA52CEB96}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{479ACEF4-3A47-460D-AC26-71D34A0AB994}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6C50CCF4-D591-4939-A10E-96134AA1ED1B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0549E9AC-721C-44CD-979E-AAD5371179F1}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B064C7C1-96D2-4F74-83BF-9498EF8813E0}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{D3A95A15-95EF-4B9B-9BEB-C7BC219D4B97}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{866A5C3B-7A33-422D-B4A5-33461FFF7D23}C:\program files\mozilla firefox\firefox.exe] => (Allow) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{48910601-05C6-416E-B427-BC0225410396}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [UDP Query User{7AE4F543-65DB-4147-9F71-E7CB83F67D1C}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [TCP Query User{B3489AB0-CABE-41FF-BF7B-44302216B43F}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [UDP Query User{9A2F0E16-E4FB-4DC9-8483-94A37FED9C00}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [TCP Query User{4AB6B4EA-85E5-4EB9-B3C8-E7231DE0CAC2}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [UDP Query User{A00E99CF-7595-4433-A163-CCC0E73F3B93}C:\program files\nodejs\node.exe] => (Allow) C:\program files\nodejs\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [TCP Query User{EA329472-6452-4DD6-AB43-31F2A6A0526F}C:\dev\apache\apache-php-7.1\bin\httpd.exe] => (Allow) C:\dev\apache\apache-php-7.1\bin\httpd.exe (Apache Software Foundation) [File not signed]
FirewallRules: [UDP Query User{194C19E1-A8EA-45A6-B047-60D2D0E58381}C:\dev\apache\apache-php-7.1\bin\httpd.exe] => (Allow) C:\dev\apache\apache-php-7.1\bin\httpd.exe (Apache Software Foundation) [File not signed]
FirewallRules: [{899D94B1-A66D-4348-850F-8C806BC2298C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{B92D8194-899C-4E38-B8A5-C0AB4FC36E14}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{DBC80DEF-4BDA-4F07-9C20-206CA4F56DAA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{DD0564CD-B74A-4837-BFD0-8FBF9A2B2EC9}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [TCP Query User{6E59B2F0-1E30-4186-8B5E-B3940491C077}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [UDP Query User{A79EAEE0-3597-4147-8DA1-0FB5D0776E13}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [{98E88A92-28F9-4410-881A-C696B3D4A43D}] => (Allow) C:\Program Files (x86)\VueScan\vuescan.exe (Hamrick Software -> Hamrick Software)
FirewallRules: [{B16560A8-356F-44CD-B28F-08DD9FA24DDF}] => (Allow) C:\Program Files (x86)\VueScan\vuescan.exe (Hamrick Software -> Hamrick Software)
FirewallRules: [{409831D9-562F-49A0-A290-984CE307B6B8}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe (BlueStack Systems, Inc.) [File not signed]
FirewallRules: [TCP Query User{AFC4C1A5-F2FD-4829-A58C-E5C13118B4D9}C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [UDP Query User{247E7A80-1933-4F22-AE96-C5C0BB86EC39}C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [{17E8D8C6-161E-49E3-B840-CE35764E9894}] => (Block) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [{D06DAFE9-8583-4FCD-9D0C-2D9BFCAEE067}] => (Block) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [{21DC318F-717B-4121-903F-C48412B3F349}] => (Allow) C:\Program Files\Docker Toolbox\docker.exe () [File not signed]
FirewallRules: [{82D8D18F-DC2A-4242-B240-2E98901E6B90}] => (Allow) C:\Program Files\Docker Toolbox\docker.exe () [File not signed]
FirewallRules: [{60A3C855-36FC-49C1-9CA7-0E043C16BF73}] => (Allow) C:\Program Files\Docker Toolbox\docker.exe () [File not signed]
FirewallRules: [{C28690B6-E478-466F-862B-F638BE6D0FAD}] => (Allow) C:\Program Files\Docker Toolbox\docker.exe () [File not signed]
FirewallRules: [TCP Query User{E59B8A86-7A26-4472-B4E1-5088ADE9F3B3}C:\program files\windowsapps\91750d7e.slack_4.3.2.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.2.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [UDP Query User{DABFD0B0-5958-4D83-B769-07A4BB244D55}C:\program files\windowsapps\91750d7e.slack_4.3.2.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.2.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [TCP Query User{8840C850-1E48-45F6-BA3D-90AAE19BF952}C:\program files\windowsapps\91750d7e.slack_4.3.4.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.4.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [UDP Query User{725200E4-C1F9-4D87-8338-F0C2044BF69D}C:\program files\windowsapps\91750d7e.slack_4.3.4.0_x64__8she8kybcnzg4\app\slack.exe] => (Allow) C:\program files\windowsapps\91750d7e.slack_4.3.4.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [{D955C0EF-A514-45D4-96C7-873E70A4D5B7}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{B3662B68-F6D4-45C3-8918-BF156ED68E5F}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{E1F14A63-5941-4FC4-B26A-989E930F8AB1}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{8BB66480-97A5-422D-8DE0-8F44F35A1984}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{71EBE22B-F4B5-4B0D-B37F-BCEDF238723D}] => (Allow) C:\WINDOWS\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [TCP Query User{FF54EF63-5C76-4108-B17E-8FB4268FBF94}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe => No File
FirewallRules: [UDP Query User{BCE9803A-9E9A-4A47-931A-DB2E6AECB885}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe => No File
FirewallRules: [{2EE4FC93-BDDB-40EB-8615-2071EDAEE302}] => (Allow) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{820210AF-8770-4D8D-B420-6FA56E34C7D8}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service

