Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivně

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
pajik999
Návštěvník
Návštěvník
Příspěvky: 73
Registrován: 18 zář 2007 20:29

Preventivně

#1 Příspěvek od pajik999 »

Dobrý den,prosím o kontrolu.
Takřka stále win update zatěžuje procesor na 50-60 procent,zatížení disku 0 procent.
Zkusil jsem zakázat win update ve službách přes msconfig,dále v plánovači zakázat vše co bylo
ve win update a v orchestratoru.Po restartu vše ok,ale druhý den opět zatížený procesor.Toto samozřejmě
uděláno jen dočasně.
V nastavení aktualizací to hlásí,že je vše aktuální.
Zasílám log FRST.
Děkuji
..
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11-11-2020
Ran by pavel (administrator) on HP-NOTEBOOK (Hewlett-Packard HP Pavilion 15 Notebook PC) (13-11-2020 20:03:48)
Running from C:\Users\pavel\Desktop
Loaded Profiles: pavel
Platform: Windows 10 Home Version 1909 18363.1198 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(CyberLink Corp. -> CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler64.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Miroslav Topolar -> Mister Group) C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe
(Miroslav Topolar -> Mister Group) C:\Program Files (x86)\System Explorer\SystemExplorer.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8520448 2016-01-25] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmdS.exe [175504 2020-11-04] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [8027016 2016-11-21] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [YouCam Service] => C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe [267224 2013-05-22] (CyberLink Corp. -> CyberLink Corp.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe [664848 2016-04-26] (Hewlett-Packard Company -> HP Inc.)
HKLM-x32\...\Run: [SystemExplorerAutoStart] => "C:\Program Files (x86)\System Explorer\SystemExplorer.exe" /TRAY
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-3918838338-3960886078-381721580-1002\...\Run: [Zoner Photo Studio Autoupdate] => C:\PROGRAM FILES\ZONER\PHOTO STUDIO 17\Program32\ZPSTRAY.EXE [563416 2015-07-12] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-3918838338-3960886078-381721580-1002\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [32281272 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3918838338-3960886078-381721580-1002\...\MountPoints2: {a7f4a676-d2d3-11e8-bf9d-a0481c04b42d} - "F:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3918838338-3960886078-381721580-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Mystify.scr [152576 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\HP Universal Port Monitor: C:\WINDOWS\system32\hpbprtmon.dll [365568 2012-12-01] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.193\Installer\chrmstp.exe [2020-11-10] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{538C240D-3DEE-4032-AB4C-08A3A6EB0861}] -> C:\Program Files (x86)\CyberLink\YouCam\CLCredProv\x64\CLCredProv.dll [2013-05-22] (CyberLink Corp. -> CyberLink)
Startup: C:\Users\pavel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Odeslat do OneNote.lnk [2016-02-12]
ShortcutTarget: Odeslat do OneNote.lnk -> C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {094CD275-5C71-4753-B57E-5566CA859498} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {0CC22F0C-6860-469C-9776-A54BB21FEAB5} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_321_Plugin.exe
Task: {0F6DBBD1-1FA5-490B-A482-1F43FCC689E6} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {12A46C22-3CDB-444E-AC32-79965FFD38F1} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\WSCStub.exe
Task: {137E96EF-BA66-4330-A246-DE52DEECC92A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-08-20] (Google Inc -> Google LLC)
Task: {20068C8B-7756-4E25-B12E-31EE3287926A} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111576 2013-08-05] (CyberLink Corp. -> CyberLink)
Task: {264C681E-C178-474F-AD80-3B164A91C2F1} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-01-23] (Adobe Inc. -> Adobe)
Task: {32D132CA-7A60-4B9D-BF58-5D0A5523CB6A} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\SymErr.exe
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {3816EB00-1C33-4601-BDE7-350884623F1C} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {3B5294A6-77F9-4428-802C-2E8B1012237B} - System32\Tasks\{DF3BAB3E-F308-4E20-A00B-5B89B1845E4C} => C:\WINDOWS\system32\pcalua.exe -a C:\Users\pavel\Downloads\LostFellas.exe -d C:\Users\pavel\Downloads
Task: {53A0D7D2-BB80-49E2-B692-D0AADB64F781} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {5D00276F-B217-40ED-90BF-A6305860B4C4} - System32\Tasks\Hewlett-Packard\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe [1344312 2013-09-10] (Hewlett-Packard Company -> Hewlett-Packard Development Company, L.P.)
Task: {650AB914-2390-4F25-AF81-8760A898EDDF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-08-20] (Google Inc -> Google LLC)
Task: {6662012F-97B5-41EC-9073-0997FC4ED638} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {77F74FB4-C9A8-49B4-A400-177B3652469A} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {8A60F25F-4BD8-4A53-9BB5-318FF1678476} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1341008 2020-09-06] (Adobe Inc. -> Adobe Inc.)
Task: {8B6759EE-1C08-4B8F-955C-774AB5A6544E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {929860FD-16DC-440D-B2FA-BBFFED9E2C28} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [26781880 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {B0A5DECA-0A8C-4AD2-B8B5-8E6A51F108D3} - System32\Tasks\AMHelper => C:\Program Files (x86)\Zemana\AntiMalware\AntiMalware.exe [658808 2020-07-29] (Zemana D.O.O. Sarajevo -> Zemana Ltd.)
Task: {BC5D2AFA-C135-479E-82B6-9F8AA821A985} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\SymErr.exe
Task: {BF449F4B-3CFE-4D7F-A63A-9AC72A2856FA} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1626328 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {C598624D-BD81-4A62-AE6B-249725B3593E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {C9DCF59E-6B97-4C0C-8641-B8261089C8CA} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {DB21EF32-6BA9-4118-BBC1-BC4FF48961E5} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {DD2B06CA-D8D3-4A7C-8E84-06BD2CD30365} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [667856 2020-11-12] (Mozilla Corporation -> Mozilla Foundation)
Task: {FA71B707-1C28-4CCF-AE4B-FF417AE5A110} - System32\Tasks\Synaptics TouchPad Enhancements => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [4179040 2016-12-27] (Synaptics Incorporated -> Synaptics Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{038f7e5f-e8de-4605-a88f-ced0b9e98ef0}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{5f2941c4-5923-4503-b07b-e2fa9fc7b94a}: [NameServer] 93.153.117.49 93.153.117.17
Tcpip\..\Interfaces\{6e022eca-19cf-495d-a3f2-f808e3546514}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{7f81166a-55fd-4d45-ab93-45f2cb20b5ef}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{e48445fd-a674-44c8-90f2-5d1de027fd06}: [DhcpNameServer] 192.168.0.1

Edge:
======
DownloadDir: C:\Users\pavel\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-3918838338-3960886078-381721580-1002 -> hxxp://www.seznam.cz/

FireFox:
========
FF DefaultProfile: pwagzewt.default-1477852366809-1562178163121
FF ProfilePath: C:\Users\pavel\AppData\Roaming\Mozilla\Firefox\Profiles\pwagzewt.default-1477852366809-1562178163121 [2020-11-13]
FF Homepage: Mozilla\Firefox\Profiles\pwagzewt.default-1477852366809-1562178163121 -> seznam.cz
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_321.dll [2020-01-23] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_321.dll [2020-01-23] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-06-26] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-06-26] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-08-27] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-10-22] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2020-11-13]

Chrome:
=======
CHR Profile: C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default [2020-11-13]
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR Extension: (Prezentace) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-08-20]
CHR Extension: (Dokumenty) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-08-20]
CHR Extension: (Disk Google) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-24]
CHR Extension: (YouTube) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-08-20]
CHR Extension: (Tabulky) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-08-20]
CHR Extension: (Dokumenty Google offline) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-10-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Gmail) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-23]
CHR Extension: (Chrome Media Router) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-10-13]
CHR Profile: C:\Users\pavel\AppData\Local\Google\Chrome\User Data\System Profile [2020-11-13]
CHR HKU\S-1-5-21-3918838338-3960886078-381721580-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AdaptiveSleepService; C:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe [155016 2016-11-21] (Advanced Micro Devices, Inc. -> )
S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169544 2020-09-06] (Adobe Inc. -> Adobe Inc.)
S4 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-01-23] (Adobe Inc. -> Adobe)
S4 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-07-04] (Advanced Micro Devices, Inc.) [File not signed]
S4 ClassicShellService; C:\Program Files\Classic Shell\ClassicShellService.exe [68608 2013-04-07] (IvoSoft) [File not signed]
S4 CyberLink PowerDVD 12 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-09-05] (CyberLink Corp. -> CyberLink)
S4 CyberLink PowerDVD 12 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-09-05] (CyberLink Corp. -> CyberLink)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-11-04] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-11-04] (ESET, spol. s r.o. -> ESET)
S4 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1128992 2017-12-12] (HP Inc. -> HP)
S4 HPWMISVC; C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe [606224 2016-04-18] (Hewlett-Packard Company -> HP Inc.)
S4 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-08-23] (Huawei Technologies Co., Ltd. -> ) [File not signed]
S4 HWDeviceService64.exe; C:\Program Files (x86)\DatacardService\HWDeviceService64.exe [351888 2016-03-24] (Huawei Technologies Co.,Ltd. -> )
S4 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [682072 2015-07-06] (Huawei Technologies Co.,Ltd. -> )
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7185288 2020-10-16] (Malwarebytes Inc -> Malwarebytes)
R3 SystemExplorerHelpService; C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe [820960 2014-12-20] (Miroslav Topolar -> Mister Group)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1908.7-0\NisSrv.exe [3630832 2019-09-26] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1908.7-0\MsMpEng.exe [103168 2019-09-26] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 amsdk; C:\WINDOWS\system32\drivers\amsdk.sys [232792 2019-12-11] (Zemana D.O.O. Sarajevo -> Copyright 2018.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [160992 2020-10-26] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [109360 2020-10-26] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15288 2020-09-08] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [190464 2020-10-26] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [43720 2020-10-26] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [70048 2020-10-26] (ESET, spol. s r.o. -> ESET)
S1 EpfwLWF; C:\WINDOWS\system32\DRIVERS\EpfwLWF.sys [44632 2015-03-10] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [107784 2020-10-26] (ESET, spol. s r.o. -> ESET)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2018-08-23] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 Ltn_stk7070P_64; C:\WINDOWS\system32\DRIVERS\Ltn_stk7070P_64.sys [543232 2007-06-14] (Microsoft Windows Hardware Compatibility Publisher -> LITEON)
S3 Ltn_stkrc_64; C:\WINDOWS\System32\drivers\Ltn_stkrc_64.sys [16256 2007-06-13] (Microsoft Windows Hardware Compatibility Publisher -> LITEON)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [218112 2020-11-10] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-10-16] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-11-10] (Malwarebytes Inc -> Malwarebytes)
R2 npf; C:\WINDOWS\system32\drivers\npf.sys [36600 2019-07-16] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R3 RSP2STOR; C:\WINDOWS\system32\DRIVERS\RtsP2Stor.sys [310528 2015-06-05] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
S3 RT-USB; C:\WINDOWS\system32\drivers\RT-USB64.SYS [70984 2010-06-16] (Ross-Tech, LLC -> Ross-Tech LLC)
R3 rtbth; C:\WINDOWS\System32\drivers\rtbth.sys [1219200 2015-06-03] (MEDIATEK INC. -> Ralink Technology, Corp.)
S3 Ser2pl; C:\WINDOWS\system32\DRIVERS\ser2pl64.sys [154624 2012-04-02] (Microsoft Windows Hardware Compatibility Publisher -> Prolific Technology Inc.)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 ssudserd; C:\WINDOWS\system32\DRIVERS\ssudserd.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [46472 2019-09-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [346336 2019-09-26] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [53984 2019-09-26] (Microsoft Windows -> Microsoft Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [34944 2018-05-11] (HP Inc. -> HP)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-11-13 19:57 - 2020-11-13 19:57 - 030469496 _____ (Piriform Software Ltd) C:\Users\pavel\Downloads\ccsetup574.exe
2020-11-13 19:47 - 2020-11-13 20:05 - 000022444 _____ C:\Users\pavel\Desktop\FRST.txt
2020-11-13 19:40 - 2020-11-13 19:40 - 002298368 _____ (Farbar) C:\Users\pavel\Downloads\FRST64.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 025445888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 022651392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 018038784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 008011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 007761408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 007008256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 006527992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 005906944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 004855808 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 003820032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 002799616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-11-13 14:29 - 2020-11-13 14:29 - 002495264 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 002315984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 002263296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001615360 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001565504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001459712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001397568 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 001285120 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001077056 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 001053120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000951296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000911872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000878592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000784000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000767984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000694160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000535040 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasgcw.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000496640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000453944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WalletService.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000431104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasgcw.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000406992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000405928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000345568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-11-13 14:29 - 2020-11-13 14:29 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000285568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasplap.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-11-13 14:29 - 2020-11-13 14:29 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasplap.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 000193600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-11-13 14:29 - 2020-11-13 14:29 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000097088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PktMon.sys
2020-11-13 14:29 - 2020-11-13 14:29 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcXtrnal.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcXtrnal.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtprio.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtprio.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-11-13 14:28 - 2020-11-13 14:28 - 009925944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 003806208 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 003732480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 003728384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 003581240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 002777712 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 002712064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 002656768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001834296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001816528 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMALFXGFXDSP.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001743672 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001698816 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001606144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001488384 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 001480512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 001259720 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001183232 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001170960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001014784 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000891984 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000752592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000518464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000467944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000425056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\portcls.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000372544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000372224 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysFxUI.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000363120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000357376 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000335872 _____ (Microsoft Corporation) C:\WINDOWS\system32\RasMediaManager.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiCloudStore.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000247864 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000246592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000222528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000117056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\drmk.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000016144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\drmkaud.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-11-13 14:05 - 2020-10-13 05:15 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-11-13 14:05 - 2020-10-13 05:13 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-11-12 16:16 - 2020-11-12 16:16 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-11-10 17:36 - 2020-11-10 17:36 - 000218112 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-11-08 21:37 - 2020-11-08 21:37 - 007266360 _____ C:\Users\pavel\Downloads\Mlzny opar na skle.avi
2020-10-29 19:55 - 2020-10-29 19:55 - 000290953 _____ C:\Users\pavel\Downloads\příkaz k úhradě.pdf
2020-10-27 20:16 - 2020-10-27 20:16 - 029853224 _____ (Piriform Software Ltd) C:\Users\pavel\Downloads\ccsetup573.exe
2020-10-27 18:26 - 2020-10-27 18:26 - 000060279 _____ C:\Users\pavel\Downloads\packy407.jpeg
2020-10-25 18:12 - 2020-10-25 18:12 - 002227201 _____ C:\Users\pavel\Downloads\received_395980031417639.mp4.16da6e89e015dfe7cf4c4db4d4dba485.mp4
2020-10-25 18:09 - 2020-10-25 18:09 - 001806841 _____ C:\Users\pavel\Downloads\video-1584029139.mp4.90d0cde53a07f9187911a1632676a21d.mp4
2020-10-25 18:07 - 2020-10-25 18:07 - 003503378 _____ C:\Users\pavel\Downloads\VID-20201023-WA0002.mp4.86ad0469b2e17ac143d127a949944b9e.mp4
2020-10-24 15:53 - 2020-10-24 15:53 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2020-10-24 15:53 - 2020-10-24 15:53 - 000134144 _____ (Microsoft Corporation) C:\WINDOWS\system32\raserver.exe
2020-10-24 15:53 - 2020-10-24 15:53 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\raserver.exe
2020-10-24 15:52 - 2020-10-24 15:52 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 006311424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 004547072 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 003506688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 002948920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 002230240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001996800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001842368 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001491160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001419328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001272160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001108376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001098728 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000892928 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000516536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloShellRuntime.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HoloShellRuntime.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbnetlib.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\delegatorprovider.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi_passthru.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 007292928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 006071392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 005770336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 005112320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 005003824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 004608000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 004032776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 003761664 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 003741520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 003694392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002737152 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002585032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002564608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002306048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001991608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001957528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001693696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001673568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001668312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001665192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001369088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001307448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001154952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001101312 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001048992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001022264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvstore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000894016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000889408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000877056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000862208 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000851768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000833336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000775480 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000743936 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000696832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000675024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000592936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000572200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000564496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000538680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000531472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\DDDS.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000473584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000456072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000423424 _____ (Microsoft Corporation) C:\WINDOWS\system32\SDDS.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000366184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000300704 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2020-10-24 15:51 - 2020-10-24 15:51 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000188216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskpart.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000172352 _____ (Microsoft Corporation) C:\WINDOWS\system32\PktMon.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000165176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaudite.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000149304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwbase.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbnetlib.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-10-24 15:51 - 2020-10-24 15:51 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000093512 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000090944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-10-24 15:51 - 2020-10-24 15:51 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msobjs.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\amsi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000051632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel.appcore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcicda.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\delegatorprovider.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi_passthru.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciwave.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciseq.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000021320 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsregtask.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\localui.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 007913776 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 007274304 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 006438400 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 006196736 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 005284328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 004565248 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 004471296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 004005376 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 003656192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 003387904 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 003371168 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 003265024 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 002993976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 002870784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 002695992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 002466296 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 002261848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 002073088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001998936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001859072 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001835520 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001824768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001669120 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001632256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001393968 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001285448 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvstore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsf3gip.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001101312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001096704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001083696 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000961024 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000938984 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000916760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000893616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000821760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000733184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000716312 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000684872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000680248 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000642008 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000621056 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000598568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000586552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000551624 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000492032 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-10-24 15:50 - 2020-10-24 15:50 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000398656 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000364856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000323904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000214848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000209208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSoftwareInstallationClient.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaudite.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000132408 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\DuCsps.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerApi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\dab.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000108856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000105272 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000104256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000094024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpnUserService.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardDlg.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\msobjs.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel.appcore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardBi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scfilter.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000024792 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000020144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nsi.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 003136512 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 002505496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 000211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-10-24 15:48 - 2020-10-24 15:49 - 007846632 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 017790976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 006233088 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 004685120 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 002985472 _____ (Microsoft Corporation) C:\WINDOWS\system32\FluencyDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 002296832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001784832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001766400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001751552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001746240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001588224 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001385704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001150256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 001127936 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001075200 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskbarcpl.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001017656 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000825344 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000804168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChxAPDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChxHAPDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtCangjieDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtBopomofoDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtHkStrokeDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChsStrokeDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtQuickDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000435000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jpndecoder.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChxDecoder.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\chxinputrouter.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000325120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MtfDecoder.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000302080 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 000294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000293176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\jpnranker.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000200704 _____ C:\WINDOWS\system32\IHDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\diskpart.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\trie.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.System.UserProfile.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000164864 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MTFFuzzyDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\AdvancedEmojiDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\VocabRoamingHandler.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\chxranker.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MTFSpellcheckDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\HashtagDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtAdvancedDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\MTFAppServiceDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\RuleBasedDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\jpninputrouter.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\amsi.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransliterationRanker.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmojiDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcicda.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xinputhid.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\devauthe.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciwave.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciseq.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregtask.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsilog.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\amsiproxy.dll