==================== Restore Points =========================

25-05-2020 21:46:28 Operace obnovení

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (05/28/2020 12:34:58 PM) (Source: Apache Service) (EventID: 3299) (User: )
Description: The Apache service named reported the following error:
>>> AH00112: Warning: DocumentRoot [C:/dev/www/svatbonet/www] does not exist .

Error: (05/28/2020 12:34:58 PM) (Source: Apache Service) (EventID: 3299) (User: )
Description: The Apache service named reported the following error:
>>> AH00112: Warning: DocumentRoot [C:/dev/www/online-textil-new/www] does not exist .

Error: (05/28/2020 12:34:58 PM) (Source: Apache Service) (EventID: 3299) (User: )
Description: The Apache service named reported the following error:
>>> AH00112: Warning: DocumentRoot [C:/dev/www/online-textil-new/www] does not exist .

Error: (05/28/2020 11:57:01 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (884,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (05/28/2020 10:59:50 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4328,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (05/28/2020 10:51:36 AM) (Source: C:\Program Files (x86)\FAHClient\FAHClient.exe) (EventID: 0) (User: )
Description: Event-ID 0

Error: (05/28/2020 10:50:03 AM) (Source: MySQL) (EventID: 100) (User: )
Description: InnoDB: Could not find a valid tablespace file for `wordpress@002dplain/warning`. Please refer to http://dev.mysql.com/doc/refman/5.7/en/ ... adict.html for how to resolve the issue.

For more information, see Help and Support Center at http://www.mysql.com.

Error: (05/28/2020 10:50:03 AM) (Source: MySQL) (EventID: 100) (User: )
Description: InnoDB: Operating system error number 203 in a file operation.

For more information, see Help and Support Center at http://www.mysql.com.