2020-10-18 00:15 - 2020-10-06 01:13 - 000835472 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-10-18 00:15 - 2020-10-06 01:13 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-10-17 21:52 - 2020-10-17 21:52 - 011630080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 009728512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 005507072 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 004310016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-10-17 21:52 - 2020-10-17 21:52 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000800576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2020-10-17 21:52 - 2020-10-17 21:52 - 000724992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000711168 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000093112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2020-10-17 21:51 - 2020-10-17 21:51 - 032928928 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsRaw.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 031599448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsRaw.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 005008896 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 003635712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 002950264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 002588688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVDECOD.DLL
2020-10-17 21:51 - 2020-10-17 21:51 - 002422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2020-10-17 21:51 - 2020-10-17 21:51 - 002259192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVDECOD.DLL
2020-10-17 21:51 - 2020-10-17 21:51 - 002138264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2020-10-17 21:51 - 2020-10-17 21:51 - 001869696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 001783984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 001506112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 001298752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 001249792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 001099608 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000748384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicRuntimes.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tracerpt.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logman.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\relog.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\typeperf.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskperf.exe
2020-10-17 21:50 - 2020-10-17 21:51 - 019852288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 004348928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 002227512 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 002133312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001789752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001617088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 001521664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001477120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001436032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvbvm60.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001421392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001327616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001218048 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 001214464 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001182744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001139200 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001084928 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000992256 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\autoconv.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000910336 _____ (Microsoft Corporation) C:\WINDOWS\system32\autofmt.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000868352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000855552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autoconv.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000834560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autofmt.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000776704 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000741696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000692224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000682736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000599864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000593416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpedit.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000515584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpedit.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000513848 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000501000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmdial32.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000488568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000474432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000422000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tracerpt.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000224568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000150328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srpapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupcln.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvEmulation.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000117208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\logman.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000111536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\provmigrate.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptext.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000054720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\relog.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\typeperf.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpupdate.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpupdate.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\diskperf.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdbinst.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidtel.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shimeng.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 014818304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002775688 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002740736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directml.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002737664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002491032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002092328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001958072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001916752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001845912 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001705472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001653800 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001593344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001408512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001335608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001285120 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001271808 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001265152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001246208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001024656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001004872 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000907072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000871936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000860160 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-10-17 21:49 - 2020-10-17 21:49 - 000845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000835672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000797456 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000782656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000639392 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000628416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000628032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000598336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmdial32.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000551624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000437568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000375504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountWAMExtension.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000326656 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcomapi.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000284504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000280888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000254976 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000213784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000204104 _____ (Microsoft Corporation) C:\WINDOWS\system32\unattend.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000188208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionQueue.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlib.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeHelper.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000165840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spopk.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupcln.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000141632 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000141520 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MuiUnattend.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\djoin.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000072824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptext.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000068416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\PnPUnattend.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000057664 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000054272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000035840 _____ C:\WINDOWS\system32\deploymentcsphelper.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnscacheugc.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\netbtugc.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\EsdSip.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 004050944 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 003545088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 003327776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 003232064 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 002485248 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 002007360 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001947688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001756592 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-10-17 21:48 - 2020-10-17 21:48 - 001618704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001512840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 001487360 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001375744 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001366136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-10-17 21:48 - 2020-10-17 21:48 - 001182248 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 001047040 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2020-10-17 21:48 - 2020-10-17 21:48 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2020-10-17 21:48 - 2020-10-17 21:48 - 000865792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000852280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000761672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000742720 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000676864 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000636856 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000604992 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000602424 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000586048 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000564736 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000554496 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000522688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000519496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2020-10-17 21:48 - 2020-10-17 21:48 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000389440 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000382464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000353752 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000343416 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000328704 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsku.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000301568 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\PushToInstall.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000234992 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000205632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2020-10-17 21:48 - 2020-10-17 21:48 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000192176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbrand.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\spopk.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000180544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2020-10-17 21:48 - 2020-10-17 21:48 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000160064 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSAssessment.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000102720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000089920 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000067656 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidapi.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtClient.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdbinst.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2020-10-17 21:48 - 2020-10-17 21:48 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\system32\shimeng.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 003143168 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 002556224 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 002455928 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 002125392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001967104 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001942016 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001499136 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001413712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001187840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001092608 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001086784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001077248 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001029952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 001026800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000875400 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000805184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000722080 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000589392 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000415816 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000381656 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000222528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ataport.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000183616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbccgp.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000174400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000141632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000089928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000088360 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000076952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManagerForUser.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\bfsvc.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\watchdog.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000056640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciidex.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000030016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\atapi.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelide.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000016704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciide.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2020-10-16 21:07 - 2020-11-10 17:36 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-10-16 21:07 - 2020-10-16 21:06 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-10-16 21:04 - 2020-10-16 21:04 - 002062144 _____ (Malwarebytes) C:\Users\pavel\Downloads\MBSetup.exe
2020-10-16 18:55 - 2020-10-16 18:55 - 029069888 _____ (Piriform Software Ltd) C:\Users\pavel\Downloads\ccsetup572.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-11-13 20:04 - 2019-12-11 18:42 - 000078915 _____ C:\WINDOWS\ZAM.krnl.trace
2020-11-13 20:04 - 2019-03-30 17:17 - 000000000 ____D C:\FRST
2020-11-13 20:03 - 2017-04-20 18:01 - 000000000 ____D C:\Program Files\CCleaner
2020-11-13 20:00 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2020-11-13 19:59 - 2019-08-20 19:52 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-11-13 19:59 - 2017-04-20 18:01 - 000000870 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-11-13 19:59 - 2016-11-15 15:00 - 000000000 ____D C:\Users\pavel\AppData\LocalLow\Mozilla
2020-11-13 19:59 - 2014-05-17 13:34 - 000000000 ____D C:\Users\pavel\AppData\Local\CrashDumps
2020-11-13 19:44 - 2019-09-27 21:10 - 000000000 ____D C:\Users\pavel\Desktop\FRST-OlderVersion
2020-11-13 19:44 - 2019-03-30 17:07 - 002298368 _____ (Farbar) C:\Users\pavel\Desktop\FRST64.exe
2020-11-13 19:31 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-11-13 19:17 - 2019-08-20 19:52 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-11-13 19:16 - 2019-03-19 05:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-11-13 19:16 - 2016-10-04 19:29 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2020-11-13 18:40 - 2019-08-20 19:33 - 001847136 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-11-13 18:40 - 2019-03-19 12:55 - 000752292 _____ C:\WINDOWS\system32\perfh005.dat
2020-11-13 18:40 - 2019-03-19 12:55 - 000162732 _____ C:\WINDOWS\system32\perfc005.dat
2020-11-13 18:31 - 2019-08-20 18:57 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-11-13 17:20 - 2019-08-20 18:57 - 000459552 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-11-13 17:18 - 2016-11-15 14:56 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-11-13 17:18 - 2014-08-01 19:16 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\setup
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-11-13 15:08 - 2014-04-02 18:32 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-11-13 15:00 - 2014-04-02 18:31 - 133736600 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-11-13 14:53 - 2014-04-06 18:44 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2020-11-13 14:37 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-11-13 14:28 - 2019-08-20 19:03 - 002876928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-11-12 17:40 - 2019-08-20 19:52 - 000004202 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{9149FFDB-5129-47A0-8573-B419D36BE80D}
2020-11-12 16:16 - 2016-10-30 19:28 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-11-10 22:48 - 2019-08-20 15:09 - 000002308 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-11-10 22:48 - 2019-08-20 15:09 - 000002267 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-11-09 15:24 - 2018-01-20 19:36 - 000000000 ____D C:\Users\pavel\AppData\Local\Packages
2020-11-08 21:38 - 2014-12-30 22:24 - 000000000 ____D C:\Users\pavel\AppData\Roaming\vlc
2020-11-03 18:04 - 2019-10-04 18:30 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-11-03 18:01 - 2019-08-20 19:52 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-11-02 15:40 - 2018-07-06 18:17 - 000000000 ____D C:\Users\pavel\AppData\Local\D3DSCache
2020-11-01 12:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-10-30 11:27 - 2019-12-11 18:42 - 000000000 ____D C:\Users\pavel\AppData\Local\AMSDK
2020-10-30 11:24 - 2016-10-07 21:15 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-10-29 19:40 - 2019-08-20 19:52 - 000003370 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3918838338-3960886078-381721580-1002
2020-10-29 19:40 - 2019-08-20 19:15 - 000002410 _____ C:\Users\pavel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-10-29 19:40 - 2015-01-22 19:15 - 000000000 ___RD C:\Users\pavel\OneDrive
2020-10-26 20:43 - 2018-06-02 22:39 - 000190464 _____ (ESET) C:\WINDOWS\system32\Drivers\ehdrv.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000160992 _____ (ESET) C:\WINDOWS\system32\Drivers\eamonm.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000109360 _____ (ESET) C:\WINDOWS\system32\Drivers\edevmon.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000107784 _____ (ESET) C:\WINDOWS\system32\Drivers\epfwwfp.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000070048 _____ (ESET) C:\WINDOWS\system32\Drivers\epfw.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000043720 _____ (ESET) C:\WINDOWS\system32\Drivers\ekbdflt.sys
2020-10-24 16:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-10-24 16:54 - 2014-04-02 15:56 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-10-24 16:53 - 2015-09-16 19:01 - 000000000 ___RD C:\Users\pavel\3D Objects
2020-10-24 16:45 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-10-24 16:45 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\TextInput
2020-10-24 16:45 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-10-24 16:45 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-10-24 10:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ServiceState
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2020-10-18 00:08 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-10-18 00:08 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-10-17 22:36 - 2012-07-26 06:26 - 000000177 _____ C:\WINDOWS\win.ini
2020-10-16 21:07 - 2020-05-07 14:47 - 000002040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-10-16 21:07 - 2020-01-13 19:18 - 000002028 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-10-16 21:07 - 2019-03-19 05:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-10-16 21:06 - 2020-01-13 19:17 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-10-15 20:38 - 2015-01-20 23:27 - 000000000 ____D C:\Users\pavel\AppData\Local\Windows Live
2020-10-14 21:42 - 2019-08-20 19:52 - 000003472 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-10-14 21:42 - 2019-08-20 19:52 - 000003348 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore

==================== Files in the root of some directories ========

2014-04-02 17:50 - 2020-01-23 19:26 - 000007596 _____ () C:\Users\pavel\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

................................................

plus příloha addition
Přílohy
Addition.7z
(13.44 KiB) Staženo 72 x

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivně

#2 Příspěvek od Conder »

Ahoj :)

:arrow: Rozhodne neodporucam vypinat aktualizacie a sluzbu Windows Update . Zatazenie CPU alebo disku by malo byt pritomne len pocas instalacie aktualizacii.

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Spustit skenovani a pockaj na dokoncenie
  • V pripade nalezov nechaj vsetky nalezy oznacene a klikni na Karantena (ak nie su ziadne nalezy, tak na Spustit zakladni opravu)
  • V pripade, ze sa detekuje aj "predinstalovany software", tieto programy mozes, ale nemusis zmazat (toto nie su skodlive programy, ale iba zbytocnosti)
  • Potvrd vyzvu, pockaj na dokoncenie a potvrd restartovanie PC
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah skopiruj a vloz do dalsej odpovede
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

pajik999
Návštěvník
Návštěvník
Příspěvky: 73
Registrován: 18 zář 2007 20:29

Re: Preventivně

#3 Příspěvek od pajik999 »

Malwarebytes AdwCleaner 7.1.1.0
# -------------------------------
# Build: 04-27-2018
# Database: 2018-05-02.2
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 05-03-2018
# Duration: 00:00:06
# OS: Windows 10 Home
# Cleaned: 3
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F17B04FC-974E-4B90-9F5-69D0B14DEFE}
Deleted HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C373309B-1242-43D6-9FEA-7AFD6F0F2A2}
Deleted HKCU\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{208713A2-369F-4909-8E40-E4B697EE2A38}

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************


########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivně

#4 Příspěvek od Conder »

Poprosim o obidva nove logy z FRST.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

pajik999
Návštěvník
Návštěvník
Příspěvky: 73
Registrován: 18 zář 2007 20:29

Re: Preventivně

#5 Příspěvek od pajik999 »

Addition.7z
(12.9 KiB) Staženo 60 x
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11-11-2020
Ran by pavel (administrator) on HP-NOTEBOOK (Hewlett-Packard HP Pavilion 15 Notebook PC) (15-11-2020 06:22:43)
Running from C:\Users\pavel\Desktop
Loaded Profiles: pavel
Platform: Windows 10 Home Version 1909 18363.1198 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(CyberLink Corp. -> CyberLink) C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <8>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.32\GoogleCrashHandler64.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\usocoreworker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.18362.1190_none_1716e3ef2a15f08c\TiWorker.exe
(Miroslav Topolar -> Mister Group) C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe
(Miroslav Topolar -> Mister Group) C:\Program Files (x86)\System Explorer\SystemExplorer.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8520448 2016-01-25] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmdS.exe [175504 2020-11-04] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [8027016 2016-11-21] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [YouCam Service] => C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe [267224 2013-05-22] (CyberLink Corp. -> CyberLink Corp.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe [664848 2016-04-26] (Hewlett-Packard Company -> HP Inc.)
HKLM-x32\...\Run: [SystemExplorerAutoStart] => "C:\Program Files (x86)\System Explorer\SystemExplorer.exe" /TRAY
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-3918838338-3960886078-381721580-1002\...\Run: [Zoner Photo Studio Autoupdate] => C:\PROGRAM FILES\ZONER\PHOTO STUDIO 17\Program32\ZPSTRAY.EXE [563416 2015-07-12] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-3918838338-3960886078-381721580-1002\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [32281272 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-3918838338-3960886078-381721580-1002\...\MountPoints2: {a7f4a676-d2d3-11e8-bf9d-a0481c04b42d} - "F:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3918838338-3960886078-381721580-1002\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Mystify.scr [152576 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\HP Universal Port Monitor: C:\WINDOWS\system32\hpbprtmon.dll [365568 2012-12-01] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.193\Installer\chrmstp.exe [2020-11-10] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{538C240D-3DEE-4032-AB4C-08A3A6EB0861}] -> C:\Program Files (x86)\CyberLink\YouCam\CLCredProv\x64\CLCredProv.dll [2013-05-22] (CyberLink Corp. -> CyberLink)
Startup: C:\Users\pavel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Odeslat do OneNote.lnk [2016-02-12]
ShortcutTarget: Odeslat do OneNote.lnk -> C:\Program Files\Microsoft Office\Office15\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {094CD275-5C71-4753-B57E-5566CA859498} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {0CC22F0C-6860-469C-9776-A54BB21FEAB5} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_321_Plugin.exe
Task: {0F6DBBD1-1FA5-490B-A482-1F43FCC689E6} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {12A46C22-3CDB-444E-AC32-79965FFD38F1} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\WSCStub.exe
Task: {137E96EF-BA66-4330-A246-DE52DEECC92A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-08-20] (Google Inc -> Google LLC)
Task: {20068C8B-7756-4E25-B12E-31EE3287926A} - System32\Tasks\CLMLSvc_P2G8 => C:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe [111576 2013-08-05] (CyberLink Corp. -> CyberLink)
Task: {264C681E-C178-474F-AD80-3B164A91C2F1} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-01-23] (Adobe Inc. -> Adobe)
Task: {32D132CA-7A60-4B9D-BF58-5D0A5523CB6A} - System32\Tasks\Norton Internet Security\Norton Error Analyzer => C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\SymErr.exe
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {3816EB00-1C33-4601-BDE7-350884623F1C} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}
Task: {3B5294A6-77F9-4428-802C-2E8B1012237B} - System32\Tasks\{DF3BAB3E-F308-4E20-A00B-5B89B1845E4C} => C:\WINDOWS\system32\pcalua.exe -a C:\Users\pavel\Downloads\LostFellas.exe -d C:\Users\pavel\Downloads
Task: {53A0D7D2-BB80-49E2-B692-D0AADB64F781} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {5D00276F-B217-40ED-90BF-A6305860B4C4} - System32\Tasks\Hewlett-Packard\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe [1344312 2013-09-10] (Hewlett-Packard Company -> Hewlett-Packard Development Company, L.P.)
Task: {650AB914-2390-4F25-AF81-8760A898EDDF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-08-20] (Google Inc -> Google LLC)
Task: {6662012F-97B5-41EC-9073-0997FC4ED638} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {77F74FB4-C9A8-49B4-A400-177B3652469A} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {8A60F25F-4BD8-4A53-9BB5-318FF1678476} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1341008 2020-09-06] (Adobe Inc. -> Adobe Inc.)
Task: {8B6759EE-1C08-4B8F-955C-774AB5A6544E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {929860FD-16DC-440D-B2FA-BBFFED9E2C28} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [26781880 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {B0A5DECA-0A8C-4AD2-B8B5-8E6A51F108D3} - System32\Tasks\AMHelper => C:\Program Files (x86)\Zemana\AntiMalware\AntiMalware.exe [658808 2020-07-29] (Zemana D.O.O. Sarajevo -> Zemana Ltd.)
Task: {BC5D2AFA-C135-479E-82B6-9F8AA821A985} - System32\Tasks\Norton Internet Security\Norton Error Processor => C:\Program Files (x86)\Norton Internet Security\Engine\21.7.0.11\SymErr.exe
Task: {BF449F4B-3CFE-4D7F-A63A-9AC72A2856FA} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1626328 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {C598624D-BD81-4A62-AE6B-249725B3593E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {C9DCF59E-6B97-4C0C-8641-B8261089C8CA} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {DB21EF32-6BA9-4118-BBC1-BC4FF48961E5} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {DD2B06CA-D8D3-4A7C-8E84-06BD2CD30365} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [667856 2020-11-12] (Mozilla Corporation -> Mozilla Foundation)
Task: {FA71B707-1C28-4CCF-AE4B-FF417AE5A110} - System32\Tasks\Synaptics TouchPad Enhancements => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [4179040 2016-12-27] (Synaptics Incorporated -> Synaptics Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{038f7e5f-e8de-4605-a88f-ced0b9e98ef0}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{5f2941c4-5923-4503-b07b-e2fa9fc7b94a}: [NameServer] 93.153.117.49 93.153.117.17
Tcpip\..\Interfaces\{6e022eca-19cf-495d-a3f2-f808e3546514}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{7f81166a-55fd-4d45-ab93-45f2cb20b5ef}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{e48445fd-a674-44c8-90f2-5d1de027fd06}: [DhcpNameServer] 192.168.0.1

Edge:
======
DownloadDir: C:\Users\pavel\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-3918838338-3960886078-381721580-1002 -> hxxp://www.seznam.cz/

FireFox:
========
FF DefaultProfile: pwagzewt.default-1477852366809-1562178163121
FF ProfilePath: C:\Users\pavel\AppData\Roaming\Mozilla\Firefox\Profiles\pwagzewt.default-1477852366809-1562178163121 [2020-11-14]
FF Homepage: Mozilla\Firefox\Profiles\pwagzewt.default-1477852366809-1562178163121 -> seznam.cz
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_321.dll [2020-01-23] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_321.dll [2020-01-23] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-06-26] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-06-26] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-08-27] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-10-22] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2020-11-14]

Chrome:
=======
CHR Profile: C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default [2020-11-15]
CHR Notifications: Default -> hxxps://www.aliexpress.com; hxxps://www.facebook.com
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR Extension: (Prezentace) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-08-20]
CHR Extension: (Dokumenty) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-08-20]
CHR Extension: (Disk Google) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-24]
CHR Extension: (YouTube) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-08-20]
CHR Extension: (Tabulky) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-08-20]
CHR Extension: (Dokumenty Google offline) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-10-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Gmail) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-23]
CHR Extension: (Chrome Media Router) - C:\Users\pavel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-10-13]
CHR Profile: C:\Users\pavel\AppData\Local\Google\Chrome\User Data\System Profile [2020-11-14]
CHR HKU\S-1-5-21-3918838338-3960886078-381721580-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AdaptiveSleepService; C:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe [155016 2016-11-21] (Advanced Micro Devices, Inc. -> )
S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169544 2020-09-06] (Adobe Inc. -> Adobe Inc.)
S4 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-01-23] (Adobe Inc. -> Adobe)
S4 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-07-04] (Advanced Micro Devices, Inc.) [File not signed]
S4 ClassicShellService; C:\Program Files\Classic Shell\ClassicShellService.exe [68608 2013-04-07] (IvoSoft) [File not signed]
S4 CyberLink PowerDVD 12 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe [77576 2013-09-05] (CyberLink Corp. -> CyberLink)
S4 CyberLink PowerDVD 12 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe [298760 2013-09-05] (CyberLink Corp. -> CyberLink)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-11-04] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-11-04] (ESET, spol. s r.o. -> ESET)
S4 hpqcaslwmiex; C:\Program Files (x86)\HP\Shared\hpqwmiex.exe [1128992 2017-12-12] (HP Inc. -> HP)
S4 HPWMISVC; C:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe [606224 2016-04-18] (Hewlett-Packard Company -> HP Inc.)
S4 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-08-23] (Huawei Technologies Co., Ltd. -> ) [File not signed]
S4 HWDeviceService64.exe; C:\Program Files (x86)\DatacardService\HWDeviceService64.exe [351888 2016-03-24] (Huawei Technologies Co.,Ltd. -> )
S4 Internet Manager. RunOuc; C:\Program Files (x86)\T-Mobile\InternetManager_H\UpdateDog\ouc.exe [682072 2015-07-06] (Huawei Technologies Co.,Ltd. -> )
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [7185288 2020-10-16] (Malwarebytes Inc -> Malwarebytes)
R3 SystemExplorerHelpService; C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe [820960 2014-12-20] (Miroslav Topolar -> Mister Group)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1908.7-0\NisSrv.exe [3630832 2019-09-26] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1908.7-0\MsMpEng.exe [103168 2019-09-26] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 amsdk; C:\WINDOWS\system32\drivers\amsdk.sys [232792 2019-12-11] (Zemana D.O.O. Sarajevo -> Copyright 2018.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [160992 2020-10-26] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [109360 2020-10-26] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15288 2020-09-08] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [190464 2020-10-26] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [43720 2020-10-26] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [70048 2020-10-26] (ESET, spol. s r.o. -> ESET)
S1 EpfwLWF; C:\WINDOWS\system32\DRIVERS\EpfwLWF.sys [44632 2015-03-10] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [107784 2020-10-26] (ESET, spol. s r.o. -> ESET)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2018-08-23] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 Ltn_stk7070P_64; C:\WINDOWS\system32\DRIVERS\Ltn_stk7070P_64.sys [543232 2007-06-14] (Microsoft Windows Hardware Compatibility Publisher -> LITEON)
S3 Ltn_stkrc_64; C:\WINDOWS\System32\drivers\Ltn_stkrc_64.sys [16256 2007-06-13] (Microsoft Windows Hardware Compatibility Publisher -> LITEON)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [218112 2020-11-10] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2020-10-16] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-11-10] (Malwarebytes Inc -> Malwarebytes)
R2 npf; C:\WINDOWS\system32\drivers\npf.sys [36600 2019-07-16] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R3 RSP2STOR; C:\WINDOWS\system32\DRIVERS\RtsP2Stor.sys [310528 2015-06-05] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
S3 RT-USB; C:\WINDOWS\system32\drivers\RT-USB64.SYS [70984 2010-06-16] (Ross-Tech, LLC -> Ross-Tech LLC)
R3 rtbth; C:\WINDOWS\System32\drivers\rtbth.sys [1219200 2015-06-03] (MEDIATEK INC. -> Ralink Technology, Corp.)
S3 Ser2pl; C:\WINDOWS\system32\DRIVERS\ser2pl64.sys [154624 2012-04-02] (Microsoft Windows Hardware Compatibility Publisher -> Prolific Technology Inc.)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 ssudserd; C:\WINDOWS\system32\DRIVERS\ssudserd.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [46472 2019-09-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [346336 2019-09-26] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [53984 2019-09-26] (Microsoft Windows -> Microsoft Corporation)
R3 WirelessButtonDriver64; C:\WINDOWS\System32\drivers\WirelessButtonDriver64.sys [34944 2018-05-11] (HP Inc. -> HP)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-11-15 06:22 - 2020-11-15 06:25 - 000022866 _____ C:\Users\pavel\Desktop\FRST.txt
2020-11-13 23:44 - 2020-11-13 23:41 - 008447152 _____ (Malwarebytes) C:\Users\pavel\Desktop\adwcleaner_8.0.8.exe
2020-11-13 23:40 - 2020-11-13 23:41 - 008447152 _____ (Malwarebytes) C:\Users\pavel\Downloads\adwcleaner_8.0.8.exe
2020-11-13 20:46 - 2020-11-13 20:46 - 000013758 _____ C:\Users\pavel\Desktop\Addition.7z
2020-11-13 19:57 - 2020-11-13 19:57 - 030469496 _____ (Piriform Software Ltd) C:\Users\pavel\Downloads\ccsetup574.exe
2020-11-13 19:40 - 2020-11-13 19:40 - 002298368 _____ (Farbar) C:\Users\pavel\Downloads\FRST64.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 025445888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 022651392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 018038784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 008011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 007761408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 007008256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 006527992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 005906944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 004855808 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 003820032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 002799616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-11-13 14:29 - 2020-11-13 14:29 - 002495264 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 002315984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 002263296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001615360 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001565504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001459712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001397568 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 001285120 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 001077056 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 001053120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000951296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000911872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000878592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000784000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000767984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000694160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000614912 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000580096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasdlg.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000535040 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasgcw.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000496640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasdlg.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000453944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 000439296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WalletService.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000431104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasgcw.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000430592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000406992 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000405928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000345568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-11-13 14:29 - 2020-11-13 14:29 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000285568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000229376 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasplap.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2020-11-13 14:29 - 2020-11-13 14:29 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasplap.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-11-13 14:29 - 2020-11-13 14:29 - 000193600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2020-11-13 14:29 - 2020-11-13 14:29 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtm.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdSSDP.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000097088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PktMon.sys
2020-11-13 14:29 - 2020-11-13 14:29 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdSSDP.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcXtrnal.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcXtrnal.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtprio.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtprio.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-11-13 14:29 - 2020-11-13 14:29 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-11-13 14:28 - 2020-11-13 14:28 - 009925944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 003806208 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 003732480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 003728384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 003581240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 002777712 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 002712064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 002656768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001834296 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001816528 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMALFXGFXDSP.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001743672 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001698816 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001606144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001488384 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 001480512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 001259720 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001183232 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001170960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 001014784 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000891984 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000752592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000544256 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000518464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000467944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000441152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000425056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000400696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\portcls.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000372544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000372224 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysFxUI.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000363120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000357376 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000335872 _____ (Microsoft Corporation) C:\WINDOWS\system32\RasMediaManager.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiCloudStore.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000247864 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000246592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000229888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000222528 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000117056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\drmk.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-11-13 14:28 - 2020-11-13 14:28 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2020-11-13 14:28 - 2020-11-13 14:28 - 000016144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\drmkaud.sys
2020-11-13 14:28 - 2020-11-13 14:28 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2020-11-13 14:05 - 2020-10-13 05:15 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-11-13 14:05 - 2020-10-13 05:13 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-11-12 16:16 - 2020-11-12 16:16 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-11-10 17:36 - 2020-11-10 17:36 - 000218112 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-11-08 21:37 - 2020-11-08 21:37 - 007266360 _____ C:\Users\pavel\Downloads\Mlzny opar na skle.avi
2020-10-29 19:55 - 2020-10-29 19:55 - 000290953 _____ C:\Users\pavel\Downloads\příkaz k úhradě.pdf
2020-10-27 20:16 - 2020-10-27 20:16 - 029853224 _____ (Piriform Software Ltd) C:\Users\pavel\Downloads\ccsetup573.exe
2020-10-27 18:26 - 2020-10-27 18:26 - 000060279 _____ C:\Users\pavel\Downloads\packy407.jpeg
2020-10-25 18:12 - 2020-10-25 18:12 - 002227201 _____ C:\Users\pavel\Downloads\received_395980031417639.mp4.16da6e89e015dfe7cf4c4db4d4dba485.mp4
2020-10-25 18:09 - 2020-10-25 18:09 - 001806841 _____ C:\Users\pavel\Downloads\video-1584029139.mp4.90d0cde53a07f9187911a1632676a21d.mp4
2020-10-25 18:07 - 2020-10-25 18:07 - 003503378 _____ C:\Users\pavel\Downloads\VID-20201023-WA0002.mp4.86ad0469b2e17ac143d127a949944b9e.mp4
2020-10-24 15:53 - 2020-10-24 15:53 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\msra.exe
2020-10-24 15:53 - 2020-10-24 15:53 - 000134144 _____ (Microsoft Corporation) C:\WINDOWS\system32\raserver.exe
2020-10-24 15:53 - 2020-10-24 15:53 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\raserver.exe
2020-10-24 15:52 - 2020-10-24 15:52 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 006311424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 004547072 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 003506688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 002948920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 002230240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001996800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001842368 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001491160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001419328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001272160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001108376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001098728 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000892928 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000516536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloShellRuntime.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\HoloShellRuntime.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbnetlib.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedsbs.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\delegatorprovider.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi_passthru.dll
2020-10-24 15:52 - 2020-10-24 15:52 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeedssync.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 007292928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 006071392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 005770336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 005112320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 005003824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 004608000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 004032776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 003761664 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 003741520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 003694392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002737152 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002585032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002564608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002306048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001991608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001957528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001693696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001673568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001668312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001665192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001369088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001307448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001154952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001101312 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001048992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 001022264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvstore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000899072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000894016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000889408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000877056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000862208 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000851768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000833336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000775480 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000743936 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000696832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000675024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000592936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000572200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000564496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000538680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000531472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\untfs.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\DDDS.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000473584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000456072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000423424 _____ (Microsoft Corporation) C:\WINDOWS\system32\SDDS.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000366184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000300704 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2020-10-24 15:51 - 2020-10-24 15:51 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\framedynos.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000206848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinSCard.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000188216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskpart.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000172352 _____ (Microsoft Corporation) C:\WINDOWS\system32\PktMon.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryUpgrade.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000165176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msaudite.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000149304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwbase.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbnetlib.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-10-24 15:51 - 2020-10-24 15:51 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000093512 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000090944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-10-24 15:51 - 2020-10-24 15:51 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedsbs.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msobjs.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\amsi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncobjapi.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000051632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel.appcore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcicda.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-10-24 15:51 - 2020-10-24 15:51 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryCore.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\delegatorprovider.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi_passthru.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciwave.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mciseq.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000021320 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsregtask.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\localui.dll
2020-10-24 15:51 - 2020-10-24 15:51 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeedssync.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 007913776 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 007274304 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 006438400 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 006196736 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 005284328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 004565248 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 004471296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 004005376 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 003656192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 003387904 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 003371168 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 003265024 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 002993976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 002870784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 002695992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 002466296 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 002261848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 002073088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001998936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001859072 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001835520 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001824768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001669120 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001632256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001393968 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001285448 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvstore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsf3gip.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001101312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001096704 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001083696 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000961024 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000938984 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000916760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000893616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000859136 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000821760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000733184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000716312 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000684872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000680248 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000642008 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000621056 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000598568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000586552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\untfs.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000551624 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000492032 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-10-24 15:50 - 2020-10-24 15:50 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000398656 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000364856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000323904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSCard.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000214848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000209208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000208384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryUpgrade.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScDeviceEnum.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSoftwareInstallationClient.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\certprop.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\msaudite.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000132408 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\DuCsps.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerApi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\dab.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000108856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000105272 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000104256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000094024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpnUserService.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardDlg.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\msobjs.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel.appcore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardBi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryCore.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scfilter.sys
2020-10-24 15:50 - 2020-10-24 15:50 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-10-24 15:50 - 2020-10-24 15:50 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000024792 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsi.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2020-10-24 15:50 - 2020-10-24 15:50 - 000020144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nsi.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 003136512 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 002505496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 000211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-10-24 15:49 - 2020-10-24 15:49 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-10-24 15:48 - 2020-10-24 15:49 - 007846632 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 017790976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 006233088 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 004685120 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 002985472 _____ (Microsoft Corporation) C:\WINDOWS\system32\FluencyDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 002296832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001784832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001766400 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001751552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001746240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001588224 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001385704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001150256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 001127936 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001075200 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskbarcpl.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 001017656 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000825344 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000804168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChxAPDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChxHAPDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtCangjieDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtBopomofoDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtHkStrokeDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChsStrokeDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtQuickDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000435000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000374272 _____ (Microsoft Corporation) C:\WINDOWS\system32\jpndecoder.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChxDecoder.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\chxinputrouter.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\framedynos.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000325120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MtfDecoder.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000302080 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 000294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000293176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\jpnranker.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000200704 _____ C:\WINDOWS\system32\IHDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000193024 _____ (Microsoft Corporation) C:\WINDOWS\system32\diskpart.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\trie.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.System.UserProfile.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000164864 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MTFFuzzyDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\AdvancedEmojiDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000133120 _____ (Microsoft Corporation) C:\WINDOWS\system32\VocabRoamingHandler.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\chxranker.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MTFSpellcheckDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\HashtagDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChtAdvancedDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\system32\MTFAppServiceDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\RuleBasedDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000078336 _____ (Microsoft Corporation) C:\WINDOWS\system32\jpninputrouter.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-10-24 15:48 - 2020-10-24 15:48 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\amsi.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncobjapi.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransliterationRanker.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmojiDS.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcicda.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xinputhid.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\devauthe.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciwave.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-10-24 15:48 - 2020-10-24 15:48 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mciseq.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregtask.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsilog.dll
2020-10-24 15:48 - 2020-10-24 15:48 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\amsiproxy.dll
2020-10-18 00:15 - 2020-10-06 01:13 - 000835472 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-10-18 00:15 - 2020-10-06 01:13 - 000179608 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-10-17 21:52 - 2020-10-17 21:52 - 011630080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 009728512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 005507072 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 004310016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2020-10-17 21:52 - 2020-10-17 21:52 - 000943616 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000800576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2020-10-17 21:52 - 2020-10-17 21:52 - 000724992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000711168 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2020-10-17 21:52 - 2020-10-17 21:52 - 000093112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2020-10-17 21:51 - 2020-10-17 21:51 - 032928928 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecsRaw.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 031599448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecsRaw.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 005008896 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 003635712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 002950264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 002588688 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVDECOD.DLL
2020-10-17 21:51 - 2020-10-17 21:51 - 002422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2020-10-17 21:51 - 2020-10-17 21:51 - 002259192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVDECOD.DLL
2020-10-17 21:51 - 2020-10-17 21:51 - 002138264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2020-10-17 21:51 - 2020-10-17 21:51 - 001869696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 001783984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 001506112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 001298752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 001249792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 001099608 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfds.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000748384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfds.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000498176 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicRuntimes.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tracerpt.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2020-10-17 21:51 - 2020-10-17 21:51 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logman.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\relog.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\typeperf.exe
2020-10-17 21:51 - 2020-10-17 21:51 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\diskperf.exe
2020-10-17 21:50 - 2020-10-17 21:51 - 019852288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 004348928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 002227512 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 002133312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001789752 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001617088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 001521664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001477120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001436032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvbvm60.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001421392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001327616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001218048 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 001214464 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001182744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001139200 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001084928 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000992256 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2fs.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\autoconv.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000910336 _____ (Microsoft Corporation) C:\WINDOWS\system32\autofmt.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000868352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2fs.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000855552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autoconv.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000834560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autofmt.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000807424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000776704 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000741696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DismApi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000692224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000682736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apphelp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SmartcardCredentialProvider.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000623616 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000599864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wimgapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000593416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpedit.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000533504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000515584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpedit.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000513848 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000501000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmdial32.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000488568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000474432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000422000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tracerpt.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000272384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000224568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Dism.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000152064 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdWSD.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000150328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdrsvc.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srpapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdWSD.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupcln.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvEmulation.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000117208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\logman.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000111536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\provmigrate.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptext.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000054720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidapi.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\relog.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\typeperf.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpupdate.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpupdate.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\diskperf.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sdbinst.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appidtel.exe
2020-10-17 21:50 - 2020-10-17 21:50 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000005632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shimeng.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2020-10-17 21:50 - 2020-10-17 21:50 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 014818304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002775688 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002740736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directml.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002737664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002491032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 002092328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001958072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001916752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001845912 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001705472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001653800 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001593344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001408512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001335608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001285120 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001271808 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001265152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001246208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001024656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 001004872 _____ (Microsoft Corporation) C:\WINDOWS\system32\DismApi.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000907072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000871936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000860160 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2020-10-17 21:49 - 2020-10-17 21:49 - 000845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000837120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000835672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000797456 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000782656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000777216 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000639392 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000628416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000628032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000598336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmdial32.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000551624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000437568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000375504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountWAMExtension.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000326656 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcomapi.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000284504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000280888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Dism.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000254976 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppnp.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000213784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000204104 _____ (Microsoft Corporation) C:\WINDOWS\system32\unattend.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000188208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActionQueue.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000176440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxlib.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeHelper.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000165840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000164352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spopk.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupcln.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000141632 _____ (Microsoft Corporation) C:\WINDOWS\system32\migisol.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000141520 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpapi.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000103424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MuiUnattend.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\djoin.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000072824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptext.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000068416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\PnPUnattend.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000057664 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000054272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000035840 _____ C:\WINDOWS\system32\deploymentcsphelper.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnscacheugc.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2020-10-17 21:49 - 2020-10-17 21:49 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\netbtugc.exe
2020-10-17 21:49 - 2020-10-17 21:49 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\EsdSip.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2020-10-17 21:49 - 2020-10-17 21:49 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 004050944 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 003545088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 003327776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 003232064 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 002485248 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 002007360 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001947688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001756592 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-10-17 21:48 - 2020-10-17 21:48 - 001618704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001512840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 001487360 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001375744 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 001366136 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-10-17 21:48 - 2020-10-17 21:48 - 001182248 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 001047040 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2020-10-17 21:48 - 2020-10-17 21:48 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2020-10-17 21:48 - 2020-10-17 21:48 - 000865792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmartcardCredentialProvider.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000852280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000761672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimgapi.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000742720 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000676864 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000636856 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000604992 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000602424 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000586048 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000564736 _____ (Microsoft Corporation) C:\WINDOWS\system32\apphelp.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000554496 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000522688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000519496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wimserv.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2020-10-17 21:48 - 2020-10-17 21:48 - 000452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000399360 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000389440 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000382464 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000353752 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000343416 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000328704 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsku.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000301568 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\PushToInstall.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000234992 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\TabSvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000205632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2020-10-17 21:48 - 2020-10-17 21:48 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000192176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winbrand.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\spopk.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000180544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2020-10-17 21:48 - 2020-10-17 21:48 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000160064 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000153600 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000142336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSAssessment.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000102720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\spbcd.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000089920 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidsvc.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000067656 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidapi.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtClient.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdbinst.exe
2020-10-17 21:48 - 2020-10-17 21:48 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2020-10-17 21:48 - 2020-10-17 21:48 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\system32\shimeng.dll
2020-10-17 21:48 - 2020-10-17 21:48 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 003143168 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 002556224 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 002455928 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 002125392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001967104 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001942016 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001499136 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001413712 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001187840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001092608 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001086784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001077248 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 001029952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 001026800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000875400 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000805184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000722080 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000589392 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountWAMExtension.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000415816 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000381656 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManager.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdboot.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000222528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ataport.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000183616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbccgp.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000174400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000141632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000089928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000088360 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000076952 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredentialEnrollmentManagerForUser.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000073728 _____ (Microsoft Corporation) C:\WINDOWS\bfsvc.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\watchdog.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000056640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciidex.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgentc.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-10-17 21:47 - 2020-10-17 21:47 - 000030016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\atapi.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelide.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000016704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciide.sys
2020-10-17 21:47 - 2020-10-17 21:47 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-10-17 21:47 - 2020-10-17 21:47 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2020-10-16 21:07 - 2020-11-10 17:36 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-10-16 21:07 - 2020-10-16 21:06 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-10-16 21:04 - 2020-10-16 21:04 - 002062144 _____ (Malwarebytes) C:\Users\pavel\Downloads\MBSetup.exe
2020-10-16 18:55 - 2020-10-16 18:55 - 029069888 _____ (Piriform Software Ltd) C:\Users\pavel\Downloads\ccsetup572.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-11-15 06:27 - 2019-12-11 18:42 - 001319495 _____ C:\WINDOWS\ZAM.krnl.trace
2020-11-15 06:24 - 2019-03-30 17:17 - 000000000 ____D C:\FRST
2020-11-15 06:18 - 2019-08-20 18:57 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-11-14 23:50 - 2019-08-20 19:52 - 000004202 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{9149FFDB-5129-47A0-8573-B419D36BE80D}
2020-11-14 22:26 - 2019-12-11 18:42 - 000000000 ____D C:\Users\pavel\AppData\Local\AMSDK
2020-11-14 22:25 - 2017-04-20 18:01 - 000000000 ____D C:\Program Files\CCleaner
2020-11-14 14:29 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-11-14 08:08 - 2016-11-15 15:00 - 000000000 ____D C:\Users\pavel\AppData\LocalLow\Mozilla
2020-11-14 07:57 - 2019-08-20 19:15 - 000000000 ____D C:\Users\pavel
2020-11-14 06:29 - 2019-08-20 19:52 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-11-13 23:56 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2020-11-13 23:48 - 2019-03-19 05:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-11-13 23:48 - 2016-10-04 19:29 - 000065536 _____ C:\WINDOWS\system32\spu_storage.bin
2020-11-13 19:59 - 2019-08-20 19:52 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-11-13 19:59 - 2017-04-20 18:01 - 000000870 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-11-13 19:59 - 2014-05-17 13:34 - 000000000 ____D C:\Users\pavel\AppData\Local\CrashDumps
2020-11-13 19:44 - 2019-09-27 21:10 - 000000000 ____D C:\Users\pavel\Desktop\FRST-OlderVersion
2020-11-13 19:44 - 2019-03-30 17:07 - 002298368 _____ (Farbar) C:\Users\pavel\Desktop\FRST64.exe
2020-11-13 18:40 - 2019-08-20 19:33 - 001847136 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-11-13 18:40 - 2019-03-19 12:55 - 000752292 _____ C:\WINDOWS\system32\perfh005.dat
2020-11-13 18:40 - 2019-03-19 12:55 - 000162732 _____ C:\WINDOWS\system32\perfc005.dat
2020-11-13 17:20 - 2019-08-20 18:57 - 000459552 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-11-13 17:18 - 2016-11-15 14:56 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-11-13 17:18 - 2014-08-01 19:16 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\setup
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-11-13 17:16 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-11-13 15:08 - 2014-04-02 18:32 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-11-13 15:00 - 2014-04-02 18:31 - 133736600 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-11-13 14:53 - 2014-04-06 18:44 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2020-11-13 14:37 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-11-13 14:28 - 2019-08-20 19:03 - 002876928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-11-12 16:16 - 2016-10-30 19:28 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-11-10 22:48 - 2019-08-20 15:09 - 000002308 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-11-10 22:48 - 2019-08-20 15:09 - 000002267 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-11-09 15:24 - 2018-01-20 19:36 - 000000000 ____D C:\Users\pavel\AppData\Local\Packages
2020-11-08 21:38 - 2014-12-30 22:24 - 000000000 ____D C:\Users\pavel\AppData\Roaming\vlc
2020-11-03 18:04 - 2019-10-04 18:30 - 000002143 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-11-03 18:01 - 2019-08-20 19:52 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-11-02 15:40 - 2018-07-06 18:17 - 000000000 ____D C:\Users\pavel\AppData\Local\D3DSCache
2020-11-01 12:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-10-30 11:24 - 2016-10-07 21:15 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2020-10-29 19:40 - 2019-08-20 19:52 - 000003370 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3918838338-3960886078-381721580-1002
2020-10-29 19:40 - 2019-08-20 19:15 - 000002410 _____ C:\Users\pavel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-10-29 19:40 - 2015-01-22 19:15 - 000000000 ___RD C:\Users\pavel\OneDrive
2020-10-26 20:43 - 2018-06-02 22:39 - 000190464 _____ (ESET) C:\WINDOWS\system32\Drivers\ehdrv.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000160992 _____ (ESET) C:\WINDOWS\system32\Drivers\eamonm.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000109360 _____ (ESET) C:\WINDOWS\system32\Drivers\edevmon.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000107784 _____ (ESET) C:\WINDOWS\system32\Drivers\epfwwfp.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000070048 _____ (ESET) C:\WINDOWS\system32\Drivers\epfw.sys
2020-10-26 20:43 - 2018-06-02 22:39 - 000043720 _____ (ESET) C:\WINDOWS\system32\Drivers\ekbdflt.sys
2020-10-24 16:54 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-10-24 16:54 - 2014-04-02 15:56 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-10-24 16:53 - 2015-09-16 19:01 - 000000000 ___RD C:\Users\pavel\3D Objects
2020-10-24 16:45 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-10-24 16:45 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\TextInput
2020-10-24 16:45 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-10-24 16:45 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-10-24 10:07 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ServiceState
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-10-18 00:09 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2020-10-18 00:08 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2020-10-18 00:08 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-10-17 22:36 - 2012-07-26 06:26 - 000000177 _____ C:\WINDOWS\win.ini
2020-10-16 21:07 - 2020-05-07 14:47 - 000002040 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2020-10-16 21:07 - 2020-01-13 19:18 - 000002028 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-10-16 21:07 - 2019-03-19 05:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2020-10-16 21:06 - 2020-01-13 19:17 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys

==================== Files in the root of some directories ========

2014-04-02 17:50 - 2020-01-23 19:26 - 000007596 _____ () C:\Users\pavel\AppData\Local\resmon.resmoncfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivně

#6 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    Task: {3B5294A6-77F9-4428-802C-2E8B1012237B} - System32\Tasks\{DF3BAB3E-F308-4E20-A00B-5B89B1845E4C} => C:\WINDOWS\system32\pcalua.exe -a C:\Users\pavel\Downloads\LostFellas.exe -d C:\Users\pavel\Downloads
    ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
    ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
    ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
    ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

pajik999
Návštěvník
Návštěvník
Příspěvky: 73
Registrován: 18 zář 2007 20:29

Re: Preventivně

#7 Příspěvek od pajik999 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 15-11-2020
Ran by pavel (16-11-2020 14:41:37) Run:2
Running from C:\Users\pavel\Desktop
Loaded Profiles: pavel
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
Task: {3B5294A6-77F9-4428-802C-2E8B1012237B} - System32\Tasks\{DF3BAB3E-F308-4E20-A00B-5B89B1845E4C} => C:\WINDOWS\system32\pcalua.exe -a C:\Users\pavel\Downloads\LostFellas.exe -d C:\Users\pavel\Downloads
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 7624
Average :
Sum : 26580805212
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========

"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3B5294A6-77F9-4428-802C-2E8B1012237B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3B5294A6-77F9-4428-802C-2E8B1012237B}" => removed successfully
C:\WINDOWS\System32\Tasks\{DF3BAB3E-F308-4E20-A00B-5B89B1845E4C} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{DF3BAB3E-F308-4E20-A00B-5B89B1845E4C}" => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 10248192 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 9544700 B
Java, Flash, Steam htmlcache => 291 B
Windows/system/drivers => 181445 B
Edge => 105984 B
Chrome => 370335087 B
Firefox => 9368639 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
Users => 6656 B
ProgramData => 6656 B
Public => 6656 B
systemprofile => 6656 B
systemprofile32 => 6656 B
LocalService => 12236 B
NetworkService => 5122364 B
pavel => 8338646 B

RecycleBin => 189398 B
EmptyTemp: => 394.3 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 14:44:23 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivně

#8 Příspěvek od Conder »

Plocha ma cca 24 GB, co je prilis vela. Odporucam presunut vsetky subory a zlozky z plochy do dokumentov a na ploche nechat iba odkazy/zastupcov. Prilis velka velkost plochy moze sposobit spomalenie systemu.

Inak logy vyzeraju OK. Su s PC este nejake problemy?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

pajik999
Návštěvník
Návštěvník
Příspěvky: 73
Registrován: 18 zář 2007 20:29

Re: Preventivně

#9 Příspěvek od pajik999 »

Problém je ten,že takřka neustále běží proces winupdate,
který vytěžuje CPU na cca 60 procent.Když k tomu spustím prohlížeč,
tak je vytížení CPU 99 procent.Přitom vytížení disku je 0.
Kduž spustím winupdate ručně tak to proběhne,nic nenajde,hlásí,že je vše aktuální.
Ale proces winupdate běží dále,s malými přestávkami nonstop.Pokud náhodou update
neběží,tak jsem spokojen a s PC se dá normálně pracovat.Dal bych sem screen správce úloh,
ale nevím jak.
Jinak PC je svižnější,očista je znát,za to díky :)

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivně

#10 Příspěvek od Conder »

:arrow: Screenshot by sa hodil, je mozne ho poslat napr. ako prilohu alebo nahrat na nejake ulozisko (napr. imgur.com) a poslat odkaz.

:arrow: Spusti kontrolu integrity systemovych suborov:
  • Otvor Start, napis "cmd" (bez uvodzoviek), klikni pravym tlacitkom mysi na Prikazovy riadok a klikni na Spustit ako spravca
  • Skopiruj a spusti prikaz:

    Kód: Vybrat vše

    DISM.exe /Online /Cleanup-image /Restorehealth
  • Po dokonceni skopiruj a spusti druhy prikaz:

    Kód: Vybrat vše

    sfc /scannow
  • Po dokonceni obidvoch prikazov skopiruj a spusti tento prikaz:

    Kód: Vybrat vše

    findstr /c:"[SR]" %windir%\logs\cbs\cbs.log >> "%userprofile%\desktop\sfcdetails.txt" && copy %windir%\logs\dism\dism.log %userprofile%\desktop\dism.txt
  • Na ploche sa vytvoria subory sfcdetails.txt a dism.txt, tieto subory zabal ho do archivu RAR alebo ZIP a posli ako prilohu k dalsiemu prispevku
  • Restartuj PC a napis ako sa chova PC
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

pajik999
Návštěvník
Návštěvník
Příspěvky: 73
Registrován: 18 zář 2007 20:29

Re: Preventivně

#11 Příspěvek od pajik999 »

Posílám screen ...prohlížeč má většinou víc Chrome )
Pak pošlu výsledek integrity.
Přílohy
CPU.jpg
CPU.jpg (66.07 KiB) Zobrazeno 1838 x

pajik999
Návštěvník
Návštěvník
Příspěvky: 73
Registrován: 18 zář 2007 20:29

Re: Preventivně

#12 Příspěvek od pajik999 »

[attachment=0]dism.7z
Přílohy
dism.7z
(6.75 KiB) Staženo 58 x

pajik999
Návštěvník
Návštěvník
Příspěvky: 73
Registrován: 18 zář 2007 20:29

Re: Preventivně

#13 Příspěvek od pajik999 »

sfcdetails.7z
(2.26 KiB) Staženo 63 x

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivně

#14 Příspěvek od Conder »

OK. Nastala teraz nejaka zmena co sa tyka vytazenia CPU?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

pajik999
Návštěvník
Návštěvník
Příspěvky: 73
Registrován: 18 zář 2007 20:29

Re: Preventivně

#15 Příspěvek od pajik999 »

Dnes po zapnutí běžel cca 2 hodiny winupdate,CPU 50-70 procent.
Pak cca 20 min pauza,pak zas 20 mim beží a tak se to střídá.
Když spustím Nastavení - Aktualizace a zabezpečení karta wndows update,
tak to píše,že je vše aktuální.Přitom běží proces winupdate a dost zatěžuje CPU.
......
Edit : budu to sledovat a dám vědět.Ted to vypadá lépe

Odpovědět