System errors:
=============
Error: (05/28/2020 10:49:29 AM) (Source: DCOM) (EventID: 10010) (User: EMBOOK)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/28/2020 10:49:29 AM) (Source: DCOM) (EventID: 10010) (User: EMBOOK)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/28/2020 10:49:29 AM) (Source: DCOM) (EventID: 10010) (User: EMBOOK)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/28/2020 10:49:29 AM) (Source: DCOM) (EventID: 10010) (User: EMBOOK)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/28/2020 10:49:29 AM) (Source: DCOM) (EventID: 10010) (User: EMBOOK)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/28/2020 10:49:29 AM) (Source: DCOM) (EventID: 10010) (User: EMBOOK)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/28/2020 10:49:28 AM) (Source: DCOM) (EventID: 10010) (User: EMBOOK)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/28/2020 10:49:28 AM) (Source: DCOM) (EventID: 10010) (User: EMBOOK)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
===================================
Date: 2020-05-26 14:45:41.796
Description:
Řízený přístup ke složkám zablokoval pro C:\Windows\System32\notepad.exe možnost upravit %userprofile%\Downloads\.
Čas detekce: 2020-05-26T12:45:41.795Z
Uživatel: EMBOOK\eM
Cesta: %userprofile%\Downloads\
Název procesu: C:\Windows\System32\notepad.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-26 14:45:24.811
Description:
Řízený přístup ke složkám zablokoval pro C:\Windows\System32\notepad.exe možnost upravit %userprofile%\Downloads\.
Čas detekce: 2020-05-26T12:45:24.810Z
Uživatel: EMBOOK\eM
Cesta: %userprofile%\Downloads\
Název procesu: C:\Windows\System32\notepad.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-26 14:38:39.095
Description:
Řízený přístup ke složkám zablokoval pro C:\Users\eM\Downloads\FRST64.exe možnost upravit %userprofile%\Downloads\.
Čas detekce: 2020-05-26T12:38:39.095Z
Uživatel: EMBOOK\eM
Cesta: %userprofile%\Downloads\
Název procesu: C:\Users\eM\Downloads\FRST64.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-26 14:38:28.561
Description:
Řízený přístup ke složkám zablokoval pro C:\Windows\System32\svchost.exe provádění změn v paměti.
Čas detekce: 2020-05-26T12:38:28.558Z
Uživatel: NT AUTHORITY\SYSTEM
Cesta: \Device\HarddiskVolume1
Název procesu: C:\Windows\System32\svchost.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-26 13:13:36.474
Description:
Řízený přístup ke složkám zablokoval pro C:\dev\bin\Ruby24-x64\bin\ruby.exe možnost upravit C:\dev\www\intime\.sass-cache.
Čas detekce: 2020-05-26T11:13:36.473Z
Uživatel: EMBOOK\eM
Cesta: C:\dev\www\intime\.sass-cache
Název procesu: C:\dev\bin\Ruby24-x64\bin\ruby.exe
Verze bezpečnostních informací: 1.315.1426.0
Verze modulu: 1.1.17000.7
Verze produktu: 4.18.2004.6

Date: 2020-05-25 21:58:32.076
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o načtení bezpečnostních informací a pokusí se o obnovení poslední známé funkční verze.
Bezpečnostní informace, které se měly načíst: Aktuální
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Verze bezpečnostních informací: 0.0.0.0;0.0.0.0
Verze modulu: 0.0.0.0

CodeIntegrity:
===================================

Date: 2020-05-28 10:50:04.331
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-28 10:50:04.154
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-28 10:50:02.797
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy\SDWSCSvc.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy\SDLicense.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-05-27 17:12:35.497
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Microsoft\Edge\Application\msedge.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-27 17:12:34.627
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Microsoft\Edge\Application\msedge.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2020-05-27 16:51:14.855
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-27 16:51:14.655
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-05-27 16:51:13.951
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy\SDWSCSvc.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Spybot - Search & Destroy\SDLicense.dll that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Memory info ===========================

BIOS: Insyde F.05 04/06/2017
Motherboard: HP 8310
Processor: Intel(R) Core(TM) i7-7500U CPU @ 2.70GHz
Percentage of memory in use: 78%
Total physical RAM: 8064.66 MB
Available physical RAM: 1757.72 MB
Total Virtual: 17792.66 MB
Available Virtual: 8385.2 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:462.6 GB) (Free:194.13 GB) NTFS
Drive d: (RECOVERY) (Fixed) (Total:13.11 GB) (Free:1.56 GB) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{76803698-23b1-400e-9c32-b6e225da9d0c}\ (Windows RE tools) (Fixed) (Total:0.96 GB) (Free:0.46 GB) NTFS
\\?\Volume{2e74a3b1-6a73-484b-b488-2742993240fd}\ () (Fixed) (Total:0.25 GB) (Free:0.18 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 476.9 GB) (Disk ID: A50E1C7D)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118254
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Kontrola logu po zachycení ransomware (napadení lokální

#10 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\eM\AppData\Local\Microsoft\OneDrive\17.3.7074.1023_1\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\eM\AppData\Local\Microsoft\OneDrive\17.3.7074.1023_1\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-1927872704-367901776-1586334151-1001_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\eM\AppData\Local\Microsoft\OneDrive\17.3.7074.1023_1\amd64\FileSyncShell64.dll => No File
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
FirewallRules: [UDP Query User{A1DA5C48-DB72-45D9-938C-DA84A61A1219}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [TCP Query User{8D7B8654-DB1C-431C-B377-90F6443FBED1}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [{E9EBD6F2-28B5-41AC-A90B-109E62D8AF3D}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe => No File
FirewallRules: [{9D21F423-FDB0-4E03-97BD-C352C5E42F84}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe => No File
FirewallRules: [{1DB630EF-B5C8-4156-961C-4113A9612B10}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe => No File
FirewallRules: [{EAF59BA9-CAA6-45FE-B6E8-5A82E94797EF}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe => No File
FirewallRules: [{D16952C0-4AFA-42ED-AF1A-2DE76FB76E5F}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe => No File
FirewallRules: [{AD84C22E-15EF-48E2-B116-84FFF164B47A}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MMSSHost\MMSSHost.exe => No File
FirewallRules: [TCP Query User{48910601-05C6-416E-B427-BC0225410396}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [UDP Query User{7AE4F543-65DB-4147-9F71-E7CB83F67D1C}C:\program files (x86)\brackets\node.exe] => (Block) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [TCP Query User{B3489AB0-CABE-41FF-BF7B-44302216B43F}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [UDP Query User{9A2F0E16-E4FB-4DC9-8483-94A37FED9C00}C:\program files (x86)\brackets\node.exe] => (Allow) C:\program files (x86)\brackets\node.exe => No File
FirewallRules: [TCP Query User{6E59B2F0-1E30-4186-8B5E-B3940491C077}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [UDP Query User{A79EAEE0-3597-4147-8DA1-0FB5D0776E13}C:\program files\microsoft vs code\code.exe] => (Allow) C:\program files\microsoft vs code\code.exe => No File
FirewallRules: [{17E8D8C6-161E-49E3-B840-CE35764E9894}] => (Block) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [{D06DAFE9-8583-4FCD-9D0C-2D9BFCAEE067}] => (Block) C:\program files\windowsapps\91750d7e.slack_4.3.0.0_x64__8she8kybcnzg4\app\slack.exe => No File
FirewallRules: [TCP Query User{FF54EF63-5C76-4108-B17E-8FB4268FBF94}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe => No File
FirewallRules: [UDP Query User{BCE9803A-9E9A-4A47-931A-DB2E6AECB885}C:\program files (x86)\fahclient\fahclient.exe] => (Allow) C:\program files (x86)\fahclient\fahclient.exe => No File
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle America, Inc. -> Oracle Corporation)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {7E5E6B94-BBBE-4D2A-A996-CA4232AFBF43} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-20] (Google Inc -> Google Inc.)
Task: {BD34A68C-E671-4DFB-B341-6B345D580FEE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-20] (Google Inc -> Google Inc.)
Task: {CC637D3B-760D-41A5-9FEF-5B9CD8A6200A} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com?pc=HCTE
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com?pc=HCTE
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HCTE
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.bing.com/?pc=HCTE
HKU\S-1-5-21-1927872704-367901776-1586334151-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HCTE

EmptyTemp:
Hosts:
End
Uložte do C:\Users\eM\Downloads jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět