Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Kernel level virus i think ? [Solved]


  • This topic is locked This topic is locked

#1
bobobobo123

bobobobo123

    Member

  • Member
  • PipPip
  • 15 posts
hxxx://forums.besttechie.com/topic/37227-slow-computer/?tab=comments#comment-161090

This seems to be my issue, my OTL log is attached. Note the Type = NTWorkstation, i'm very confused as to what's happening but would like help pls :).



OTL logfile created on: 7/13/2023 12:42:43 AM - Run 2
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\User\Desktop
64bit- An unknown product  (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.19041.0)
Locale: 00000409 | Country:  | Language: ENU | Date Format: M/d/yyyy
 
15.93 Gb Total Physical Memory | 8.83 Gb Available Physical Memory | 55.45% Memory free
20.68 Gb Paging File | 9.37 Gb Available in Paging File | 45.32% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 465.15 Gb Total Space | 12.02 Gb Free Space | 2.58% Space Free | Partition Type: NTFS
Drive D: | 1863.01 Gb Total Space | 1846.54 Gb Free Space | 99.12% Space Free | Partition Type: NTFS
 
Computer Name: DESKTOP-SFA9D1V | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: Off | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - File not found --
PRC - [2023/07/12 21:52:32 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
PRC - [2023/07/12 16:32:10 | 136,546,584 | ---- | M] (Discord Inc.) -- C:\Users\User\AppData\Local\Discord\app-1.0.9015\Discord.exe
PRC - [2023/06/01 22:04:20 | 003,548,424 | ---- | M] (Razer Inc.) -- C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
PRC - [2023/02/26 04:38:52 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe
PRC - [2022/10/21 23:09:32 | 003,050,080 | ---- | M] () -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
PRC - [2022/10/21 23:09:32 | 000,895,072 | ---- | M] () -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\webwallpaper32.exe
PRC - [2022/10/21 08:14:09 | 000,676,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fontdrvhost.exe
PRC - [2022/10/20 08:32:12 | 000,134,752 | ---- | M] () -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\wallpaperservice32_c.exe
PRC - [2022/10/11 05:59:36 | 000,941,416 | ---- | M] (Nota Inc.) -- C:\Program Files (x86)\Gyazo\GyStation.exe
 
 
========== Modules (All) ==========
 
MOD - [2023/07/12 21:52:32 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
MOD - [2023/07/12 16:32:13 | 021,835,032 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_krisp-1\discord_krisp\discord_krisp.node
MOD - [2023/07/12 16:32:13 | 003,796,760 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_cloudsync-1\discord_cloudsync\discord_cloudsync.node
MOD - [2023/07/12 16:32:13 | 002,715,928 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_spellcheck-1\discord_spellcheck\node_modules\cld\build\Release\cld.node
MOD - [2023/07/12 16:32:13 | 000,815,896 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_game_utils-1\discord_game_utils\discord_game_utils.node
MOD - [2023/07/12 16:32:13 | 000,621,336 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_utils-1\discord_utils\discord_utils.node
MOD - [2023/07/12 16:32:13 | 000,586,008 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_media-1\discord_media\discord_media.node
MOD - [2023/07/12 16:32:13 | 000,481,560 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_utils-1\discord_utils\node_modules\windows-notification-state\build\Release\notificationstate.node
MOD - [2023/07/12 16:32:13 | 000,460,568 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_utils-1\discord_utils\node_modules\macos-notification-state\build\Release\notificationstate.node
MOD - [2023/07/12 16:32:12 | 000,806,224 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_voice-1\discord_voice\OPENH264-2.2.0-WIN32.DLL
MOD - [2023/07/12 16:32:12 | 000,382,744 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_modules-1\discord_modules\discord_modules.node
MOD - [2023/07/12 16:32:11 | 014,849,304 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_voice-1\discord_voice\discord_voice.node
MOD - [2023/07/12 16:32:11 | 008,454,936 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_dispatch-1\discord_dispatch\discord_dispatch.node
MOD - [2023/07/12 16:32:11 | 005,262,104 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_voice-1\discord_voice\mediapipe.dll
MOD - [2023/07/12 16:32:11 | 000,563,480 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_overlay2-1\discord_overlay2\discord_overlay2.node
MOD - [2023/07/12 16:32:11 | 000,422,680 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\modules\discord_erlpack-1\discord_erlpack\discord_erlpack.node
MOD - [2023/07/12 16:32:10 | 136,546,584 | ---- | M] (Discord Inc.) -- C:\Users\User\AppData\Local\Discord\app-1.0.9015\Discord.exe
MOD - [2023/07/12 16:32:09 | 006,747,416 | ---- | M] () -- C:\Users\User\AppData\Local\Discord\app-1.0.9015\libglesv2.dll
MOD - [2023/07/12 16:32:09 | 004,506,392 | ---- | M] () -- C:\Users\User\AppData\Local\Discord\app-1.0.9015\vk_swiftshader.dll
MOD - [2023/07/12 16:32:09 | 004,127,200 | ---- | M] (Microsoft Corporation) -- C:\Users\User\AppData\Local\Discord\app-1.0.9015\D3DCompiler_47.dll
MOD - [2023/07/12 16:32:09 | 003,539,736 | ---- | M] () -- \\?\C:\Users\User\AppData\Local\Discord\app-1.0.9015\updater.node
MOD - [2023/07/12 16:32:09 | 003,255,064 | ---- | M] () -- C:\Users\User\AppData\Local\Discord\app-1.0.9015\ffmpeg.dll
MOD - [2023/07/12 16:32:09 | 000,403,736 | ---- | M] () -- C:\Users\User\AppData\Local\Discord\app-1.0.9015\libegl.dll
MOD - [2023/07/12 12:22:28 | 007,808,000 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\3ae0c8ad9e300edf6c6946f93ff0fb0e\System.Xml.ni.dll
MOD - [2023/07/12 12:22:28 | 000,409,088 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\0db754b8f37f70458cdf5f9b64557a96\System.Xml.Linq.ni.dll
MOD - [2023/07/12 12:22:25 | 002,098,688 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\d344f18c11978c9d713cce3fc24576eb\System.Xaml.ni.dll
MOD - [2023/07/12 12:22:24 | 002,957,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\fa77a36639327762765548720fa840d4\System.Runtime.Serialization.ni.dll
MOD - [2023/07/12 12:22:23 | 001,060,352 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\0c60562a027ddbb87bc46031804561e1\System.Configuration.ni.dll
MOD - [2023/07/12 12:22:23 | 000,555,008 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net.Http\f4dd4e1cf0d6d29bdb6910558c8ceb7f\System.Net.Http.ni.dll
MOD - [2023/07/12 12:22:22 | 020,954,112 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\72e720ba0a1c93289027946acdad3e63\PresentationFramework.ni.dll
MOD - [2023/07/12 12:22:22 | 000,564,736 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatioaec034ca#\348d5d1ee5008ac6dbde11cf732d70bc\PresentationFramework.Aero2.ni.dll
MOD - [2023/07/12 12:22:14 | 012,842,496 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\1501033d509b928b34d4c283f525413f\PresentationCore.ni.dll
MOD - [2023/07/12 12:22:10 | 004,296,704 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\c47bf3f35bdc4168e19508f932c58ac8\WindowsBase.ni.dll
MOD - [2023/07/12 12:22:08 | 008,476,672 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\0fa0c13d9b018d7f2817ec9d9a3da873\System.Core.ni.dll
MOD - [2023/07/12 12:22:05 | 010,830,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\7f911b37184294fd0900fb621e83b9f6\System.ni.dll
MOD - [2023/07/12 01:32:54 | 002,340,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msmpeg2vdec.dll
MOD - [2023/07/12 01:32:52 | 002,692,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msi.dll
MOD - [2023/07/12 01:32:52 | 000,354,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mfsensorgroup.dll
MOD - [2023/07/12 01:32:45 | 006,016,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\shell32.dll
MOD - [2023/07/12 01:32:45 | 004,455,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\setupapi.dll
MOD - [2023/07/12 01:32:44 | 002,274,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\iertutil.dll
MOD - [2023/07/12 01:32:44 | 001,686,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\urlmon.dll
MOD - [2023/07/12 01:32:44 | 001,682,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\user32.dll
MOD - [2023/07/12 01:32:44 | 001,040,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\crypt32.dll
MOD - [2023/07/12 01:32:44 | 000,792,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\AppXDeploymentClient.dll
MOD - [2023/07/12 01:32:44 | 000,631,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CoreMessaging.dll
MOD - [2023/07/12 01:32:44 | 000,607,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\oleaut32.dll
MOD - [2023/07/12 01:32:44 | 000,535,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\policymanager.dll
MOD - [2023/07/12 01:32:44 | 000,348,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\FWPUCLNT.DLL
MOD - [2023/07/12 01:32:44 | 000,239,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cfgmgr32.dll
MOD - [2023/07/12 01:32:44 | 000,160,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\devobj.dll
MOD - [2023/07/12 01:32:44 | 000,145,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wldp.dll
MOD - [2023/07/12 01:32:44 | 000,142,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\userenv.dll
MOD - [2023/07/12 01:32:44 | 000,097,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\bcrypt.dll
MOD - [2023/07/12 01:32:44 | 000,094,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\win32u.dll
MOD - [2023/07/12 01:32:44 | 000,082,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\srvcli.dll
MOD - [2023/07/12 01:32:44 | 000,069,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wkscli.dll
MOD - [2023/07/12 01:32:43 | 006,378,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\windows.storage.dll
MOD - [2023/07/12 01:32:43 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mssprxy.dll
MOD - [2023/07/12 01:32:42 | 000,646,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\kernel32.dll
MOD - [2023/07/12 01:32:41 | 001,699,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ntdll.dll
MOD - [2023/07/12 01:32:41 | 000,779,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rpcrt4.dll
MOD - [2023/07/12 01:32:41 | 000,512,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\twinapi.dll
MOD - [2023/07/12 01:32:41 | 000,272,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winsta.dll
MOD - [2023/07/12 01:32:41 | 000,108,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\profapi.dll
MOD - [2023/07/12 01:32:38 | 002,337,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\KernelBase.dll
MOD - [2023/06/18 16:56:50 | 021,342,008 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\faf93f57aa8c4c5dddd9cd0de441d5a1\mscorlib.ni.dll
MOD - [2023/06/18 16:56:50 | 008,658,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
MOD - [2023/06/18 16:56:50 | 000,555,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\clrjit.dll
MOD - [2023/06/15 01:37:47 | 000,539,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mf.dll
MOD - [2023/06/15 01:37:38 | 000,059,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rtutils.dll
MOD - [2023/06/15 01:37:37 | 004,510,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wininet.dll
MOD - [2023/06/15 01:37:37 | 000,824,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winhttp.dll
MOD - [2023/06/15 01:37:36 | 003,928,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dll
MOD - [2023/06/15 01:37:36 | 001,657,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\twinapi.appcore.dll
MOD - [2023/06/15 01:37:36 | 000,583,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dnsapi.dll
MOD - [2023/06/15 01:37:36 | 000,488,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\schannel.dll
MOD - [2023/06/15 01:37:35 | 000,755,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\TextInputFramework.dll
MOD - [2023/06/15 01:37:34 | 000,466,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winspool.drv
MOD - [2023/06/13 15:27:59 | 000,434,968 | ---- | M] (Microsoft Corporation) -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\X86\MpOAV.dll
MOD - [2023/06/01 22:04:20 | 003,548,424 | ---- | M] (Razer Inc.) -- C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
MOD - [2023/06/01 22:03:52 | 096,081,672 | ---- | M] () -- C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\libcef.dll
MOD - [2023/06/01 22:03:46 | 000,772,360 | ---- | M] (The Chromium Authors) -- C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\chrome_elf.dll
MOD - [2023/06/01 22:03:44 | 001,374,984 | ---- | M] () -- C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\CefSharp.Core.dll
MOD - [2023/05/31 13:33:22 | 000,177,712 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\SysWOW64\amdihk32.dll
MOD - [2023/05/11 13:19:12 | 000,186,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\netprofm.dll
MOD - [2023/05/11 13:19:12 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\npmproxy.dll
MOD - [2023/05/11 13:19:11 | 000,929,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\gdi32full.dll
MOD - [2023/05/11 13:19:10 | 001,964,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\d3d11.dll
MOD - [2023/05/11 13:19:10 | 001,449,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dcomp.dll
MOD - [2023/05/11 13:19:10 | 000,927,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ole32.dll
MOD - [2023/05/11 13:19:10 | 000,643,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\apphelp.dll
MOD - [2023/05/11 13:19:10 | 000,311,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wintrust.dll
MOD - [2023/05/11 13:19:10 | 000,142,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\gdi32.dll
MOD - [2023/05/11 13:19:09 | 000,500,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\advapi32.dll
MOD - [2023/05/11 13:19:09 | 000,477,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sechost.dll
MOD - [2023/05/10 07:02:12 | 000,448,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msvcp140.dll
MOD - [2023/05/10 07:02:12 | 000,090,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\vcruntime140.dll
MOD - [2023/05/03 23:28:20 | 003,480,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll
MOD - [2023/05/03 22:59:36 | 001,620,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\wpfgfx_v0400.dll
MOD - [2023/05/03 22:59:36 | 001,078,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\diasymreader.dll
MOD - [2023/05/03 22:59:36 | 000,924,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\PresentationNative_v0400.dll
MOD - [2023/05/03 22:59:36 | 000,100,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\PenIMC2_v0400.dll
MOD - [2023/04/11 16:06:59 | 002,633,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\combase.dll
MOD - [2023/04/11 16:06:59 | 001,619,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\d3d9.dll
MOD - [2023/04/11 16:06:59 | 000,899,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WinTypes.dll
MOD - [2023/04/11 16:06:59 | 000,201,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\IPHLPAPI.DLL
MOD - [2023/04/11 16:06:59 | 000,158,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dbgcore.dll
MOD - [2023/04/11 16:06:59 | 000,135,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ncrypt.dll
MOD - [2023/04/11 16:06:59 | 000,118,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ncryptsslp.dll
MOD - [2023/04/11 16:06:59 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\credui.dll
MOD - [2023/04/11 16:06:58 | 002,902,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\esent.dll
MOD - [2023/04/11 16:06:58 | 002,539,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\UIAutomationCore.dll
MOD - [2023/04/11 16:06:58 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mskeyprotect.dll
MOD - [2023/04/11 16:06:56 | 000,547,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sxs.dll
MOD - [2023/03/17 04:56:02 | 000,738,936 | ---- | M] (Oracle Corporation) -- C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
MOD - [2023/03/16 18:38:00 | 000,215,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\spp.dll
MOD - [2023/03/16 18:38:00 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\srclient.dll
MOD - [2023/03/16 18:37:54 | 000,114,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\gpapi.dll
MOD - [2023/03/16 18:37:53 | 000,146,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\imm32.dll
MOD - [2023/03/16 18:37:53 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dhcpcsvc.dll
MOD - [2023/03/16 18:37:53 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dhcpcsvc6.dll
MOD - [2023/03/16 18:37:52 | 000,863,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msctf.dll
MOD - [2023/02/15 08:52:51 | 000,505,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\clbcatq.dll
MOD - [2023/02/13 08:52:22 | 000,108,448 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\Windows\SysWOW64\amfrt32.dll
MOD - [2023/01/10 14:37:12 | 000,236,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cryptui.dll
MOD - [2023/01/10 14:37:09 | 000,384,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\bcryptprimitives.dll
MOD - [2022/12/15 20:21:15 | 000,059,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\virtdisk.dll
MOD - [2022/12/15 20:21:14 | 000,785,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dxgi.dll
MOD - [2022/12/15 20:21:14 | 000,721,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Windows.ApplicationModel.dll
MOD - [2022/11/08 17:15:53 | 000,294,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wevtapi.dll
MOD - [2022/11/08 17:15:53 | 000,051,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msasn1.dll
MOD - [2022/11/08 17:15:52 | 000,454,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\uxtheme.dll
MOD - [2022/11/04 03:25:18 | 001,449,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.2251_none_d9513b1fe1046fc7\GdiPlus.dll
MOD - [2022/10/21 23:09:32 | 003,050,080 | ---- | M] () -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
MOD - [2022/10/21 23:09:32 | 000,895,072 | ---- | M] () -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\webwallpaper32.exe
MOD - [2022/10/21 08:14:30 | 005,355,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Windows.Media.dll
MOD - [2022/10/21 08:14:30 | 001,542,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mfplat.dll
MOD - [2022/10/21 08:14:30 | 001,261,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msvproc.dll
MOD - [2022/10/21 08:14:12 | 001,710,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ExplorerFrame.dll
MOD - [2022/10/21 08:14:12 | 000,899,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rasapi32.dll
MOD - [2022/10/21 08:14:12 | 000,688,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\comdlg32.dll
MOD - [2022/10/21 08:14:12 | 000,276,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\shlwapi.dll
MOD - [2022/10/21 08:14:12 | 000,156,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rasman.dll
MOD - [2022/10/21 08:14:11 | 000,228,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\qwave.dll
MOD - [2022/10/21 08:14:09 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\samcli.dll
MOD - [2022/10/21 08:14:09 | 000,038,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\netutils.dll
MOD - [2022/10/21 08:14:09 | 000,007,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msimg32.dll
MOD - [2022/10/21 08:14:08 | 001,160,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\vssapi.dll
MOD - [2022/10/21 08:14:07 | 001,315,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Windows.Globalization.dll
MOD - [2022/10/21 08:14:07 | 000,545,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\SHCore.dll
MOD - [2022/10/21 08:14:07 | 000,409,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Windows.Devices.Enumeration.dll
MOD - [2022/10/21 08:14:06 | 000,792,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\propsys.dll
MOD - [2022/10/21 08:14:06 | 000,287,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\BCP47Langs.dll
MOD - [2022/10/21 08:14:06 | 000,128,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\BCP47mrm.dll
MOD - [2022/10/21 08:14:05 | 000,968,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\InputHost.dll
MOD - [2022/10/21 08:14:04 | 002,104,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DWrite.dll
MOD - [2022/10/21 08:14:04 | 001,511,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WindowsCodecs.dll
MOD - [2022/10/21 08:14:04 | 000,537,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\directmanipulation.dll
MOD - [2022/10/21 08:14:04 | 000,183,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DataExchange.dll
MOD - [2022/10/21 08:14:03 | 000,434,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbemcomn.dll
MOD - [2022/10/21 08:14:03 | 000,103,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\wmiutils.dll
MOD - [2022/10/21 08:14:03 | 000,073,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\netapi32.dll
MOD - [2022/10/21 08:14:03 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\wbemsvc.dll
MOD - [2022/10/21 08:14:03 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\wbemprox.dll
MOD - [2022/10/21 08:14:01 | 001,259,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\AudioSes.dll
MOD - [2022/10/21 08:14:01 | 000,422,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MMDevAPI.dll
MOD - [2022/10/21 08:14:01 | 000,153,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\RTWorkQ.dll
MOD - [2022/10/21 08:14:01 | 000,125,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sspicli.dll
MOD - [2022/10/21 08:14:01 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\amsi.dll
MOD - [2022/10/21 08:13:51 | 000,095,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\imagehlp.dll
MOD - [2022/10/20 08:32:04 | 143,453,344 | ---- | M] () -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\libcef.dll
MOD - [2022/10/20 08:32:04 | 005,505,696 | ---- | M] () -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\libGLESv2.dll
MOD - [2022/10/20 08:32:04 | 004,108,752 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\d3dcompiler_47.dll
MOD - [2022/10/20 08:32:04 | 000,981,664 | ---- | M] (The Chromium Authors) -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\chrome_elf.dll
MOD - [2022/10/20 08:32:04 | 000,352,928 | ---- | M] () -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\libEGL.dll
MOD - [2022/10/11 05:59:36 | 000,941,416 | ---- | M] (Nota Inc.) -- C:\Program Files (x86)\Gyazo\GyStation.exe
MOD - [2021/10/06 07:53:41 | 000,690,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MsSpellCheckingFacility.dll
MOD - [2021/10/06 07:53:06 | 000,234,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ksproxy.ax
MOD - [2021/10/06 07:53:06 | 000,093,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\devenum.dll
MOD - [2021/10/06 07:52:39 | 002,152,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.1110_none_a8625c1886757984\comctl32.dll
MOD - [2021/10/06 07:52:39 | 000,568,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4d\comctl32.dll
MOD - [2021/10/06 07:52:39 | 000,027,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\version.dll
MOD - [2021/10/06 07:52:39 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rasadhlp.dll
MOD - [2021/10/06 07:52:37 | 000,321,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\oleacc.dll
MOD - [2021/10/06 07:52:37 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\olepro32.dll
MOD - [2021/10/06 07:52:37 | 000,071,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\nlaapi.dll
MOD - [2021/10/06 07:52:37 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\secur32.dll
MOD - [2021/10/06 07:52:35 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\hid.dll
MOD - [2021/10/06 07:52:34 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\usp10.dll
MOD - [2021/10/06 07:52:33 | 001,494,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dbghelp.dll
MOD - [2021/10/06 07:52:33 | 000,268,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\powrprof.dll
MOD - [2021/10/06 07:52:33 | 000,184,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rsaenh.dll
MOD - [2021/10/06 07:52:33 | 000,152,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ntmarta.dll
MOD - [2021/10/06 07:52:33 | 000,027,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fltLib.dll
MOD - [2021/10/06 07:52:32 | 001,181,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ucrtbase.dll
MOD - [2021/10/06 07:52:32 | 000,495,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msvcp_win.dll
MOD - [2021/10/06 07:52:32 | 000,324,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mswsock.dll
MOD - [2021/10/06 07:52:32 | 000,161,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ntasn1.dll
MOD - [2021/10/06 07:52:32 | 000,145,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cryptnet.dll
MOD - [2021/10/06 07:52:32 | 000,138,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dwmapi.dll
MOD - [2021/10/06 07:52:32 | 000,068,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cryptsp.dll
MOD - [2021/10/06 07:52:32 | 000,024,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dsrole.dll
MOD - [2021/10/06 07:52:32 | 000,017,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\psapi.dll
MOD - [2021/10/06 07:52:32 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dpapi.dll
MOD - [2021/10/06 07:52:30 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\vsstrace.dll
MOD - [2021/10/06 07:52:29 | 000,163,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DXCore.dll
MOD - [2021/10/06 07:52:27 | 000,523,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\StructuredQuery.dll
MOD - [2021/10/06 07:52:27 | 000,101,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DevDispItemProvider.dll
MOD - [2021/10/06 07:52:27 | 000,052,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\kernel.appcore.dll
MOD - [2021/10/06 07:52:27 | 000,047,472 | ---- | M] () -- C:\Windows\SysWOW64\umpdc.dll
MOD - [2021/10/06 07:52:26 | 000,468,440 | ---- | M] () -- C:\Windows\SysWOW64\WindowManagementAPI.dll
MOD - [2021/10/06 07:52:24 | 000,611,960 | ---- | M] () -- C:\Windows\SysWOW64\TextShaping.dll
MOD - [2021/10/06 07:52:24 | 000,594,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mscms.dll
MOD - [2021/10/06 07:52:24 | 000,045,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\coloradapterclient.dll
MOD - [2021/10/06 07:52:23 | 002,621,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CoreUIComponents.dll
MOD - [2021/10/06 07:52:23 | 000,052,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ResourcePolicyClient.dll
MOD - [2021/10/06 07:52:20 | 000,998,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Windows.UI.dll
MOD - [2021/10/06 07:52:20 | 000,804,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\fastprox.dll
MOD - [2021/10/06 07:52:20 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\atl.dll
MOD - [2021/10/06 07:52:20 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\atlthunk.dll
MOD - [2021/10/06 07:52:19 | 000,225,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wisp.dll
MOD - [2021/10/06 07:52:19 | 000,052,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wtsapi32.dll
MOD - [2021/10/06 07:52:18 | 001,296,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Speech\Common\sapi.dll
MOD - [2021/10/06 07:52:17 | 000,775,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msvcrt.dll
MOD - [2021/10/06 07:52:17 | 000,397,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ws2_32.dll
MOD - [2021/10/06 07:52:17 | 000,198,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MSWB7.dll
MOD - [2021/10/06 07:52:17 | 000,149,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winmm.dll
MOD - [2021/10/06 07:52:17 | 000,031,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\cryptbase.dll
MOD - [2021/10/06 07:52:17 | 000,027,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\avrt.dll
MOD - [2021/10/06 07:52:16 | 000,164,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\CompPkgSup.dll
MOD - [2021/10/06 07:52:15 | 000,408,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msvcp110_win.dll
MOD - [2021/10/06 07:52:15 | 000,040,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wmiclnt.dll
MOD - [2021/10/06 07:52:00 | 000,028,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winnsi.dll
MOD - [2021/10/06 07:52:00 | 000,020,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\nsi.dll
MOD - [2021/10/06 07:44:20 | 000,581,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll
MOD - [2019/12/07 03:52:40 | 000,398,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\MFWMAAEC.DLL
MOD - [2019/12/07 03:52:38 | 001,075,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mfperfhelper.dll
MOD - [2019/12/07 03:10:48 | 000,702,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ucrtbase_clr0400.dll
MOD - [2019/12/07 03:10:48 | 000,433,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msvcp140_clr0400.dll
MOD - [2019/12/07 03:10:48 | 000,140,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WMINet_Utils.dll
MOD - [2019/12/07 03:10:48 | 000,109,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsecimpl.dll
MOD - [2019/12/07 03:10:48 | 000,083,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\vcruntime140_clr0400.dll
MOD - [2019/12/07 03:10:05 | 000,314,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mscoree.dll
MOD - [2019/12/07 03:10:04 | 000,237,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mfksproxy.dll
MOD - [2019/12/07 03:10:04 | 000,116,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\Kswdmcap.ax
MOD - [2019/12/07 03:10:04 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Common Files\Microsoft Shared\ink\tpcps.dll
MOD - [2019/12/07 03:10:04 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\vidcap.ax
MOD - [2019/12/07 03:09:32 | 000,100,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msscript.ocx
MOD - [2019/12/07 03:09:30 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\traffic.dll
MOD - [2019/12/07 03:09:26 | 000,041,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DDORes.dll
MOD - [2019/12/07 03:09:26 | 000,018,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\DefaultDeviceManager.dll
MOD - [2019/12/07 03:09:17 | 000,106,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dxva2.dll
MOD - [2019/12/07 03:09:13 | 001,171,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\mfc42.dll
MOD - [2019/12/07 03:09:11 | 000,110,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\winmmbase.dll
MOD - [2019/12/07 03:09:11 | 000,093,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msacm32.dll
MOD - [2019/12/07 03:09:11 | 000,028,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msdmo.dll
MOD - [2019/12/07 03:09:11 | 000,020,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ksuser.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2023/07/12 01:32:50 | 000,989,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\FrameServer.dll -- (FrameServer)
SRV:64bit: - [2023/07/12 01:32:49 | 000,258,048 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\McpManagementService.dll -- (McpManagementService)
SRV:64bit: - [2023/07/12 01:32:47 | 000,094,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wiarpc.dll -- (WiaRpc)
SRV:64bit: - [2023/07/12 01:32:40 | 003,927,552 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\AppXDeploymentServer.dll -- (AppXSvc)
SRV:64bit: - [2023/07/12 01:32:40 | 000,846,848 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsm.dll -- (LSM)
SRV:64bit: - [2023/07/12 01:32:39 | 001,138,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV:64bit: - [2023/07/12 01:32:38 | 000,887,296 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\netlogon.dll -- (Netlogon)
SRV:64bit: - [2023/07/12 01:32:36 | 003,836,928 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\diagtrack.dll -- (DiagTrack)
SRV:64bit: - [2023/07/12 01:32:36 | 000,094,208 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso)
SRV:64bit: - [2023/07/12 01:32:34 | 005,861,720 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\Windows.StateRepository.dll -- (StateRepository)
SRV:64bit: - [2023/07/12 01:32:34 | 000,629,248 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll -- (EntAppSvc)
SRV:64bit: - [2023/07/12 01:32:33 | 002,465,280 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\InstallService.dll -- (InstallService)
SRV:64bit: - [2023/07/12 01:32:33 | 000,427,520 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WaaSMedicSvc.dll -- (WaaSMedicSvc)
SRV:64bit: - [2023/07/12 01:32:23 | 002,247,680 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wlidsvc.dll -- (wlidsvc)
SRV:64bit: - [2023/07/12 01:32:22 | 000,985,088 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wcmsvc.dll -- (Wcmsvc)
SRV:64bit: - [2023/07/12 01:32:22 | 000,502,272 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\cdpusersvc.dll -- (CDPUserSvc)
SRV:64bit: - [2023/07/12 01:32:21 | 003,863,552 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV:64bit: - [2023/07/12 01:32:21 | 000,746,496 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder)
SRV:64bit: - [2023/07/10 08:43:22 | 000,035,152 | ---- | M] () [Disabled | Stopped] -- C:\Program Files\SteelSeries\GG\SteelSeriesUpdateService.exe -- (SteelSeriesUpdateService)
SRV:64bit: - [2023/06/27 21:21:52 | 009,266,352 | ---- | M] (Malwarebytes) [Auto | Running] -- C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe -- (MBAMService)
SRV:64bit: - [2023/06/23 22:57:59 | 001,742,616 | ---- | M] (Google LLC) [Disabled | Stopped] -- C:\Program Files\Google\Chrome\Application\114.0.5735.199\elevation_service.exe -- (GoogleChromeElevationService)
SRV:64bit: - [2023/06/15 01:37:34 | 002,355,712 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\windowsudk.shellcommon.dll -- (UdkUserSvc)
SRV:64bit: - [2023/06/15 01:37:33 | 001,012,736 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm)
SRV:64bit: - [2023/06/15 01:37:28 | 000,570,368 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\usosvc.dll -- (UsoSvc)
SRV:64bit: - [2023/06/15 01:37:27 | 000,333,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PushToInstall.dll -- (PushToInstall)
SRV:64bit: - [2023/06/15 01:37:25 | 001,519,616 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\dosvc.dll -- (DoSvc)
SRV:64bit: - [2023/06/15 01:37:21 | 000,370,688 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\vaultsvc.dll -- (VaultSvc)
SRV:64bit: - [2023/06/15 01:37:19 | 000,495,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\MitigationClient.dll -- (TroubleshootingSvc)
SRV:64bit: - [2023/06/14 23:43:30 | 000,075,256 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\WindowsApps\Microsoft.GamingServices_13.78.12002.0_x64__8wekyb3d8bbwe\gamingservicesnet.exe -- (GamingServicesNet)
SRV:64bit: - [2023/06/14 23:43:30 | 000,075,256 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\WindowsApps\Microsoft.GamingServices_13.78.12002.0_x64__8wekyb3d8bbwe\gamingservices.exe -- (GamingServices)
SRV:64bit: - [2023/06/07 16:26:13 | 000,508,984 | ---- | M] (Facebook Technologies, LLC) [Disabled | Stopped] -- C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe -- (OVRService)
SRV:64bit: - [2023/06/07 16:23:33 | 000,148,024 | ---- | M] (Facebook Technologies, LLC) [Disabled | Stopped] -- C:\Program Files\Oculus\Support\oculus-librarian\OVRLibraryService.exe -- (OVRLibraryService)
SRV:64bit: - [2023/05/31 13:34:38 | 000,632,720 | ---- | M] (AMD) [Disabled | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepositoryΒ410.inf_amd64_db8e7eec2f31b31d\B392251\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2023/05/23 18:24:40 | 000,509,880 | ---- | M] () [Disabled | Stopped] -- C:\Program Files\AMD\CIM\..\Performance Profile Client\AUEPDU.exe -- (AUEPLauncher)
SRV:64bit: - [2023/05/11 13:19:24 | 000,676,352 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppReadiness.dll -- (AppReadiness)
SRV:64bit: - [2023/05/11 13:19:13 | 000,037,248 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\smphost.dll -- (smphost)
SRV:64bit: - [2023/05/11 13:19:08 | 000,463,360 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\PrintWorkflowService.dll -- (PrintWorkflowUserSvc)
SRV:64bit: - [2023/05/11 13:19:06 | 001,483,776 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\usermgr.dll -- (UserManager)
SRV:64bit: - [2023/04/12 10:42:30 | 000,600,032 | ---- | M] (Advanced Micro Devices, Inc.) [Disabled | Stopped] -- C:\Windows\SysNative\amdfendrsr.exe -- (AMD Crash Defender Service)
SRV:64bit: - [2023/04/11 16:06:54 | 000,787,968 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dcsvc.dll -- (dcsvc)
SRV:64bit: - [2023/04/11 16:06:51 | 000,229,888 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\Windows.SharedPC.AccountManager.dll -- (shpamsvc)
SRV:64bit: - [2023/04/11 16:06:39 | 000,175,616 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\tzautoupdate.dll -- (tzautoupdate)
SRV:64bit: - [2023/04/11 16:06:37 | 001,291,776 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\lpasvc.dll -- (wlpasvc)
SRV:64bit: - [2023/04/11 16:06:37 | 000,954,880 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PhoneService.dll -- (PhoneSvc)
SRV:64bit: - [2023/04/11 16:06:37 | 000,852,992 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.Management.Service.dll -- (WManSvc)
SRV:64bit: - [2023/04/05 21:03:54 | 000,368,960 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Microsoft Update Health Tools\uhssvc.exe -- (uhssvc)
SRV:64bit: - [2023/02/15 08:52:47 | 000,058,880 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dmwappushsvc.dll -- (dmwappushservice)
SRV:64bit: - [2023/02/15 08:52:42 | 001,113,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ClipSVC.dll -- (ClipSVC)
SRV:64bit: - [2023/02/15 08:52:42 | 000,771,072 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\NgcCtnrSvc.dll -- (NgcCtnrSvc)
SRV:64bit: - [2023/02/15 08:52:41 | 000,941,000 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\FlightSettings.dll -- (wisvc)
SRV:64bit: - [2023/02/15 08:52:41 | 000,410,112 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\LanguageOverlayServer.dll -- (LxpSvc)
SRV:64bit: - [2023/01/10 14:37:10 | 000,205,312 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ScDeviceEnum.dll -- (ScDeviceEnum)
SRV:64bit: - [2022/12/19 19:43:54 | 002,703,192 | ---- | M] (Rockstar Games) [Disabled | Stopped] -- C:\Program Files\Rockstar Games\Launcher\RockstarService.exe -- (Rockstar Service)
SRV:64bit: - [2022/12/15 20:21:04 | 000,242,808 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\deviceaccess.dll -- (DeviceAssociationBrokerSvc)
SRV:64bit: - [2022/11/08 17:15:49 | 000,090,624 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\efssvc.dll -- (EFS)
SRV:64bit: - [2022/11/08 17:15:47 | 000,984,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV:64bit: - [2022/10/21 08:14:45 | 000,484,352 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Windows.Devices.Picker.dll -- (DevicePickerUserSvc)
SRV:64bit: - [2022/10/21 08:14:21 | 002,233,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\workfolderssvc.dll -- (workfolderssvc)
SRV:64bit: - [2022/10/21 08:14:21 | 000,877,056 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Spectrum.exe -- (spectrum)
SRV:64bit: - [2022/10/21 08:14:21 | 000,307,200 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SharedRealitySvc.dll -- (SharedRealitySvc)
SRV:64bit: - [2022/10/21 08:14:21 | 000,304,640 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicvss)
SRV:64bit: - [2022/10/21 08:14:21 | 000,304,640 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicrdv)
SRV:64bit: - [2022/10/21 08:14:15 | 000,379,392 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\DispBroker.Desktop.dll -- (DispBrokerDesktopSvc)
SRV:64bit: - [2022/10/21 08:14:14 | 001,025,024 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\CBDHSvc.dll -- (cbdhsvc)
SRV:64bit: - [2022/10/21 08:14:12 | 001,384,960 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\bcastdvruserservice.dll -- (BcastDVRUserService)
SRV:64bit: - [2022/10/21 08:14:12 | 000,643,072 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SmsRouterSvc.dll -- (SmsRouter)
SRV:64bit: - [2022/10/21 08:14:12 | 000,205,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DiagSvc.dll -- (diagsvc)
SRV:64bit: - [2022/10/21 08:13:51 | 000,329,216 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NetSetupSvc.dll -- (NetSetupSvc)
SRV:64bit: - [2022/10/21 08:13:51 | 000,094,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe -- (diagnosticshub.standardcollector.service)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (WpnUserService_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (UserDataSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (UnistoreSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (UdkUserSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (PrintWorkflowUserSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (PimIndexMaintenanceSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (OneSyncSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (MessagingService_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DevicesFlowUserSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DevicePickerUserSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DeviceAssociationBrokerSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (ConsentUxUserSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (CDPUserSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (cbdhsvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (CaptureService_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (BluetoothUserService_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (BcastDVRUserService_5f7b6)
SRV:64bit: - [2022/10/21 08:13:48 | 000,055,320 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (AarSvc_5f7b6)
SRV:64bit: - [2022/10/21 08:13:46 | 000,597,504 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\DevicesFlowBroker.dll -- (DevicesFlowUserSvc)
SRV:64bit: - [2022/10/21 08:13:43 | 000,489,472 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\das.dll -- (DeviceAssociationService)
SRV:64bit: - [2022/10/21 08:13:40 | 001,554,944 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\UserDataService.dll -- (UserDataSvc)
SRV:64bit: - [2022/10/21 08:13:40 | 001,191,936 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Unistore.dll -- (UnistoreSvc)
SRV:64bit: - [2022/10/21 08:13:40 | 000,196,096 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\PimIndexMaintenance.dll -- (PimIndexMaintenanceSvc)
SRV:64bit: - [2022/10/21 08:13:38 | 001,223,680 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\SEMgrSvc.dll -- (SEMgrSvc)
SRV:64bit: - [2022/10/21 08:13:33 | 000,943,616 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ngcsvc.dll -- (NgcSvc)
SRV:64bit: - [2022/10/21 08:13:32 | 001,522,176 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TokenBroker.dll -- (TokenBroker)
SRV:64bit: - [2022/10/21 08:13:30 | 000,987,568 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\SecurityHealthService.exe -- (SecurityHealthService)
SRV:64bit: - [2022/10/21 08:13:30 | 000,611,840 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\cdpsvc.dll -- (CDPSvc)
SRV:64bit: - [2022/10/21 08:13:27 | 001,866,752 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WpcDesktopMonSvc.dll -- (WpcMonSvc)
SRV:64bit: - [2022/10/21 08:13:26 | 001,049,088 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\XblAuthManager.dll -- (XblAuthManager)
SRV:64bit: - [2022/10/21 08:13:26 | 000,461,824 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\AarSvc.dll -- (AarSvc)
SRV:64bit: - [2022/10/21 08:13:25 | 001,291,264 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XblGameSave.dll -- (XblGameSave)
SRV:64bit: - [2022/10/21 08:13:25 | 000,391,168 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\BthAvctpSvc.dll -- (BthAvctpSvc)
SRV:64bit: - [2021/10/06 07:53:41 | 000,734,720 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\RDXService.dll -- (RetailDemo)
SRV:64bit: - [2021/10/06 07:53:40 | 000,442,368 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WalletService.dll -- (WalletService)
SRV:64bit: - [2021/10/06 07:53:38 | 000,382,976 | ---- | M] () [Disabled | Stopped] -- C:\Windows\SysNative\OpenSSH\ssh-agent.exe -- (ssh-agent)
SRV:64bit: - [2021/10/06 07:53:34 | 000,351,744 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\APHostService.dll -- (OneSyncSvc)
SRV:64bit: - [2021/10/06 07:53:14 | 000,134,768 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\MixedRealityRuntime.dll -- (MixedRealityOpenXRSvc)
SRV:64bit: - [2021/10/06 07:52:56 | 000,293,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicvmsession)
SRV:64bit: - [2021/10/06 07:52:56 | 000,293,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmictimesync)
SRV:64bit: - [2021/10/06 07:52:56 | 000,293,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicshutdown)
SRV:64bit: - [2021/10/06 07:52:56 | 000,293,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmickvpexchange)
SRV:64bit: - [2021/10/06 07:52:56 | 000,293,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicheartbeat)
SRV:64bit: - [2021/10/06 07:52:56 | 000,293,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicguestinterface)
SRV:64bit: - [2021/10/06 07:52:56 | 000,124,416 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\fhsvc.dll -- (fhsvc)
SRV:64bit: - [2021/10/06 07:52:54 | 000,326,144 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\TieringEngineService.exe -- (TieringEngineService)
SRV:64bit: - [2021/10/06 07:52:43 | 000,170,496 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\ConsentUxClient.dll -- (ConsentUxUserSvc)
SRV:64bit: - [2021/10/06 07:52:42 | 000,329,504 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SgrmBroker.exe -- (SgrmBroker)
SRV:64bit: - [2021/10/06 07:52:42 | 000,106,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PerceptionSimulation\PerceptionSimulationService.exe -- (perceptionsimulation)
SRV:64bit: - [2021/10/06 07:52:40 | 001,295,360 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XboxNetApiSvc.dll -- (XboxNetApiSvc)
SRV:64bit: - [2021/10/06 07:52:40 | 001,192,448 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll -- (DisplayEnhancementService)
SRV:64bit: - [2021/10/06 07:52:40 | 000,114,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\autotimesvc.dll -- (autotimesvc)
SRV:64bit: - [2021/10/06 07:52:14 | 001,265,152 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorDataService.exe -- (SensorDataService)
SRV:64bit: - [2021/10/06 07:52:11 | 000,152,576 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\RMapi.dll -- (RmSvc)
SRV:64bit: - [2021/10/06 07:51:53 | 000,130,560 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\CaptureService.dll -- (CaptureService)
SRV:64bit: - [2021/10/06 07:51:43 | 000,466,432 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorService.dll -- (SensorService)
SRV:64bit: - [2021/10/06 07:51:42 | 000,247,296 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\psmsrv.dll -- (BrokerInfrastructure)
SRV:64bit: - [2021/10/06 07:51:42 | 000,245,248 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wpnservice.dll -- (WpnService)
SRV:64bit: - [2021/10/06 07:51:42 | 000,085,504 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\WpnUserService.dll -- (WpnUserService)
SRV:64bit: - [2021/10/06 07:51:41 | 000,382,464 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ncbservice.dll -- (NcbService)
SRV:64bit: - [2021/10/06 07:51:41 | 000,251,904 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SystemEventsBrokerServer.dll -- (SystemEventsBroker)
SRV:64bit: - [2021/10/06 07:51:41 | 000,179,712 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TimeBrokerServer.dll -- (TimeBrokerSvc)
SRV:64bit: - [2021/10/06 07:51:39 | 000,051,200 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\LicenseManagerSvc.dll -- (LicenseManager)
SRV:64bit: - [2021/10/06 07:51:36 | 000,106,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\GraphicsPerfSvc.dll -- (GraphicsPerfSvc)
SRV:64bit: - [2021/10/06 07:51:22 | 000,391,168 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\CapabilityAccessManager.dll -- (camsvc)
SRV:64bit: - [2021/10/06 07:51:18 | 000,162,816 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dssvc.dll -- (DsSvc)
SRV:64bit: - [2021/10/06 07:51:17 | 000,288,256 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DeviceSetupManager.dll -- (DsmSvc)
SRV:64bit: - [2021/10/06 07:51:15 | 000,159,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\embeddedmodesvc.dll -- (embeddedmode)
SRV:64bit: - [2021/10/06 07:51:14 | 000,382,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\CredentialEnrollmentManager.exe -- (CredentialEnrollmentManagerUserSvc_5f7b6)
SRV:64bit: - [2021/10/06 07:51:14 | 000,382,696 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\CredentialEnrollmentManager.exe -- (CredentialEnrollmentManagerUserSvc)
SRV:64bit: - [2021/10/06 07:51:12 | 000,677,888 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WFDSConMgrSvc.dll -- (WFDSConMgrSvc)
SRV:64bit: - [2021/10/06 07:51:10 | 000,454,656 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NaturalAuth.dll -- (NaturalAuthentication)
SRV:64bit: - [2021/10/06 07:51:07 | 000,382,720 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\vac.dll -- (VacSvc)
SRV:64bit: - [2021/10/06 07:51:06 | 000,238,080 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\tetheringservice.dll -- (icssvc)
SRV:64bit: - [2021/10/06 07:51:06 | 000,091,648 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\MessagingService.dll -- (MessagingService)
SRV:64bit: - [2021/10/06 07:51:05 | 001,023,488 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\BTAGService.dll -- (BTAGService)
SRV:64bit: - [2021/10/06 07:51:05 | 000,500,736 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Microsoft.Bluetooth.UserService.dll -- (BluetoothUserService)
SRV:64bit: - [2021/10/06 07:51:05 | 000,072,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\xboxgipsvc.dll -- (XboxGipSvc)
SRV:64bit: - [2019/12/07 03:09:54 | 000,092,672 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\NcdAutoSetup.dll -- (NcdAutoSetup)
SRV:64bit: - [2019/12/07 03:09:51 | 000,014,336 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svsvc.dll -- (svsvc)
SRV:64bit: - [2019/12/07 03:09:37 | 000,028,672 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wephostsvc.dll -- (WEPHOSTSVC)
SRV:64bit: - [2019/12/07 03:09:33 | 000,341,504 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dusmsvc.dll -- (DusmSvc)
SRV:64bit: - [2019/12/07 03:09:33 | 000,066,360 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\hvhostsvc.dll -- (HvHost)
SRV:64bit: - [2019/12/07 03:08:54 | 000,048,640 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\lfsvc.dll -- (lfsvc)
SRV:64bit: - [2019/12/07 03:08:52 | 000,171,520 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcaSvc.dll -- (NcaSvc)
SRV:64bit: - [2019/12/07 03:08:33 | 000,065,024 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DevQueryBroker.dll -- (DevQueryBroker)
SRV:64bit: - [2019/12/07 03:08:27 | 000,094,720 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\moshost.dll -- (MapsBroker)
SRV:64bit: - [2019/12/07 03:08:27 | 000,065,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.WARP.JITService.dll -- (WarpJITSvc)
SRV:64bit: - [2019/12/07 03:08:22 | 000,026,112 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AJRouter.dll -- (AJRouter)
SRV:64bit: - [2019/12/07 03:08:05 | 000,066,048 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ipxlatcfg.dll -- (IpxlatCfgSvc)
SRV - [2023/07/12 01:32:44 | 005,423,768 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\Windows.StateRepository.dll -- (StateRepository)
SRV - [2023/07/12 01:32:44 | 000,817,664 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV - [2023/07/12 01:32:44 | 000,631,648 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV - [2023/07/12 01:32:43 | 001,865,728 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\InstallService.dll -- (InstallService)
SRV - [2023/07/12 01:32:21 | 003,863,552 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV - [2023/07/11 13:22:08 | 000,241,056 | ---- | M] (Mozilla Foundation) [Disabled | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2023/07/10 19:04:50 | 002,662,248 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\steamservice.exe -- (Steam Client Service)
SRV - [2023/07/10 01:12:33 | 001,744,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Microsoft\Edge\Application\114.0.1823.79\elevation_service.exe -- (MicrosoftEdgeElevationService)
SRV - [2023/06/13 15:27:59 | 003,232,576 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\NisSrv.exe -- (WdNisSvc)
SRV - [2023/06/13 15:27:59 | 000,133,592 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23050.5-0\MsMpEng.exe -- (WinDefend)
SRV - [2023/06/06 23:36:09 | 000,811,496 | ---- | M] (Epic Games, Inc) [Disabled | Stopped] -- C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe -- (EasyAntiCheat)
SRV - [2023/06/01 21:34:20 | 000,297,736 | ---- | M] (Razer Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe -- (Razer Synapse Service)
SRV - [2023/05/31 13:34:38 | 000,632,720 | ---- | M] (AMD) [Disabled | Stopped] -- C:\Windows\System32\DriverStore\FileRepositoryΒ410.inf_amd64_db8e7eec2f31b31d\B392251\atiesrxx.exe -- (AMD External Events Utility)
SRV - [2023/05/11 13:19:16 | 000,034,176 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\smphost.dll -- (smphost)
SRV - [2023/05/11 13:19:12 | 000,372,224 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\PrintWorkflowService.dll -- (PrintWorkflowUserSvc)
SRV - [2023/04/19 03:39:49 | 000,538,424 | ---- | M] (Razer Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe -- (RzActionSvc)
SRV - [2023/04/11 16:06:58 | 000,132,608 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysWOW64\tzautoupdate.dll -- (tzautoupdate)
SRV - [2023/02/26 04:38:52 | 000,091,648 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft GameInput\x64\gameinputsvc.exe -- (GameInput Service)
SRV - [2023/02/15 08:52:50 | 000,753,584 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\FlightSettings.dll -- (wisvc)
SRV - [2023/02/13 12:28:22 | 000,935,344 | ---- | M] (Epic Games, Inc.) [Disabled | Stopped] -- C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe -- (EasyAntiCheat_EOS)
SRV - [2023/02/10 04:15:34 | 000,256,264 | ---- | M] (Razer Inc) [Disabled | Stopped] -- C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe -- (Razer Game Manager Service)
SRV - [2023/01/15 13:32:43 | 003,134,240 | ---- | M] (NEXON Korea Corporation) [Disabled | Stopped] -- C:\ProgramData\Nexon\NGS\NGService.exe -- (NGS)
SRV - [2022/12/15 20:21:15 | 000,190,112 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\deviceaccess.dll -- (DeviceAssociationBrokerSvc)
SRV - [2022/12/14 03:24:49 | 000,401,512 | ---- | M] (ProtonVPN) [Disabled | Stopped] -- C:\Program Files (x86)\Proton Technologies\ProtonVPN\ProtonVPNService.exe -- (ProtonVPN Service)
SRV - [2022/11/09 18:32:30 | 009,712,432 | ---- | M] () [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\BattlEye\BEService.exe -- (BEService)
SRV - [2022/10/21 08:14:46 | 000,342,016 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\Windows.Devices.Picker.dll -- (DevicePickerUserSvc)
SRV - [2022/10/21 08:14:03 | 001,234,944 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\TokenBroker.dll -- (TokenBroker)
SRV - [2022/10/21 08:14:01 | 000,352,256 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\AarSvc.dll -- (AarSvc)
SRV - [2022/10/20 08:32:12 | 000,134,752 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Steam\steamapps\common\wallpaper_engine\bin\wallpaperservice32_c.exe -- (Wallpaper Engine Service)
SRV - [2021/10/06 07:53:17 | 000,104,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\MixedRealityRuntime.dll -- (MixedRealityOpenXRSvc)
SRV - [2021/10/06 07:52:26 | 000,962,048 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\Unistore.dll -- (UnistoreSvc)
SRV - [2021/10/06 07:52:15 | 000,733,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\BTAGService.dll -- (BTAGService)
SRV - [2021/08/05 16:41:06 | 000,214,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe -- (edgeupdatem)
SRV - [2021/08/05 16:41:06 | 000,214,952 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe -- (edgeupdate)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2023/07/12 01:32:50 | 000,131,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\PktMon.sys -- (PktMon)
DRV:64bit: - [2023/07/12 01:32:49 | 000,032,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2023/07/12 01:32:38 | 000,420,736 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\clfs.sys -- (CLFS)
DRV:64bit: - [2023/07/12 01:32:36 | 000,497,664 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\cldflt.sys -- (CldFlt)
DRV:64bit: - [2023/07/12 01:32:35 | 002,010,952 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\refs.sys -- (ReFS)
DRV:64bit: - [2023/07/12 01:32:34 | 000,181,592 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\wfplwfs.sys -- (WFPLWFS)
DRV:64bit: - [2023/07/12 01:32:21 | 000,648,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBHUB3.SYS -- (USBHUB3)
DRV:64bit: - [2023/07/12 01:32:21 | 000,165,248 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\stornvme.sys -- (stornvme)
DRV:64bit: - [2023/06/15 01:37:28 | 000,098,304 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HidSpiCx.sys -- (HidSpiCx)
DRV:64bit: - [2023/06/15 01:37:28 | 000,096,080 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpbCx.sys -- (SpbCx)
DRV:64bit: - [2023/06/15 01:37:18 | 000,620,352 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBXHCI.SYS -- (USBXHCI)
DRV:64bit: - [2023/06/15 01:37:18 | 000,104,448 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidspi.sys -- (hidspi)
DRV:64bit: - [2023/06/15 01:37:18 | 000,058,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xinputhid.sys -- (xinputhid)
DRV:64bit: - [2023/06/14 23:43:30 | 000,667,120 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\xvdd.inf_amd64_45f35b192221e9ae\xvdd.sys -- (Xvdd)
DRV:64bit: - [2023/06/14 23:43:30 | 000,142,784 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\gameflt.inf_amd64_7d40425feb31ec57\gameflt.sys -- (gameflt)
DRV:64bit: - [2023/06/13 15:28:03 | 000,498,944 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\wd\WdFilter.sys -- (WdFilter)
DRV:64bit: - [2023/06/13 15:28:03 | 000,099,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\wd\WdNisDrv.sys -- (WdNisDrv)
DRV:64bit: - [2023/06/13 15:28:03 | 000,049,560 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\wd\WdBoot.sys -- (WdBoot)
DRV:64bit: - [2023/05/31 13:33:28 | 100,296,080 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepositoryΒ410.inf_amd64_db8e7eec2f31b31d\B392251\amdkmdag.sys -- (amdwddmg)
DRV:64bit: - [2023/05/24 22:21:18 | 000,212,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\MpEngineStore\MpKslDrv.sys -- (MpKsl4fa33271)
DRV:64bit: - [2023/05/23 12:26:58 | 000,105,328 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdkmpfd.sys -- (amdkmpfd)
DRV:64bit: - [2023/05/11 13:19:03 | 000,210,264 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\wcifs.sys -- (wcifs)
DRV:64bit: - [2023/05/11 13:18:51 | 000,072,512 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storufs.sys -- (storufs)
DRV:64bit: - [2023/05/11 13:18:51 | 000,045,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthMini.SYS -- (BthMini)
DRV:64bit: - [2023/04/12 10:42:26 | 000,025,560 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdfendrmgr.sys -- (amdfendrmgr)
DRV:64bit: - [2023/04/12 10:42:22 | 000,165,848 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdfendr.sys -- (amdfendr)
DRV:64bit: - [2023/04/11 16:06:38 | 000,967,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdiWiFi.sys -- (wdiwifi)
DRV:64bit: - [2023/04/11 16:06:37 | 000,687,488 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\spaceport.sys -- (spaceport)
DRV:64bit: - [2023/04/11 16:06:37 | 000,256,384 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
DRV:64bit: - [2023/03/27 07:28:54 | 000,043,472 | ---- | M] (SteelSeries ApS) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ssdevfactory.sys -- (ssdevfactory)
DRV:64bit: - [2023/03/17 13:14:48 | 000,095,440 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\steelseries-sonar-vad.inf_amd64_da15ab44a6216a8e\SteelSeries-Sonar-VAD.sys -- (SteelSeries_Sonar_VAD)
DRV:64bit: - [2023/03/16 18:37:55 | 000,096,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hvservice.sys -- (hvservice)
DRV:64bit: - [2023/03/16 18:37:48 | 000,018,432 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\applockerfltr.sys -- (applockerfltr)
DRV:64bit: - [2023/03/13 09:40:28 | 000,044,456 | ---- | M] (SteelSeries ApS) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\sshid.sys -- (sshid)
DRV:64bit: - [2023/02/15 08:52:44 | 000,095,232 | ---- | M] () [File_System | System | Running] -- C:\Windows\SysNative\drivers\cimfs.sys -- (CimFS)
DRV:64bit: - [2023/02/15 08:52:40 | 000,091,520 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\vpci.sys -- (vpci)
DRV:64bit: - [2023/01/10 14:37:08 | 000,235,392 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\wof.sys -- (Wof)
DRV:64bit: - [2023/01/10 14:37:08 | 000,145,760 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\bindflt.sys -- (bindflt)
DRV:64bit: - [2023/01/08 01:32:34 | 000,489,368 | ---- | M] (WireGuard LLC) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wireguard.sys -- (WireGuard)
DRV:64bit: - [2023/01/08 01:30:47 | 000,029,680 | ---- | M] (WireGuard LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\wintun.sys -- (wintun)
DRV:64bit: - [2022/12/17 01:43:02 | 000,223,176 | ---- | M] (Malwarebytes) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\MbamChameleon.sys -- (MBAMChameleon)
DRV:64bit: - [2022/12/15 20:21:02 | 000,642,384 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\Vid.sys -- (Vid)
DRV:64bit: - [2022/11/24 14:22:10 | 000,239,544 | ---- | M] (Malwarebytes) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbamswissarmy.sys -- (MBAMSwissArmy)
DRV:64bit: - [2022/11/24 14:21:50 | 000,021,480 | ---- | M] (Malwarebytes) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\MbamElam.sys -- (MbamElam)
DRV:64bit: - [2022/11/19 19:13:22 | 003,867,552 | ---- | M] (Oculus VR, LLC.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\OCULUSUD.SYS -- (OCULUSUDSVR)
DRV:64bit: - [2022/11/19 19:13:22 | 000,075,280 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\oculusvad.sys -- (oculusvad_oculusvad)
DRV:64bit: - [2022/11/19 19:13:22 | 000,032,856 | ---- | M] (Facebook Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Oculus_ViGEmBus.sys -- (Oculus_ViGEmBus)
DRV:64bit: - [2022/11/16 23:05:45 | 000,321,792 | ---- | M] (Bluestack System Inc. ) [Kernel | Auto | Running] -- C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys -- (BlueStacksDrv_nxt)
DRV:64bit: - [2022/11/08 17:15:33 | 000,169,344 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufxsynopsys.sys -- (ufxsynopsys)
DRV:64bit: - [2022/11/03 12:18:20 | 000,039,008 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AMDPCIDev.sys -- (AMDPCIDev)
DRV:64bit: - [2022/10/21 08:13:57 | 000,044,032 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\afunix.sys -- (afunix)
DRV:64bit: - [2022/10/21 08:13:51 | 000,210,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NetAdapterCx.sys -- (NetAdapterCx)
DRV:64bit: - [2022/10/21 08:13:47 | 000,990,536 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\refsv1.sys -- (ReFSv1)
DRV:64bit: - [2022/10/21 08:13:43 | 000,324,432 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufx01000.sys -- (Ufx01000)
DRV:64bit: - [2022/10/21 08:13:43 | 000,093,184 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wcnfs.sys -- (wcnfs)
DRV:64bit: - [2022/10/21 08:13:27 | 000,694,272 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Acx01000.sys -- (Acx01000)
DRV:64bit: - [2022/10/21 08:13:26 | 000,261,120 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winnat.sys -- (WinNat)
DRV:64bit: - [2022/10/21 08:13:25 | 000,386,048 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\MbbCx.sys -- (MbbCx)
DRV:64bit: - [2022/10/21 08:13:24 | 000,252,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netvsc.sys -- (netvsc)
DRV:64bit: - [2022/10/21 08:13:23 | 000,306,520 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2022/10/21 08:13:23 | 000,187,240 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\storahci.sys -- (storahci)
DRV:64bit: - [2022/10/21 08:13:23 | 000,158,520 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\scmbus.sys -- (scmbus)
DRV:64bit: - [2022/10/21 08:13:23 | 000,142,176 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\pmem.sys -- (pmem)
DRV:64bit: - [2022/10/21 08:13:23 | 000,083,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\uaspstor.sys -- (UASPStor)
DRV:64bit: - [2022/10/21 08:13:23 | 000,081,408 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:64bit: - [2022/10/21 08:13:23 | 000,068,608 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\basicdisplay.inf_amd64_fc93ae411c02f280\BasicDisplay.sys -- (BasicDisplay)
DRV:64bit: - [2022/10/21 08:13:23 | 000,038,912 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\basicrender.inf_amd64_ed345fdc37d65139\BasicRender.sys -- (BasicRender)
DRV:64bit: - [2022/10/21 08:13:22 | 000,332,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xboxgip.sys -- (xboxgip)
DRV:64bit: - [2022/10/07 02:27:41 | 000,049,024 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tapprotonvpn.sys -- (tapprotonvpn)
DRV:64bit: - [2022/09/30 05:24:24 | 000,050,720 | ---- | M] (Samsung Electronics Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ss_conn_usb_driver2.sys -- (ss_conn_usb_driver2)
DRV:64bit: - [2022/09/30 05:24:08 | 000,174,112 | ---- | M] (Samsung Electronics Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudmdm.sys -- (ssudmdm)
DRV:64bit: - [2022/09/30 05:23:56 | 000,167,440 | ---- | M] (Samsung Electronics Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudbus2.sys -- (dg_ssudbus)
DRV:64bit: - [2022/09/16 10:00:00 | 000,036,928 | ---- | M] (Advanced Micro Devices, Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdgpio3.sys -- (amdgpio3)
DRV:64bit: - [2022/09/16 09:58:46 | 000,056,024 | ---- | M] (Advanced Micro Devices, Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdgpio2.sys -- (amdgpio2)
DRV:64bit: - [2022/09/14 23:08:36 | 000,247,232 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AtihdWT6.sys -- (AtiHDAudioService)
DRV:64bit: - [2022/08/25 09:02:34 | 000,113,056 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\amdsafd.inf_amd64_1a1a381a2c0e293c\amdsafd.sys -- (AMDSAFD)
DRV:64bit: - [2022/08/18 05:21:06 | 000,064,168 | ---- | M] (Razer Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RzCommon.sys -- (RzCommon)
DRV:64bit: - [2021/10/06 07:52:45 | 000,095,032 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\EhStorClass.sys -- (EhStorClass)
DRV:64bit: - [2021/10/06 07:52:09 | 000,135,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NdisImPlatform.sys -- (NdisImPlatform)
DRV:64bit: - [2021/10/06 07:52:05 | 000,292,352 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ahcache.sys -- (ahcache)
DRV:64bit: - [2021/10/06 07:51:55 | 000,322,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\msquic.sys -- (MsQuic)
DRV:64bit: - [2021/10/06 07:51:47 | 000,097,096 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\dam.sys -- (dam)
DRV:64bit: - [2021/10/06 07:51:43 | 000,160,256 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmCx.sys -- (UcmCx0101)
DRV:64bit: - [2021/10/06 07:51:43 | 000,113,152 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmUcsiCx.sys -- (UcmUcsiCx0101)
DRV:64bit: - [2021/10/06 07:51:43 | 000,057,144 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\condrv.sys -- (condrv)
DRV:64bit: - [2021/10/06 07:51:43 | 000,047,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\IndirectKmd.sys -- (IndirectKmd)
DRV:64bit: - [2021/10/06 07:51:23 | 000,183,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\msgpioclx.sys -- (GPIOClx0101)
DRV:64bit: - [2021/10/06 07:51:08 | 000,159,056 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\pdc.sys -- (pdc)
DRV:64bit: - [2021/10/06 07:51:07 | 000,053,248 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mmcss.sys -- (MMCSS)
DRV:64bit: - [2021/10/06 07:51:05 | 000,057,168 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iorate.sys -- (iorate)
DRV:64bit: - [2021/10/06 07:51:02 | 000,006,656 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Synth3dVsc.sys -- (Synth3dVsc)
DRV:64bit: - [2021/10/06 07:51:01 | 000,106,496 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys -- (BthLEEnum)
DRV:64bit: - [2021/10/06 07:51:01 | 000,104,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdstor.sys -- (sdstor)
DRV:64bit: - [2021/10/06 07:51:00 | 000,418,800 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\intelpep.sys -- (intelpep)
DRV:64bit: - [2021/10/06 07:51:00 | 000,037,888 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2021/10/06 07:51:00 | 000,026,608 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\IntelTA.sys -- (Telemetry)
DRV:64bit: - [2021/10/06 07:51:00 | 000,024,064 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usb80236.sys -- (usbrndis6)
DRV:64bit: - [2021/04/09 20:35:54 | 000,033,784 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\droidcamvideo.inf_amd64_47e18363cbf3dfe0\droidcamvideo.sys -- (DroidCamVideo)
DRV:64bit: - [2021/04/01 13:15:34 | 000,061,408 | ---- | M] (Nefarius Software Solutions e.U.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HidHide.sys -- (HidHide)
DRV:64bit: - [2020/12/14 15:52:24 | 000,165,744 | ---- | M] (Nefarius Software Solutions e.U.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ViGEmBus.sys -- (ViGEmBus)
DRV:64bit: - [2020/08/24 07:09:28 | 000,054,168 | ---- | M] (Razer Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RzDev_0c01.sys -- (RzDev_0c01)
DRV:64bit: - [2020/08/24 07:04:42 | 000,054,168 | ---- | M] (Razer Inc) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RzDev_0226.sys -- (RzDev_0226)
DRV:64bit: - [2020/08/24 07:00:20 | 000,054,152 | ---- | M] (Razer Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RzDev_006c.sys -- (RzDev_006c)
DRV:64bit: - [2020/04/10 14:02:08 | 000,032,240 | ---- | M] (Dev47Apps) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\droidcam.sys -- (DroidCam)
DRV:64bit: - [2019/12/07 03:52:38 | 000,032,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WpdUpFltr.sys -- (WpdUpFltr)
DRV:64bit: - [2019/12/07 03:52:37 | 000,090,936 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpatialGraphFilter.sys -- (SpatialGraphFilter)
DRV:64bit: - [2019/12/07 03:09:48 | 000,072,720 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NDKPing.sys -- (NDKPing)
DRV:64bit: - [2019/12/07 03:09:34 | 000,026,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\spaceparser.sys -- (spaceparser)
DRV:64bit: - [2019/12/07 03:09:33 | 000,131,584 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\Ndu.sys -- (Ndu)
DRV:64bit: - [2019/12/07 03:09:33 | 000,088,080 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\SgrmAgent.sys -- (SgrmAgent)
DRV:64bit: - [2019/12/07 03:09:05 | 000,078,848 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mslldp.sys -- (MsLldp)
DRV:64bit: - [2019/12/07 03:09:05 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys -- (NdisVirtualBus)
DRV:64bit: - [2019/12/07 03:08:49 | 000,347,448 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\VerifierExt.sys -- (VerifierExt)
DRV:64bit: - [2019/12/07 03:08:49 | 000,033,592 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2019/12/07 03:08:41 | 000,078,136 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\bam.sys -- (bam)
DRV:64bit: - [2019/12/07 03:08:39 | 000,023,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdmCompanionFilter.sys -- (WdmCompanionFilter)
DRV:64bit: - [2019/12/07 03:08:37 | 000,188,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmTcpciCx.sys -- (UcmTcpciCx0101)
DRV:64bit: - [2019/12/07 03:08:37 | 000,092,984 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\storqosflt.sys -- (storqosflt)
DRV:64bit: - [2019/12/07 03:08:37 | 000,076,984 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys -- (WindowsTrustedRT)
DRV:64bit: - [2019/12/07 03:08:37 | 000,076,304 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\urscx01000.sys -- (UrsCx01000)
DRV:64bit: - [2019/12/07 03:08:37 | 000,040,968 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\cnghwassist.sys -- (cnghwassist)
DRV:64bit: - [2019/12/07 03:08:36 | 000,173,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx2.sys -- (SerCx2)
DRV:64bit: - [2019/12/07 03:08:36 | 000,086,328 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx.sys -- (SerCx)
DRV:64bit: - [2019/12/07 03:08:36 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshwnclx.sys -- (HwNClx0101)
DRV:64bit: - [2019/12/07 03:08:36 | 000,027,136 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\portcfg.sys -- (portcfg)
DRV:64bit: - [2019/12/07 03:08:16 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mshidumdf.sys -- (mshidumdf)
DRV:64bit: - [2019/12/07 03:08:09 | 000,259,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Ucx01000.sys -- (Ucx01000)
DRV:64bit: - [2019/12/07 03:08:09 | 000,139,792 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\acpiex.sys -- (acpiex)
DRV:64bit: - [2019/12/07 03:08:09 | 000,066,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2019/12/07 03:08:09 | 000,059,704 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ipt.sys -- (IPT)
DRV:64bit: - [2019/12/07 03:08:09 | 000,059,392 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\filecrypt.sys -- (FileCrypt)
DRV:64bit: - [2019/12/07 03:08:09 | 000,052,736 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Udecx.sys -- (UdeCx)
DRV:64bit: - [2019/12/07 03:08:09 | 000,042,296 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\ramdisk.sys -- (Ramdisk)
DRV:64bit: - [2019/12/07 03:08:05 | 000,008,704 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\gpuenergydrv.sys -- (GpuEnergyDrv)
DRV:64bit: - [2019/12/07 03:07:57 | 000,059,192 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:64bit: - [2019/12/07 03:07:57 | 000,041,784 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HyperVideo.sys -- (HyperVideo)
DRV:64bit: - [2019/12/07 03:07:57 | 000,035,128 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\hvcrash.sys -- (hvcrash)
DRV:64bit: - [2019/12/07 03:07:57 | 000,027,448 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hyperkbd.sys -- (hyperkbd)
DRV:64bit: - [2019/12/07 03:07:57 | 000,023,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgencounter.sys -- (gencounter)
DRV:64bit: - [2019/12/07 03:07:57 | 000,019,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgid.sys -- (vmgid)
DRV:64bit: - [2019/12/07 03:07:57 | 000,011,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys -- (VirtualRender)
DRV:64bit: - [2019/12/07 03:07:56 | 000,110,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\ufxchipidea.inf_amd64_1c78775fffab6a0a\UfxChipidea.sys -- (UfxChipidea)
DRV:64bit: - [2019/12/07 03:07:56 | 000,057,344 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidi2c.sys -- (hidi2c)
DRV:64bit: - [2019/12/07 03:07:56 | 000,056,120 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpiowin32.sys -- (msgpiowin32)
DRV:64bit: - [2019/12/07 03:07:56 | 000,055,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidinterrupt.sys -- (hidinterrupt)
DRV:64bit: - [2019/12/07 03:07:56 | 000,044,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\buttonconverter.sys -- (buttonconverter)
DRV:64bit: - [2019/12/07 03:07:56 | 000,041,272 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:64bit: - [2019/12/07 03:07:56 | 000,036,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmUcsiAcpiClient.sys -- (UcmUcsiAcpiClient)
DRV:64bit: - [2019/12/07 03:07:56 | 000,033,296 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kdnic.sys -- (kdnic)
DRV:64bit: - [2019/12/07 03:07:56 | 000,032,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys -- (UrsChipidea)
DRV:64bit: - [2019/12/07 03:07:56 | 000,029,496 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys -- (UrsSynopsys)
DRV:64bit: - [2019/12/07 03:07:56 | 000,027,648 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\npsvctrig.sys -- (npsvctrig)
DRV:64bit: - [2019/12/07 03:07:56 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys -- (genericusbfn)
DRV:64bit: - [2019/12/07 03:07:56 | 000,018,920 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys -- (WindowsTrustedRTProxy)
DRV:64bit: - [2019/12/07 03:07:54 | 001,853,752 | ---- | M] (Chelsio Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\cht4vx64.sys -- (cht4vbd)
DRV:64bit: - [2019/12/07 03:07:54 | 001,131,320 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mlx4_bus.sys -- (mlx4_bus)
DRV:64bit: - [2019/12/07 03:07:54 | 000,884,752 | ---- | M] (Intel Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\iaStorAVC.sys -- (iaStorAVC)
DRV:64bit: - [2019/12/07 03:07:54 | 000,694,272 | ---- | M] (Realtek                                        ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rt640x64.sys -- (rt640x64)
DRV:64bit: - [2019/12/07 03:07:54 | 000,558,904 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ibbus.sys -- (ibbus)
DRV:64bit: - [2019/12/07 03:07:54 | 000,537,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mausbhost.sys -- (mausbhost)
DRV:64bit: - [2019/12/07 03:07:54 | 000,319,800 | ---- | M] (Chelsio Communications) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\cht4sx64.sys -- (cht4iscsi)
DRV:64bit: - [2019/12/07 03:07:54 | 000,305,464 | ---- | M] (VIA Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\VSTXRAID.SYS -- (VSTXRAID)
DRV:64bit: - [2019/12/07 03:07:54 | 000,168,464 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\nvdimm.sys -- (nvdimm)
DRV:64bit: - [2019/12/07 03:07:54 | 000,146,232 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ndfltr.sys -- (ndfltr)
DRV:64bit: - [2019/12/07 03:07:54 | 000,073,016 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winverbs.sys -- (WinVerbs)
DRV:64bit: - [2019/12/07 03:07:54 | 000,064,016 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mausbip.sys -- (mausbip)
DRV:64bit: - [2019/12/07 03:07:54 | 000,047,616 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vhf.sys -- (vhf)
DRV:64bit: - [2019/12/07 03:07:54 | 000,043,832 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bttflt.sys -- (bttflt)
DRV:64bit: - [2019/12/07 03:07:54 | 000,036,152 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winmad.sys -- (WinMad)
DRV:64bit: - [2019/12/07 03:07:54 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpitime.sys -- (acpitime)
DRV:64bit: - [2019/12/07 03:07:54 | 000,014,336 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpipagr.sys -- (acpipagr)
DRV:64bit: - [2019/12/07 03:07:53 | 001,135,416 | ---- | M] (PMC-Sierra) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\adp80xx.sys -- (ADP80XX)
DRV:64bit: - [2019/12/07 03:07:53 | 000,259,384 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2019/12/07 03:07:53 | 000,209,720 | ---- | M] (Microsemi Corportation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\SmartSAMD.sys -- (SmartSAMD)
DRV:64bit: - [2019/12/07 03:07:53 | 000,172,344 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\ItSas35i.sys -- (ItSas35i)
DRV:64bit: - [2019/12/07 03:07:53 | 000,135,992 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas3i.sys -- (LSI_SAS3i)
DRV:64bit: - [2019/12/07 03:07:53 | 000,124,216 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2i.sys -- (LSI_SAS2i)
DRV:64bit: - [2019/12/07 03:07:53 | 000,107,320 | ---- | M] (LSI) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\3ware.sys -- (3ware)
DRV:64bit: - [2019/12/07 03:07:53 | 000,105,480 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\megasas35i.sys -- (megasas35i)
DRV:64bit: - [2019/12/07 03:07:53 | 000,083,256 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2019/12/07 03:07:53 | 000,082,744 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sss.sys -- (LSI_SSS)
DRV:64bit: - [2019/12/07 03:07:53 | 000,081,720 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\MegaSas2i.sys -- (megasas2i)
DRV:64bit: - [2019/12/07 03:07:53 | 000,068,408 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\percsas3i.sys -- (percsas3i)
DRV:64bit: - [2019/12/07 03:07:53 | 000,064,312 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2019/12/07 03:07:53 | 000,063,800 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mvumis.sys -- (mvumis)
DRV:64bit: - [2019/12/07 03:07:53 | 000,058,680 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\percsas2i.sys -- (percsas2i)
DRV:64bit: - [2019/12/07 03:07:53 | 000,058,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys -- (umbus)
DRV:64bit: - [2019/12/07 03:07:53 | 000,034,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\uefi.sys -- (UEFI)
DRV:64bit: - [2019/12/07 03:07:53 | 000,031,032 | ---- | M] (Promise Technology, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2019/12/07 03:07:53 | 000,026,936 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2019/12/07 03:07:53 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AcpiDev.sys -- (AcpiDev)
DRV:64bit: - [2019/12/07 03:07:53 | 000,016,696 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\volume.sys -- (volume)
DRV:64bit: - [2019/12/07 03:07:50 | 003,418,936 | ---- | M] (QLogic Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2019/12/07 03:07:50 | 000,533,816 | ---- | M] (QLogic Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2019/12/07 03:07:50 | 000,260,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaudio2.sys -- (usbaudio2)
DRV:64bit: - [2019/12/07 03:07:50 | 000,124,728 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys -- (EhStorTcgDrv)
DRV:64bit: - [2019/12/07 03:07:50 | 000,115,712 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rhproxy.sys -- (rhproxy)
DRV:64bit: - [2019/12/07 03:07:50 | 000,113,152 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys -- (iaLPSSi_I2C)
DRV:64bit: - [2019/12/07 03:07:50 | 000,041,984 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys -- (CompositeBus)
DRV:64bit: - [2019/12/07 03:07:50 | 000,038,128 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys -- (iaLPSSi_GPIO)
DRV:64bit: - [2019/12/07 03:07:50 | 000,035,128 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SDFRd.sys -- (SDFRd)
DRV:64bit: - [2019/12/07 03:07:50 | 000,018,952 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys -- (swenum)
DRV:64bit: - [2019/12/07 03:07:50 | 000,017,408 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pnpmem.sys -- (PNPMEM)
DRV:64bit: - [2019/12/07 03:07:47 | 000,279,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthA2dp.sys -- (BthA2dp)
DRV:64bit: - [2019/12/07 03:07:47 | 000,177,664 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_GLK.sys -- (iaLPSS2i_I2C_GLK)
DRV:64bit: - [2019/12/07 03:07:47 | 000,177,152 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_CNL.sys -- (iaLPSS2i_I2C_CNL)
DRV:64bit: - [2019/12/07 03:07:47 | 000,175,104 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_BXT_P.sys -- (iaLPSS2i_I2C_BXT_P)
DRV:64bit: - [2019/12/07 03:07:47 | 000,171,520 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C.sys -- (iaLPSS2i_I2C)
DRV:64bit: - [2019/12/07 03:07:47 | 000,144,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthHfEnum.sys -- (BthHFEnum)
DRV:64bit: - [2019/12/07 03:07:47 | 000,112,128 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_CNL.sys -- (iaLPSS2i_GPIO2_CNL)
DRV:64bit: - [2019/12/07 03:07:47 | 000,102,400 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xusb22.sys -- (xusb22)
DRV:64bit: - [2019/12/07 03:07:47 | 000,096,256 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_GLK.sys -- (iaLPSS2i_GPIO2_GLK)
DRV:64bit: - [2019/12/07 03:07:47 | 000,093,184 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_BXT_P.sys -- (iaLPSS2i_GPIO2_BXT_P)
DRV:64bit: - [2019/12/07 03:07:47 | 000,091,136 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iai2c.sys -- (iai2c)
DRV:64bit: - [2019/12/07 03:07:47 | 000,079,360 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2.sys -- (iaLPSS2i_GPIO2)
DRV:64bit: - [2019/12/07 03:07:47 | 000,066,576 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\CAD.sys -- (CAD)
DRV:64bit: - [2019/12/07 03:07:47 | 000,065,024 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.AvrcpTransport.sys -- (Microsoft_Bluetooth_AvrcpTransport)
DRV:64bit: - [2019/12/07 03:07:47 | 000,045,568 | ---- | M] (Advanced Micro Devices, Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdi2c.sys -- (amdi2c)
DRV:64bit: - [2019/12/07 03:07:47 | 000,036,352 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iagpio.sys -- (iagpio)
DRV:64bit: - [2019/12/07 03:07:47 | 000,030,720 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\intelpmax.sys -- (intelpmax)
DRV:64bit: - [2019/12/07 03:07:47 | 000,009,728 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bcmfn2.sys -- (bcmfn2)
DRV:64bit: - [2017/06/16 09:48:56 | 000,243,048 | ---- | M] (Advanced Micro Devices, Inc. ) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdpsp.sys -- (amdpsp)
DRV:64bit: - [2016/12/19 00:01:30 | 000,009,728 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vmulti.sys -- (vmulti)
DRV - [2023/06/14 23:43:30 | 000,667,120 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepository\xvdd.inf_amd64_45f35b192221e9ae\xvdd.sys -- (Xvdd)
DRV - [2023/06/14 23:43:30 | 000,142,784 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_7d40425feb31ec57\gameflt.sys -- (gameflt)
DRV - [2023/05/31 13:33:28 | 100,296,080 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepositoryΒ410.inf_amd64_db8e7eec2f31b31d\B392251\amdkmdag.sys -- (amdwddmg)
DRV - [2023/03/17 13:14:48 | 000,095,440 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepository\steelseries-sonar-vad.inf_amd64_da15ab44a6216a8e\SteelSeries-Sonar-VAD.sys -- (SteelSeries_Sonar_VAD)
DRV - [2022/10/21 08:14:11 | 000,030,720 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysWOW64\drivers\afunix.sys -- (afunix)
DRV - [2022/10/21 08:13:23 | 000,068,608 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_fc93ae411c02f280\BasicDisplay.sys -- (BasicDisplay)
DRV - [2022/10/21 08:13:23 | 000,038,912 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\System32\DriverStore\FileRepository\basicrender.inf_amd64_ed345fdc37d65139\BasicRender.sys -- (BasicRender)
DRV - [2022/10/07 02:27:39 | 000,034,176 | ---- | M] (Proton Technologies AG) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\Proton Technologies\ProtonVPN\x64\Win10\ProtonVPN.CalloutDriver.sys -- (ProtonVPNCallout)
DRV - [2022/08/25 09:02:34 | 000,113,056 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepository\amdsafd.inf_amd64_1a1a381a2c0e293c\amdsafd.sys -- (AMDSAFD)
DRV - [2021/04/09 20:35:54 | 000,033,784 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepository\droidcamvideo.inf_amd64_47e18363cbf3dfe0\droidcamvideo.sys -- (DroidCamVideo)
DRV - [2019/12/07 03:07:57 | 000,011,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys -- (VirtualRender)
DRV - [2019/12/07 03:07:56 | 000,110,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_1c78775fffab6a0a\UfxChipidea.sys -- (UfxChipidea)
DRV - [2019/12/07 03:07:56 | 000,032,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys -- (UrsChipidea)
DRV - [2019/12/07 03:07:56 | 000,029,496 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys -- (UrsSynopsys)
DRV - [2019/12/07 03:07:56 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys -- (genericusbfn)
DRV - [2019/12/07 03:07:53 | 000,058,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys -- (umbus)
DRV - [2019/12/07 03:07:53 | 000,034,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\UEFI.sys -- (UEFI)
DRV - [2019/12/07 03:07:50 | 000,041,984 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys -- (CompositeBus)
DRV - [2019/12/07 03:07:50 | 000,018,952 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys -- (swenum)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
 
 
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
 
IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
 
IE - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
IE - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = A9 5F B5 14 F3 E8 D8 01  [binary data]
IE - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = 01 00 00 00 33 00 00 00 E6 BB 25 48 79 F7 24 11 AA B6 17 AF 7C 3C 9A 15 E9 06 28 13 4A 8F 96 19 37 D8 B7 76 A1 BF 28 58 00 4B 2D 7C 56 4A 4B A7 36 09 E6 95 86 E5 0A DD A3 F7 D4 02 00 00 00 0E 00 00 00 55 43 52 45 48 38 73 6A 70 34 6F 25 33 64  [binary data]
IE - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...Box&FORM=IESR02
IE - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.region: "CA"
FF - prefs.js..browser.search.separatePrivateDefault.urlbarResult.enabled: false
FF - prefs.js..browser.search.suggest.enabled: false
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.371.2: C:\Program Files\Java\jre-1.8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.371.2: C:\Program Files\Java\jre-1.8\bin\plugin2\npjp2.dll (Oracle Corporation)
 
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 115.0.2\extensions\\Components: C:\PROGRAM FILES\MOZILLA FIREFOX\COMPONENTS
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 115.0.2\extensions\\Plugins: C:\PROGRAM FILES\MOZILLA FIREFOX\PLUGINS
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\NativeMessagingHosts\com.microsoft.defender.browser_extension.native_message_host\\: C:\PROGRAMDATA\MICROSOFT\WINDOWS DEFENDER\PLATFORM\4.18.23050.5-0\COM.MICROSOFT.DEFENDER.BE.FIREFOX.JSON [2023/06/13 15:27:59 | 000,000,310 | ---- | M] ()
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 115.0.2\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 115.0.2\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins
 
[2022/10/19 17:54:00 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Extensions
[2023/01/21 17:00:02 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\browser-extension-data
[2022/10/19 17:56:35 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\browser-extension-data\{861a3982-bb3b-49c6-bc17-4f50de104da1}
[2023/01/21 16:54:35 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\browser-extension-data\{b5501fd1-7084-45c5-9aa6-567c2fcf5dc6}
[2023/01/21 16:54:39 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\browser-extension-data\{e4a8a97b-f2ed-450b-b12d-ee082ba24781}
[2023/01/21 16:54:15 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\browser-extension-data\[email protected]
[2023/01/21 16:54:28 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\browser-extension-data\jid1-93CWPmRbVPjRQA@jetpack
[2023/01/21 17:00:02 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\browser-extension-data\[email protected]
[2023/07/07 00:13:45 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\extensions
[2023/07/07 00:13:45 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\extensions\staged
[2022/10/19 17:56:35 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\extension-store
[2023/01/21 16:58:29 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\extensions\staged\[email protected]
[2022/10/19 18:28:14 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++0368ac92-13a6-4f0d-bfe0-a2f4bd4c4187^userContextId=4294967295
[2023/07/13 00:37:26 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++0368ac92-13a6-4f0d-bfe0-a2f4bd4c4187^userContextId=4294967295\idb
[2023/02/07 19:07:26 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++2babd565-155f-4625-8b0f-b2c5c359a95e
[2023/07/12 14:08:52 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++2babd565-155f-4625-8b0f-b2c5c359a95e\ls
[2023/02/07 19:06:48 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++2babd565-155f-4625-8b0f-b2c5c359a95e^userContextId=4294967295
[2023/07/13 00:22:16 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++2babd565-155f-4625-8b0f-b2c5c359a95e^userContextId=4294967295\idb
[2022/10/19 20:24:30 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++35dab590-3261-4d3c-a907-3da94cfc3e35^userContextId=4294967295
[2023/07/13 00:37:26 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++35dab590-3261-4d3c-a907-3da94cfc3e35^userContextId=4294967295\idb
[2022/10/19 18:29:37 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++40585536-6e30-4e33-a4da-2a290e343470
[2023/07/12 22:12:33 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++40585536-6e30-4e33-a4da-2a290e343470\idb
[2022/10/19 18:29:37 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++40585536-6e30-4e33-a4da-2a290e343470^userContextId=4294967295
[2023/07/13 00:40:33 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++40585536-6e30-4e33-a4da-2a290e343470^userContextId=4294967295\idb
[2023/01/23 00:09:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++83a9457b-d677-4964-bc7c-13825683a993
[2023/07/11 22:57:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++83a9457b-d677-4964-bc7c-13825683a993\idb
[2023/01/23 00:09:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++83a9457b-d677-4964-bc7c-13825683a993^userContextId=4294967295
[2023/07/11 22:57:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++83a9457b-d677-4964-bc7c-13825683a993^userContextId=4294967295\idb
[2023/03/04 09:11:41 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++894e1f5f-e175-4768-bcab-1c207e31a3a8^userContextId=4294967295
[2023/07/11 22:57:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\User\AppData\Roaming\mozilla\Firefox\Profiles\94pn4xpc.default-release\storage\default\moz-extension+++894e1f5f-e175-4768-bcab-1c207e31a3a8^userContextId=4294967295\idb
[2022/10/19 20:24:30 | 000,557,430 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\94pn4xpc.default-release\extensions\[email protected]
[2023/02/07 19:06:48 | 000,578,492 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\94pn4xpc.default-release\extensions\[email protected]
[2022/10/19 17:56:09 | 000,204,235 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\94pn4xpc.default-release\extensions\[email protected]
[2023/06/12 16:53:19 | 003,504,841 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\94pn4xpc.default-release\extensions\[email protected]
[2023/01/21 16:56:38 | 000,007,979 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\94pn4xpc.default-release\extensions\{018a697b-c598-448b-8809-71fbc9b90521}.xpi
[2023/06/21 15:59:17 | 000,428,642 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\94pn4xpc.default-release\extensions\{036a55b4-5e72-4d05-a06c-cba2dfcc134a}.xpi
[2023/06/25 16:15:42 | 000,025,304 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\94pn4xpc.default-release\extensions\{ac34afe8-3a2e-4201-b745-346c0cf6ec7d}.xpi
[2023/07/07 00:13:45 | 000,111,246 | ---- | M] () (No name found) -- C:\Users\User\AppData\Roaming\mozilla\firefox\profiles\94pn4xpc.default-release\extensions\{c4b582ec-4343-438c-bda2-2f691c16c262}.xpi
 
========== Chrome  ==========
 
CHR - Extension: No name found = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.50.1_0\
CHR - Extension: No name found = C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
 
O1 HOSTS File: ([2019/12/07 03:12:44 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (IEToEdge BHO) - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\114.0.1823.79\BHO\ie_to_edge_bho_64.dll (Microsoft Corporation)
O2:64bit: - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre-1.8\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre-1.8\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (IEToEdge BHO) - {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} - C:\Program Files (x86)\Microsoft\Edge\Application\114.0.1823.79\BHO\ie_to_edge_bho.dll (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [SecurityHealth] C:\Windows\SysNative\SecurityHealthSystray.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [SteelSeriesGG] C:\Program Files\SteelSeries\GG\SteelSeriesGG.exe (SteelSeries ApS)
O4 - HKLM..\Run: [Discord] C:\ProgramData\SquirrelMachineInstalls\Discord.exe (Discord Inc.)
O4 - HKU\.DEFAULT..\Run: [Synapse3] C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer Inc.)
O4 - HKU\S-1-5-18..\Run: [Synapse3] C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer Inc.)
O4 - HKU\S-1-5-19..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001..\Run: [AMDNoiseSuppression] "C:\Windows\system32\AMD\ANR\AMDNoiseSuppression.exe" File not found
O4 - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001..\Run: [Discord] "C:\Users\User\AppData\Local\Discord\Update.exe" --processStart Discord.exe File not found
O4 - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001..\Run: [Gyazo] C:\Program Files (x86)\Gyazo\GyStation.exe (Nota Inc.)
O4 - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001..\Run: [Spotify] C:\Users\User\AppData\Roaming\Spotify\Spotify.exe (Spotify Ltd)
O4 - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001..\Run: [Steam] C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001..\Run: [Synapse3] C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe (Razer Inc.)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableFullTrustStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUwpStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportFullTrustStartupTasks = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportUwpStartupTasks = 1
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001\..Trusted Ranges: RangeAFK2 ([*] in Local intranet)
O15 - HKU\S-1-5-21-2887728501-1315403417-2494439340-1001\..Trusted Ranges: RangeAFK3 ([*] in Local intranet)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 64.59.176.15 64.59.177.227
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{4daccb57-8774-47de-94ca-adebffdec68c}: DhcpNameServer = 64.59.176.15 64.59.177.227
O18:64bit: - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2018/02/20 20:20:10 | 000,000,033 | -H-- | M] () - D:\Autorun.inf -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2023/07/13 00:03:27 | 000,000,000 | ---D | C] -- C:\Users\User\Desktop\brh
[2023/07/12 22:54:06 | 000,000,000 | ---D | C] -- C:\FRST
[2023/07/12 22:53:54 | 002,384,384 | ---- | C] (Farbar) -- C:\Users\User\Desktop\FRST64.exe
[2023/07/12 21:52:31 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
[2023/07/12 01:32:58 | 011,455,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wmp.dll
[2023/07/12 01:32:58 | 009,494,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wmp.dll
[2023/07/12 01:32:58 | 000,389,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wmpps.dll
[2023/07/12 01:32:57 | 000,951,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\quickassist.exe
[2023/07/12 01:32:57 | 000,763,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\quickassist.exe
[2023/07/12 01:32:54 | 004,799,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfcore.dll
[2023/07/12 01:32:54 | 004,308,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MFMediaEngine.dll
[2023/07/12 01:32:54 | 003,658,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MFMediaEngine.dll
[2023/07/12 01:32:54 | 003,561,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfcore.dll
[2023/07/12 01:32:54 | 002,520,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msmpeg2vdec.dll
[2023/07/12 01:32:54 | 002,340,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msmpeg2vdec.dll
[2023/07/12 01:32:54 | 001,534,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfsvr.dll
[2023/07/12 01:32:54 | 001,178,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfsvr.dll
[2023/07/12 01:32:54 | 001,136,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DolbyDecMFT.dll
[2023/07/12 01:32:54 | 000,961,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\DolbyDecMFT.dll
[2023/07/12 01:32:54 | 000,591,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MFPlay.dll
[2023/07/12 01:32:54 | 000,476,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MFPlay.dll
[2023/07/12 01:32:54 | 000,329,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dlnashext.dll
[2023/07/12 01:32:54 | 000,268,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfps.dll
[2023/07/12 01:32:54 | 000,256,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dlnashext.dll
[2023/07/12 01:32:54 | 000,130,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfps.dll
[2023/07/12 01:32:53 | 001,272,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstsc.exe
[2023/07/12 01:32:53 | 000,221,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\drt.dll
[2023/07/12 01:32:53 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\drtprov.dll
[2023/07/12 01:32:53 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tsgqec.dll
[2023/07/12 01:32:53 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\drttransport.dll
[2023/07/12 01:32:53 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\lsmproxy.dll
[2023/07/12 01:32:52 | 007,229,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2023/07/12 01:32:52 | 005,820,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Chakra.dll
[2023/07/12 01:32:52 | 001,537,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wsp_fs.dll
[2023/07/12 01:32:52 | 001,439,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mmc.exe
[2023/07/12 01:32:52 | 001,345,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wsp_health.dll
[2023/07/12 01:32:52 | 001,313,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\certutil.exe
[2023/07/12 01:32:52 | 000,667,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\sqlsrv32.dll
[2023/07/12 01:32:52 | 000,635,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\odbc32.dll
[2023/07/12 01:32:52 | 000,618,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\nshwfp.dll
[2023/07/12 01:32:52 | 000,476,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\certreq.exe
[2023/07/12 01:32:52 | 000,354,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfsensorgroup.dll
[2023/07/12 01:32:52 | 000,351,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\FrameServerClient.dll
[2023/07/12 01:32:52 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\IndexedDbLegacy.dll
[2023/07/12 01:32:52 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\offreg.dll
[2023/07/12 01:32:52 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iemigplugin.dll
[2023/07/12 01:32:52 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msimsg.dll
[2023/07/12 01:32:51 | 019,867,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\edgehtml.dll
[2023/07/12 01:32:51 | 000,709,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msdtcprx.dll
[2023/07/12 01:32:51 | 000,369,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mtxclu.dll
[2023/07/12 01:32:51 | 000,265,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msdtcuiu.dll
[2023/07/12 01:32:51 | 000,198,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmime.dll
[2023/07/12 01:32:51 | 000,117,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmstyle.dll
[2023/07/12 01:32:51 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmsynth.dll
[2023/07/12 01:32:51 | 000,109,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmusic.dll
[2023/07/12 01:32:51 | 000,097,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmscript.dll
[2023/07/12 01:32:51 | 000,074,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmcompos.dll
[2023/07/12 01:32:51 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xolehlp.dll
[2023/07/12 01:32:51 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmloader.dll
[2023/07/12 01:32:51 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmband.dll
[2023/07/12 01:32:51 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dswave.dll
[2023/07/12 01:32:51 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msdtcspoffln.dll
[2023/07/12 01:32:50 | 008,376,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstscax.dll
[2023/07/12 01:32:50 | 002,024,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wsp_fs.dll
[2023/07/12 01:32:50 | 001,763,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wsp_health.dll
[2023/07/12 01:32:50 | 001,549,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstsc.exe
[2023/07/12 01:32:50 | 000,681,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PktMon.exe
[2023/07/12 01:32:50 | 000,486,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vmrdvcore.dll
[2023/07/12 01:32:50 | 000,414,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfsensorgroup.dll
[2023/07/12 01:32:50 | 000,300,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CXHProvisioningServer.dll
[2023/07/12 01:32:50 | 000,283,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drt.dll
[2023/07/12 01:32:50 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdsdwmdr.dll
[2023/07/12 01:32:50 | 000,131,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\PktMon.sys
[2023/07/12 01:32:50 | 000,096,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RDSAppXHelper.dll
[2023/07/12 01:32:50 | 000,071,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tsgqec.dll
[2023/07/12 01:32:50 | 000,070,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drtprov.dll
[2023/07/12 01:32:50 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drttransport.dll
[2023/07/12 01:32:50 | 000,047,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lsmproxy.dll
[2023/07/12 01:32:50 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PktMonApi.dll
[2023/07/12 01:32:49 | 003,336,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msi.dll
[2023/07/12 01:32:49 | 001,700,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\certutil.exe
[2023/07/12 01:32:49 | 001,630,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorets.dll
[2023/07/12 01:32:49 | 000,989,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\FrameServer.dll
[2023/07/12 01:32:49 | 000,793,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\nshwfp.dll
[2023/07/12 01:32:49 | 000,768,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\odbc32.dll
[2023/07/12 01:32:49 | 000,757,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sqlsrv32.dll
[2023/07/12 01:32:49 | 000,614,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\certreq.exe
[2023/07/12 01:32:49 | 000,545,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\IESettingSync.exe
[2023/07/12 01:32:49 | 000,545,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\nltest.exe
[2023/07/12 01:32:49 | 000,433,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\FrameServerClient.dll
[2023/07/12 01:32:49 | 000,258,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\McpManagementService.dll
[2023/07/12 01:32:49 | 000,237,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\IndexedDbLegacy.dll
[2023/07/12 01:32:49 | 000,164,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\rmcast.sys
[2023/07/12 01:32:49 | 000,102,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\FsIso.exe
[2023/07/12 01:32:49 | 000,098,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpudd.dll
[2023/07/12 01:32:49 | 000,089,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\offreg.dll
[2023/07/12 01:32:49 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iemigplugin.dll
[2023/07/12 01:32:49 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcredentialprovider.dll
[2023/07/12 01:32:49 | 000,032,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys
[2023/07/12 01:32:49 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msimsg.dll
[2023/07/12 01:32:49 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wshrm.dll
[2023/07/12 01:32:47 | 026,270,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\edgehtml.dll
[2023/07/12 01:32:47 | 001,618,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msdtctm.dll
[2023/07/12 01:32:47 | 000,892,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\werconcpl.dll
[2023/07/12 01:32:47 | 000,434,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mtxclu.dll
[2023/07/12 01:32:47 | 000,332,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sti.dll
[2023/07/12 01:32:47 | 000,331,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msdtcuiu.dll
[2023/07/12 01:32:47 | 000,169,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EsclWiaDriver.dll
[2023/07/12 01:32:47 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\StorageUsage.dll
[2023/07/12 01:32:47 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dmusic.dll
[2023/07/12 01:32:47 | 000,130,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msdtclog.dll
[2023/07/12 01:32:47 | 000,126,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dmsynth.dll
[2023/07/12 01:32:47 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wiarpc.dll
[2023/07/12 01:32:47 | 000,050,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dmloader.dll
[2023/07/12 01:32:47 | 000,029,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dswave.dll
[2023/07/12 01:32:47 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wiatrace.dll
[2023/07/12 01:32:46 | 000,882,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msdtcprx.dll
[2023/07/12 01:32:46 | 000,309,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\computestorage.dll
[2023/07/12 01:32:46 | 000,182,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MDMAppInstaller.exe
[2023/07/12 01:32:46 | 000,141,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ReportingCSP.dll
[2023/07/12 01:32:46 | 000,120,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EnterpriseDesktopAppMgmtCSP.dll
[2023/07/12 01:32:46 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xolehlp.dll
[2023/07/12 01:32:46 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msdtcspoffln.dll
[2023/07/12 01:32:45 | 001,572,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\hvix64.exe
[2023/07/12 01:32:45 | 001,316,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SecConfig.efi
[2023/07/12 01:32:45 | 001,300,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\hvax64.exe
[2023/07/12 01:32:45 | 001,265,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sdclt.exe
[2023/07/12 01:32:45 | 001,244,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sdengin2.dll
[2023/07/12 01:32:45 | 000,810,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tcblaunch.exe
[2023/07/12 01:32:45 | 000,640,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\SmartcardCredentialProvider.dll
[2023/07/12 01:32:45 | 000,521,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iprtrmgr.dll
[2023/07/12 01:32:45 | 000,331,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AboveLockAppHost.dll
[2023/07/12 01:32:45 | 000,309,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\skci.dll
[2023/07/12 01:32:45 | 000,241,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\newdev.dll
[2023/07/12 01:32:45 | 000,224,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tcbloader.dll
[2023/07/12 01:32:45 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MicrosoftAccountTokenProvider.dll
[2023/07/12 01:32:45 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rtm.dll
[2023/07/12 01:32:45 | 000,150,016 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\twext.dll
[2023/07/12 01:32:45 | 000,139,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\drvsetup.dll
[2023/07/12 01:32:45 | 000,129,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sdshext.dll
[2023/07/12 01:32:45 | 000,122,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msaatext.dll
[2023/07/12 01:32:45 | 000,095,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SecureBootEncodeUEFI.exe
[2023/07/12 01:32:45 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iprtprio.dll
[2023/07/12 01:32:44 | 008,894,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Protection.PlayReady.dll
[2023/07/12 01:32:44 | 005,423,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepository.dll
[2023/07/12 01:32:44 | 002,755,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\win32kfull.sys
[2023/07/12 01:32:44 | 001,636,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpserverbase.dll
[2023/07/12 01:32:44 | 001,354,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\comsvcs.dll
[2023/07/12 01:32:44 | 001,298,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpbase.dll
[2023/07/12 01:32:44 | 000,886,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tdh.dll
[2023/07/12 01:32:44 | 000,817,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Internal.Management.dll
[2023/07/12 01:32:44 | 000,746,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.BackgroundMediaPlayback.dll
[2023/07/12 01:32:44 | 000,744,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2023/07/12 01:32:44 | 000,727,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Playback.MediaPlayer.dll
[2023/07/12 01:32:44 | 000,699,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmenrollengine.dll
[2023/07/12 01:32:44 | 000,631,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CoreMessaging.dll
[2023/07/12 01:32:44 | 000,623,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Storage.Search.dll
[2023/07/12 01:32:44 | 000,603,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryPS.dll
[2023/07/12 01:32:44 | 000,584,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\StateRepository.Core.dll
[2023/07/12 01:32:44 | 000,535,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\policymanager.dll
[2023/07/12 01:32:44 | 000,508,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\daxexec.dll
[2023/07/12 01:32:44 | 000,402,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\edgeIso.dll
[2023/07/12 01:32:44 | 000,348,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\FWPUCLNT.DLL
[2023/07/12 01:32:44 | 000,330,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\win32k.sys
[2023/07/12 01:32:44 | 000,321,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mdmregistration.dll
[2023/07/12 01:32:44 | 000,265,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msIso.dll
[2023/07/12 01:32:44 | 000,223,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryUpgrade.dll
[2023/07/12 01:32:44 | 000,199,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\logoncli.dll
[2023/07/12 01:32:44 | 000,182,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\updatepolicy.dll
[2023/07/12 01:32:44 | 000,177,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryClient.dll
[2023/07/12 01:32:44 | 000,175,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\credprovslegacy.dll
[2023/07/12 01:32:44 | 000,145,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wldp.dll
[2023/07/12 01:32:44 | 000,142,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\profext.dll
[2023/07/12 01:32:44 | 000,101,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\negoexts.dll
[2023/07/12 01:32:44 | 000,100,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryBroker.dll
[2023/07/12 01:32:44 | 000,094,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\win32u.dll
[2023/07/12 01:32:44 | 000,069,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wkscli.dll
[2023/07/12 01:32:44 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mdmlocalmanagement.dll
[2023/07/12 01:32:44 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Playback.ProxyStub.dll
[2023/07/12 01:32:44 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\devrtl.dll
[2023/07/12 01:32:44 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\proquota.exe
[2023/07/12 01:32:44 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\runonce.exe
[2023/07/12 01:32:44 | 000,043,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryCore.dll
[2023/07/12 01:32:44 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\enrollmentapi.dll
[2023/07/12 01:32:44 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\schedcli.dll
[2023/07/12 01:32:44 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.BackgroundPlayback.exe
[2023/07/12 01:32:44 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\DMAlertListener.ProxyStub.dll
[2023/07/12 01:32:43 | 006,378,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\windows.storage.dll
[2023/07/12 01:32:43 | 002,606,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tquery.dll
[2023/07/12 01:32:43 | 002,317,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mssrch.dll
[2023/07/12 01:32:43 | 001,865,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\InstallService.dll
[2023/07/12 01:32:43 | 001,690,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Store.dll
[2023/07/12 01:32:43 | 001,211,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\aadtb.dll
[2023/07/12 01:32:43 | 001,014,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CloudExperienceHostCommon.dll
[2023/07/12 01:32:43 | 000,792,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AppXDeploymentClient.dll
[2023/07/12 01:32:43 | 000,691,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\InkObjCore.dll
[2023/07/12 01:32:43 | 000,657,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ActivationManager.dll
[2023/07/12 01:32:43 | 000,502,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\twinui.appcore.dll
[2023/07/12 01:32:43 | 000,436,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\TileDataRepository.dll
[2023/07/12 01:32:43 | 000,355,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\aadauthhelper.dll
[2023/07/12 01:32:43 | 000,303,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mssvp.dll
[2023/07/12 01:32:43 | 000,286,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2023/07/12 01:32:43 | 000,234,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2023/07/12 01:32:43 | 000,185,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\InstallServiceTasks.dll
[2023/07/12 01:32:43 | 000,164,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mssph.dll
[2023/07/12 01:32:43 | 000,152,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\aadWamExtension.dll
[2023/07/12 01:32:43 | 000,114,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mssitlb.dll
[2023/07/12 01:32:43 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\crypttpmeksvc.dll
[2023/07/12 01:32:43 | 000,049,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msscntrs.dll
[2023/07/12 01:32:42 | 014,745,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Xaml.dll
[2023/07/12 01:32:42 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\IDStore.dll
[2023/07/12 01:32:42 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ReAgentc.exe
[2023/07/12 01:32:42 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\LaunchWinApp.exe
[2023/07/12 01:32:41 | 004,748,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\twinui.dll
[2023/07/12 01:32:41 | 004,676,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\explorer.exe
[2023/07/12 01:32:41 | 000,936,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\TSWorkspace.dll
[2023/07/12 01:32:41 | 000,773,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\kernel32.dll
[2023/07/12 01:32:41 | 000,766,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\PCPKsp.dll
[2023/07/12 01:32:41 | 000,615,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.ConversationalAgent.dll
[2023/07/12 01:32:41 | 000,512,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\twinapi.dll
[2023/07/12 01:32:41 | 000,252,016 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wscapi.dll
[2023/07/12 01:32:41 | 000,212,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ServicingUAPI.dll
[2023/07/12 01:32:41 | 000,183,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dsdmo.dll
[2023/07/12 01:32:41 | 000,087,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dot3msm.dll
[2023/07/12 01:32:41 | 000,087,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dot3api.dll
[2023/07/12 01:32:41 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\browcli.dll
[2023/07/12 01:32:41 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\LaunchWinApp.exe
[2023/07/12 01:32:41 | 000,022,016 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wscisvif.dll
[2023/07/12 01:32:41 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wscproxystub.dll
[2023/07/12 01:32:41 | 000,008,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wscadminui.exe
[2023/07/12 01:32:40 | 006,191,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\twinui.dll
[2023/07/12 01:32:40 | 004,674,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\setupapi.dll
[2023/07/12 01:32:40 | 003,927,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentServer.dll
[2023/07/12 01:32:40 | 002,494,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentExtensions.onecore.dll
[2023/07/12 01:32:40 | 001,773,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentExtensions.desktop.dll
[2023/07/12 01:32:40 | 001,218,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TSWorkspace.dll
[2023/07/12 01:32:40 | 001,208,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ApplyTrustOffline.exe
[2023/07/12 01:32:40 | 000,846,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lsm.dll
[2023/07/12 01:32:40 | 000,767,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFx02000.dll
[2023/07/12 01:32:40 | 000,669,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\twinapi.dll
[2023/07/12 01:32:40 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iprtrmgr.dll
[2023/07/12 01:32:40 | 000,448,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\edgeIso.dll
[2023/07/12 01:32:40 | 000,418,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AboveLockAppHost.dll
[2023/07/12 01:32:40 | 000,353,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winsta.dll
[2023/07/12 01:32:40 | 000,337,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drvinst.exe
[2023/07/12 01:32:40 | 000,333,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msIso.dll
[2023/07/12 01:32:40 | 000,329,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\pnputil.exe
[2023/07/12 01:32:40 | 000,319,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\laps.dll
[2023/07/12 01:32:40 | 000,318,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\newdev.dll
[2023/07/12 01:32:40 | 000,304,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFHost.exe
[2023/07/12 01:32:40 | 000,196,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFPlatform.dll
[2023/07/12 01:32:40 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rtm.dll
[2023/07/12 01:32:40 | 000,178,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drvsetup.dll
[2023/07/12 01:32:40 | 000,170,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msaatext.dll
[2023/07/12 01:32:40 | 000,161,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFCompanionHost.exe
[2023/07/12 01:32:40 | 000,134,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\gpapi.dll
[2023/07/12 01:32:40 | 000,121,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lapscsp.dll
[2023/07/12 01:32:40 | 000,091,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\pnppolicy.dll
[2023/07/12 01:32:40 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\runonce.exe
[2023/07/12 01:32:40 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ReAgentc.exe
[2023/07/12 01:32:40 | 000,013,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\6bea57fb-8dfb-4177-9ae8-42e8b3529933_RuntimeDeviceInstall.dll
[2023/07/12 01:32:40 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iprtprio.dll
[2023/07/12 01:32:39 | 002,028,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\LocationFramework.dll
[2023/07/12 01:32:39 | 001,787,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sppobjs.dll
[2023/07/12 01:32:39 | 001,138,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Internal.Management.dll
[2023/07/12 01:32:39 | 001,128,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tdh.dll
[2023/07/12 01:32:39 | 000,873,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dmenrollengine.dll
[2023/07/12 01:32:39 | 000,820,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SmartcardCredentialProvider.dll
[2023/07/12 01:32:39 | 000,719,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\configmanager2.dll
[2023/07/12 01:32:39 | 000,650,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\policymanager.dll
[2023/07/12 01:32:39 | 000,474,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\omadmclient.exe
[2023/07/12 01:32:39 | 000,220,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\credprovslegacy.dll
[2023/07/12 01:32:39 | 000,180,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mdmmigrator.dll
[2023/07/12 01:32:39 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\immersivetpmvscmgrsvr.exe
[2023/07/12 01:32:39 | 000,143,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tpmvscmgrsvr.exe
[2023/07/12 01:32:39 | 000,142,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rmttpmvscmgrsvr.exe
[2023/07/12 01:32:39 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\profprov.dll
[2023/07/12 01:32:39 | 000,083,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\LocationFrameworkInternalPS.dll
[2023/07/12 01:32:39 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mdmlocalmanagement.dll
[2023/07/12 01:32:39 | 000,079,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\umb.dll
[2023/07/12 01:32:39 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\proquota.exe
[2023/07/12 01:32:39 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\enrollmentapi.dll
[2023/07/12 01:32:39 | 000,041,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\LocationFrameworkPS.dll
[2023/07/12 01:32:39 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DMAlertListener.ProxyStub.dll
[2023/07/12 01:32:38 | 003,113,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\KernelBase.dll
[2023/07/12 01:32:38 | 001,200,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rpcrt4.dll
[2023/07/12 01:32:38 | 000,905,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winlogon.exe
[2023/07/12 01:32:38 | 000,887,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\netlogon.dll
[2023/07/12 01:32:38 | 000,619,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\netio.sys
[2023/07/12 01:32:38 | 000,503,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\FWPKCLNT.SYS
[2023/07/12 01:32:38 | 000,420,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\clfs.sys
[2023/07/12 01:32:38 | 000,186,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\twext.dll
[2023/07/12 01:32:38 | 000,143,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\tm.sys
[2023/07/12 01:32:38 | 000,140,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\profapi.dll
[2023/07/12 01:32:38 | 000,060,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\WdfLdr.sys
[2023/07/12 01:32:37 | 010,863,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2023/07/12 01:32:37 | 002,028,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntdll.dll
[2023/07/12 01:32:37 | 000,190,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dab.dll
[2023/07/12 01:32:36 | 003,836,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\diagtrack.dll
[2023/07/12 01:32:36 | 003,577,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dwmcore.dll
[2023/07/12 01:32:36 | 001,701,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\comsvcs.dll
[2023/07/12 01:32:36 | 001,664,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lsasrv.dll
[2023/07/12 01:32:36 | 001,419,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\crypt32.dll
[2023/07/12 01:32:36 | 000,944,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\samsrv.dll
[2023/07/12 01:32:36 | 000,930,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ci.dll
[2023/07/12 01:32:36 | 000,833,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\oleaut32.dll
[2023/07/12 01:32:36 | 000,498,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\microsoft-windows-system-events.dll
[2023/07/12 01:32:36 | 000,497,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\cldflt.sys
[2023/07/12 01:32:36 | 000,334,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostBroker.dll
[2023/07/12 01:32:36 | 000,305,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cfgmgr32.dll
[2023/07/12 01:32:36 | 000,278,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\offlinesam.dll
[2023/07/12 01:32:36 | 000,271,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\logoncli.dll
[2023/07/12 01:32:36 | 000,195,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\devobj.dll
[2023/07/12 01:32:36 | 000,177,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\userenv.dll
[2023/07/12 01:32:36 | 000,171,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\offlinelsa.dll
[2023/07/12 01:32:36 | 000,146,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\bcrypt.dll
[2023/07/12 01:32:36 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\samlib.dll
[2023/07/12 01:32:36 | 000,123,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\srvcli.dll
[2023/07/12 01:32:36 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\utcutil.dll
[2023/07/12 01:32:36 | 000,099,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wkscli.dll
[2023/07/12 01:32:36 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\keyiso.dll
[2023/07/12 01:32:36 | 000,063,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\devrtl.dll
[2023/07/12 01:32:36 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\diagnosticdataquery.dll
[2023/07/12 01:32:36 | 000,027,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\schedcli.dll
[2023/07/12 01:32:35 | 006,444,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\twinui.pcshell.dll
[2023/07/12 01:32:35 | 002,626,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\UpdateAgent.dll
[2023/07/12 01:32:35 | 002,010,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\refs.sys
[2023/07/12 01:32:35 | 001,830,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winload.efi
[2023/07/12 01:32:35 | 001,563,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winload.exe
[2023/07/12 01:32:35 | 001,397,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winresume.efi
[2023/07/12 01:32:35 | 001,201,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winresume.exe
[2023/07/12 01:32:35 | 000,921,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ShellAppRuntime.exe
[2023/07/12 01:32:35 | 000,867,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_Language.dll
[2023/07/12 01:32:35 | 000,680,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\osk.exe
[2023/07/12 01:32:35 | 000,554,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsEnvironment.Desktop.dll
[2023/07/12 01:32:35 | 000,346,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_Region.dll
[2023/07/12 01:32:34 | 005,861,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepository.dll
[2023/07/12 01:32:34 | 003,811,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\win32kfull.sys
[2023/07/12 01:32:34 | 001,887,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpserverbase.dll
[2023/07/12 01:32:34 | 001,569,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpbase.dll
[2023/07/12 01:32:34 | 001,338,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryPS.dll
[2023/07/12 01:32:34 | 000,766,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\windows.immersiveshell.serviceprovider.dll
[2023/07/12 01:32:34 | 000,726,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\StateRepository.Core.dll
[2023/07/12 01:32:34 | 000,687,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\daxexec.dll
[2023/07/12 01:32:34 | 000,629,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll
[2023/07/12 01:32:34 | 000,509,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\FWPUCLNT.DLL
[2023/07/12 01:32:34 | 000,404,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mdmregistration.dll
[2023/07/12 01:32:34 | 000,335,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\HttpsDataSource.dll
[2023/07/12 01:32:34 | 000,296,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wc_storage.dll
[2023/07/12 01:32:34 | 000,268,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryUpgrade.dll
[2023/07/12 01:32:34 | 000,250,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryClient.dll
[2023/07/12 01:32:34 | 000,181,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\wfplwfs.sys
[2023/07/12 01:32:34 | 000,177,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\profext.dll
[2023/07/12 01:32:34 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wcimage.dll
[2023/07/12 01:32:34 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CloudDomainJoinAUG.dll
[2023/07/12 01:32:34 | 000,133,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\win32u.dll
[2023/07/12 01:32:34 | 000,118,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryBroker.dll
[2023/07/12 01:32:34 | 000,059,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryCore.dll
[2023/07/12 01:32:34 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EnterpriseAppMgmtClient.dll
[2023/07/12 01:32:33 | 007,983,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\windows.storage.dll
[2023/07/12 01:32:33 | 003,307,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tquery.dll
[2023/07/12 01:32:33 | 002,978,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mssrch.dll
[2023/07/12 01:32:33 | 002,882,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\win32kbase.sys
[2023/07/12 01:32:33 | 002,465,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\InstallService.dll
[2023/07/12 01:32:33 | 002,316,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Store.dll
[2023/07/12 01:32:33 | 002,250,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ISM.dll
[2023/07/12 01:32:33 | 001,062,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentClient.dll
[2023/07/12 01:32:33 | 000,955,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\InkObjCore.dll
[2023/07/12 01:32:33 | 000,606,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TileDataRepository.dll
[2023/07/12 01:32:33 | 000,427,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WaaSMedicSvc.dll
[2023/07/12 01:32:33 | 000,418,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SearchProtocolHost.exe
[2023/07/12 01:32:33 | 000,402,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Search.ProtocolHandler.MAPI2.dll
[2023/07/12 01:32:33 | 000,381,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mssvp.dll
[2023/07/12 01:32:33 | 000,367,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WaaSMedicCapsule.dll
[2023/07/12 01:32:33 | 000,322,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2023/07/12 01:32:33 | 000,272,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SearchFilterHost.exe
[2023/07/12 01:32:33 | 000,230,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\InstallServiceTasks.dll
[2023/07/12 01:32:33 | 000,214,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mssph.dll
[2023/07/12 01:32:33 | 000,145,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mssprxy.dll
[2023/07/12 01:32:33 | 000,131,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mssitlb.dll
[2023/07/12 01:32:33 | 000,112,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WaaSMedicAgent.exe
[2023/07/12 01:32:33 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msscntrs.dll
[2023/07/12 01:32:33 | 000,029,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WaaSMedicPS.dll
[2023/07/12 01:32:23 | 002,247,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wlidsvc.dll
[2023/07/12 01:32:23 | 001,532,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aadtb.dll
[2023/07/12 01:32:23 | 001,189,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostCommon.dll
[2023/07/12 01:32:23 | 001,127,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aadcloudap.dll
[2023/07/12 01:32:23 | 001,105,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\ClipSp.sys
[2023/07/12 01:32:23 | 000,802,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ActivationManager.dll
[2023/07/12 01:32:23 | 000,791,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Storage.Search.dll
[2023/07/12 01:32:23 | 000,659,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\twinui.appcore.dll
[2023/07/12 01:32:23 | 000,488,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aadauthhelper.dll
[2023/07/12 01:32:23 | 000,275,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MicrosoftAccountTokenProvider.dll
[2023/07/12 01:32:23 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\updatepolicy.dll
[2023/07/12 01:32:23 | 000,199,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aadWamExtension.dll
[2023/07/12 01:32:23 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\IDStore.dll
[2023/07/12 01:32:23 | 000,119,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\negoexts.dll
[2023/07/12 01:32:23 | 000,108,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\GameInput.dll
[2023/07/12 01:32:23 | 000,095,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\crypttpmeksvc.dll
[2023/07/12 01:32:22 | 017,531,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Xaml.dll
[2023/07/12 01:32:22 | 010,348,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Protection.PlayReady.dll
[2023/07/12 01:32:22 | 005,308,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\explorer.exe
[2023/07/12 01:32:22 | 002,083,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.CloudStore.dll
[2023/07/12 01:32:22 | 001,334,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\win32spl.dll
[2023/07/12 01:32:22 | 001,329,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wpx.dll
[2023/07/12 01:32:22 | 001,284,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\localspl.dll
[2023/07/12 01:32:22 | 001,151,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PCPKsp.dll
[2023/07/12 01:32:22 | 000,985,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wcmsvc.dll
[2023/07/12 01:32:22 | 000,926,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.BackgroundMediaPlayback.dll
[2023/07/12 01:32:22 | 000,924,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2023/07/12 01:32:22 | 000,902,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Playback.MediaPlayer.dll
[2023/07/12 01:32:22 | 000,823,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.CloudStore.Schema.Shell.dll
[2023/07/12 01:32:22 | 000,748,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\printfilterpipelinesvc.exe
[2023/07/12 01:32:22 | 000,502,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cdpusersvc.dll
[2023/07/12 01:32:22 | 000,446,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_WorkAccess.dll
[2023/07/12 01:32:22 | 000,306,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TpmTasks.dll
[2023/07/12 01:32:22 | 000,299,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wscapi.dll
[2023/07/12 01:32:22 | 000,245,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wcmcsp.dll
[2023/07/12 01:32:22 | 000,113,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Playback.ProxyStub.dll
[2023/07/12 01:32:22 | 000,106,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dot3msm.dll
[2023/07/12 01:32:22 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\spoolss.dll
[2023/07/12 01:32:22 | 000,097,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PrintIsolationProxy.dll
[2023/07/12 01:32:22 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dot3api.dll
[2023/07/12 01:32:22 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\printfilterpipelineprxy.dll
[2023/07/12 01:32:22 | 000,086,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PrinterCleanupTask.dll
[2023/07/12 01:32:22 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\browcli.dll
[2023/07/12 01:32:22 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WiredNetworkCSP.dll
[2023/07/12 01:32:22 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wifidatacapabilityhandler.dll
[2023/07/12 01:32:22 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cellulardatacapabilityhandler.dll
[2023/07/12 01:32:22 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\FaxPrinterInstaller.dll
[2023/07/12 01:32:22 | 000,028,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wscisvif.dll
[2023/07/12 01:32:22 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wscproxystub.dll
[2023/07/12 01:32:22 | 000,013,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.BackgroundPlayback.exe
[2023/07/12 01:32:22 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wscadminui.exe
[2023/07/12 01:32:21 | 002,108,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AudioEng.dll
[2023/07/12 01:32:21 | 001,580,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SpeechPal.dll
[2023/07/12 01:32:21 | 000,884,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\agentactivationruntimewindows.dll
[2023/07/12 01:32:21 | 000,781,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.ConversationalAgent.dll
[2023/07/12 01:32:21 | 000,746,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AudioEndpointBuilder.dll
[2023/07/12 01:32:21 | 000,648,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\USBHUB3.SYS
[2023/07/12 01:32:21 | 000,632,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\audiodg.exe
[2023/07/12 01:32:21 | 000,615,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dsound.dll
[2023/07/12 01:32:21 | 000,492,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\bcdedit.exe
[2023/07/12 01:32:21 | 000,474,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbport.sys
[2023/07/12 01:32:21 | 000,421,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AUDIOKSE.dll
[2023/07/12 01:32:21 | 000,259,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fcon.dll
[2023/07/12 01:32:21 | 000,233,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ManageCI.dll
[2023/07/12 01:32:21 | 000,229,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Internal.System.UserProfile.dll
[2023/07/12 01:32:21 | 000,211,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CloudRestoreLauncher.dll
[2023/07/12 01:32:21 | 000,196,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dsdmo.dll
[2023/07/12 01:32:21 | 000,165,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\stornvme.sys
[2023/07/12 01:32:21 | 000,163,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\splwow64.exe
[2023/07/12 01:32:21 | 000,152,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SpatialAudioLicenseSrv.exe
[2023/07/12 01:32:21 | 000,091,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\remoteaudioendpoint.dll
[2023/07/12 01:32:21 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\audioresourceregistrar.dll
[2023/07/12 01:32:21 | 000,034,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbd.sys
[2023/07/12 01:27:57 | 000,000,000 | -H-D | C] -- C:\$WinREAgent
[2023/07/12 01:27:53 | 000,497,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\poqexec.exe
[2023/07/12 01:27:53 | 000,392,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\poqexec.exe
[2023/07/11 13:22:05 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2023/07/09 19:43:26 | 000,466,456 | ---- | C] (Creative Labs) -- C:\Windows\SysNative\wrap_oal.dll
[2023/07/09 19:43:26 | 000,444,952 | ---- | C] (Creative Labs) -- C:\Windows\SysWow64\wrap_oal.dll
[2023/07/09 19:43:26 | 000,122,904 | ---- | C] (Portions © Creative Labs Inc. and NVIDIA Corp.) -- C:\Windows\SysNative\OpenAL32.dll
[2023/07/09 19:43:26 | 000,109,080 | ---- | C] (Portions © Creative Labs Inc. and NVIDIA Corp.) -- C:\Windows\SysWow64\OpenAL32.dll
[2023/07/09 19:43:26 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\OpenAL
[2023/07/05 21:46:34 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\kenshi
[2023/07/02 14:58:01 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\BorderlandsHexMultitool
[2023/07/02 14:42:40 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\bifrost
[2023/07/02 14:40:25 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\BLCMM
[2023/07/02 14:40:22 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2023/07/02 14:40:14 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\Sun
[2023/07/02 14:40:08 | 000,200,352 | ---- | C] (Oracle Corporation) -- C:\Windows\SysNative\WindowsAccessBridge-64.dll
[2023/07/02 14:40:08 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Oracle
[2023/07/02 14:40:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
[2023/07/02 14:40:05 | 000,000,000 | ---D | C] -- C:\Program Files\Java
[2023/07/01 22:12:51 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Roaming\tor
[2023/06/26 19:09:49 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project64 2.3
[2023/06/15 01:37:52 | 004,416,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\cdp.dll
[2023/06/15 01:37:52 | 000,521,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WinBioDataModel.dll
[2023/06/15 01:37:52 | 000,079,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WinBioDataModelOOBE.exe
[2023/06/15 01:37:50 | 004,999,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cdp.dll
[2023/06/15 01:37:50 | 000,987,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mspaint.exe
[2023/06/15 01:37:50 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Shell.dll
[2023/06/15 01:37:47 | 001,883,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmp4srcsnk.dll
[2023/06/15 01:37:47 | 001,302,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfasfsrcsnk.dll
[2023/06/15 01:37:47 | 001,015,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmpeg2srcsnk.dll
[2023/06/15 01:37:47 | 000,539,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mf.dll
[2023/06/15 01:37:46 | 024,272,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Hydrogen.dll
[2023/06/15 01:37:46 | 018,767,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\HologramWorld.dll
[2023/06/15 01:37:46 | 002,454,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WMVCORE.DLL
[2023/06/15 01:37:46 | 000,424,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MSAudDecMFT.dll
[2023/06/15 01:37:45 | 002,115,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfmp4srcsnk.dll
[2023/06/15 01:37:45 | 001,957,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfasfsrcsnk.dll
[2023/06/15 01:37:45 | 001,353,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfmpeg2srcsnk.dll
[2023/06/15 01:37:45 | 000,532,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mf.dll
[2023/06/15 01:37:44 | 002,407,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AcGenral.dll
[2023/06/15 01:37:44 | 000,408,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CPFilters.dll
[2023/06/15 01:37:44 | 000,384,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AcLayers.dll
[2023/06/15 01:37:44 | 000,086,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AcXtrnal.dll
[2023/06/15 01:37:44 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\NAPCRYPT.DLL
[2023/06/15 01:37:43 | 000,839,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\webplatstorageserver.dll
[2023/06/15 01:37:43 | 000,805,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\EdgeManager.dll
[2023/06/15 01:37:42 | 000,520,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CPFilters.dll
[2023/06/15 01:37:42 | 000,438,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2023/06/15 01:37:42 | 000,411,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SIHClient.exe
[2023/06/15 01:37:42 | 000,381,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AcGenral.dll
[2023/06/15 01:37:42 | 000,333,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AcLayers.dll
[2023/06/15 01:37:42 | 000,249,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\FileHistory.exe
[2023/06/15 01:37:42 | 000,124,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dnscmmc.dll
[2023/06/15 01:37:42 | 000,078,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fhuxgraphics.dll
[2023/06/15 01:37:42 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AcXtrnal.dll
[2023/06/15 01:37:41 | 000,131,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iscsiwmiv2.dll
[2023/06/15 01:37:41 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iscsiwmi.dll
[2023/06/15 01:37:41 | 000,079,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iscsidsc.dll
[2023/06/15 01:37:41 | 000,050,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\NAPCRYPT.DLL
[2023/06/15 01:37:41 | 000,050,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iscsicli.exe
[2023/06/15 01:37:41 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iscsium.dll
[2023/06/15 01:37:41 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iscsied.dll
[2023/06/15 01:37:40 | 001,234,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\webplatstorageserver.dll
[2023/06/15 01:37:40 | 000,944,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EdgeManager.dll
[2023/06/15 01:37:39 | 001,129,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ClipUp.exe
[2023/06/15 01:37:39 | 000,553,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2023/06/15 01:37:39 | 000,133,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dnscmmc.dll
[2023/06/15 01:37:38 | 000,922,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\securekernel.exe
[2023/06/15 01:37:38 | 000,615,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\resutils.dll
[2023/06/15 01:37:38 | 000,419,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SgrmEnclave.dll
[2023/06/15 01:37:38 | 000,415,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SgrmEnclave_secure.dll
[2023/06/15 01:37:38 | 000,173,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vertdll.dll
[2023/06/15 01:37:38 | 000,097,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\winhvr.sys
[2023/06/15 01:37:37 | 000,452,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\webio.dll
[2023/06/15 01:37:37 | 000,446,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msdelta.dll
[2023/06/15 01:37:37 | 000,045,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mspatcha.dll
[2023/06/15 01:37:36 | 003,928,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\OneCoreUAPCommonProxyStub.dll
[2023/06/15 01:37:36 | 001,657,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\twinapi.appcore.dll
[2023/06/15 01:37:36 | 000,762,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wuapi.dll
[2023/06/15 01:37:36 | 000,687,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\uReFS.dll
[2023/06/15 01:37:36 | 000,148,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\console.dll
[2023/06/15 01:37:36 | 000,130,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\winbio.dll
[2023/06/15 01:37:36 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wups.dll
[2023/06/15 01:37:35 | 006,920,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\BingMaps.dll
[2023/06/15 01:37:35 | 002,433,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MapRouter.dll
[2023/06/15 01:37:35 | 000,874,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\LicenseManager.dll
[2023/06/15 01:37:35 | 000,755,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\TextInputFramework.dll
[2023/06/15 01:37:35 | 000,704,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Core.TextInput.dll
[2023/06/15 01:37:35 | 000,588,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Gaming.Input.dll
[2023/06/15 01:37:35 | 000,562,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d9on12.dll
[2023/06/15 01:37:35 | 000,294,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AppxAllUserStore.dll
[2023/06/15 01:37:35 | 000,089,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\GameInput.dll
[2023/06/15 01:37:35 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\EditBufferTestHook.dll
[2023/06/15 01:37:35 | 000,038,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XInputUap.dll
[2023/06/15 01:37:35 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WordBreakers.dll
[2023/06/15 01:37:34 | 002,355,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\windowsudk.shellcommon.dll
[2023/06/15 01:37:34 | 000,416,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ShellCommonCommonProxyStub.dll
[2023/06/15 01:37:34 | 000,314,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\LsaIso.exe
[2023/06/15 01:37:34 | 000,190,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ActionQueue.dll
[2023/06/15 01:37:34 | 000,127,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wudriver.dll
[2023/06/15 01:37:34 | 000,099,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wudriver.dll
[2023/06/15 01:37:34 | 000,070,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iumcrypt.dll
[2023/06/15 01:37:33 | 003,966,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_nt.dll
[2023/06/15 01:37:33 | 002,844,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xpsservices.dll
[2023/06/15 01:37:33 | 001,012,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\netprofmsvc.dll
[2023/06/15 01:37:33 | 000,529,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ncsi.dll
[2023/06/15 01:37:33 | 000,381,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppxAllUserStore.dll
[2023/06/15 01:37:33 | 000,346,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DeveloperOptionsSettingsHandlers.dll
[2023/06/15 01:37:33 | 000,210,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppXApplicabilityBlob.dll
[2023/06/15 01:37:33 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CustomInstallExec.exe
[2023/06/15 01:37:33 | 000,131,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppxSysprep.dll
[2023/06/15 01:37:33 | 000,075,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rtutils.dll
[2023/06/15 01:37:33 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\npmproxy.dll
[2023/06/15 01:37:33 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\nlmproxy.dll
[2023/06/15 01:37:33 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\nlmsprep.dll
[2023/06/15 01:37:32 | 002,410,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\enterprisecsps.dll
[2023/06/15 01:37:32 | 002,144,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MdmDiagnostics.dll
[2023/06/15 01:37:32 | 000,608,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sppcext.dll
[2023/06/15 01:37:32 | 000,572,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SppExtComObj.Exe
[2023/06/15 01:37:32 | 000,473,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DeviceEnroller.exe
[2023/06/15 01:37:31 | 000,558,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msdelta.dll
[2023/06/15 01:37:31 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mspatchc.dll
[2023/06/15 01:37:31 | 000,057,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mspatcha.dll
[2023/06/15 01:37:31 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\witnesswmiv2provider.dll
[2023/06/15 01:37:30 | 000,521,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuuhext.dll
[2023/06/15 01:37:30 | 000,048,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sscore.dll
[2023/06/15 01:37:29 | 001,231,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\NotificationController.dll
[2023/06/15 01:37:29 | 001,028,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\refsutil.exe
[2023/06/15 01:37:29 | 000,873,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\conhost.exe
[2023/06/15 01:37:29 | 000,821,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dnsapi.dll
[2023/06/15 01:37:29 | 000,808,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\uReFS.dll
[2023/06/15 01:37:29 | 000,595,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\webio.dll
[2023/06/15 01:37:29 | 000,392,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\NotificationControllerPS.dll
[2023/06/15 01:37:29 | 000,186,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\console.dll
[2023/06/15 01:37:29 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\KdsCli.dll
[2023/06/15 01:37:29 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\pcadm.dll
[2023/06/15 01:37:29 | 000,053,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\pcalua.exe
[2023/06/15 01:37:29 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\pcaevts.dll
[2023/06/15 01:37:29 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\pacjsworker.exe
[2023/06/15 01:37:28 | 001,696,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MoUsoCoreWorker.exe
[2023/06/15 01:37:28 | 001,413,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\usocoreworker.exe
[2023/06/15 01:37:28 | 001,166,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MusUpdateHandlers.dll
[2023/06/15 01:37:28 | 000,962,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuapi.dll
[2023/06/15 01:37:28 | 000,570,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\usosvc.dll
[2023/06/15 01:37:28 | 000,328,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\UpdateDeploymentProvider.dll
[2023/06/15 01:37:28 | 000,267,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuuhosdeployment.dll
[2023/06/15 01:37:28 | 000,183,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winbio.dll
[2023/06/15 01:37:28 | 000,098,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\HidSpiCx.sys
[2023/06/15 01:37:28 | 000,096,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\SpbCx.sys
[2023/06/15 01:37:28 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wups.dll
[2023/06/15 01:37:28 | 000,066,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuauclt.exe
[2023/06/15 01:37:28 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wups2.dll
[2023/06/15 01:37:27 | 009,037,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\BingMaps.dll
[2023/06/15 01:37:27 | 003,182,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MapRouter.dll
[2023/06/15 01:37:27 | 001,132,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MapsStore.dll
[2023/06/15 01:37:27 | 001,070,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\LicenseManager.dll
[2023/06/15 01:37:27 | 001,041,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Core.TextInput.dll
[2023/06/15 01:37:27 | 001,017,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TextInputFramework.dll
[2023/06/15 01:37:27 | 000,333,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PushToInstall.dll
[2023/06/15 01:37:27 | 000,305,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\storewuauth.dll
[2023/06/15 01:37:27 | 000,142,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\InputLocaleManager.dll
[2023/06/15 01:37:27 | 000,088,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EditBufferTestHook.dll
[2023/06/15 01:37:27 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WordBreakers.dll
[2023/06/15 01:37:26 | 004,731,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\InputService.dll
[2023/06/15 01:37:25 | 003,750,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EdgeContent.dll
[2023/06/15 01:37:25 | 001,519,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dosvc.dll
[2023/06/15 01:37:25 | 000,754,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3d9on12.dll
[2023/06/15 01:37:25 | 000,508,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\domgmt.dll
[2023/06/15 01:37:21 | 002,129,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\twinapi.appcore.dll
[2023/06/15 01:37:21 | 000,396,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\licensingdiag.exe
[2023/06/15 01:37:21 | 000,370,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vaultsvc.dll
[2023/06/15 01:37:21 | 000,321,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vaultcli.dll
[2023/06/15 01:37:20 | 008,236,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\OneCoreUAPCommonProxyStub.dll
[2023/06/15 01:37:20 | 002,377,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\smartscreen.exe
[2023/06/15 01:37:20 | 002,308,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Graphics.Printing.3D.dll
[2023/06/15 01:37:20 | 000,852,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Gaming.Input.dll
[2023/06/15 01:37:20 | 000,631,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cloudAP.dll
[2023/06/15 01:37:20 | 000,312,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\smartscreenps.dll
[2023/06/15 01:37:20 | 000,049,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XInputUap.dll
[2023/06/15 01:37:19 | 001,175,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\usbmon.dll
[2023/06/15 01:37:19 | 000,838,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ShellCommonCommonProxyStub.dll
[2023/06/15 01:37:19 | 000,726,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\storport.sys
[2023/06/15 01:37:19 | 000,621,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winspool.drv
[2023/06/15 01:37:19 | 000,495,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MitigationClient.dll
[2023/06/15 01:37:19 | 000,354,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wow64.dll
[2023/06/15 01:37:19 | 000,129,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\apisetschema.dll
[2023/06/15 01:37:19 | 000,093,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppListBackupLauncher.dll
[2023/06/15 01:37:19 | 000,022,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wow64cpu.dll
[2023/06/15 01:37:19 | 000,019,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\localui.dll
[2023/06/15 01:37:18 | 000,620,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\USBXHCI.SYS
[2023/06/15 01:37:18 | 000,233,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidclass.sys
[2023/06/15 01:37:18 | 000,104,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidspi.sys
[2023/06/15 01:37:18 | 000,058,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\xinputhid.sys
[2023/06/15 01:37:18 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidparse.sys
[2023/06/13 19:32:10 | 000,000,000 | ---D | C] -- C:\Users\User\AppData\Local\The_Void_Rains_Upon_Her_Heart
[1 C:\*.tmp files -> C:\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2023/07/12 23:26:46 | 000,840,598 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2023/07/12 23:26:46 | 000,710,668 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2023/07/12 23:26:46 | 000,133,360 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2023/07/12 22:54:15 | 002,384,384 | ---- | M] (Farbar) -- C:\Users\User\Desktop\FRST64.exe
[2023/07/12 21:52:32 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\User\Desktop\OTL.exe
[2023/07/12 20:52:38 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2023/07/12 20:50:38 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
[2023/07/12 20:50:37 | 016,777,216 | -HS- | M] () -- C:\swapfile.sys
[2023/07/12 20:50:35 | 2547,728,383 | -HS- | M] () -- C:\hiberfil.sys
[2023/07/12 20:50:09 | 000,065,536 | ---- | M] () -- C:\Windows\SysNative\spu_storage.bin
[2023/07/12 20:50:06 | 004,194,304 | -H-- | M] () -- C:\Users\User\ntuser.dat
[2023/07/12 20:50:05 | 000,134,119 | -H-- | M] () -- C:\Users\User\AppData\Local\IconCache.db
[2023/07/12 02:04:45 | 000,259,496 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2023/07/12 01:32:58 | 011,455,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wmp.dll
[2023/07/12 01:32:58 | 009,494,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wmp.dll
[2023/07/12 01:32:58 | 000,389,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wmpps.dll
[2023/07/12 01:32:57 | 000,951,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\quickassist.exe
[2023/07/12 01:32:57 | 000,763,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\quickassist.exe
[2023/07/12 01:32:54 | 004,799,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfcore.dll
[2023/07/12 01:32:54 | 004,308,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MFMediaEngine.dll
[2023/07/12 01:32:54 | 003,658,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MFMediaEngine.dll
[2023/07/12 01:32:54 | 003,561,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfcore.dll
[2023/07/12 01:32:54 | 002,520,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msmpeg2vdec.dll
[2023/07/12 01:32:54 | 002,340,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msmpeg2vdec.dll
[2023/07/12 01:32:54 | 001,534,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfsvr.dll
[2023/07/12 01:32:54 | 001,178,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfsvr.dll
[2023/07/12 01:32:54 | 001,136,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\DolbyDecMFT.dll
[2023/07/12 01:32:54 | 000,961,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\DolbyDecMFT.dll
[2023/07/12 01:32:54 | 000,591,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MFPlay.dll
[2023/07/12 01:32:54 | 000,476,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MFPlay.dll
[2023/07/12 01:32:54 | 000,329,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dlnashext.dll
[2023/07/12 01:32:54 | 000,268,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfps.dll
[2023/07/12 01:32:54 | 000,256,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dlnashext.dll
[2023/07/12 01:32:54 | 000,130,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfps.dll
[2023/07/12 01:32:53 | 007,229,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2023/07/12 01:32:53 | 001,272,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mstsc.exe
[2023/07/12 01:32:53 | 000,221,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\drt.dll
[2023/07/12 01:32:53 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\drtprov.dll
[2023/07/12 01:32:53 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\tsgqec.dll
[2023/07/12 01:32:53 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\drttransport.dll
[2023/07/12 01:32:53 | 000,024,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\lsmproxy.dll
[2023/07/12 01:32:52 | 005,820,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Chakra.dll
[2023/07/12 01:32:52 | 001,537,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wsp_fs.dll
[2023/07/12 01:32:52 | 001,439,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mmc.exe
[2023/07/12 01:32:52 | 001,345,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wsp_health.dll
[2023/07/12 01:32:52 | 001,313,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\certutil.exe
[2023/07/12 01:32:52 | 000,667,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\sqlsrv32.dll
[2023/07/12 01:32:52 | 000,635,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\odbc32.dll
[2023/07/12 01:32:52 | 000,618,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\nshwfp.dll
[2023/07/12 01:32:52 | 000,476,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\certreq.exe
[2023/07/12 01:32:52 | 000,354,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfsensorgroup.dll
[2023/07/12 01:32:52 | 000,351,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\FrameServerClient.dll
[2023/07/12 01:32:52 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\IndexedDbLegacy.dll
[2023/07/12 01:32:52 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\offreg.dll
[2023/07/12 01:32:52 | 000,062,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iemigplugin.dll
[2023/07/12 01:32:52 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msimsg.dll
[2023/07/12 01:32:51 | 019,867,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\edgehtml.dll
[2023/07/12 01:32:51 | 000,709,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msdtcprx.dll
[2023/07/12 01:32:51 | 000,369,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mtxclu.dll
[2023/07/12 01:32:51 | 000,265,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msdtcuiu.dll
[2023/07/12 01:32:51 | 000,198,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmime.dll
[2023/07/12 01:32:51 | 000,117,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmstyle.dll
[2023/07/12 01:32:51 | 000,112,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmsynth.dll
[2023/07/12 01:32:51 | 000,109,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmusic.dll
[2023/07/12 01:32:51 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmscript.dll
[2023/07/12 01:32:51 | 000,074,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmcompos.dll
[2023/07/12 01:32:51 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\xolehlp.dll
[2023/07/12 01:32:51 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmloader.dll
[2023/07/12 01:32:51 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmband.dll
[2023/07/12 01:32:51 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dswave.dll
[2023/07/12 01:32:51 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msdtcspoffln.dll
[2023/07/12 01:32:50 | 008,376,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mstscax.dll
[2023/07/12 01:32:50 | 002,024,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wsp_fs.dll
[2023/07/12 01:32:50 | 001,763,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wsp_health.dll
[2023/07/12 01:32:50 | 001,549,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mstsc.exe
[2023/07/12 01:32:50 | 000,989,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\FrameServer.dll
[2023/07/12 01:32:50 | 000,681,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\PktMon.exe
[2023/07/12 01:32:50 | 000,486,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vmrdvcore.dll
[2023/07/12 01:32:50 | 000,414,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfsensorgroup.dll
[2023/07/12 01:32:50 | 000,300,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CXHProvisioningServer.dll
[2023/07/12 01:32:50 | 000,283,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drt.dll
[2023/07/12 01:32:50 | 000,228,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rdsdwmdr.dll
[2023/07/12 01:32:50 | 000,131,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\PktMon.sys
[2023/07/12 01:32:50 | 000,096,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RDSAppXHelper.dll
[2023/07/12 01:32:50 | 000,071,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\tsgqec.dll
[2023/07/12 01:32:50 | 000,070,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drtprov.dll
[2023/07/12 01:32:50 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drttransport.dll
[2023/07/12 01:32:50 | 000,047,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\lsmproxy.dll
[2023/07/12 01:32:50 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\PktMonApi.dll
[2023/07/12 01:32:49 | 003,336,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msi.dll
[2023/07/12 01:32:49 | 001,700,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\certutil.exe
[2023/07/12 01:32:49 | 001,630,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorets.dll
[2023/07/12 01:32:49 | 000,793,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\nshwfp.dll
[2023/07/12 01:32:49 | 000,768,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\odbc32.dll
[2023/07/12 01:32:49 | 000,757,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sqlsrv32.dll
[2023/07/12 01:32:49 | 000,614,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\certreq.exe
[2023/07/12 01:32:49 | 000,545,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\IESettingSync.exe
[2023/07/12 01:32:49 | 000,545,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\nltest.exe
[2023/07/12 01:32:49 | 000,433,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\FrameServerClient.dll
[2023/07/12 01:32:49 | 000,258,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\McpManagementService.dll
[2023/07/12 01:32:49 | 000,237,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\IndexedDbLegacy.dll
[2023/07/12 01:32:49 | 000,164,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\rmcast.sys
[2023/07/12 01:32:49 | 000,102,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\FsIso.exe
[2023/07/12 01:32:49 | 000,098,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rdpudd.dll
[2023/07/12 01:32:49 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\offreg.dll
[2023/07/12 01:32:49 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iemigplugin.dll
[2023/07/12 01:32:49 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcredentialprovider.dll
[2023/07/12 01:32:49 | 000,032,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys
[2023/07/12 01:32:49 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msimsg.dll
[2023/07/12 01:32:49 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wshrm.dll
[2023/07/12 01:32:48 | 026,270,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\edgehtml.dll
[2023/07/12 01:32:47 | 001,618,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msdtctm.dll
[2023/07/12 01:32:47 | 000,892,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\werconcpl.dll
[2023/07/12 01:32:47 | 000,434,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mtxclu.dll
[2023/07/12 01:32:47 | 000,332,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sti.dll
[2023/07/12 01:32:47 | 000,331,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msdtcuiu.dll
[2023/07/12 01:32:47 | 000,169,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\EsclWiaDriver.dll
[2023/07/12 01:32:47 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\StorageUsage.dll
[2023/07/12 01:32:47 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dmusic.dll
[2023/07/12 01:32:47 | 000,130,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msdtclog.dll
[2023/07/12 01:32:47 | 000,126,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dmsynth.dll
[2023/07/12 01:32:47 | 000,094,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wiarpc.dll
[2023/07/12 01:32:47 | 000,050,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dmloader.dll
[2023/07/12 01:32:47 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dswave.dll
[2023/07/12 01:32:47 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wiatrace.dll
[2023/07/12 01:32:46 | 000,882,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msdtcprx.dll
[2023/07/12 01:32:46 | 000,309,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\computestorage.dll
[2023/07/12 01:32:46 | 000,182,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MDMAppInstaller.exe
[2023/07/12 01:32:46 | 000,141,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ReportingCSP.dll
[2023/07/12 01:32:46 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\EnterpriseDesktopAppMgmtCSP.dll
[2023/07/12 01:32:46 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\xolehlp.dll
[2023/07/12 01:32:46 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msdtcspoffln.dll
[2023/07/12 01:32:45 | 008,894,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Protection.PlayReady.dll
[2023/07/12 01:32:45 | 001,572,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\hvix64.exe
[2023/07/12 01:32:45 | 001,316,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SecConfig.efi
[2023/07/12 01:32:45 | 001,300,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\hvax64.exe
[2023/07/12 01:32:45 | 001,265,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sdclt.exe
[2023/07/12 01:32:45 | 001,244,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sdengin2.dll
[2023/07/12 01:32:45 | 000,810,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\tcblaunch.exe
[2023/07/12 01:32:45 | 000,640,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\SmartcardCredentialProvider.dll
[2023/07/12 01:32:45 | 000,521,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iprtrmgr.dll
[2023/07/12 01:32:45 | 000,331,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AboveLockAppHost.dll
[2023/07/12 01:32:45 | 000,309,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\skci.dll
[2023/07/12 01:32:45 | 000,241,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\newdev.dll
[2023/07/12 01:32:45 | 000,224,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\tcbloader.dll
[2023/07/12 01:32:45 | 000,195,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MicrosoftAccountTokenProvider.dll
[2023/07/12 01:32:45 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\rtm.dll
[2023/07/12 01:32:45 | 000,150,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\twext.dll
[2023/07/12 01:32:45 | 000,139,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\drvsetup.dll
[2023/07/12 01:32:45 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sdshext.dll
[2023/07/12 01:32:45 | 000,122,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msaatext.dll
[2023/07/12 01:32:45 | 000,095,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SecureBootEncodeUEFI.exe
[2023/07/12 01:32:45 | 000,012,369 | ---- | M] () -- C:\Windows\SysNative\DrtmAuthTxt.wim
[2023/07/12 01:32:45 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iprtprio.dll
[2023/07/12 01:32:44 | 005,423,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepository.dll
[2023/07/12 01:32:44 | 002,755,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\win32kfull.sys
[2023/07/12 01:32:44 | 001,636,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpserverbase.dll
[2023/07/12 01:32:44 | 001,354,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\comsvcs.dll
[2023/07/12 01:32:44 | 001,298,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpbase.dll
[2023/07/12 01:32:44 | 000,886,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\tdh.dll
[2023/07/12 01:32:44 | 000,817,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Internal.Management.dll
[2023/07/12 01:32:44 | 000,792,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AppXDeploymentClient.dll
[2023/07/12 01:32:44 | 000,746,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.BackgroundMediaPlayback.dll
[2023/07/12 01:32:44 | 000,744,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2023/07/12 01:32:44 | 000,727,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Playback.MediaPlayer.dll
[2023/07/12 01:32:44 | 000,699,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmenrollengine.dll
[2023/07/12 01:32:44 | 000,631,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\CoreMessaging.dll
[2023/07/12 01:32:44 | 000,623,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Storage.Search.dll
[2023/07/12 01:32:44 | 000,603,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryPS.dll
[2023/07/12 01:32:44 | 000,584,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\StateRepository.Core.dll
[2023/07/12 01:32:44 | 000,535,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\policymanager.dll
[2023/07/12 01:32:44 | 000,508,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\daxexec.dll
[2023/07/12 01:32:44 | 000,402,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\edgeIso.dll
[2023/07/12 01:32:44 | 000,348,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\FWPUCLNT.DLL
[2023/07/12 01:32:44 | 000,330,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\win32k.sys
[2023/07/12 01:32:44 | 000,321,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mdmregistration.dll
[2023/07/12 01:32:44 | 000,265,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msIso.dll
[2023/07/12 01:32:44 | 000,223,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryUpgrade.dll
[2023/07/12 01:32:44 | 000,199,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\logoncli.dll
[2023/07/12 01:32:44 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\updatepolicy.dll
[2023/07/12 01:32:44 | 000,177,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryClient.dll
[2023/07/12 01:32:44 | 000,175,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\credprovslegacy.dll
[2023/07/12 01:32:44 | 000,145,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wldp.dll
[2023/07/12 01:32:44 | 000,142,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\profext.dll
[2023/07/12 01:32:44 | 000,101,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\negoexts.dll
[2023/07/12 01:32:44 | 000,100,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryBroker.dll
[2023/07/12 01:32:44 | 000,094,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\win32u.dll
[2023/07/12 01:32:44 | 000,069,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wkscli.dll
[2023/07/12 01:32:44 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mdmlocalmanagement.dll
[2023/07/12 01:32:44 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Playback.ProxyStub.dll
[2023/07/12 01:32:44 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\devrtl.dll
[2023/07/12 01:32:44 | 000,052,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\proquota.exe
[2023/07/12 01:32:44 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\runonce.exe
[2023/07/12 01:32:44 | 000,043,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryCore.dll
[2023/07/12 01:32:44 | 000,039,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\enrollmentapi.dll
[2023/07/12 01:32:44 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\schedcli.dll
[2023/07/12 01:32:44 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.BackgroundPlayback.exe
[2023/07/12 01:32:44 | 000,007,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\DMAlertListener.ProxyStub.dll
[2023/07/12 01:32:43 | 014,745,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Xaml.dll
[2023/07/12 01:32:43 | 006,378,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\windows.storage.dll
[2023/07/12 01:32:43 | 002,606,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\tquery.dll
[2023/07/12 01:32:43 | 002,317,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mssrch.dll
[2023/07/12 01:32:43 | 001,865,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\InstallService.dll
[2023/07/12 01:32:43 | 001,690,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Store.dll
[2023/07/12 01:32:43 | 001,211,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\aadtb.dll
[2023/07/12 01:32:43 | 001,014,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\CloudExperienceHostCommon.dll
[2023/07/12 01:32:43 | 000,691,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\InkObjCore.dll
[2023/07/12 01:32:43 | 000,657,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ActivationManager.dll
[2023/07/12 01:32:43 | 000,502,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\twinui.appcore.dll
[2023/07/12 01:32:43 | 000,436,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\TileDataRepository.dll
[2023/07/12 01:32:43 | 000,355,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\aadauthhelper.dll
[2023/07/12 01:32:43 | 000,303,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mssvp.dll
[2023/07/12 01:32:43 | 000,286,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2023/07/12 01:32:43 | 000,234,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2023/07/12 01:32:43 | 000,185,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\InstallServiceTasks.dll
[2023/07/12 01:32:43 | 000,164,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mssph.dll
[2023/07/12 01:32:43 | 000,152,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\aadWamExtension.dll
[2023/07/12 01:32:43 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mssitlb.dll
[2023/07/12 01:32:43 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\crypttpmeksvc.dll
[2023/07/12 01:32:43 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msscntrs.dll
[2023/07/12 01:32:42 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\IDStore.dll
[2023/07/12 01:32:42 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ReAgentc.exe
[2023/07/12 01:32:42 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\LaunchWinApp.exe
[2023/07/12 01:32:41 | 006,191,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\twinui.dll
[2023/07/12 01:32:41 | 004,748,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\twinui.dll
[2023/07/12 01:32:41 | 004,676,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\explorer.exe
[2023/07/12 01:32:41 | 000,936,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\TSWorkspace.dll
[2023/07/12 01:32:41 | 000,773,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\kernel32.dll
[2023/07/12 01:32:41 | 000,766,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\PCPKsp.dll
[2023/07/12 01:32:41 | 000,615,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.ConversationalAgent.dll
[2023/07/12 01:32:41 | 000,512,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\twinapi.dll
[2023/07/12 01:32:41 | 000,252,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wscapi.dll
[2023/07/12 01:32:41 | 000,212,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ServicingUAPI.dll
[2023/07/12 01:32:41 | 000,183,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dsdmo.dll
[2023/07/12 01:32:41 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dot3msm.dll
[2023/07/12 01:32:41 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dot3api.dll
[2023/07/12 01:32:41 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\browcli.dll
[2023/07/12 01:32:41 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\LaunchWinApp.exe
[2023/07/12 01:32:41 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wscisvif.dll
[2023/07/12 01:32:41 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wscproxystub.dll
[2023/07/12 01:32:41 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wscadminui.exe
[2023/07/12 01:32:40 | 004,674,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\setupapi.dll
[2023/07/12 01:32:40 | 003,927,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentServer.dll
[2023/07/12 01:32:40 | 002,494,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentExtensions.onecore.dll
[2023/07/12 01:32:40 | 001,773,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentExtensions.desktop.dll
[2023/07/12 01:32:40 | 001,218,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\TSWorkspace.dll
[2023/07/12 01:32:40 | 001,208,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ApplyTrustOffline.exe
[2023/07/12 01:32:40 | 000,846,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\lsm.dll
[2023/07/12 01:32:40 | 000,767,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFx02000.dll
[2023/07/12 01:32:40 | 000,669,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\twinapi.dll
[2023/07/12 01:32:40 | 000,633,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iprtrmgr.dll
[2023/07/12 01:32:40 | 000,448,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\edgeIso.dll
[2023/07/12 01:32:40 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AboveLockAppHost.dll
[2023/07/12 01:32:40 | 000,353,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\winsta.dll
[2023/07/12 01:32:40 | 000,337,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drvinst.exe
[2023/07/12 01:32:40 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msIso.dll
[2023/07/12 01:32:40 | 000,329,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\pnputil.exe
[2023/07/12 01:32:40 | 000,319,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\laps.dll
[2023/07/12 01:32:40 | 000,318,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\newdev.dll
[2023/07/12 01:32:40 | 000,304,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFHost.exe
[2023/07/12 01:32:40 | 000,196,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFPlatform.dll
[2023/07/12 01:32:40 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rtm.dll
[2023/07/12 01:32:40 | 000,178,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drvsetup.dll
[2023/07/12 01:32:40 | 000,170,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msaatext.dll
[2023/07/12 01:32:40 | 000,161,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WUDFCompanionHost.exe
[2023/07/12 01:32:40 | 000,134,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\gpapi.dll
[2023/07/12 01:32:40 | 000,121,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\lapscsp.dll
[2023/07/12 01:32:40 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\pnppolicy.dll
[2023/07/12 01:32:40 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\runonce.exe
[2023/07/12 01:32:40 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ReAgentc.exe
[2023/07/12 01:32:40 | 000,013,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\6bea57fb-8dfb-4177-9ae8-42e8b3529933_RuntimeDeviceInstall.dll
[2023/07/12 01:32:40 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iprtprio.dll
[2023/07/12 01:32:39 | 002,028,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\LocationFramework.dll
[2023/07/12 01:32:39 | 001,787,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sppobjs.dll
[2023/07/12 01:32:39 | 001,138,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Internal.Management.dll
[2023/07/12 01:32:39 | 001,128,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\tdh.dll
[2023/07/12 01:32:39 | 000,873,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dmenrollengine.dll
[2023/07/12 01:32:39 | 000,820,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SmartcardCredentialProvider.dll
[2023/07/12 01:32:39 | 000,719,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\configmanager2.dll
[2023/07/12 01:32:39 | 000,650,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\policymanager.dll
[2023/07/12 01:32:39 | 000,474,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\omadmclient.exe
[2023/07/12 01:32:39 | 000,220,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\credprovslegacy.dll
[2023/07/12 01:32:39 | 000,180,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mdmmigrator.dll
[2023/07/12 01:32:39 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\immersivetpmvscmgrsvr.exe
[2023/07/12 01:32:39 | 000,143,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\tpmvscmgrsvr.exe
[2023/07/12 01:32:39 | 000,142,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rmttpmvscmgrsvr.exe
[2023/07/12 01:32:39 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\profprov.dll
[2023/07/12 01:32:39 | 000,083,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\LocationFrameworkInternalPS.dll
[2023/07/12 01:32:39 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mdmlocalmanagement.dll
[2023/07/12 01:32:39 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\umb.dll
[2023/07/12 01:32:39 | 000,067,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\proquota.exe
[2023/07/12 01:32:39 | 000,055,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\enrollmentapi.dll
[2023/07/12 01:32:39 | 000,041,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\LocationFrameworkPS.dll
[2023/07/12 01:32:39 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\DMAlertListener.ProxyStub.dll
[2023/07/12 01:32:38 | 010,863,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2023/07/12 01:32:38 | 003,113,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\KernelBase.dll
[2023/07/12 01:32:38 | 001,200,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rpcrt4.dll
[2023/07/12 01:32:38 | 000,905,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\winlogon.exe
[2023/07/12 01:32:38 | 000,887,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\netlogon.dll
[2023/07/12 01:32:38 | 000,619,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\netio.sys
[2023/07/12 01:32:38 | 000,503,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\FWPKCLNT.SYS
[2023/07/12 01:32:38 | 000,420,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\clfs.sys
[2023/07/12 01:32:38 | 000,186,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\twext.dll
[2023/07/12 01:32:38 | 000,143,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\tm.sys
[2023/07/12 01:32:38 | 000,140,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\profapi.dll
[2023/07/12 01:32:38 | 000,060,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\WdfLdr.sys
[2023/07/12 01:32:37 | 002,028,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ntdll.dll
[2023/07/12 01:32:37 | 000,190,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dab.dll
[2023/07/12 01:32:36 | 003,836,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\diagtrack.dll
[2023/07/12 01:32:36 | 003,577,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dwmcore.dll
[2023/07/12 01:32:36 | 001,701,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\comsvcs.dll
[2023/07/12 01:32:36 | 001,664,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\lsasrv.dll
[2023/07/12 01:32:36 | 001,419,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\crypt32.dll
[2023/07/12 01:32:36 | 001,397,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\winresume.efi
[2023/07/12 01:32:36 | 000,944,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\samsrv.dll
[2023/07/12 01:32:36 | 000,930,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ci.dll
[2023/07/12 01:32:36 | 000,833,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\oleaut32.dll
[2023/07/12 01:32:36 | 000,498,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\microsoft-windows-system-events.dll
[2023/07/12 01:32:36 | 000,497,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\cldflt.sys
[2023/07/12 01:32:36 | 000,334,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostBroker.dll
[2023/07/12 01:32:36 | 000,305,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\cfgmgr32.dll
[2023/07/12 01:32:36 | 000,278,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\offlinesam.dll
[2023/07/12 01:32:36 | 000,271,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\logoncli.dll
[2023/07/12 01:32:36 | 000,195,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\devobj.dll
[2023/07/12 01:32:36 | 000,177,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\userenv.dll
[2023/07/12 01:32:36 | 000,171,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\offlinelsa.dll
[2023/07/12 01:32:36 | 000,146,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\bcrypt.dll
[2023/07/12 01:32:36 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\samlib.dll
[2023/07/12 01:32:36 | 000,123,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\srvcli.dll
[2023/07/12 01:32:36 | 000,105,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\utcutil.dll
[2023/07/12 01:32:36 | 000,099,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wkscli.dll
[2023/07/12 01:32:36 | 000,094,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\keyiso.dll
[2023/07/12 01:32:36 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\devrtl.dll
[2023/07/12 01:32:36 | 000,060,928 | ---- | M] () -- C:\Windows\SysNative\runexehelper.exe
[2023/07/12 01:32:36 | 000,055,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\diagnosticdataquery.dll
[2023/07/12 01:32:36 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\schedcli.dll
[2023/07/12 01:32:35 | 006,444,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\twinui.pcshell.dll
[2023/07/12 01:32:35 | 002,626,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\UpdateAgent.dll
[2023/07/12 01:32:35 | 002,010,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\refs.sys
[2023/07/12 01:32:35 | 001,830,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\winload.efi
[2023/07/12 01:32:35 | 001,563,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\winload.exe
[2023/07/12 01:32:35 | 001,201,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\winresume.exe
[2023/07/12 01:32:35 | 000,921,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ShellAppRuntime.exe
[2023/07/12 01:32:35 | 000,867,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_Language.dll
[2023/07/12 01:32:35 | 000,680,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\osk.exe
[2023/07/12 01:32:35 | 000,554,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsEnvironment.Desktop.dll
[2023/07/12 01:32:35 | 000,346,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_Region.dll
[2023/07/12 01:32:34 | 005,861,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepository.dll
[2023/07/12 01:32:34 | 003,811,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\win32kfull.sys
[2023/07/12 01:32:34 | 001,887,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rdpserverbase.dll
[2023/07/12 01:32:34 | 001,569,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rdpbase.dll
[2023/07/12 01:32:34 | 001,338,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryPS.dll
[2023/07/12 01:32:34 | 001,062,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentClient.dll
[2023/07/12 01:32:34 | 000,766,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\windows.immersiveshell.serviceprovider.dll
[2023/07/12 01:32:34 | 000,726,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\StateRepository.Core.dll
[2023/07/12 01:32:34 | 000,687,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\daxexec.dll
[2023/07/12 01:32:34 | 000,629,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll
[2023/07/12 01:32:34 | 000,509,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\FWPUCLNT.DLL
[2023/07/12 01:32:34 | 000,404,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mdmregistration.dll
[2023/07/12 01:32:34 | 000,335,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\HttpsDataSource.dll
[2023/07/12 01:32:34 | 000,296,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wc_storage.dll
[2023/07/12 01:32:34 | 000,268,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryUpgrade.dll
[2023/07/12 01:32:34 | 000,250,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryClient.dll
[2023/07/12 01:32:34 | 000,181,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\wfplwfs.sys
[2023/07/12 01:32:34 | 000,177,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\profext.dll
[2023/07/12 01:32:34 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wcimage.dll
[2023/07/12 01:32:34 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CloudDomainJoinAUG.dll
[2023/07/12 01:32:34 | 000,133,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\win32u.dll
[2023/07/12 01:32:34 | 000,118,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryBroker.dll
[2023/07/12 01:32:34 | 000,059,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryCore.dll
[2023/07/12 01:32:34 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\EnterpriseAppMgmtClient.dll
[2023/07/12 01:32:33 | 007,983,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\windows.storage.dll
[2023/07/12 01:32:33 | 003,307,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\tquery.dll
[2023/07/12 01:32:33 | 002,978,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mssrch.dll
[2023/07/12 01:32:33 | 002,882,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\win32kbase.sys
[2023/07/12 01:32:33 | 002,465,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\InstallService.dll
[2023/07/12 01:32:33 | 002,316,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Store.dll
[2023/07/12 01:32:33 | 002,250,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ISM.dll
[2023/07/12 01:32:33 | 000,955,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\InkObjCore.dll
[2023/07/12 01:32:33 | 000,606,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\TileDataRepository.dll
[2023/07/12 01:32:33 | 000,427,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WaaSMedicSvc.dll
[2023/07/12 01:32:33 | 000,418,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SearchProtocolHost.exe
[2023/07/12 01:32:33 | 000,402,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Search.ProtocolHandler.MAPI2.dll
[2023/07/12 01:32:33 | 000,381,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mssvp.dll
[2023/07/12 01:32:33 | 000,367,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WaaSMedicCapsule.dll
[2023/07/12 01:32:33 | 000,322,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2023/07/12 01:32:33 | 000,272,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SearchFilterHost.exe
[2023/07/12 01:32:33 | 000,230,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\InstallServiceTasks.dll
[2023/07/12 01:32:33 | 000,214,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mssph.dll
[2023/07/12 01:32:33 | 000,145,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mssprxy.dll
[2023/07/12 01:32:33 | 000,131,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mssitlb.dll
[2023/07/12 01:32:33 | 000,112,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WaaSMedicAgent.exe
[2023/07/12 01:32:33 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msscntrs.dll
[2023/07/12 01:32:33 | 000,029,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WaaSMedicPS.dll
[2023/07/12 01:32:23 | 017,531,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Xaml.dll
[2023/07/12 01:32:23 | 002,247,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wlidsvc.dll
[2023/07/12 01:32:23 | 001,532,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aadtb.dll
[2023/07/12 01:32:23 | 001,189,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostCommon.dll
[2023/07/12 01:32:23 | 001,127,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aadcloudap.dll
[2023/07/12 01:32:23 | 001,105,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\ClipSp.sys
[2023/07/12 01:32:23 | 000,802,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ActivationManager.dll
[2023/07/12 01:32:23 | 000,791,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Storage.Search.dll
[2023/07/12 01:32:23 | 000,659,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\twinui.appcore.dll
[2023/07/12 01:32:23 | 000,488,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aadauthhelper.dll
[2023/07/12 01:32:23 | 000,275,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MicrosoftAccountTokenProvider.dll
[2023/07/12 01:32:23 | 000,227,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\updatepolicy.dll
[2023/07/12 01:32:23 | 000,199,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aadWamExtension.dll
[2023/07/12 01:32:23 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\IDStore.dll
[2023/07/12 01:32:23 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\negoexts.dll
[2023/07/12 01:32:23 | 000,108,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\GameInput.dll
[2023/07/12 01:32:23 | 000,095,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\crypttpmeksvc.dll
[2023/07/12 01:32:22 | 010,348,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Protection.PlayReady.dll
[2023/07/12 01:32:22 | 005,308,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
[2023/07/12 01:32:22 | 002,083,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.CloudStore.dll
[2023/07/12 01:32:22 | 001,334,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\win32spl.dll
[2023/07/12 01:32:22 | 001,329,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wpx.dll
[2023/07/12 01:32:22 | 001,284,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\localspl.dll
[2023/07/12 01:32:22 | 001,151,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\PCPKsp.dll
[2023/07/12 01:32:22 | 000,985,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wcmsvc.dll
[2023/07/12 01:32:22 | 000,926,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.BackgroundMediaPlayback.dll
[2023/07/12 01:32:22 | 000,924,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2023/07/12 01:32:22 | 000,902,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Playback.MediaPlayer.dll
[2023/07/12 01:32:22 | 000,823,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.CloudStore.Schema.Shell.dll
[2023/07/12 01:32:22 | 000,748,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\printfilterpipelinesvc.exe
[2023/07/12 01:32:22 | 000,502,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\cdpusersvc.dll
[2023/07/12 01:32:22 | 000,446,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_WorkAccess.dll
[2023/07/12 01:32:22 | 000,306,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\TpmTasks.dll
[2023/07/12 01:32:22 | 000,299,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wscapi.dll
[2023/07/12 01:32:22 | 000,245,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wcmcsp.dll
[2023/07/12 01:32:22 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Playback.ProxyStub.dll
[2023/07/12 01:32:22 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dot3msm.dll
[2023/07/12 01:32:22 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\spoolss.dll
[2023/07/12 01:32:22 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\PrintIsolationProxy.dll
[2023/07/12 01:32:22 | 000,094,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dot3api.dll
[2023/07/12 01:32:22 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\printfilterpipelineprxy.dll
[2023/07/12 01:32:22 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\PrinterCleanupTask.dll
[2023/07/12 01:32:22 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\browcli.dll
[2023/07/12 01:32:22 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WiredNetworkCSP.dll
[2023/07/12 01:32:22 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wifidatacapabilityhandler.dll
[2023/07/12 01:32:22 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\cellulardatacapabilityhandler.dll
[2023/07/12 01:32:22 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\FaxPrinterInstaller.dll
[2023/07/12 01:32:22 | 000,028,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wscisvif.dll
[2023/07/12 01:32:22 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wscproxystub.dll
[2023/07/12 01:32:22 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.BackgroundPlayback.exe
[2023/07/12 01:32:22 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wscadminui.exe
[2023/07/12 01:32:21 | 003,015,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\PrintConfig.dll
[2023/07/12 01:32:21 | 002,108,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AudioEng.dll
[2023/07/12 01:32:21 | 001,580,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SpeechPal.dll
[2023/07/12 01:32:21 | 000,884,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\agentactivationruntimewindows.dll
[2023/07/12 01:32:21 | 000,781,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.ConversationalAgent.dll
[2023/07/12 01:32:21 | 000,746,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AudioEndpointBuilder.dll
[2023/07/12 01:32:21 | 000,648,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\USBHUB3.SYS
[2023/07/12 01:32:21 | 000,632,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\audiodg.exe
[2023/07/12 01:32:21 | 000,615,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dsound.dll
[2023/07/12 01:32:21 | 000,492,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\bcdedit.exe
[2023/07/12 01:32:21 | 000,474,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbport.sys
[2023/07/12 01:32:21 | 000,421,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AUDIOKSE.dll
[2023/07/12 01:32:21 | 000,287,232 | ---- | M] () -- C:\Windows\SysNative\CoreMas.dll
[2023/07/12 01:32:21 | 000,259,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\fcon.dll
[2023/07/12 01:32:21 | 000,233,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ManageCI.dll
[2023/07/12 01:32:21 | 000,229,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Internal.System.UserProfile.dll
[2023/07/12 01:32:21 | 000,211,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CloudRestoreLauncher.dll
[2023/07/12 01:32:21 | 000,196,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dsdmo.dll
[2023/07/12 01:32:21 | 000,165,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\stornvme.sys
[2023/07/12 01:32:21 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\splwow64.exe
[2023/07/12 01:32:21 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SpatialAudioLicenseSrv.exe
[2023/07/12 01:32:21 | 000,091,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\remoteaudioendpoint.dll
[2023/07/12 01:32:21 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\audioresourceregistrar.dll
[2023/07/12 01:32:21 | 000,034,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\usbd.sys
[2023/07/09 19:43:26 | 000,466,456 | ---- | M] (Creative Labs) -- C:\Windows\SysNative\wrap_oal.dll
[2023/07/09 19:43:26 | 000,444,952 | ---- | M] (Creative Labs) -- C:\Windows\SysWow64\wrap_oal.dll
[2023/07/09 19:43:26 | 000,122,904 | ---- | M] (Portions © Creative Labs Inc. and NVIDIA Corp.) -- C:\Windows\SysNative\OpenAL32.dll
[2023/07/09 19:43:26 | 000,109,080 | ---- | M] (Portions © Creative Labs Inc. and NVIDIA Corp.) -- C:\Windows\SysWow64\OpenAL32.dll
[2023/07/09 19:40:20 | 000,000,222 | ---- | M] () -- C:\Users\User\Desktop\CS2D.url
[2023/07/09 18:35:56 | 000,001,608 | ---- | M] () -- C:\ProgramData\droidcam-client-options-v2
[2023/07/06 21:23:12 | 000,000,222 | ---- | M] () -- C:\Users\User\Desktop\Paint the Town Red.url
[2023/07/05 19:35:26 | 000,000,222 | ---- | M] () -- C:\Users\User\Desktop\Kenshi.url
[2023/07/02 14:24:33 | 000,000,221 | ---- | M] () -- C:\Users\User\Desktop\Borderlands 2.url
[2023/06/27 03:04:14 | 000,497,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\poqexec.exe
[2023/06/27 01:37:31 | 000,392,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\poqexec.exe
[2023/06/26 19:09:49 | 000,000,898 | ---- | M] () -- C:\Users\Public\Desktop\Project64.lnk
[2023/06/24 19:04:28 | 000,000,222 | ---- | M] () -- C:\Users\User\Desktop\Risk of Rain.url
[2023/06/22 22:49:29 | 000,000,223 | ---- | M] () -- C:\Users\User\Desktop\Can't Live Without Electricity.url
[2023/06/22 19:11:12 | 000,000,223 | ---- | M] () -- C:\Users\User\Desktop\Trepang2.url
[2023/06/15 01:37:52 | 004,416,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\cdp.dll
[2023/06/15 01:37:52 | 000,521,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WinBioDataModel.dll
[2023/06/15 01:37:52 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WinBioDataModelOOBE.exe
[2023/06/15 01:37:50 | 004,999,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\cdp.dll
[2023/06/15 01:37:50 | 000,987,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mspaint.exe
[2023/06/15 01:37:50 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Shell.dll
[2023/06/15 01:37:47 | 024,272,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Hydrogen.dll
[2023/06/15 01:37:47 | 001,883,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmp4srcsnk.dll
[2023/06/15 01:37:47 | 001,302,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfasfsrcsnk.dll
[2023/06/15 01:37:47 | 001,015,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmpeg2srcsnk.dll
[2023/06/15 01:37:47 | 000,539,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mf.dll
[2023/06/15 01:37:46 | 018,767,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\HologramWorld.dll
[2023/06/15 01:37:46 | 002,454,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WMVCORE.DLL
[2023/06/15 01:37:46 | 000,424,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MSAudDecMFT.dll
[2023/06/15 01:37:45 | 002,115,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfmp4srcsnk.dll
[2023/06/15 01:37:45 | 001,957,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfasfsrcsnk.dll
[2023/06/15 01:37:45 | 001,353,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfmpeg2srcsnk.dll
[2023/06/15 01:37:45 | 000,532,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mf.dll
[2023/06/15 01:37:44 | 002,407,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AcGenral.dll
[2023/06/15 01:37:44 | 000,408,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\CPFilters.dll
[2023/06/15 01:37:44 | 000,384,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AcLayers.dll
[2023/06/15 01:37:44 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AcXtrnal.dll
[2023/06/15 01:37:44 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\NAPCRYPT.DLL
[2023/06/15 01:37:43 | 000,839,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\webplatstorageserver.dll
[2023/06/15 01:37:43 | 000,805,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\EdgeManager.dll
[2023/06/15 01:37:42 | 000,520,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CPFilters.dll
[2023/06/15 01:37:42 | 000,438,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2023/06/15 01:37:42 | 000,411,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SIHClient.exe
[2023/06/15 01:37:42 | 000,381,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AcGenral.dll
[2023/06/15 01:37:42 | 000,333,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AcLayers.dll
[2023/06/15 01:37:42 | 000,249,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\FileHistory.exe
[2023/06/15 01:37:42 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dnscmmc.dll
[2023/06/15 01:37:42 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\fhuxgraphics.dll
[2023/06/15 01:37:42 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AcXtrnal.dll
[2023/06/15 01:37:41 | 000,131,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iscsiwmiv2.dll
[2023/06/15 01:37:41 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iscsiwmi.dll
[2023/06/15 01:37:41 | 000,079,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iscsidsc.dll
[2023/06/15 01:37:41 | 000,050,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\NAPCRYPT.DLL
[2023/06/15 01:37:41 | 000,050,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iscsicli.exe
[2023/06/15 01:37:41 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iscsium.dll
[2023/06/15 01:37:41 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iscsied.dll
[2023/06/15 01:37:40 | 001,234,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\webplatstorageserver.dll
[2023/06/15 01:37:40 | 000,944,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\EdgeManager.dll
[2023/06/15 01:37:39 | 001,129,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ClipUp.exe
[2023/06/15 01:37:39 | 000,553,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2023/06/15 01:37:39 | 000,133,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dnscmmc.dll
[2023/06/15 01:37:38 | 000,922,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\securekernel.exe
[2023/06/15 01:37:38 | 000,615,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\resutils.dll
[2023/06/15 01:37:38 | 000,419,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SgrmEnclave.dll
[2023/06/15 01:37:38 | 000,415,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SgrmEnclave_secure.dll
[2023/06/15 01:37:38 | 000,173,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vertdll.dll
[2023/06/15 01:37:38 | 000,097,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\winhvr.sys
[2023/06/15 01:37:37 | 000,452,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\webio.dll
[2023/06/15 01:37:37 | 000,446,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msdelta.dll
[2023/06/15 01:37:37 | 000,045,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mspatcha.dll
[2023/06/15 01:37:36 | 003,928,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\OneCoreUAPCommonProxyStub.dll
[2023/06/15 01:37:36 | 001,657,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\twinapi.appcore.dll
[2023/06/15 01:37:36 | 000,762,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wuapi.dll
[2023/06/15 01:37:36 | 000,687,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\uReFS.dll
[2023/06/15 01:37:36 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\console.dll
[2023/06/15 01:37:36 | 000,130,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\winbio.dll
[2023/06/15 01:37:36 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wups.dll
[2023/06/15 01:37:35 | 006,920,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\BingMaps.dll
[2023/06/15 01:37:35 | 002,433,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MapRouter.dll
[2023/06/15 01:37:35 | 001,333,760 | ---- | M] () -- C:\Windows\SysWow64\TextInputMethodFormatter.dll
[2023/06/15 01:37:35 | 000,874,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\LicenseManager.dll
[2023/06/15 01:37:35 | 000,755,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\TextInputFramework.dll
[2023/06/15 01:37:35 | 000,704,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Core.TextInput.dll
[2023/06/15 01:37:35 | 000,588,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Gaming.Input.dll
[2023/06/15 01:37:35 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\d3d9on12.dll
[2023/06/15 01:37:35 | 000,294,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AppxAllUserStore.dll
[2023/06/15 01:37:35 | 000,089,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\GameInput.dll
[2023/06/15 01:37:35 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\EditBufferTestHook.dll
[2023/06/15 01:37:35 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\XInputUap.dll
[2023/06/15 01:37:35 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\WordBreakers.dll
[2023/06/15 01:37:34 | 002,355,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\windowsudk.shellcommon.dll
[2023/06/15 01:37:34 | 000,431,104 | ---- | M] () -- C:\Windows\SysNative\Windows.Internal.UI.Shell.WindowTabManager.dll
[2023/06/15 01:37:34 | 000,416,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ShellCommonCommonProxyStub.dll
[2023/06/15 01:37:34 | 000,320,512 | ---- | M] () -- C:\Windows\SysWow64\Windows.Internal.UI.Shell.WindowTabManager.dll
[2023/06/15 01:37:34 | 000,314,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\LsaIso.exe
[2023/06/15 01:37:34 | 000,190,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ActionQueue.dll
[2023/06/15 01:37:34 | 000,127,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wudriver.dll
[2023/06/15 01:37:34 | 000,099,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wudriver.dll
[2023/06/15 01:37:34 | 000,070,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iumcrypt.dll
[2023/06/15 01:37:33 | 003,966,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_nt.dll
[2023/06/15 01:37:33 | 002,844,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\xpsservices.dll
[2023/06/15 01:37:33 | 001,012,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\netprofmsvc.dll
[2023/06/15 01:37:33 | 000,529,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ncsi.dll
[2023/06/15 01:37:33 | 000,381,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppxAllUserStore.dll
[2023/06/15 01:37:33 | 000,346,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\DeveloperOptionsSettingsHandlers.dll
[2023/06/15 01:37:33 | 000,210,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppXApplicabilityBlob.dll
[2023/06/15 01:37:33 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CustomInstallExec.exe
[2023/06/15 01:37:33 | 000,131,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppxSysprep.dll
[2023/06/15 01:37:33 | 000,075,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rtutils.dll
[2023/06/15 01:37:33 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\npmproxy.dll
[2023/06/15 01:37:33 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\nlmproxy.dll
[2023/06/15 01:37:33 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\nlmsprep.dll
[2023/06/15 01:37:32 | 002,410,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\enterprisecsps.dll
[2023/06/15 01:37:32 | 002,144,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MdmDiagnostics.dll
[2023/06/15 01:37:32 | 000,608,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sppcext.dll
[2023/06/15 01:37:32 | 000,572,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SppExtComObj.Exe
[2023/06/15 01:37:32 | 000,473,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\DeviceEnroller.exe
[2023/06/15 01:37:31 | 000,558,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msdelta.dll
[2023/06/15 01:37:31 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mspatchc.dll
[2023/06/15 01:37:31 | 000,057,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mspatcha.dll
[2023/06/15 01:37:31 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\witnesswmiv2provider.dll
[2023/06/15 01:37:30 | 000,521,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wuuhext.dll
[2023/06/15 01:37:30 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sscore.dll
[2023/06/15 01:37:29 | 001,231,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\NotificationController.dll
[2023/06/15 01:37:29 | 001,028,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\refsutil.exe
[2023/06/15 01:37:29 | 000,873,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\conhost.exe
[2023/06/15 01:37:29 | 000,821,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dnsapi.dll
[2023/06/15 01:37:29 | 000,808,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\uReFS.dll
[2023/06/15 01:37:29 | 000,595,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\webio.dll
[2023/06/15 01:37:29 | 000,392,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\NotificationControllerPS.dll
[2023/06/15 01:37:29 | 000,186,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\console.dll
[2023/06/15 01:37:29 | 000,094,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\KdsCli.dll
[2023/06/15 01:37:29 | 000,067,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\pcadm.dll
[2023/06/15 01:37:29 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\pcalua.exe
[2023/06/15 01:37:29 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\pcaevts.dll
[2023/06/15 01:37:29 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\pacjsworker.exe
[2023/06/15 01:37:28 | 001,696,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MoUsoCoreWorker.exe
[2023/06/15 01:37:28 | 001,413,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\usocoreworker.exe
[2023/06/15 01:37:28 | 001,166,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MusUpdateHandlers.dll
[2023/06/15 01:37:28 | 000,962,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wuapi.dll
[2023/06/15 01:37:28 | 000,570,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\usosvc.dll
[2023/06/15 01:37:28 | 000,328,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\UpdateDeploymentProvider.dll
[2023/06/15 01:37:28 | 000,267,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wuuhosdeployment.dll
[2023/06/15 01:37:28 | 000,183,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\winbio.dll
[2023/06/15 01:37:28 | 000,098,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\HidSpiCx.sys
[2023/06/15 01:37:28 | 000,096,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\SpbCx.sys
[2023/06/15 01:37:28 | 000,085,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wups.dll
[2023/06/15 01:37:28 | 000,066,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wuauclt.exe
[2023/06/15 01:37:28 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wups2.dll
[2023/06/15 01:37:27 | 009,037,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\BingMaps.dll
[2023/06/15 01:37:27 | 004,731,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\InputService.dll
[2023/06/15 01:37:27 | 003,182,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MapRouter.dll
[2023/06/15 01:37:27 | 002,260,480 | ---- | M] () -- C:\Windows\SysNative\TextInputMethodFormatter.dll
[2023/06/15 01:37:27 | 001,132,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MapsStore.dll
[2023/06/15 01:37:27 | 001,070,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\LicenseManager.dll
[2023/06/15 01:37:27 | 001,041,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Core.TextInput.dll
[2023/06/15 01:37:27 | 001,017,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\TextInputFramework.dll
[2023/06/15 01:37:27 | 000,333,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\PushToInstall.dll
[2023/06/15 01:37:27 | 000,305,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\storewuauth.dll
[2023/06/15 01:37:27 | 000,142,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\InputLocaleManager.dll
[2023/06/15 01:37:27 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\EditBufferTestHook.dll
[2023/06/15 01:37:27 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WordBreakers.dll
[2023/06/15 01:37:25 | 003,750,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\EdgeContent.dll
[2023/06/15 01:37:25 | 001,519,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dosvc.dll
[2023/06/15 01:37:25 | 000,754,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\d3d9on12.dll
[2023/06/15 01:37:25 | 000,508,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\domgmt.dll
[2023/06/15 01:37:21 | 008,236,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\OneCoreUAPCommonProxyStub.dll
[2023/06/15 01:37:21 | 002,129,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\twinapi.appcore.dll
[2023/06/15 01:37:21 | 000,396,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\licensingdiag.exe
[2023/06/15 01:37:21 | 000,370,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vaultsvc.dll
[2023/06/15 01:37:21 | 000,321,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vaultcli.dll
[2023/06/15 01:37:20 | 002,377,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\smartscreen.exe
[2023/06/15 01:37:20 | 002,308,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Graphics.Printing.3D.dll
[2023/06/15 01:37:20 | 000,852,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Gaming.Input.dll
[2023/06/15 01:37:20 | 000,631,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\cloudAP.dll
[2023/06/15 01:37:20 | 000,312,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\smartscreenps.dll
[2023/06/15 01:37:20 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\XInputUap.dll
[2023/06/15 01:37:19 | 001,175,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\usbmon.dll
[2023/06/15 01:37:19 | 000,838,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ShellCommonCommonProxyStub.dll
[2023/06/15 01:37:19 | 000,726,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\storport.sys
[2023/06/15 01:37:19 | 000,621,056 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\winspool.drv
[2023/06/15 01:37:19 | 000,495,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MitigationClient.dll
[2023/06/15 01:37:19 | 000,354,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wow64.dll
[2023/06/15 01:37:19 | 000,129,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\apisetschema.dll
[2023/06/15 01:37:19 | 000,093,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppListBackupLauncher.dll
[2023/06/15 01:37:19 | 000,022,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wow64cpu.dll
[2023/06/15 01:37:19 | 000,019,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\localui.dll
[2023/06/15 01:37:18 | 000,620,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\USBXHCI.SYS
[2023/06/15 01:37:18 | 000,233,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidclass.sys
[2023/06/15 01:37:18 | 000,138,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\UMDF\UsbXhciCompanion.dll
[2023/06/15 01:37:18 | 000,104,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidspi.sys
[2023/06/15 01:37:18 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\xinputhid.sys
[2023/06/15 01:37:18 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\hidparse.sys
[2023/06/14 23:43:31 | 002,807,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\xgameruntime.dll
[2023/06/14 23:43:31 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\xgamehelper.exe
[2023/06/14 23:43:31 | 000,062,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\xgamecontrol.exe
[2023/06/14 23:43:30 | 000,493,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\gameplatformservices.dll
[2023/06/14 23:43:30 | 000,247,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\gamingservicesproxy.dll
[2023/06/14 23:43:30 | 000,202,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\gameconfighelper.dll
[2023/06/14 23:43:30 | 000,169,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\gamelaunchhelper.dll
[2023/06/14 23:43:30 | 000,131,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\gamingtcuihelpers.dll
[2023/06/13 15:28:03 | 000,498,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\wd\WdFilter.sys
[2023/06/13 15:28:03 | 000,216,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\wd\WdDevFlt.sys
[2023/06/13 15:28:03 | 000,099,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\wd\WdNisDrv.sys
[2023/06/13 15:28:03 | 000,049,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\wd\WdBoot.sys
[1 C:\*.tmp files -> C:\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2023/07/12 01:32:45 | 000,012,369 | ---- | C] () -- C:\Windows\SysNative\DrtmAuthTxt.wim
[2023/07/12 01:32:36 | 000,060,928 | ---- | C] () -- C:\Windows\SysNative\runexehelper.exe
[2023/07/12 01:32:21 | 000,287,232 | ---- | C] () -- C:\Windows\SysNative\CoreMas.dll
[2023/07/09 19:40:20 | 000,000,222 | ---- | C] () -- C:\Users\User\Desktop\CS2D.url
[2023/07/06 21:23:12 | 000,000,222 | ---- | C] () -- C:\Users\User\Desktop\Paint the Town Red.url
[2023/07/05 19:35:25 | 000,000,222 | ---- | C] () -- C:\Users\User\Desktop\Kenshi.url
[2023/07/02 14:24:33 | 000,000,221 | ---- | C] () -- C:\Users\User\Desktop\Borderlands 2.url
[2023/06/26 19:09:49 | 000,000,898 | ---- | C] () -- C:\Users\Public\Desktop\Project64.lnk
[2023/06/24 19:04:28 | 000,000,222 | ---- | C] () -- C:\Users\User\Desktop\Risk of Rain.url
[2023/06/22 22:49:29 | 000,000,223 | ---- | C] () -- C:\Users\User\Desktop\Can't Live Without Electricity.url
[2023/06/22 19:11:12 | 000,000,223 | ---- | C] () -- C:\Users\User\Desktop\Trepang2.url
[2023/06/15 01:37:35 | 001,333,760 | ---- | C] () -- C:\Windows\SysWow64\TextInputMethodFormatter.dll
[2023/06/15 01:37:34 | 000,431,104 | ---- | C] () -- C:\Windows\SysNative\Windows.Internal.UI.Shell.WindowTabManager.dll
[2023/06/15 01:37:34 | 000,320,512 | ---- | C] () -- C:\Windows\SysWow64\Windows.Internal.UI.Shell.WindowTabManager.dll
[2023/06/15 01:37:27 | 002,260,480 | ---- | C] () -- C:\Windows\SysNative\TextInputMethodFormatter.dll
[2023/06/09 22:26:40 | 000,001,514 | ---- | C] () -- C:\Users\User\AppData\Local\recently-used.xbel
[2023/06/07 23:36:31 | 001,619,392 | ---- | C] () -- C:\Windows\SysWow64\vulkaninfo-1-999-0-0-0.exe
[2023/06/07 23:36:31 | 001,619,392 | ---- | C] () -- C:\Windows\SysWow64\vulkaninfo.exe
[2023/06/07 23:36:31 | 001,231,488 | ---- | C] () -- C:\Windows\SysWow64\vulkan-1-999-0-0-0.dll
[2023/06/07 23:36:31 | 001,231,488 | ---- | C] () -- C:\Windows\SysWow64\vulkan-1.dll
[2023/06/07 23:36:31 | 000,153,488 | ---- | C] () -- C:\Windows\SysWow64\mantle32.dll
[2023/06/07 23:36:31 | 000,137,616 | ---- | C] () -- C:\Windows\SysWow64\mantleaxl32.dll
[2023/06/07 23:36:30 | 000,449,936 | ---- | C] () -- C:\Windows\SysWow64\GameManager32.dll
[2023/06/07 23:36:22 | 000,394,688 | ---- | C] () -- C:\Windows\SysWow64\atieah32.exe
[2023/06/07 23:36:22 | 000,118,968 | ---- | C] () -- C:\Windows\SysWow64\atidxx32.dll
[2023/06/07 23:36:20 | 000,103,872 | ---- | C] () -- C:\Windows\SysWow64\amdxc32.dll
[2023/06/07 23:36:12 | 000,422,288 | ---- | C] () -- C:\Windows\SysWow64\amdgfxinfo32.dll
[2023/06/07 23:36:11 | 084,656,576 | ---- | C] () -- C:\Windows\SysWow64\amd_comgr32.dll
[2023/05/13 13:28:11 | 000,000,076 | ---- | C] () -- C:\Users\User\AppData\Roaming\BattleBitMutedPlayers.ini
[2023/04/08 20:38:50 | 000,000,060 | ---- | C] () -- C:\Users\User\AppData\Roaming\~SiMPLEX.ini
[2023/03/24 21:49:08 | 000,524,288 | -HS- | C] () -- C:\Users\User\ntuser.dat{38043b0f-cabf-11ed-b2c9-7085c2ccb263}.TMContainer00000000000000000002.regtrans-ms
[2023/03/24 21:49:08 | 000,524,288 | -HS- | C] () -- C:\Users\User\ntuser.dat{38043b0f-cabf-11ed-b2c9-7085c2ccb263}.TMContainer00000000000000000001.regtrans-ms
[2023/03/24 21:49:08 | 000,065,536 | -HS- | C] () -- C:\Users\User\ntuser.dat{38043b0f-cabf-11ed-b2c9-7085c2ccb263}.TM.blf
[2023/02/20 19:08:08 | 000,007,605 | ---- | C] () -- C:\Users\User\AppData\Local\Resmon.ResmonCfg
[2023/02/15 08:52:50 | 000,224,256 | ---- | C] () -- C:\Windows\SysWow64\TpmTool.exe
[2023/01/15 13:32:47 | 000,000,016 | ---- | C] () -- C:\ProgramData\mntemp
[2022/12/08 08:29:38 | 000,000,406 | ---- | C] () -- C:\ProgramData\droidcam-settings
[2022/12/07 23:36:29 | 000,001,608 | ---- | C] () -- C:\ProgramData\droidcam-client-options-v2
[2022/11/17 20:24:16 | 000,006,875 | ---- | C] () -- C:\Users\User\-1.14-windows.xml
[2022/10/28 16:17:52 | 103,774,352 | ---- | C] () -- C:\Users\User\torbrowser-install-win64-11.5.6_en-US.exe
[2022/10/25 09:44:28 | 000,204,952 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2022/10/25 09:44:28 | 000,157,144 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
[2022/10/22 10:51:08 | 000,000,193 | ---- | C] () -- C:\Users\User\AppData\Roaming\BattleBitConfig.ini
[2022/10/21 08:14:22 | 000,018,944 | ---- | C] () -- C:\Windows\SysWow64\WsdProviderUtil.dll
[2022/10/19 16:45:01 | 000,134,119 | -H-- | C] () -- C:\Users\User\AppData\Local\IconCache.db
[2022/10/19 16:22:35 | 000,029,149 | ---- | C] () -- C:\Users\User\Geek Squad Setup Guide.pdf
[2022/10/19 13:28:02 | 004,194,304 | -H-- | C] () -- C:\Users\User\ntuser.dat
[2022/10/19 13:28:02 | 000,524,288 | -HS- | C] () -- C:\Users\User\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000002.regtrans-ms
[2022/10/19 13:28:02 | 000,524,288 | -HS- | C] () -- C:\Users\User\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms
[2022/10/19 13:28:02 | 000,065,536 | -HS- | C] () -- C:\Users\User\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TM.blf
[2022/10/19 13:28:02 | 000,000,020 | -HS- | C] () -- C:\Users\User\ntuser.ini
[2022/10/19 13:11:49 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2021/10/06 07:53:00 | 000,053,760 | ---- | C] () -- C:\Windows\SysWow64\BWContextHandler.dll
[2021/10/06 07:52:27 | 000,047,472 | ---- | C] () -- C:\Windows\SysWow64\umpdc.dll
[2021/10/06 07:52:26 | 000,468,440 | ---- | C] () -- C:\Windows\SysWow64\WindowManagementAPI.dll
[2021/10/06 07:52:24 | 000,611,960 | ---- | C] () -- C:\Windows\SysWow64\TextShaping.dll
[2021/10/06 07:52:24 | 000,235,520 | ---- | C] () -- C:\Windows\SysWow64\HeatCore.dll
[2021/10/06 07:52:17 | 000,240,640 | ---- | C] () -- C:\Windows\SysWow64\CoreMas.dll
[2021/10/06 07:52:16 | 000,330,752 | ---- | C] () -- C:\Windows\SysWow64\ssdm.dll
[2021/10/06 07:52:16 | 000,010,752 | ---- | C] () -- C:\Windows\SysWow64\agentactivationruntimestarter.exe
 
========== ZeroAccess Check ==========
 
[2022/11/05 16:47:15 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\windows.storage.dll -- [2023/07/12 01:32:33 | 007,983,096 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\windows.storage.dll -- [2023/07/12 01:32:43 | 006,378,296 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2021/10/06 07:51:11 | 001,075,712 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2021/10/06 07:52:20 | 000,804,352 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2019/12/07 03:08:19 | 000,514,560 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2023/05/16 00:05:52 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\.minecraft
[2023/05/24 14:50:32 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\AMD
[2023/05/18 17:29:15 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Battle.net
[2022/11/11 15:23:25 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Battlestate Games
[2023/02/15 18:51:03 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Beat Savior Data
[2022/10/19 18:23:13 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\BetterDiscord
[2022/10/22 09:49:04 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\BetterDiscord Installer
[2023/05/24 14:45:13 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Blackmagic Design
[2023/05/24 19:24:43 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Blender Foundation
[2022/10/25 18:58:37 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Brotato
[2022/10/19 17:56:33 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\com.adobe.dunamis
[2022/10/30 14:06:40 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\com.lightbringergames.learntofly3
[2023/06/23 22:15:58 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\cookie-electron
[2022/12/09 14:24:06 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Digerati
[2023/05/24 16:25:45 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Digiarty
[2023/07/12 22:59:01 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\discord
[2022/10/23 18:41:16 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\DOGE
[2023/03/25 11:52:33 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\DS4Windows
[2022/12/02 18:05:11 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\DuckGame
[2023/06/06 23:46:58 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\EasyAntiCheat
[2023/06/10 02:54:14 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Exanima
[2023/04/13 14:50:42 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Frontier Developments
[2023/01/21 13:16:09 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\GIMP
[2022/10/23 17:29:50 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Godot
[2023/05/03 11:02:42 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Goldberg SteamEmu Saves
[2022/10/23 10:46:42 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Gyazo
[2023/05/26 01:15:08 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\HandBrake
[2023/02/18 16:02:39 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\intravenous
[2023/05/28 13:17:01 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\kaiko
[2022/10/24 23:24:13 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Krnl
[2023/05/17 20:40:39 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\lunarclient
[2022/12/19 01:40:57 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\NecroDancer
[2023/06/21 16:29:28 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\obs-studio
[2023/07/09 18:19:49 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Oculus
[2023/07/09 18:59:24 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\OculusClient
[2023/01/08 01:30:50 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Proton Technologies AG
[2023/05/09 08:49:15 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\qBittorrent
[2022/12/05 19:06:11 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\RenPy
[2023/01/28 19:18:54 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\SmartSteamEmu
[2023/07/13 00:51:33 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Spotify
[2023/06/02 23:36:58 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\spt-installer
[2023/07/12 20:49:40 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\steelseries-gg-client
[2022/12/24 12:04:44 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Telegram Desktop
[2022/11/03 18:16:29 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\The Powder Toy
[2022/12/17 19:45:00 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Unity
[2022/12/19 08:19:23 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\UnityHub
[2023/05/14 12:01:38 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\UserBenchmark
[2023/05/14 15:51:27 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Vampire_Survivors
[2022/11/12 14:49:41 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Vampire_Survivors_187114607
[2022/11/12 14:49:28 | 000,000,000 | ---D | M] -- C:\Users\User\AppData\Roaming\Vampire_Survivors_Data
[2023/04/04 18:13:59 | 000,000,000 | -HSD | M] -- C:\Users\User\AppData\Roaming\wyUpdate AU
 
========== Purity Check ==========
 
 
 
========== Files - Unicode (All) ==========
(C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Software? Adrenalin Edition) -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Software꞉ Adrenalin Edition

< End of report >
 


  • 0

Advertisements


#2
bobobobo123

bobobobo123

    Member

  • Topic Starter
  • Member
  • PipPip
  • 15 posts

OTL Extras logfile created on: 7/13/2023 12:42:43 AM - Run 2
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\User\Desktop
64bit- An unknown product  (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.19041.0)
Locale: 00000409 | Country:  | Language: ENU | Date Format: M/d/yyyy
 
15.93 Gb Total Physical Memory | 8.83 Gb Available Physical Memory | 55.45% Memory free
20.68 Gb Paging File | 9.37 Gb Available in Paging File | 45.32% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 465.15 Gb Total Space | 12.02 Gb Free Space | 2.58% Space Free | Partition Type: NTFS
Drive D: | 1863.01 Gb Total Space | 1846.54 Gb Free Space | 99.12% Space Free | Partition Type: NTFS
 
Computer Name: DESKTOP-SFA9D1V | User Name: User | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: Off | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- Reg Error: Key error.
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Feature]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av]
"DataMigrated" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}]
"GUID" = {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
"DISPLAYNAME" = Microsoft Defender Antivirus
"STATE" = 397568
"PRODUCTEXE" = windowsdefender://
"REPORTINGEXE" = %ProgramFiles%\Windows Defender\MsMpeng.exe -- (Microsoft Corporation)
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw]
"DataMigrated" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp\WebProtection]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\ProvidersMigration]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\ProvidersMigration\WicaUpgradableAVs]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = E2 01 5C 0B EF E3 D8 01  [binary data]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" =  [binary data]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Feature]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp\WebProtection]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\ProvidersMigration]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = Reg Error: Unknown registry data type -- File not found
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1B0AEF02-B1EF-41E5-B650-352154DEFAA4}" = lport=5353 | protocol=17 | dir=in | app=c:\program files\google\chrome\application\chrome.exe |
"{1EAF3DB8-AE26-4073-9BB4-0D536643443F}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft\edgewebview\application\114.0.1823.79\msedgewebview2.exe |
"{6A2F004A-8C6D-4651-B905-BBC7F91C4B95}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft\edge\application\msedge.exe |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0077DBA9-5640-4C45-8C4F-24569AA5B0A8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\stickfightthegame\stickfight.exe |
"{02713A36-EFDB-437A-8595-B01926FA226D}" = dir=out | name=solitaire & casual games |
"{02E40BF6-DA59-4763-AB7E-A46E4F7073B9}" = dir=out | name=cortana |
"{031070D9-3CC2-48BB-AB80-ED43E09BF69C}" = dir=out | name=@{microsoft.xboxapp_48.89.25001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxapp/xboxapp.resource/resources/app_title} |
"{034DE009-B1C8-4FB7-AA2F-B63DECD80E1E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bloonstd5\btd5-win.exe |
"{03C90EF7-CA67-4DB7-B1F6-83B7C0B587A7}" = dir=out | app=c:\program files\oculus\support\oculus-worlds\home2\binaries\win64\home2-win64-shipping.exe |
"{08D3B75E-6829-4FD5-9A90-69E02907B5A9}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\learn to fly 3\learn to fly 3.exe |
"{09108718-DFDE-4156-A770-53A70AF22F49}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"{0941C79D-2381-4FB5-87D1-46F300737B3B}" = dir=out | app=c:\program files\oculus\support\oculus-worlds\home2.exe |
"{0E45478B-AA88-47AA-90DB-F52C5E894C4E}" = dir=out | name=onenote for windows 10 |
"{0F681747-E00F-4B71-91CD-4C3E3BD37832}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\vampire survivors\vampiresurvivors.exe |
"{10172224-2D1F-4E4D-9C7D-FEBFD71EB35B}" = dir=in | app=c:\program files\unity hub\unity hub.exe |
"{113CBDB3-5105-4CFE-B5E5-C7AC9158C056}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\brotato\brotato.exe |
"{118E45D9-6CCA-4B14-87F8-8F1D8AADC90F}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{12B9E847-F5A0-4962-858C-D08C7C33BA0E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe |
"{12D04D9F-3042-4E51-B166-0D3786E877D6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\exanima\exanima.exe |
"{13400DD4-F248-4685-9368-653097B11F31}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\lossless scaling\losslessscaling.exe |
"{13E8ABA6-BEE8-41AF-9ECD-81826CA1E516}" = dir=out | name=@{microsoft.windows.oobenetworkcaptiveportal_10.0.19041.1023_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.oobenetworkcaptiveportal/resources/appdisplayname} |
"{143CA38D-6292-468C-874F-A80C0FE13FA6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win32\starbound.exe |
"{14F85658-13F5-4726-82F5-4EFC9B649D68}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_steam_x64.exe |
"{17CA6B75-93E1-4401-84DF-2AE6BFB38CBE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bing in wonderland\bing in wonderland.exe |
"{17CC383E-58F2-467E-AE39-0C6A5BB224FE}" = dir=out | app=c:\program files\oculus\support\oculus-worlds\engine\binaries\win64\unrealcefsubprocess.exe |
"{1806C8B3-8B13-45FE-9195-895D5254929D}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.19041.1949_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{1882E9E2-E937-47F0-9457-48F8D47A3644}" = dir=out | app=c:\program files\oculus\support\oculus-runtime\ovrserver_x64.exe |
"{18E66AFA-41CE-446A-978C-B5541B94C476}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe |
"{18F8ED9A-6C20-440E-B8C9-D258CA96EAD6}" = dir=out | name=@{microsoft.windows.peopleexperiencehost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.peopleexperiencehost/resources/pkgdisplayname} |
"{19F1108A-BB56-4252-A1EF-535281134490}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\mod_uploader.exe |
"{1BD69182-8A92-4541-821A-C6124EC91B13}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\streets of rogue\streetsofrogue.exe |
"{1C1CF656-5917-4A3F-8DDB-49B606C3811D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\word factori demo\word factori.exe |
"{1DE0D666-42A5-4AF1-A749-25E03E077B15}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\geometry arena 2 playtest\geometry arena 2.exe |
"{1E8581FB-9E78-4534-B09F-C2FC74226CAD}" = protocol=17 | dir=in | app=c:\program files\qbittorrent\qbittorrent.exe |
"{20549280-29C1-45B5-AAA6-4820BE5EB606}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\a tractor\atractor.exe |
"{2178643C-1C31-466D-915A-428C9CA3E311}" = dir=in | name=@{microsoft.win32webviewhost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.win32webviewhost/resources/displayname} |
"{223F0134-5C84-4818-85B8-C11438B933EB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\futa fix dick dine and dash\game.exe |
"{2303C3B8-54B6-493F-BF6C-6BB62265D8B6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bloonstd5\btd5-win.exe |
"{231C82E6-1C9E-43BD-AC42-4A0859B81186}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe |
"{243B4CFD-A7CF-46BB-9353-63C3200C19C1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_steam_x64.exe |
"{24754379-6AB5-404D-858D-31AE31FB3E21}" = dir=out | name=@{microsoft.windows.photos_2023.10030.27002.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{24AF6889-F647-46A6-9EED-A5BC04CFF02A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the binding of isaac rebirth\isaac-ng.exe |
"{25C29A13-C336-4B84-8839-26B984B9DF30}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\word factori demo\word factori.exe |
"{2643E5DA-2566-4FEC-B1E0-5B8239D481C3}" = dir=out | name=@{microsoft.storepurchaseapp_22305.1401.2.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.storepurchaseapp/resources/displaytitle} |
"{288F1CFE-932F-46F4-8F93-85B17066A4BA}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\starbound.exe |
"{2B0785E9-CC9C-4B2C-8054-687033E5CC39}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\brotato\brotato.exe |
"{2BA5144B-2816-4441-B896-25C21376DE76}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\risk of rain\risk of rain.exe |
"{2BABCEE5-B4E0-43AE-8CBB-034C6ECA5807}" = dir=in | app=c:\program files\oculus\support\oculus-client\oculusclient.exe |
"{2BDEFBDC-37B5-47F0-9D81-FE2D7B3E7719}" = dir=in | name=microsoft edge |
"{2C9E2A79-4F04-43EC-9E30-202DF6D5C86E}" = dir=in | name=@{microsoft.windows.startmenuexperiencehost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.startmenuexperiencehost/startmenuexperiencehost/pkgdisplayname} |
"{2ED507C8-B600-40F6-B9CB-BAB4C20A4F44}" = dir=in | name=@{microsoft.zunevideo_10.22091.10041.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{2EE174D1-7600-457C-9169-F728D9278FA8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\rise to ruins\rtr64.exe |
"{3277748A-2C48-4801-AF71-286F69858994}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\mod_uploader.exe |
"{332D772F-A436-4964-81CF-85538C1F2050}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\lunacid\lunacid.exe |
"{34C90F29-7A69-4837-AD21-ABD1FC953C42}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe |
"{3643A550-4E57-43DA-9526-73C9C9A4C2C3}" = dir=out | name=@{microsoft.windowscamera_2023.2305.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscamera/lenssdk/resources/appstorename} |
"{36B0913A-D5D3-43C3-9412-0910067461DE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trepang2\cppfps.exe |
"{37922C84-60AF-4EE5-B050-C086A94DEFF2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe |
"{37ADBE16-D6CC-4C00-8711-B910C912B615}" = dir=in | name=@{microsoft.windows.photos_2023.10030.27002.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{3924D9AA-23C8-432E-B576-FB53CC03C78B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\stick it to the stickman demo\stick it to the stickman.exe |
"{397B05D5-BF33-4C6E-A2D4-882B05CB1819}" = dir=in | app=c:\program files\oculus\support\oculus-runtime\ovrservicelauncher.exe |
"{39885098-C4F1-47EA-8F14-D99655F166E5}" = dir=in | app=c:\program files\oculus\support\oculus-worlds\home2.exe |
"{39B2CADB-8168-4D06-9396-42DFC185AAD3}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\r.i.c.e\quicknfun.exe |
"{39CFC5B1-84A7-4899-BED6-9F1184826A25}" = dir=out | name=@{microsoft.accountscontrol_10.0.19041.1023_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{3A388F76-1D05-49F5-BF57-C6AB20695522}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\synthetik\synthetik.exe |
"{3A6E97DD-B197-4A34-8B33-6E44F5172774}" = dir=out | name=@{microsoft.desktopappinstaller_1.20.1572.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{3B06E380-5ECD-4888-AEDE-CF194C27C1D9}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe |
"{3BD257BA-7A56-428F-B281-BA9ECD078ED7}" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |
"{3F295082-7D8A-4880-946A-4B18473D941A}" = dir=in | name=xbox game bar |
"{401CB948-4B11-4A8E-8046-370A9FB99A9F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the binding of isaac rebirth\isaac-ng.exe |
"{40A27194-2E8A-4C15-BDF2-588EB5402375}" = protocol=6 | dir=in | app=c:\program files\qbittorrent\qbittorrent.exe |
"{40F4AAE6-22FE-49AE-8F29-EFBA7206BA95}" = dir=out | name=@{microsoft.getstarted_10.2303.3.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{41EE818F-081E-48E2-A573-7D5797595791}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\paint the town red\paintthetownred.exe |
"{423DBD05-23E0-41B8-9CE4-FCCC274E6670}" = dir=in | app=c:\program files\bluestacks_nxt\hd-player.exe |
"{431BB550-38C5-4634-A888-10F315E6F7CC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\futa fix dick dine and dash\game.exe |
"{43A5B774-5520-4120-B67C-71AA16742E9B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\kenshi\forgotten construction set.exe |
"{43C480AF-A04E-483F-B538-4B70504AF844}" = protocol=17 | dir=out | app=c:\program files\windowsapps\microsoft.skypeapp_15.94.3428.0_x86__kzf8qxf38zg5c\skype\skype.exe |
"{4421C1B3-0698-4D76-A8DD-5A7C3E095143}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ragdoll runner\ragdollrunners.exe |
"{47574CC8-FFFD-4C09-B444-F43E3D61D31C}" = dir=in | app=c:\bluestacks\bluestacks x\bluestacksweb.exe |
"{4762A05C-8645-459C-B795-45AB5218B162}" = dir=out | app=c:\program files\oculus\support\oculus-client\oculusclient.exe |
"{47A62261-6DF5-4882-BB13-7BB4BEA2405D}" = dir=out | app=c:\program files\oculus\support\oculus-runtime\ovrredir.exe |
"{47E5BEDF-6128-470D-A9FA-631C10FBF24C}" = protocol=17 | dir=in | app=c:\program files\qbittorrent\qbittorrent.exe |
"{48A878A1-C1F9-4831-AD2D-D5B2838F8426}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\tricky towers\trickytowers.exe |
"{48FAD30E-07BA-421D-A09E-EF8A23D747BC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terraria.exe |
"{49722D18-59DF-4E2A-881B-C3703785131C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\can't live without electricity\can't live without electricity.exe |
"{4A666C31-9CE1-453C-BEC7-A4B5F5F67DE7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\blender\blender-launcher.exe |
"{4BC203BF-367E-43C9-9FA9-8F3BDEE9D6D7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\a tractor\atractor.exe |
"{4BD8E72B-3C49-4534-96DF-B17E67D1D485}" = dir=in | name=microsoft store |
"{4D0F2758-2A72-42B9-89CF-66C03A89F0A7}" = dir=in | name=minecraft for windows 10 |
"{4D710A7C-78FF-4365-AFD9-9EAADB5516B0}" = dir=out | name=@{microsoft.bingweather_4.53.51921.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{4EDBC618-9BA8-4B63-B8DD-DBE89BACDD69}" = dir=out | name=microsoft store |
"{4F81AC90-8050-4423-8363-6C3FC94083CC}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\catacomb kids\catacombkids.exe |
"{516CECA4-8B9B-412D-9534-2C8571861973}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\cs2d\cs2d.exe |
"{5188AE12-8B12-4BAD-A535-1233A70FD6B0}" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |
"{51E84D1B-FA85-4D38-9DF6-A688B7B5253E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\steamvr\bin\win32\vrstartup.exe |
"{52FB8A0A-0CA8-4BAB-825C-03475936E625}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\starbound_server.exe |
"{54985177-36C0-4BBB-92E9-D1E4E9B9A22B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_steam.exe |
"{5559A1AE-915A-4949-A4F7-45A24E0BA9BB}" = dir=in | app=c:\program files\oculus\support\oculus-worlds\engine\binaries\win64\unrealcefsubprocess.exe |
"{55877B40-EB1A-42FF-983C-3739EA1F05D2}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win32\starbound.exe |
"{564002F3-14F6-447B-9DFE-358954F98C27}" = dir=in | app=c:\program files\oculus\support\oculus-dash\dash\bin\oculusdash.exe |
"{5662F5EF-8815-4E21-975F-F35F0AB12FD3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\lossless scaling\losslessscaling.exe |
"{56695EEB-BCDD-40AB-A7C8-50B3DC490B86}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\people playground\people playground.exe |
"{579B68F4-D652-44F7-9D2E-F3046F547F52}" = dir=out | name=@{microsoft.windowscalculator_11.2210.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscalculator/resources/appstorename} |
"{591662D7-B721-48D8-BDA6-F24F6CC0199F}" = dir=in | app=c:\program files\blackmagic design\davinci resolve\bmdpaneld.exe |
"{59831CC8-9C7D-4A74-9285-7046FF9E6781}" = dir=out | name=@{microsoft.windows.search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.search/resources/packagedisplayname} |
"{5A19AE1D-5BCA-4A72-A9C0-C89B1222AD6D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hotline miami 2\hotlinemiami2.exe |
"{5B73C5FC-66D8-46DF-BCEB-85BD7C01CF80}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\mod_uploader.exe |
"{5CADE08F-60AF-4ABD-A3E1-8049AAE37AD1}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\vagante\vagante.exe |
"{5D2FC486-2B43-4AEA-9CF8-F05552AEFBB2}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{5F646415-4644-4C11-B566-6CCF4EEC7DCC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\launcher.exe |
"{6093A777-7295-4958-8D9D-8269EC512957}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\starbound.exe |
"{60E4EC82-0E57-4F35-8163-B038C6C03221}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trepang2\cppfps.exe |
"{61F0F039-47E8-4527-AA38-8E0D58AAE5B4}" = dir=out | name=@{microsoft.microsoftstickynotes_4.6.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftstickynotes/resources/stickynotesstoreappname} |
"{625E288B-23C6-4945-8628-338EB6114E38}" = dir=out | name=ncsiuwpapp |
"{65573007-BAA9-4238-BD8B-7EDD5BDAFF38}" = dir=out | name=minecraft for windows 10 |
"{65DF7DD2-1647-4213-8F55-7DEE1F47F4B3}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\kenshi\kenshi_x64.exe |
"{6652B2E0-2D97-4C16-9DE1-CAEB1C4B0FD9}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\chivalry 2\chivalry2launcher.exe |
"{66CB596C-DFB7-4360-8FF1-1636B0A0B27B}" = dir=out | name=microsoft edge |
"{673CDEFA-F1B4-4D27-8A8C-47632D6A8ACF}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\kenshi\kenshi_x64.exe |
"{69380F73-BB54-437A-9728-3081418C358C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\we who are about to die\wwaatd.exe |
"{6941505E-F4FA-459E-97DA-5585D0A8A38E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\brainout\bin\javaw.exe |
"{6B09C15E-CC9F-494A-8E32-C4EC4176A840}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\wallpaper_engine\launcher.exe |
"{6D6ED19E-01AA-4EED-BF64-578D491A9818}" = protocol=6 | dir=in | app=c:\battlestate games\bsglauncher\bsglauncher.exe |
"{6E268735-F1D1-4D42-9DCC-FA3E02022413}" = dir=out | name=xbox game bar plugin |
"{6F3ADEB9-E783-45DA-A8DF-48075C75FEAD}" = dir=out | name=@{microsoft.gethelp_10.2303.10961.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.gethelp/resources/appdisplayname} |
"{6F7BF2ED-3936-4DB5-B335-9485B575F2E5}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe |
"{70E1B797-CEEB-4918-8BC6-57C0110CBC2D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\catacomb kids\catacombkids.exe |
"{73C9DCF2-D1CC-4816-A1EB-20441465CFE3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\starbound_server.exe |
"{742582C0-C5C7-4A2E-BE9E-70B1C41C2AAB}" = dir=out | app=c:\program files\oculus\support\oculus-runtime\ovrservicelauncher.exe |
"{768F0422-A3B7-457B-88A6-F7161BEF4A00}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\matchr demo\matchr.exe |
"{76CF049F-FDB5-4E4E-9827-D8FD0448E46C}" = protocol=17 | dir=in | app=c:\battlestate games\bsglauncher\bsglauncher.exe |
"{7750D4B0-92F3-4AC2-B928-373B8530CE6D}" = dir=out | name=@{microsoft.zunemusic_11.2305.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/appstorename} |
"{77D88B64-C460-44E9-B2FF-1F9EC4A8E5AF}" = dir=out | name=@{microsoft.people_10.2202.31.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{78E27D9B-23ED-4436-A65E-142C1A65208E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\rise to ruins\rtr64.exe |
"{7911C4C3-28B5-46B2-94DD-CF662B364281}" = dir=in | app=c:\program files (x86)\bluestacks x\cloud game.exe |
"{7A0DB8B0-0C13-4ED1-B9C9-EF43FF1374AE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ragdoll runner\ragdollrunners.exe |
"{7A337937-31F3-4573-862A-7ECA294F1CC5}" = dir=in | app=c:\program files (x86)\bluestacks x\bluestacksweb.exe |
"{7C121489-35D8-42A6-849B-088A4F2E0754}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\starbound_server.exe |
"{7FDE9C8E-811D-41F2-820A-D980E2D6845E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\beat saber\beat saber.exe |
"{7FE6F080-97F9-4629-A594-02801BEC597D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtours.exe |
"{80FF07F6-D95F-48AB-AC74-8CB149C77BDD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\gunfire reborn\gunfire reborn.exe |
"{81355FF8-747D-4A5D-915A-97078B7B2D73}" = dir=out | name=microsoft 365 (office) |
"{8252D3E4-7C7D-41B7-8EE9-4F8EF0A3BCC3}" = dir=out | name=@{microsoft.windows.narratorquickstart_10.0.19041.1023_neutral_neutral_8wekyb3d8bbwe?ms-resource://microsoft.windows.narratorquickstart/resources/appdisplayname} |
"{82D36F38-8730-4814-AAEF-B34522F5A5E5}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\cs2d\cs2d.exe |
"{82FE20BB-96F7-465F-8F57-D988E62CF71B}" = dir=in | app=c:\program files\unity\hub\editor\2021.3.16f1\editor\unity.exe |
"{84A26664-7D97-47C2-933C-BCC9AD08AD25}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the binding of isaac\isaac.exe |
"{854B8105-4956-49C5-8A73-0EA07DAF8E98}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\r.i.c.e\quicknfun.exe |
"{887C399B-7D40-41F5-8B85-C3523BD58A76}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\geometry arena 2 playtest\geometry arena 2.exe |
"{895633C3-EE85-4518-A34B-995AFB160145}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\iron snout\ironsnout.exe |
"{8ACB1C1F-D935-417F-989A-2ED80450F2E4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\stick it to the stickman demo\stick it to the stickman.exe |
"{8BEF9BF8-32E6-4D66-8059-638D7A928A37}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlebit remastered playtest\eacrepair.exe |
"{8C343DCE-3669-4890-A4B0-56554BDB43C6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\rimworld\rimworldwin64.exe |
"{8D37DB96-4893-47F6-A65A-DFDDDB05DA71}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\bin\cef\cef.win7x64\steamwebhelper.exe |
"{8D47F678-AA92-4950-A7A8-6C46E1116989}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\boring man - online tactical stickman combat\boringmangame.exe |
"{8DD78A8B-3459-43A3-AFC7-D2E61E6A03CB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\mod_uploader.exe |
"{8E90B946-9324-4B2D-938B-45C79305F96A}" = dir=out | name=@{microsoft.mspaint_6.2305.16087.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.mspaint/resources/appname} |
"{8ECD1F50-17DC-40B1-936C-92C0121984D9}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\luck be a landlord\luck be a landlord.exe |
"{90AE0216-7EF0-4714-8C69-73F32CBE6601}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\gunfire reborn\gunfire reborn.exe |
"{91FBC0C2-98D5-492E-B489-09997E510645}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\hotline miami 2\hotlinemiami2.exe |
"{92FCE5D7-001C-40AA-9D1F-DB7076D278CD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\tricky towers\trickytowers.exe |
"{933817FB-1F0D-41C6-9625-A721E6B5616F}" = dir=in | name=@{microsoft.windowscommunicationsapps_16005.14326.21490.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{976A145B-4ACC-47F5-BF09-A0C89116ED56}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\stickfightthegame\stickfight.exe |
"{97DFC676-87DE-40BF-B50A-24F41BE5E6B7}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.19041.1266_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{98AC1E13-52EF-400F-9D20-0818B79020F0}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\steamvr\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe |
"{9934BEE5-9738-4F19-9ECC-4121352639BC}" = dir=out | name=@{microsoftwindows.client.cbs_1000.19041.1000.0_x64__cw5n1h2txyewy?ms-resource://microsoftwindows.client.cbs/resources/productpkgdisplayname} |
"{9B295689-6211-42A9-B773-4EB1AD8DA6E6}" = protocol=17 | dir=in | app=c:\program files\windowsapps\microsoft.skypeapp_15.94.3428.0_x86__kzf8qxf38zg5c\skype\skype.exe |
"{9C6D23A9-62A6-441C-9BAC-09DC4085199E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\krunker\official krunker.io client.exe |
"{9CF7E120-CB94-4D9E-AEFB-42103C3815A0}" = dir=out | name=@{microsoft.gamingservices_13.78.12002.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.gamingservices/resources/gamingservicesdisplayname} |
"{9D395A14-A6B2-483B-BFC0-64A9E6D963A0}" = protocol=6 | dir=in | app=c:\program files\windowsapps\microsoft.skypeapp_15.94.3428.0_x86__kzf8qxf38zg5c\skype\skype.exe |
"{9D4A6189-2B8A-4566-8057-562D8F8BBB62}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\crypt of the necrodancer\necrodancer.exe |
"{9E27C4C5-1556-4D83-B9B8-E731CEDA9888}" = dir=out | name=xbox game bar |
"{9F7D4884-65F0-4DEF-B3FB-A113DC1A7310}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\cookie clicker\cookie clicker.exe |
"{A14D5677-D354-4E0E-BD03-B4A890299EB9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\magicite\magicite.exe |
"{A17C0F8C-7C3D-48E8-BDD7-32F161A9DEAF}" = dir=in | app=c:\program files\blackmagic design\davinci resolve\resolve.exe |
"{A22DB6DB-0DD0-451E-ADCC-5CD69B06406C}" = dir=in | app=c:\program files\blackmagic design\davinci resolve\jlcooperpaneldaemon.exe |
"{A362CFF5-CB8C-48FD-AED7-E58D65570D3B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\matchr demo\matchr.exe |
"{A45955F1-3D6C-4CA4-8ACF-8D04BF233186}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\the binding of isaac\isaac.exe |
"{A7AEEAC3-2A2C-4CB6-B25B-1CE1B8039C44}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\realm of the mad god\rotmg exalt launcher.exe |
"{A8914946-864F-47B9-A9F4-7810BB508972}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{A8EB61A4-507A-4FE7-B771-8D4A291AC0B3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win32\starbound.exe |
"{A939AD18-95CA-498A-8923-207F97BEBB29}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{AC06BDC6-4CF6-4718-981C-4DBF9C2B42CE}" = dir=in | app=c:\program files\blackmagic design\davinci resolve\davincipaneldaemon.exe |
"{AD619602-878E-49C8-9D39-50FCE14DB595}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.2304.1243.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{AE29C736-174A-48DF-A6F0-6A3DD28AEE49}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\crypt of the necrodancer\necrodancer64\necrodancer.exe |
"{AEE770A0-6F83-4381-8625-C3E01FFD9C68}" = dir=out | name=@{microsoft.windowsalarms_11.2304.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsalarms/resources/appstorename} |
"{AF11B392-21D1-45F1-BF77-6F7BE1BC1364}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\roguelands\roguelands.exe |
"{B06BF8DB-9661-41A6-B693-69D517F3F0DC}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\luck be a landlord\luck be a landlord.exe |
"{B0AB10B1-EC6F-493B-9E39-DA77AB363461}" = protocol=17 | dir=in | app=c:\battlestate games\bsglauncher\bsglauncher.exe |
"{B0CBB899-03F5-41B3-8688-3215D614257B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction guerrilla re-mars-tered\rfg.exe |
"{B10156D1-AF5B-4C34-8289-0EA21ED1ABBC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\synthetik arena\synthetik arena.exe |
"{B18DCCB8-DE2B-45E9-99A9-ACD27EF7B430}" = protocol=6 | dir=out | app=c:\program files\windowsapps\microsoft.skypeapp_15.94.3428.0_x86__kzf8qxf38zg5c\skype\skype.exe |
"{B1F43EDD-1A5D-47E0-A458-A6C3B08787B5}" = dir=out | name=xbox tcui |
"{B3EEC25C-F872-4B82-87F2-39CCCBFF100D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\synthetik arena\synthetik arena.exe |
"{B49B67FC-B3C4-4963-8F71-0C65AA25A0C7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\we who are about to die\wwaatd.exe |
"{B58803F0-2583-4942-88E5-8B70BF3B3340}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\battlebit remastered playtest\eacrepair.exe |
"{B77FF5C8-9734-47B1-B3EE-502017B47ECE}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\starbound.exe |
"{B7E3A875-501B-4B4D-B41F-7F2818EFF055}" = dir=out | name=@{microsoft.microsoft3dviewer_7.2211.24012.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoft3dviewer/common.view.uwp/resources/storeappname} |
"{B7E67153-519F-46BA-A682-CE456021B113}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe |
"{B7F3CCFC-5E43-4FE9-B7BD-C54CD0A57FC1}" = protocol=6 | dir=in | app=c:\program files\qbittorrent\qbittorrent.exe |
"{B95D7116-889F-47C5-946F-7C8BD26020ED}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\learn to fly 3\learn to fly 3.exe |
"{B975A203-9E7B-4CD3-875E-9D592BC7237F}" = dir=out | name=microsoft pay |
"{BA960FFD-41A3-4D17-AE93-4BEB60552500}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\magicite\magicite.exe |
"{BD68D8E4-0296-4286-8C23-2FD23DD5B5CA}" = dir=out | name=@{microsoft.lockapp_10.0.19041.1023_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{BE84F12A-2509-46D2-AEB3-AB599771902B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\nidhogg 2\nidhogg_2.exe |
"{BF24732B-1B98-465E-A6C6-6510B9D268FF}" = dir=in | name=cortana |
"{BFB731C1-4A1D-4267-8494-A463157B607D}" = dir=in | name=@{microsoft.windows.sechealthui_10.0.19041.1865_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{C0389DC0-05B7-4B69-91EC-E12903C0F649}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\bin\cef\cef.win7x64\steamwebhelper.exe |
"{C083FBF4-AC77-4074-B7E5-1BF8DA3823B9}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{C24C922E-724E-45F6-9485-BFA6A35B0ADA}" = dir=in | app=c:\program files\blackmagic design\davinci resolve\elementspaneldaemon.exe |
"{C2B70A86-30F5-4604-A1BD-1CB33967D041}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\brainout\bin\javaw.exe |
"{C3701A77-CA12-4782-9802-5BBEDA0BEE87}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\cookie clicker\cookie clicker.exe |
"{C43DEF03-32FC-430B-B45C-B3EE0A360C4C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\red faction guerrilla re-mars-tered\rfg.exe |
"{C49E49D6-3924-4E42-B527-59E7F01AB737}" = dir=in | app=c:\bluestacks\bluestacks x\cloud game.exe |
"{C57B2D78-6AD2-4DE0-97F6-5436AA5A77FD}" = dir=in | name=@{microsoft.desktopappinstaller_1.20.1572.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{C5E89277-0FE5-4869-840E-9EE867E76FBA}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\starbound_server.exe |
"{C7236CC1-77EE-4D53-A76C-AC49AFC7A559}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{C79A90CE-9D9C-4588-ACC7-FD8D422990B4}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.19041.1266_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{C7DB68AF-2E6E-4D51-84F0-81FB86415625}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\synthetik\synthetik.exe |
"{C83148A6-6014-4809-81A2-65F24741A914}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\wallpaper_engine\launcher.exe |
"{C83E6D9F-7533-46AD-B4D5-C6B9BA9B65C8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win32\starbound.exe |
"{C85CACFA-4C70-4084-A2B4-9B86979FD81D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\crypt of the necrodancer\necrodancer64\necrodancer.exe |
"{C92B61F4-1543-4326-ABD3-668F361FC86E}" = dir=in | name=@{microsoft.xboxapp_48.89.25001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxapp/xboxapp.resource/resources/app_title} |
"{C975E05F-1AC7-4E66-8285-649A7A0C5B53}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\don't starve together\bin\dontstarve_steam.exe |
"{C9E0DA79-B833-4FFA-BB54-C9F9A736B6CA}" = dir=in | app=c:\program files\blackmagic design\davinci resolve\fuscript.exe |
"{C9F4E747-5A47-48C5-9E06-C666C55B7CCC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\kenshi\forgotten construction set.exe |
"{CC0FCAC6-9B1C-4219-A818-BCC68120BFB8}" = dir=out | name=@{microsoft.windows.sechealthui_10.0.19041.1865_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{CC84B9B5-DFD8-45AB-AC7A-3BAA2718E997}" = dir=in | name=onenote for windows 10 |
"{CF232E69-F451-4CB8-B915-A72265484AC1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\krunker\official krunker.io client.exe |
"{CFEFC36F-9DF8-4D17-A4C7-A4A87075B708}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\iron snout\ironsnout.exe |
"{D03B5DC4-963B-4032-A780-4FFAF074D0DB}" = dir=in | name=@{microsoft.bingweather_4.53.51921.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{D20FD6D8-D042-456D-BCD5-2BEA743B52AF}" = dir=in | name=@{microsoft.zunemusic_11.2305.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/appstorename} |
"{D2FDCC60-A2C4-471F-93F5-ADAAD52E9B35}" = dir=out | app=c:\program files\oculus\support\oculus-dash\dash\bin\oculusdash.exe |
"{D51791A9-2DB9-4D9B-9EFA-F6B96DE2C5FF}" = dir=out | name=@{microsoft.xboxidentityprovider_12.95.3001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{D55E1438-A364-4898-A1D9-35AB21F1D483}" = dir=in | name=@{microsoft.microsoftstickynotes_4.6.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftstickynotes/resources/stickynotesstoreappname} |
"{D64A0B77-F2E2-46F2-AC04-D2F9B9FE2633}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\vagante\vagante.exe |
"{D64BA1FC-F339-4092-A438-DBAC61283F37}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\vrchat\launch.exe |
"{D6FFE370-ACDF-4D90-B17D-F1FFE1BAD062}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\roguelands\roguelands.exe |
"{D73C476E-32CD-418D-92AF-F4C81D467DB4}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\clustertruck\clustertruck.exe |
"{D8276ED9-F0EA-4514-BF48-0909195EA59D}" = dir=in | app=c:\program files\blackmagic design\davinci resolve\tangentpaneldaemon.exe |
"{D85C83FA-AB69-4DDA-8B8C-18DE1E203E3E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\barotrauma\barotrauma.exe |
"{DB6DDA9D-D9C9-487E-A49A-D97B65CE0E28}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\paint the town red\paintthetownred.exe |
"{DC2E4E4B-0E73-40CC-ADC6-1EE03BCE20A7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\blender\blender-launcher.exe |
"{DF00E627-5608-4067-BBFB-9C4629BDDCA4}" = dir=out | name=@{microsoft.mixedreality.portal_2000.21051.1282.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.mixedreality.portal/resources/pkgdisplayname} |
"{DF4B7840-45E6-403F-BD51-CBAEFF788415}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\steamvr\bin\win32\vrstartup.exe |
"{E03212E1-63DD-438B-A9A4-74BD7F1DD6AA}" = dir=out | name=@{microsoft.windowsmaps_11.2303.5.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{E1103B20-4C01-409F-8CFB-D25D71BA98FA}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\boring man - online tactical stickman combat\boringmangame.exe |
"{E1258890-925B-485B-83D6-E10DCC0569AC}" = dir=in | app=c:\program files\oculus\support\oculus-runtime\ovrserver_x64.exe |
"{E208668A-5BD9-47F0-9405-3CFAAD0C4673}" = dir=out | name=@{microsoft.zunevideo_10.22091.10041.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{E2457295-2176-4EF7-8AF3-9B47351EDB89}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\nidhogg 2\nidhogg_2.exe |
"{E2A672D7-D3EE-42C1-A6AA-F9FE9AB1ECDF}" = dir=out | name=minecraft launcher |
"{E340D30E-7DA8-413C-B776-007F25482A19}" = dir=out | name=@{microsoft.windows.startmenuexperiencehost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.startmenuexperiencehost/startmenuexperiencehost/pkgdisplayname} |
"{E3D4E88E-78FB-4FB0-99BC-19E879A1354E}" = dir=in | app=c:\program files\blackmagic design\davinci resolve\euphonixpaneldaemon.exe |
"{E3E38E89-A7BA-4FC6-A4C2-3280C8831966}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{E3F9960D-3443-43CB-9A0E-D7859A19DD18}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\risk of rain\risk of rain.exe |
"{E537B7D5-B435-4EA7-AEE2-7A4E2479326C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\realm of the mad god\rotmg exalt launcher.exe |
"{E5BD6267-543C-49F8-8C8F-9C038FA3A8AC}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\streets of rogue\streetsofrogue.exe |
"{E6066C69-F1CC-4FC5-87EC-A887ED5C2DD6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\can't live without electricity\can't live without electricity.exe |
"{E6E5CA9D-3C31-4661-93F7-0A7A38209FFF}" = dir=in | name=solitaire & casual games |
"{E76766BF-F10B-4F2C-AC74-4BD5B078E45A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\vrchat\launch.exe |
"{E856380C-901B-4933-BCCD-3D6CC29B369C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\clustertruck\clustertruck.exe |
"{E96A3144-33C9-46FA-9266-E50E85A14F88}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pixel piracy\pixelpiracy.exe |
"{EA0260CF-0F06-4D9B-A0E8-E03A442B227D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\starbound\win64\starbound.exe |
"{EAF034B7-A02B-4153-B7B1-32E2FD26683E}" = protocol=6 | dir=in | app=c:\battlestate games\bsglauncher\bsglauncher.exe |
"{EB9144B2-C701-4324-B33A-6B76BAE33231}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\vampire survivors\vampiresurvivors.exe |
"{ED751EBA-2CC2-4BCE-85AF-DA68FF4110B3}" = dir=out | name=@{microsoft.win32webviewhost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.win32webviewhost/resources/displayname} |
"{EDBD9B57-CE7F-4112-9312-443A36DCA6EE}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{F417C64A-CD53-4C39-A352-95D26760AE87}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\exanima\exanima.exe |
"{F4BFBA4E-588C-4179-B779-6472E2B946D3}" = dir=in | app=c:\program files\unity\hub\editor\2021.3.16f1\editor\unity.exe |
"{F4E78985-FFAE-4B05-A678-B908E0FD6FE3}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\beat saber\beat saber.exe |
"{F5F58F2A-4E5D-41C2-9E46-896B9994A3E4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\pixel piracy\pixelpiracy.exe |
"{F6F10017-C1CE-46C6-B90A-5276F5DE581E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\launcher.exe |
"{F709D092-4F72-4C2C-B514-55A100B9D408}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\barotrauma\barotrauma.exe |
"{F76DC3B8-E321-44D4-A126-C353640FC609}" = dir=in | app=c:\program files\oculus\support\oculus-runtime\ovrredir.exe |
"{F8109576-67A0-4364-A1C9-C0335CF519A2}" = dir=in | app=c:\program files\oculus\support\oculus-worlds\home2\binaries\win64\home2-win64-shipping.exe |
"{F8303AD3-689A-44AC-8E12-4A6C0E101DDE}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bing in wonderland\bing in wonderland.exe |
"{F9787DD5-3D81-474A-81E7-35DC624B6CD1}" = dir=out | name=@{microsoft.windowscommunicationsapps_16005.14326.21490.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{FAA01087-D9DC-428D-A169-B6D08884928A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\crypt of the necrodancer\necrodancer.exe |
"{FAF9E56E-D144-4F72-8E69-8F42E2D958FB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\lunacid\lunacid.exe |
"{FC9FEF3A-CE98-4368-9F8C-0A144C9314FB}" = dir=in | name=@{microsoft.windows.search_1.14.10.19041_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.search/resources/packagedisplayname} |
"{FCCD83EC-F087-4916-A728-A91A5B3F7154}" = dir=in | name=@{microsoft.windowsalarms_11.2304.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsalarms/resources/appstorename} |
"{FCFBF666-1220-474B-A651-6A9B5695DD5E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\chivalry 2\chivalry2launcher.exe |
"{FD2D4026-C65F-4768-8F21-705E19960D7E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\people playground\people playground.exe |
"{FF934A04-D45C-4EBD-AD55-88E5627D0B2D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\rimworld\rimworldwin64.exe |
"TCP Query User{088C0F91-0534-4B63-8CE4-6EEBFDA06ADF}C:\stuff!\virtual tablet\virtualtabletserver.exe" = protocol=6 | dir=in | app=c:\stuff!\virtual tablet\virtualtabletserver.exe |
"TCP Query User{0B3DDDA5-3364-4B4D-88FA-8076A6E75FEE}C:\program files\unity hub\unity hub.exe" = protocol=6 | dir=in | app=c:\program files\unity hub\unity hub.exe |
"TCP Query User{0D16599D-D23B-41B4-A6FD-1732FF4ED3AD}C:\stuff!\gam\single\interesting\fabular.once.upon.a.spacetime.v5774\fabular.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\interesting\fabular.once.upon.a.spacetime.v5774\fabular.exe |
"TCP Query User{0EEA9F5D-7B14-4D6B-88CA-951D041D9444}C:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_dedicated_server_nullrenderer_x64.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_dedicated_server_nullrenderer_x64.exe |
"TCP Query User{148D9F22-DFB5-4391-A24E-474181C6F329}C:\stuff!\gam\single\interesting\brutal.orchestra.v1.3.2\brutalorchestra.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\interesting\brutal.orchestra.v1.3.2\brutalorchestra.exe |
"TCP Query User{19629902-6A31-433B-A397-7F59E2D0C472}C:\stuff!\gam\single\madshot.v0.306\madshot.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\madshot.v0.306\madshot.exe |
"TCP Query User{1B5615F6-7772-443B-BECD-1F3EA21BA1D1}C:\stuff!\gam\single\game\peglin.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\game\peglin.exe |
"TCP Query User{20D34CAF-B902-4BD2-BAB0-764F84FB9BA4}C:\users\user\appdata\local\discord\app-1.0.9010\discord.exe" = protocol=6 | dir=in | app=c:\users\user\appdata\local\discord\app-1.0.9010\discord.exe |
"TCP Query User{21987B36-E415-422A-BD7E-61B894D1D784}C:\stuff!\gam\single\portal\hl2.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\portal\hl2.exe |
"TCP Query User{2792DB8F-E5A9-4F91-AF37-CFB54828DB67}C:\stuff!\gam\single\graveyard.keeper.v1.405\graveyard keeper.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\graveyard.keeper.v1.405\graveyard keeper.exe |
"TCP Query User{2DF4023E-8A8A-42B2-853C-230F7F93A254}C:\users\user\.lunarclient\jre\4dcd188552ce8876d5e55e1f6d22505109bfa4cb\zulu17.34.19-ca-jre17.0.3-win_x64\bin\javaw.exe" = protocol=6 | dir=in | app=c:\users\user\.lunarclient\jre\4dcd188552ce8876d5e55e1f6d22505109bfa4cb\zulu17.34.19-ca-jre17.0.3-win_x64\bin\javaw.exe |
"TCP Query User{36BF251F-D383-459F-B97E-0DF7660F50B1}C:\stuff!\gam\nova.drift\novadrift.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\nova.drift\novadrift.exe |
"TCP Query User{4A55AC1A-E1C1-49BB-A6C2-9B3BFA15E743}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"TCP Query User{4D06B2C3-3FCF-4A48-92CA-9C5B11369E15}C:\stuff!\gam\single\potion.craft.alchemist.simulator.v1.0.5\potion craft.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\potion.craft.alchemist.simulator.v1.0.5\potion craft.exe |
"TCP Query User{54A17E31-1755-49BD-B2D9-20A4AFCCE264}C:\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe" = protocol=6 | dir=in | app=c:\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe |
"TCP Query User{579EC44D-831A-40D0-BF65-550AF8B5AF5A}C:\stuff!\gam\single\joyride\joyride.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\joyride\joyride.exe |
"TCP Query User{5869EBBA-EA84-4B3F-8AE5-4B43491B62D8}C:\stuff!\gam\single\the.void.rains.upon.her.heart.v7.14b\the void rains upon her heart.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\the.void.rains.upon.her.heart.v7.14b\the void rains upon her heart.exe |
"TCP Query User{59C6B09A-54C6-4535-B6D9-E8C750747977}C:\stuff!\gam\single\zed zone\zed.zone.early.access\zedzone.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\zed zone\zed.zone.early.access\zedzone.exe |
"TCP Query User{5AEBA0A2-E069-4046-BE42-7ECC64AA2531}C:\stuff!\gam\single\there will be ink\therewillbeink.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\there will be ink\therewillbeink.exe |
"TCP Query User{5D953069-305A-43BF-9F40-D8891C5E3C42}C:\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe" = protocol=6 | dir=in | app=c:\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe |
"TCP Query User{5F1FF62B-AEDA-4ABE-B0E2-3F9D7AF250A7}C:\program files (x86)\steam\steamapps\common\we who are about to die\wwaatd\binaries\win64\wwaatd-win64-shipping.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\we who are about to die\wwaatd\binaries\win64\wwaatd-win64-shipping.exe |
"TCP Query User{63FB3729-65BD-46DF-BB4D-21CA682D20FA}C:\duck game\duckgame.exe" = protocol=6 | dir=in | app=c:\duck game\duckgame.exe |
"TCP Query User{70BACF2D-CDCB-4EF7-87E7-73D895305BB9}C:\users\user\desktop\call of duty black ops 2 multiplayer\t6mp.exe" = protocol=6 | dir=in | app=c:\users\user\desktop\call of duty black ops 2 multiplayer\t6mp.exe |
"TCP Query User{72801826-71A8-4009-8709-DB322973A32B}C:\stuff!\gam\single\terratech.v1.4.26\terratechwin64.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\terratech.v1.4.26\terratechwin64.exe |
"TCP Query User{9641BB71-7789-4B1B-A152-7C6CDB3368AF}C:\program files (x86)\steam\steamapps\common\tmodloader\dotnet\6.0.0\dotnet.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\tmodloader\dotnet\6.0.0\dotnet.exe |
"TCP Query User{ABC35525-EAC8-431A-B373-8F0695650896}C:\program files (x86)\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe |
"TCP Query User{ACB841AE-868B-4DB5-A35D-40117E93B14F}D:\good gam\rogue legacy 2\rogue legacy 2.exe" = protocol=6 | dir=in | app=d:\good gam\rogue legacy 2\rogue legacy 2.exe |
"TCP Query User{B52EEE43-7E77-4215-85DC-0C8F12D4950A}C:\stuff!\gam\single\c r a b\crab champions\crabchampions\binaries\win64\crabchampions-win64-shipping.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\c r a b\crab champions\crabchampions\binaries\win64\crabchampions-win64-shipping.exe |
"TCP Query User{B657F786-301B-4948-83A3-90CBC668759D}C:\program files\unity\hub\editor\2021.3.16f1\editor\unity.exe" = protocol=6 | dir=in | app=c:\program files\unity\hub\editor\2021.3.16f1\editor\unity.exe |
"TCP Query User{BAE4A7BC-D260-422A-9621-5814DA6037F7}C:\stuff!\gam\single\interesting\melatonin\melatonin.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\interesting\melatonin\melatonin.exe |
"TCP Query User{BF84CE75-2F3B-4CAF-BDAD-D265925CC7AA}C:\users\user\appdata\local\discord\app-1.0.9013\discord.exe" = protocol=6 | dir=in | app=c:\users\user\appdata\local\discord\app-1.0.9013\discord.exe |
"TCP Query User{BFCF21BE-B20B-4AD9-8E9F-29CE88CE4020}C:\stuff!\gam\single\nova.drift\novadrift.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\nova.drift\novadrift.exe |
"TCP Query User{BFD36E2A-0D05-4DC7-B777-A11761BFE686}C:\stuff!\gam\single\tiny rogues\tiny rogues.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\tiny rogues\tiny rogues.exe |
"TCP Query User{C22E1434-DE18-4183-9EC3-CC7F757C798F}C:\stuff!\gam\multi\superfighters.deluxe.v1.3.7d\superfighters deluxe.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\multi\superfighters.deluxe.v1.3.7d\superfighters deluxe.exe |
"TCP Query User{C8F0FC46-2C36-4381-B5AD-A08B5C33BAF1}C:\stuff!\gam\single\retro.gadgets.v0.1.4\rg.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\retro.gadgets.v0.1.4\rg.exe |
"TCP Query User{C94CEB0F-D5E8-412E-89B2-E26099E1472E}C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe" = protocol=6 | dir=in | app=c:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe |
"TCP Query User{CB0DF424-68C3-4013-B32A-28404194BF38}C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe" = protocol=6 | dir=in | app=c:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe |
"TCP Query User{CF336ECF-9566-4324-B1E2-3D6920FEA821}C:\stuff!\gam\single\compound\compound.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\compound\compound.exe |
"TCP Query User{D23AB3E4-9D2A-41EA-846A-AD43A41AAC1E}C:\stuff!\gam\single\dredgers.v47\dredgers.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\dredgers.v47\dredgers.exe |
"TCP Query User{D8C886B6-F082-4822-B847-289BC98F77A5}C:\users\user\appdata\local\plutonium\bin\plutonium-bootstrapper-win32.exe" = protocol=6 | dir=in | app=c:\users\user\appdata\local\plutonium\bin\plutonium-bootstrapper-win32.exe |
"TCP Query User{DA6765D6-D2F3-4AD9-B803-56879A1BFD3D}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\forc-fdev-do-38-in-40\elitedangerous64.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\elite dangerous\products\forc-fdev-do-38-in-40\elitedangerous64.exe |
"TCP Query User{DE706F34-E482-4CA5-8D0F-955816C31BA0}C:\program files (x86)\overwatch\_retail_\overwatch.exe" = protocol=6 | dir=in | app=c:\program files (x86)\overwatch\_retail_\overwatch.exe |
"TCP Query User{E09CE2B1-1DE9-4035-BA3B-F126F2B9F6AB}C:\users\user\appdata\roaming\spotify\spotify.exe" = protocol=6 | dir=in | app=c:\users\user\appdata\roaming\spotify\spotify.exe |
"TCP Query User{EB5A3443-A620-4E5A-9F69-33727E707C49}C:\stuff!\gam\single\astroneer.v1.26.128.0\astro\binaries\win64\astro-win64-shipping.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\astroneer.v1.26.128.0\astro\binaries\win64\astro-win64-shipping.exe |
"TCP Query User{EF5B3DF3-CBF2-48E3-AD8B-996416867CD8}C:\stuff!\gam\multi\bravery.and.greed.v1.02b\bravery and greed.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\multi\bravery.and.greed.v1.02b\bravery and greed.exe |
"TCP Query User{F4228898-55A9-47FE-962D-64F7C54D56FE}C:\program files (x86)\steam\steamapps\common\max payne 3\max payne 3\maxpayne3.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\max payne 3\max payne 3\maxpayne3.exe |
"TCP Query User{F6F6222D-CB17-4377-9562-6EB86C9B28D9}C:\stuff!\gam\single\paradiddle\paradiddle\binaries\win64\paradiddle.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\paradiddle\paradiddle\binaries\win64\paradiddle.exe |
"TCP Query User{FAF7676D-4665-4F0C-96B5-D91FFBC88D1A}C:\stuff!\gam\single\legends.of.kingdom.rush\legends.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\legends.of.kingdom.rush\legends.exe |
"TCP Query User{FAFBF2AA-9DF9-419C-9DA9-8DCD70C7039D}C:\users\user\appdata\roaming\spotify\spotify.exe" = protocol=6 | dir=in | app=c:\users\user\appdata\roaming\spotify\spotify.exe |
"TCP Query User{FDFBE58A-2909-48EE-83D9-1400B8F8F9AD}C:\stuff!\gam\single\shadows.of.doubt.v33.18\shadows of doubt.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\shadows.of.doubt.v33.18\shadows of doubt.exe |
"TCP Query User{FE0B65C9-AC74-4AA3-A6D1-292FA5D27738}C:\stuff!\gam\single\slime.rancher.2.v0.1.2\slimerancher2.exe" = protocol=6 | dir=in | app=c:\stuff!\gam\single\slime.rancher.2.v0.1.2\slimerancher2.exe |
"UDP Query User{0B183844-1353-4D48-9DE3-D855C668DA35}C:\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe" = protocol=17 | dir=in | app=c:\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe |
"UDP Query User{10C89B5F-0B95-473F-A382-CCF1992188F3}C:\stuff!\gam\single\interesting\fabular.once.upon.a.spacetime.v5774\fabular.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\interesting\fabular.once.upon.a.spacetime.v5774\fabular.exe |
"UDP Query User{1129E554-D9F4-45AA-B085-D4628AE7D796}D:\good gam\rogue legacy 2\rogue legacy 2.exe" = protocol=17 | dir=in | app=d:\good gam\rogue legacy 2\rogue legacy 2.exe |
"UDP Query User{128BDAE1-F5D5-48CE-A0AD-AC016794C063}C:\stuff!\gam\single\retro.gadgets.v0.1.4\rg.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\retro.gadgets.v0.1.4\rg.exe |
"UDP Query User{14CECCEA-6315-4675-B123-AEE7B3A73CEB}C:\program files (x86)\steam\steamapps\common\max payne 3\max payne 3\maxpayne3.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\max payne 3\max payne 3\maxpayne3.exe |
"UDP Query User{28F68B90-8E7B-4B1A-A9FE-232C936E16A3}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\forc-fdev-do-38-in-40\elitedangerous64.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\elite dangerous\products\forc-fdev-do-38-in-40\elitedangerous64.exe |
"UDP Query User{298DD168-2BB9-4A46-A2FF-50F01D833DF2}C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe" = protocol=17 | dir=in | app=c:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe |
"UDP Query User{3559CF3D-3B88-45B9-B287-2AE6979D879E}C:\program files (x86)\steam\steamapps\common\we who are about to die\wwaatd\binaries\win64\wwaatd-win64-shipping.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\we who are about to die\wwaatd\binaries\win64\wwaatd-win64-shipping.exe |
"UDP Query User{37834D15-72E0-4506-AC2B-DA405D591894}C:\users\user\appdata\local\discord\app-1.0.9013\discord.exe" = protocol=17 | dir=in | app=c:\users\user\appdata\local\discord\app-1.0.9013\discord.exe |
"UDP Query User{3FD59964-954B-496E-9CAD-4B73923545D7}C:\program files\unity\hub\editor\2021.3.16f1\editor\unity.exe" = protocol=17 | dir=in | app=c:\program files\unity\hub\editor\2021.3.16f1\editor\unity.exe |
"UDP Query User{42237AC3-829B-40A4-BC8F-3E75BB6338FF}C:\stuff!\gam\single\tiny rogues\tiny rogues.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\tiny rogues\tiny rogues.exe |
"UDP Query User{46541922-C14A-491E-8AE2-708359A24A8F}C:\users\user\appdata\roaming\spotify\spotify.exe" = protocol=17 | dir=in | app=c:\users\user\appdata\roaming\spotify\spotify.exe |
"UDP Query User{4CE88F13-8321-4B08-BEB1-FA46BE46E434}C:\stuff!\gam\single\interesting\melatonin\melatonin.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\interesting\melatonin\melatonin.exe |
"UDP Query User{4D75460E-D276-48A1-8773-4A932C1F22B2}C:\users\user\appdata\local\discord\app-1.0.9010\discord.exe" = protocol=17 | dir=in | app=c:\users\user\appdata\local\discord\app-1.0.9010\discord.exe |
"UDP Query User{4F1C1A09-72BC-4FD1-84EE-DBED214E2281}C:\stuff!\gam\single\nova.drift\novadrift.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\nova.drift\novadrift.exe |
"UDP Query User{54C9CCAE-A8EB-4CB1-988E-20A06654D133}C:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\terraria\terrariaserver.exe |
"UDP Query User{610D924F-1EB4-4DCF-ADA4-296D35EB23FC}C:\stuff!\gam\single\astroneer.v1.26.128.0\astro\binaries\win64\astro-win64-shipping.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\astroneer.v1.26.128.0\astro\binaries\win64\astro-win64-shipping.exe |
"UDP Query User{62FEC1D5-FDEA-45F2-9A35-AED78E97E2E1}C:\users\user\appdata\roaming\spotify\spotify.exe" = protocol=17 | dir=in | app=c:\users\user\appdata\roaming\spotify\spotify.exe |
"UDP Query User{6D6A1BFB-5356-48B5-A16C-F7E7D625DC5F}C:\stuff!\gam\single\there will be ink\therewillbeink.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\there will be ink\therewillbeink.exe |
"UDP Query User{7057C87A-BEC5-41A4-B14D-3118BBF14B47}C:\stuff!\gam\multi\superfighters.deluxe.v1.3.7d\superfighters deluxe.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\multi\superfighters.deluxe.v1.3.7d\superfighters deluxe.exe |
"UDP Query User{724076AB-9E53-477F-BB67-2717A72C879A}C:\stuff!\gam\single\interesting\brutal.orchestra.v1.3.2\brutalorchestra.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\interesting\brutal.orchestra.v1.3.2\brutalorchestra.exe |
"UDP Query User{7446909A-E298-4483-8E60-B673EAE21EBC}C:\program files (x86)\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe |
"UDP Query User{7EB9B608-FF0F-46EB-A920-DC0267C8478F}C:\users\user\appdata\local\plutonium\bin\plutonium-bootstrapper-win32.exe" = protocol=17 | dir=in | app=c:\users\user\appdata\local\plutonium\bin\plutonium-bootstrapper-win32.exe |
"UDP Query User{81199AB0-3768-4960-97D8-BFADA553A127}C:\stuff!\gam\single\paradiddle\paradiddle\binaries\win64\paradiddle.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\paradiddle\paradiddle\binaries\win64\paradiddle.exe |
"UDP Query User{847E3BAB-CD71-49DB-9C65-C69DC46BC759}C:\stuff!\gam\multi\bravery.and.greed.v1.02b\bravery and greed.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\multi\bravery.and.greed.v1.02b\bravery and greed.exe |
"UDP Query User{8B4DE2B3-9645-4DE7-9F8C-E7E1E19489F7}C:\stuff!\gam\single\game\peglin.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\game\peglin.exe |
"UDP Query User{8B80756E-4C5A-4FE1-88CA-33D0E81CBCF7}C:\stuff!\gam\single\the.void.rains.upon.her.heart.v7.14b\the void rains upon her heart.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\the.void.rains.upon.her.heart.v7.14b\the void rains upon her heart.exe |
"UDP Query User{9A6D1B76-1797-4334-9E1D-5F7F9F1C22F0}C:\program files (x86)\overwatch\_retail_\overwatch.exe" = protocol=17 | dir=in | app=c:\program files (x86)\overwatch\_retail_\overwatch.exe |
"UDP Query User{B3B4D553-8977-4030-943C-BE4337B4211C}C:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_dedicated_server_nullrenderer_x64.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_dedicated_server_nullrenderer_x64.exe |
"UDP Query User{B4252613-EAC2-4215-B163-7D86C55E762C}C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe" = protocol=17 | dir=in | app=c:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe |
"UDP Query User{B5E53CC3-DE2D-40BD-87F6-CA235D886FA1}C:\stuff!\gam\single\madshot.v0.306\madshot.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\madshot.v0.306\madshot.exe |
"UDP Query User{B8BE7B6F-9E71-4C26-8E74-8A688F9ECDD3}C:\stuff!\gam\single\slime.rancher.2.v0.1.2\slimerancher2.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\slime.rancher.2.v0.1.2\slimerancher2.exe |
"UDP Query User{C3769928-B5DB-4980-AB0C-B98326C7C349}C:\stuff!\gam\single\compound\compound.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\compound\compound.exe |
"UDP Query User{C46D4AF6-BD8B-4611-B87A-6451C32A0BC3}C:\stuff!\gam\single\c r a b\crab champions\crabchampions\binaries\win64\crabchampions-win64-shipping.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\c r a b\crab champions\crabchampions\binaries\win64\crabchampions-win64-shipping.exe |
"UDP Query User{CBE40200-72D2-4A9C-BC13-25DCB282B374}C:\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe" = protocol=17 | dir=in | app=c:\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe |
"UDP Query User{CCA9F9B4-AED1-4E76-85BC-B3122F030E8A}C:\program files (x86)\steam\steamapps\common\tmodloader\dotnet\6.0.0\dotnet.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\tmodloader\dotnet\6.0.0\dotnet.exe |
"UDP Query User{D232D3D3-C02E-4217-BE82-546EED29661C}C:\stuff!\gam\single\shadows.of.doubt.v33.18\shadows of doubt.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\shadows.of.doubt.v33.18\shadows of doubt.exe |
"UDP Query User{D2D5EB05-6404-4AE1-B198-F93553943E20}C:\stuff!\gam\single\joyride\joyride.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\joyride\joyride.exe |
"UDP Query User{D88E1926-83E1-40C6-8A41-CC2DB91231B0}C:\stuff!\gam\nova.drift\novadrift.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\nova.drift\novadrift.exe |
"UDP Query User{D8F42091-B2F4-4A08-9DF1-DA06C4ADEB7D}C:\stuff!\gam\single\portal\hl2.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\portal\hl2.exe |
"UDP Query User{DDCCA716-2303-4554-B384-4F7BFEFEFA95}C:\stuff!\gam\single\potion.craft.alchemist.simulator.v1.0.5\potion craft.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\potion.craft.alchemist.simulator.v1.0.5\potion craft.exe |
"UDP Query User{E03EB00B-9211-45CD-BE57-16B64C7603A7}C:\stuff!\virtual tablet\virtualtabletserver.exe" = protocol=17 | dir=in | app=c:\stuff!\virtual tablet\virtualtabletserver.exe |
"UDP Query User{E0B9BE3C-5130-4C34-B92C-08A6C37DA75B}C:\users\user\desktop\call of duty black ops 2 multiplayer\t6mp.exe" = protocol=17 | dir=in | app=c:\users\user\desktop\call of duty black ops 2 multiplayer\t6mp.exe |
"UDP Query User{E40B02FF-C203-4A63-954D-3DCC361A1C15}C:\stuff!\gam\single\legends.of.kingdom.rush\legends.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\legends.of.kingdom.rush\legends.exe |
"UDP Query User{E40C3594-DF78-4DDF-BB41-53EC4BCB7FC2}C:\stuff!\gam\single\terratech.v1.4.26\terratechwin64.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\terratech.v1.4.26\terratechwin64.exe |
"UDP Query User{ED4FF58F-35F2-411D-BC4D-E803CEDF986F}C:\stuff!\gam\single\zed zone\zed.zone.early.access\zedzone.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\zed zone\zed.zone.early.access\zedzone.exe |
"UDP Query User{F1DE5BAC-AB58-46D6-986F-C790108B6FD1}C:\stuff!\gam\single\graveyard.keeper.v1.405\graveyard keeper.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\graveyard.keeper.v1.405\graveyard keeper.exe |
"UDP Query User{F1E9F0DE-8C1A-4307-BD33-B7CC34B8B9E1}C:\users\user\.lunarclient\jre\4dcd188552ce8876d5e55e1f6d22505109bfa4cb\zulu17.34.19-ca-jre17.0.3-win_x64\bin\javaw.exe" = protocol=17 | dir=in | app=c:\users\user\.lunarclient\jre\4dcd188552ce8876d5e55e1f6d22505109bfa4cb\zulu17.34.19-ca-jre17.0.3-win_x64\bin\javaw.exe |
"UDP Query User{FBF345B9-C1C6-418B-B654-6A1E8C8E0F37}C:\stuff!\gam\single\dredgers.v47\dredgers.exe" = protocol=17 | dir=in | app=c:\stuff!\gam\single\dredgers.v47\dredgers.exe |
"UDP Query User{FBFAF5B2-DC07-4658-8D7B-82658EB0EFAB}C:\program files\unity hub\unity hub.exe" = protocol=17 | dir=in | app=c:\program files\unity hub\unity hub.exe |
"UDP Query User{FE86BAD0-5FFA-4E46-BAAE-3FE45499422E}C:\duck game\duckgame.exe" = protocol=17 | dir=in | app=c:\duck game\duckgame.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0025DD72-A959-45B5-A0A3-7EFEB15A8050}" = Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532
"{010792BA-551A-3AC0-A7EF-0FAB4156C382}" = Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
"{2A677A6A-43E8-4FE3-A273-07B0E27DADAE}" = Branding64
"{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1" = Malwarebytes version 4.5.31.270
"{37B8F9C7-03FB-3253-8781-2517C99D7C00}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030
"{3C31CBA1-A0D9-4B95-A807-AD2313D12F47}" = Microsoft Windows Desktop Runtime - 5.0.17 (x64)
"{53CF6934-A98D-3D84-9146-FC4EDF3D5641}" = Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664
"{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}" = Microsoft .NET Runtime - 5.0.17 (x64)
"{5E63E49B-C88C-46C5-855C-A7B07C11CDC8}" = Microsoft .NET Host FX Resolver - 6.0.11 (x64)
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6798C408-2636-448C-8AC6-F4E341102D27}" = Windows PC Health Check
"{71124AE4-039E-4CA4-87B4-2F64180371F0}" = Java 8 Update 371 (64-bit)
"{7A0D85EC-72B0-4060-943C-169B1EF74C62}" = DaVinci Resolve
"{7AB59751-7472-4CE0-BF7A-463B21A45046}_is1" = Clone Hero version v1.0.0.4080-final
"{7FA59352-9416-49BB-A98F-FDF3C95C8214}" = DaVinci Resolve Control Panels
"{8BA25391-0BE6-443A-8EBF-86A29BAFC479}" = Microsoft .NET Host FX Resolver - 5.0.17 (x64)
"{93D91F60-7C94-4A79-863F-EA713D2EB3F3}" = Nefarius Virtual Gamepad Emulation Bus Driver
"{A39D4115-3A27-4245-AE92-3214B8B21932}" = Microsoft Windows Desktop Runtime - 6.0.11 (x64)
"{ADA81650-C777-408D-BB57-AC4ACE510FCB}" = AMD Settings
"{B62A2DE2-E6A8-438B-B05B-6E9287A0191D}" = Nefarius Software Solutions e.U. HidHide (x64)
"{B92B890A-04F2-4880-BA20-20D4364FB263}" = Microsoft .NET Host - 6.0.11 (x64)
"{BB052C53-34CB-42DE-AF41-66FDFCEEC868}" = Microsoft Update Health Tools
"{BF63C434-BF91-4666-B817-AD7B5C34AE91}" = FakerInput
"{BF73F11D-8A70-438B-A357-38E1F1A62164}" = Blackmagic RAW Common Components
"{C3DD1448-513A-4DB8-978D-6991562EA63D}" = Microsoft .NET Runtime - 6.0.11 (x64)
"{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030
"{D5D19E2F-7189-42FE-8103-92CD1FA457C2}" = Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532
"{D72D52E9-CB82-48BE-98FC-6BADF6DB42AB}" = AMD User Experience Program Installer
"{E663ED1E-899C-40E8-91D0-8D37B95E3C69}" = Microsoft .NET Host - 5.0.17 (x64)
"7-Zip" = 7-Zip 22.01 (x64)
"AMD Catalyst Install Manager" = AMD Software
"AutoHotkey" = AutoHotkey 1.1.34.04
"BlueStacks_nxt" = BlueStacks 5
"EqualizerAPO" = Equalizer APO
"GIMP-2_is1" = GIMP 2.10.32-1
"Mozilla Firefox 115.0.2 (x64 en-US)" = Mozilla Firefox (x64 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Oculus" = Oculus
"Peace" = Peace
"Steam App 105600" = Terraria
"Steam App 1118200" = People Playground
"Steam App 113200" = The Binding of Isaac
"Steam App 1164940" = Trepang2
"Steam App 1173400" = Futa Fix Dick Dine and Dash
"Steam App 1217060" = Gunfire Reborn
"Steam App 1281930" = tModLoader
"Steam App 1404850" = Luck be a Landlord
"Steam App 1408720" = Krunker
"Steam App 1454400" = Cookie Clicker
"Steam App 1710100" = Bing in Wonderland
"Steam App 1745510" = Lunacid
"Steam App 1794680" = Vampire Survivors
"Steam App 1824220" = Chivalry 2
"Steam App 1942280" = Brotato
"Steam App 200210" = Realm of the Mad God Exalt
"Steam App 2064890" = Geometry Arena 2 Playtest
"Steam App 2085560" = Stick It to the Stickman Demo
"Steam App 2086140" = RICE™
"Steam App 2297340" = MatchR: Internship
"Steam App 2337140" = Can't Live Without Electricity
"Steam App 233860" = Kenshi
"Steam App 2339540" = Word Factori Demo
"Steam App 247080" = Crypt of the NecroDancer
"Steam App 248820" = Risk of Rain
"Steam App 250820" = SteamVR
"Steam App 250900" = The Binding of Isaac: Rebirth
"Steam App 264140" = Pixel Piracy
"Steam App 268750" = Magicite
"Steam App 274170" = Hotline Miami 2: Wrong Number
"Steam App 294100" = RimWorld
"Steam App 306020" = Bloons TD5
"Steam App 315840" = Catacomb Kids
"Steam App 323220" = Vagante
"Steam App 328080" = Rise to Ruins
"Steam App 337320" = Paint the Town Red
"Steam App 346120" = Boring Man - Online Tactical Stickman Combat
"Steam App 362490" = Exanima
"Steam App 364420" = Roguelands
"Steam App 365670" = Blender
"Steam App 397950" = Clustertruck
"Steam App 404820" = Ragdoll Runners
"Steam App 424280" = Iron Snout
"Steam App 431960" = Wallpaper Engine
"Steam App 437920" = Tricky Towers
"Steam App 438100" = VRChat
"Steam App 49520" = Borderlands 2
"Steam App 512900" = Streets of Rogue
"Steam App 528230" = SYNTHETIK
"Steam App 535520" = Nidhogg 2
"Steam App 578310" = BRAIN / OUT
"Steam App 589870" = Learn to Fly 3
"Steam App 602960" = Barotrauma
"Steam App 620980" = Beat Saber
"Steam App 666220" = CS2D
"Steam App 667720" = Red Faction Guerrilla Re-Mars-tered
"Steam App 674940" = Stick Fight: The Game
"Steam App 779050" = A tractor
"Steam App 973230" = We Who Are About To Die
"Steam App 984110" = SYNTHETIK: Arena
"Steam App 993090" = Lossless Scaling
"SteelSeries GG" = SteelSeries GG 42.0.0
"Unity Technologies - Hub" = Unity Hub 3.4.1
"VulkanRT1.0.65.1" = Vulkan Run Time Libraries 1.0.65.1
"WinRAR archiver" = WinRAR 6.11 (64-bit)
"Xournal++" = Xournal++
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}" = Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664
"{050d4fc8-5d48-4b8f-8972-47c82c46020f}" = Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
"{0c4a8fdd-5125-4b00-8a64-4837477f3997}" = Microsoft .NET Framework 4.7.2 Developer Pack
"{169bb037-6484-4a02-920e-44f7a61951c4}" = VirtualTablet Server
"{1784A8CD-F7FE-47E2-A87D-1F31E7242D0D}" = Microsoft .NET Framework 4.7.2 Targeting Pack
"{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}" = Microsoft GameInput
"{20d5df4e-006c-4d6d-a0dc-490d009b9786}" = Microsoft Windows Desktop Runtime - 5.0.17 (x64)
"{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
"{410c0ee1-00bb-41b6-9772-e12c2828b02f}" = Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1" = Gyazo 4.3.4.0
"{73F77E4E-5A17-46E5-A5FC-8A061047725F}" = Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532
"{80EC3CEE-2940-42A1-A776-B5D810D39F1E}" = AMD PCI Driver
"{8122DAB1-ED4D-3676-BB0A-CA368196543E}" = Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{87BDF456-9882-44E6-8FFC-F73B83E42EAD}" = ProtonVPNTap
"{8bdfe669-9705-4184-9368-db9ce581e0e7}" = Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532
"{8C16DE53-E22C-406E-83C9-447D01A536B5}" = ProtonVPN
"{988F14B8-79A8-475D-BAC7-83F96AD3D821}" = AMD PSP Driver
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664
"{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}" = AMD Ryzen Balanced Driver
"{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}" = AMD SBxxx SMBus Driver
"{B0FDA062-7581-4D67-B085-C4E7C358037F}_is1" = Battlestate Games Launcher 13.0.2.1988
"{B175520C-86A2-35A7-8619-86DC379688B9}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030
"{B1EBF050-CC3E-45B0-9DE5-339C6241F3DA}" = ProtonVPNTun
"{B455E95A-B804-439F-B533-336B1635AE97}" = NVIDIA PhysX
"{B517DBD3-B542-4FC8-9957-FFB2C3E65D1D}" = Microsoft .NET Framework 4.7.2 Targeting Pack (ENU)
"{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}" = Promontory_GPIO Driver
"{B7370C8E-5F92-4E5D-94D7-3955418EE475}" = VirtualTablet Server
"{B9735123-2823-49F8-8264-372895D39702}" = Newgrounds Player
"{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030
"{BEB5FB69-4080-466F-96C4-F15DF271718B}_is1" = Project64 version 2.3.2.202
"{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}" = Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532
"{c4846f79-a633-4ae4-92a3-92fdbeb33da2}" = Microsoft Windows Desktop Runtime - 6.0.11 (x64)
"{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
"{D401961D-3A20-3AC7-943B-6139D5BD490A}" = Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664
"{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}" = Microsoft XNA Framework Redistributable 4.0 Refresh
"{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}" = AMD GPIO2 Driver
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F42C96C1-746B-442A-B58C-9F0FD5F3AB8A}" = Microsoft .NET Framework 4.7.2 SDK
"{f65db027-aff3-4070-886a-0d87064aabb1}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
"{fa489a41-09bb-480e-95ff-0856f05112eb}" = AMD_Chipset_Drivers
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"1075212708_is1" = Scorchlands
"1112775722_is1" = Atomicrops
"1405178990_is1" = Terror of Hemasaurus
"1591938132_is1" = The Textorcist: The Story of Ray Bibbia
"1603294685_is1" = The Textorcist: The Village
"1612170745_is1" = Atomicrops: Deerly Beloved
"1625207125_is1" = Caves of Qud
"1731372333_is1" = Hellish Quart
"1741685922_is1" = Swords & Souls: Neverseen
"1932983108_is1" = Atomicrops: Reap What You Crow
"AMD_Chipset_IODrivers" = AMD Chipset Software
"Battle.net" = Battle.net
"Descenders The Mischief Tour" = Descenders The Mischief Tour
"DOGE_Dome_Keeper" = Dome Keeper Deluxe Edition
"DroidCam" = DroidCam Client
"EscapeFromTarkov" = Escape from Tarkov
"Google Chrome" = Google Chrome
"GROSS_" = GROSS
"HandBrake" = HandBrake 1.6.1
"Microsoft Edge" = Microsoft Edge
"Microsoft Edge Update" = Microsoft Edge Update
"Microsoft EdgeWebView" = Microsoft Edge WebView2 Runtime
"OBS Studio" = OBS Studio
"OpenAL" = OpenAL
"Passpartout 2 The Lost Artist_is1" = Passpartout 2 The Lost Artist
"ProtonVPN 2.3.2" = ProtonVPN
"PUNCH A BUNCH_" = PUNCH A BUNCH
"qBittorrent" = qBittorrent
"Razer Synapse" = Razer Synapse
"Rockstar Games Launcher" = Rockstar Games Launcher
"Rockstar Games Social Club" = Rockstar Games Social Club
"RPGVXAce_RTP_is1" = RPG MAKER VX Ace RTP
"Steam" = Steam
"Unity 2021.3.16f1" = Unity 2021.3.16f1
"Uplay" = Ubisoft Connect
"Uplay Install 2688" = WATCH_DOGS2
"WinX HD Video Converter Deluxe_is1" = WinX HD Video Converter Deluxe 5.18.0
 
========== HKEY_USERS Uninstall List ==========
 
[HKEY_USERS\S-1-5-21-2887728501-1315403417-2494439340-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1" = Telegram Desktop
"1fcec38f-e773-5444-8669-32b8eb41524b" = Lunar Client
"Discord" = Discord
"Leaden Sky Demo 2022 main project" = Leaden Sky Demo 2022 main project
"OneDriveSetup.exe" = Microsoft OneDrive
"roblox-player" = Roblox Player for User
"Spotify" = Spotify
"WinDirStat" = WinDirStat 1.1.2
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 7/11/2023 3:46:34 PM | Computer Name = DESKTOP-SFA9D1V | Source = Firefox Default Browser Agent | ID = 458754
Description =
 
Error - 7/12/2023 1:19:15 AM | Computer Name = DESKTOP-SFA9D1V | Source = VSS | ID = 13
Description =
 
Error - 7/12/2023 1:19:15 AM | Computer Name = DESKTOP-SFA9D1V | Source = VSS | ID = 8193
Description =
 
Error - 7/12/2023 1:19:45 AM | Computer Name = DESKTOP-SFA9D1V | Source = OVRServiceLauncher | ID = 0
Description =
 
Error - 7/12/2023 4:03:56 AM | Computer Name = DESKTOP-SFA9D1V | Source = OVRServiceLauncher | ID = 0
Description =
 
Error - 7/12/2023 4:04:46 AM | Computer Name = DESKTOP-SFA9D1V | Source = OVRServiceLauncher | ID = 0
Description =
 
Error - 7/12/2023 4:05:49 AM | Computer Name = DESKTOP-SFA9D1V | Source = VSS | ID = 13
Description =
 
Error - 7/12/2023 2:19:52 PM | Computer Name = DESKTOP-SFA9D1V | Source = OVRServiceLauncher | ID = 0
Description =
 
Error - 7/12/2023 3:46:33 PM | Computer Name = DESKTOP-SFA9D1V | Source = Firefox Default Browser Agent | ID = 458754
Description =
 
Error - 7/12/2023 8:30:26 PM | Computer Name = DESKTOP-SFA9D1V | Source = OVRServiceLauncher | ID = 0
Description =
 
[ Parameters Events ]
OTL encountered an error while reading this event log. It may be corrupt.
[ State Events ]
OTL encountered an error while reading this event log. It may be corrupt.
Error - 7/12/2023 4:04:03 AM | Computer Name = DESKTOP-SFA9D1V | Source = volsnap | ID = 393252
Description = The shadow copies of volume C: were aborted because the shadow copy
 storage could not grow due to a user imposed limit.
 
Error - 7/12/2023 4:04:46 AM | Computer Name = DESKTOP-SFA9D1V | Source = Service Control Manager | ID = 7000
Description = The AMDRyzenMasterDriverV20 service failed to start due to the following
 error:   %%2
 
Error - 7/12/2023 2:19:52 PM | Computer Name = DESKTOP-SFA9D1V | Source = Service Control Manager | ID = 7000
Description = The AMDRyzenMasterDriverV20 service failed to start due to the following
 error:   %%2
 
Error - 7/12/2023 2:32:35 PM | Computer Name = DESKTOP-SFA9D1V | Source = Service Control Manager | ID = 7000
Description = The AMDRyzenMasterDriverV20 service failed to start due to the following
 error:   %%2
 
Error - 7/12/2023 8:30:15 PM | Computer Name = DESKTOP-SFA9D1V | Source = Microsoft-Windows-Kernel-Boot | ID = 29
Description =
 
Error - 7/12/2023 8:30:25 PM | Computer Name = DESKTOP-SFA9D1V | Source = EventLog | ID = 6008
Description = The previous system shutdown at 4:59:53 PM on ?2023-?07-?12 was unexpected.
 
Error - 7/12/2023 8:30:26 PM | Computer Name = DESKTOP-SFA9D1V | Source = Service Control Manager | ID = 7000
Description = The AMDRyzenMasterDriverV20 service failed to start due to the following
 error:   %%2
 
Error - 7/12/2023 9:27:46 PM | Computer Name = DESKTOP-SFA9D1V | Source = Service Control Manager | ID = 7000
Description = The AMDRyzenMasterDriverV20 service failed to start due to the following
 error:   %%2
 
Error - 7/12/2023 10:50:40 PM | Computer Name = DESKTOP-SFA9D1V | Source = Service Control Manager | ID = 7000
Description = The AMDRyzenMasterDriverV20 service failed to start due to the following
 error:   %%2
 
Error - 7/12/2023 10:51:10 PM | Computer Name = DESKTOP-SFA9D1V | Source = Service Control Manager | ID = 7000
Description = The AMDRyzenMasterDriverV20 service failed to start due to the following
 error:   %%2
 
 
< End of report >

 


  • 0

#3
bobobobo123

bobobobo123

    Member

  • Topic Starter
  • Member
  • PipPip
  • 15 posts

To be clear, i have a windows 10 desktop, not a NTWorkstation


  • 0

#4
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,422 posts

Hello.

 

Welcome to GTG Forums.

 

Thank you for your patience.

 

I'll assist you with your computer issues, but please first confirm that you are still there. 


  • 0

#5
bobobobo123

bobobobo123

    Member

  • Topic Starter
  • Member
  • PipPip
  • 15 posts

Hello.

 

Welcome to GTG Forums.

 

Thank you for your patience.

 

I'll assist you with your computer issues, but please first confirm that you are still there. 

yup, still here :)
 


  • 0

#6
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,422 posts

Perfect!

An officially welcome to GTG Forums:  EPFGbk7.gif


Please, adhere to the guidelines below, and then carefully follow, with the same order, all the instructions after:

1. Always ask before acting. Do not continue if you are not sure, or if something unexpected happens!

2. Do not run any tools unless instructed to do so. Also, do not uninstall or install any software during the procedure, unless I ask you to do so.

3. Cracked or pirated programs are not only illegal, but also can make your computer a malware target. Having such programs installed, is the easiest way to get infected. Thus, no need to clean the computer, since, soon or later, it will get infected again. If you have such programs, please uninstall them now, before we start the cleaning procedure.

4. If your computer seems to start working normally, don't abandon the topic. Even if your system is behaving normally, there may still be some malware remnants left over. Additionally, malware can re-infect the computer if some remnants are left. Therefore, please complete all requested steps to make sure any malware is successfully eradicated from your PC.

5. You have to reply to my posts within 3 days. If you need some additional time, just let me know. Otherwise, I will leave the topic due to lack of feedback. If you are able, I would request you to check this thread at least once per day so that we can resolve your issues effectively and efficiently.

6. Logs from malware diagnostic or removal programs can take some time to get analyzed. Also, have in mind that all the experts here are volunteers and may not be available to assist when you post. Please, be patient, while I analyze your logs.
 
 
=============================
 
We don't use OTL anymore in Malware Removal Forums. It's an out-of-date tool for Windows 10 and 11. Instead, we use FRST.

 

Thus...

Download Farbar Recovery Scan Tool and save it to your desktop. --> IMPORTANT

Note: You need to run the version compatible with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.

If your antivirus software detects the tool as malicious, it’s safe to allow FRST to run. It is a false-positive detection.

If English is not your primary language, right click on FRST.exe/FRST64.exe and rename to FRSTEnglish.exe/FRST64English.exe

  • Double-click the FRST icon to run the tool. When the tool opens click Yes to disclaimer.
  • Press Scan button and wait for a while.
  • The scanner will produced two logs on your Desktop: FRST.txt and Addition.txt.
  • Please attach the content of these two logs in your next reply.

(To attach the files, click on the More Reply Options at the bottom right of the reply area, and then choose Attach File)


  • 0

#7
bobobobo123

bobobobo123

    Member

  • Topic Starter
  • Member
  • PipPip
  • 15 posts

Sorry for my use of OTL logs, my FRST logs are attached

Attached Files


  • 0

#8
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,422 posts

Hi, bobo123.
 
No sign of an active infection in the logs. However, there are some issues we are going to take care of.
 
 
1. P2P program

You have qBittorrent installed in your computer. This is a P2P program. P2P programs form a direct conduit on to a computer. They have always been a target of malware writers and are increasingly so of late. P2P security measures are easily circumvented and if your P2P program is not configured correctly, you may be sharing more files than you realize. There have been cases where people's passwords, address books and other personal, private, and financial details have been exposed to the file sharing network by a badly configured program. If you don't uninstall it, your computer will get infected soon or later. But it is your computer and of course your decision.

  • If you decide to keep it, DON'T use it during the cleaning procedure.
  • If you decide to uninstall it, uninstall it now.

 

2. Java

There are very few reasons these days to continue having Java installed on your computer. In case you don't have any of these reasons in mind, uninstall it. Otherwise, be always careful to have the latest version installed.
 
 
3. FRST fix

Please do the following to run a FRST fix.

NOTICE: This script was written specifically for this user. Running it on another machine may cause damage to your operating system

  • Select the entire contents of the code box below, from the "Start::" line to "End::", including both lines. Right-click and select "Copy ". No need to paste anything to anywhere.
Start::
CreateRestorePoint:
CloseProcesses:
CustomCLSID: HKU\S-1-5-21-2887728501-1315403417-2494439340-1001_Classes\CLSID\{5d236b63-6b14-4b07-9a6b-2c0889e16126}\InprocServer32 -> C:\Stuff!\Gam\Single\Retro.Gadgets.v0.1.4\RetroThumbnalProvider.dll => No File
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre-1.8\bin\ssv.dll [2023-03-17] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre-1.8\bin\jp2ssv.dll [2023-03-17] (Oracle America, Inc. -> Oracle Corporation)
FirewallRules: [{B58803F0-2583-4942-88E5-8B70BF3B3340}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BattleBit Remastered Playtest\EACRepair.exe => No File
FirewallRules: [{8BEF9BF8-32E6-4D66-8059-638D7A928A37}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BattleBit Remastered Playtest\EACRepair.exe => No File
FirewallRules: [{EA0260CF-0F06-4D9B-A0E8-E03A442B227D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\starbound.exe => No File
FirewallRules: [{288F1CFE-932F-46F4-8F93-85B17066A4BA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\starbound.exe => No File
FirewallRules: [{7C121489-35D8-42A6-849B-088A4F2E0754}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\starbound_server.exe => No File
FirewallRules: [{52FB8A0A-0CA8-4BAB-825C-03475936E625}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\starbound_server.exe => No File
FirewallRules: [{8DD78A8B-3459-43A3-AFC7-D2E61E6A03CB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\mod_uploader.exe => No File
FirewallRules: [{3277748A-2C48-4801-AF71-286F69858994}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\mod_uploader.exe => No File
FirewallRules: [{55877B40-EB1A-42FF-983C-3739EA1F05D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win32\starbound.exe => No File
FirewallRules: [{C83E6D9F-7533-46AD-B4D5-C6B9BA9B65C8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win32\starbound.exe => No File
FirewallRules: [TCP Query User{70BACF2D-CDCB-4EF7-87E7-73D895305BB9}C:\users\user\desktop\call of duty black ops 2 multiplayer\t6mp.exe] => (Allow) C:\users\user\desktop\call of duty black ops 2 multiplayer\t6mp.exe => No File
FirewallRules: [UDP Query User{E0B9BE3C-5130-4C34-B92C-08A6C37DA75B}C:\users\user\desktop\call of duty black ops 2 multiplayer\t6mp.exe] => (Allow) C:\users\user\desktop\call of duty black ops 2 multiplayer\t6mp.exe => No File
FirewallRules: [TCP Query User{CB0DF424-68C3-4013-B32A-28404194BF38}C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe] => (Allow) C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe => No File
FirewallRules: [UDP Query User{B4252613-EAC2-4215-B163-7D86C55E762C}C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe] => (Allow) C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance0\t6mp.exe => No File
FirewallRules: [TCP Query User{C94CEB0F-D5E8-412E-89B2-E26099E1472E}C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe] => (Allow) C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe => No File
FirewallRules: [UDP Query User{298DD168-2BB9-4A46-A2FF-50F01D833DF2}C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe] => (Allow) C:\nucleus\nucleusco-op\content\callofdutyblackops2mp\instance1\t6mp.exe => No File
FirewallRules: [{7A337937-31F3-4573-862A-7ECA294F1CC5}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe => No File
FirewallRules: [{7911C4C3-28B5-46B2-94DD-CF662B364281}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe => No File
FirewallRules: [{39885098-C4F1-47EA-8F14-D99655F166E5}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2.exe => No File
FirewallRules: [{0941C79D-2381-4FB5-87D1-46F300737B3B}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2.exe => No File
FirewallRules: [{F8109576-67A0-4364-A1C9-C0335CF519A2}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2\Binaries\Win64\Home2-Win64-Shipping.exe => No File
FirewallRules: [{03C90EF7-CA67-4DB7-B1F6-83B7C0B587A7}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Home2\Binaries\Win64\Home2-Win64-Shipping.exe => No File
FirewallRules: [{5559A1AE-915A-4949-A4F7-45A24E0BA9BB}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Engine\Binaries\Win64\UnrealCEFSubProcess.exe => No File
FirewallRules: [{17CC383E-58F2-467E-AE39-0C6A5BB224FE}] => (Allow) C:\Program Files\Oculus\Support\oculus-worlds\Engine\Binaries\Win64\UnrealCEFSubProcess.exe => No File
FirewallRules: [TCP Query User{F6F6222D-CB17-4377-9562-6EB86C9B28D9}C:\stuff!\gam\single\paradiddle\paradiddle\binaries\win64\paradiddle.exe] => (Block) C:\stuff!\gam\single\paradiddle\paradiddle\binaries\win64\paradiddle.exe => No File
FirewallRules: [UDP Query User{81199AB0-3768-4960-97D8-BFADA553A127}C:\stuff!\gam\single\paradiddle\paradiddle\binaries\win64\paradiddle.exe] => (Block) C:\stuff!\gam\single\paradiddle\paradiddle\binaries\win64\paradiddle.exe => No File
FirewallRules: [TCP Query User{F4228898-55A9-47FE-962D-64F7C54D56FE}C:\program files (x86)\steam\steamapps\common\max payne 3\max payne 3\maxpayne3.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\max payne 3\max payne 3\maxpayne3.exe => No File
FirewallRules: [UDP Query User{14CECCEA-6315-4675-B123-AEE7B3A73CEB}C:\program files (x86)\steam\steamapps\common\max payne 3\max payne 3\maxpayne3.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\max payne 3\max payne 3\maxpayne3.exe => No File
FirewallRules: [TCP Query User{2792DB8F-E5A9-4F91-AF37-CFB54828DB67}C:\stuff!\gam\single\graveyard.keeper.v1.405\graveyard keeper.exe] => (Allow) C:\stuff!\gam\single\graveyard.keeper.v1.405\graveyard keeper.exe => No File
FirewallRules: [UDP Query User{F1DE5BAC-AB58-46D6-986F-C790108B6FD1}C:\stuff!\gam\single\graveyard.keeper.v1.405\graveyard keeper.exe] => (Allow) C:\stuff!\gam\single\graFirewallRules: [TCP Query User{19629902-6A31-433B-A397-7F59E2D0C472}C:\stuff!\gam\single\madshot.v0.306\madshot.exe] => (Allow) C:\stuff!\gam\single\madshot.v0.306\madshot.exe => No File
FirewallRules: [UDP Query User{B5E53CC3-DE2D-40BD-87F6-CA235D886FA1}C:\stuff!\gam\single\madshot.v0.306\madshot.exe] => (Allow) C:\stuff!\gam\single\madshot.v0.306\madshot.exe => No File
FirewallRules: [TCP Query User{EB5A3443-A620-4E5A-9F69-33727E707C49}C:\stuff!\gam\single\astroneer.v1.26.128.0\astro\binaries\win64\astro-win64-shipping.exe] => (Allow) C:\stuff!\gam\single\astroneer.v1.26.128.0\astro\binaries\win64\astro-win64-shipping.exe => No File
FirewallRules: [UDP Query User{610D924F-1EB4-4DCF-ADA4-296D35EB23FC}C:\stuff!\gam\single\astroneer.v1.26.128.0\astro\binaries\win64\astro-win64-shipping.exe] => (Allow) C:\stuff!\gam\single\astroneer.v1.26.128.0\astro\binaries\win64\astro-win64-shipping.exe => No File
veyard.keeper.v1.405\graveyard keeper.exe => No File
FirewallRules: [TCP Query User{ABC35525-EAC8-431A-B373-8F0695650896}C:\program files (x86)\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe => No File
FirewallRules: [UDP Query User{7446909A-E298-4483-8E60-B673EAE21EBC}C:\program files (x86)\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\kartrider drift\kartdrift\binaries\win64\kartdrift-win64-shipping.exe => No File
FirewallRules: [TCP Query User{0EEA9F5D-7B14-4D6B-88CA-951D041D9444}C:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_dedicated_server_nullrenderer_x64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_dedicated_server_nullrenderer_x64.exe => No File
FirewallRules: [UDP Query User{B3B4D553-8977-4030-943C-BE4337B4211C}C:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_dedicated_server_nullrenderer_x64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\don't starve together\bin64\dontstarve_dedicated_server_nullrenderer_x64.exe => No File
FirewallRules: [TCP Query User{20D34CAF-B902-4BD2-BAB0-764F84FB9BA4}C:\users\user\appdata\local\discord\app-1.0.9010\discord.exe] => (Allow) C:\users\user\appdata\local\discord\app-1.0.9010\discord.exe => No File
FirewallRules: [UDP Query User{4D75460E-D276-48A1-8773-4A932C1F22B2}C:\users\user\appdata\local\discord\app-1.0.9010\discord.exe] => (Allow) C:\users\user\appdata\local\discord\app-1.0.9010\discord.exe => No File
FirewallRules: [TCP Query User{FE0B65C9-AC74-4AA3-A6D1-292FA5D27738}C:\stuff!\gam\single\slime.rancher.2.v0.1.2\slimerancher2.exe] => (Allow) C:\stuff!\gam\single\slime.rancher.2.v0.1.2\slimerancher2.exe => No File
FirewallRules: [UDP Query User{B8BE7B6F-9E71-4C26-8E74-8A688F9ECDD3}C:\stuff!\gam\single\slime.rancher.2.v0.1.2\slimerancher2.exe] => (Allow) C:\stuff!\gam\single\slime.rancher.2.v0.1.2\slimerancher2.exe => No File
FirewallRules: [TCP Query User{FAF7676D-4665-4F0C-96B5-D91FFBC88D1A}C:\stuff!\gam\single\legends.of.kingdom.rush\legends.exe] => (Allow) C:\stuff!\gam\single\legends.of.kingdom.rush\legends.exe => No File
FirewallRules: [UDP Query User{E40B02FF-C203-4A63-954D-3DCC361A1C15}C:\stuff!\gam\single\legends.of.kingdom.rush\legends.exe] => (Allow) C:\stuff!\gam\single\legends.of.kingdom.rush\legends.exe => No File
FirewallRules: [TCP Query User{D23AB3E4-9D2A-41EA-846A-AD43A41AAC1E}C:\stuff!\gam\single\dredgers.v47\dredgers.exe] => (Allow) C:\stuff!\gam\single\dredgers.v47\dredgers.exe => No File
FirewallRules: [UDP Query User{FBF345B9-C1C6-418B-B654-6A1E8C8E0F37}C:\stuff!\gam\single\dredgers.v47\dredgers.exe] => (Allow) C:\stuff!\gam\single\dredgers.v47\dredgers.exe => No File
FirewallRules: [{243B4CFD-A7CF-46BB-9353-63C3200C19C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin64\dontstarve_steam_x64.exe => No File
FirewallRules: [{14F85658-13F5-4726-82F5-4EFC9B649D68}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin64\dontstarve_steam_x64.exe => No File
FirewallRules: [{C975E05F-1AC7-4E66-8285-649A7A0C5B53}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe => No File
FirewallRules: [{54985177-36C0-4BBB-92E9-D1E4E9B9A22B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe => No File
FirewallRules: [TCP Query User{C8F0FC46-2C36-4381-B5AD-A08B5C33BAF1}C:\stuff!\gam\single\retro.gadgets.v0.1.4\rg.exe] => (Allow) C:\stuff!\gam\single\retro.gadgets.v0.1.4\rg.exe => No File
FirewallRules: [UDP Query User{128BDAE1-F5D5-48CE-A0AD-AC016794C063}C:\stuff!\gam\single\retro.gadgets.v0.1.4\rg.exe] => (Allow) C:\stuff!\gam\single\retro.gadgets.v0.1.4\rg.exe => No File
FirewallRules: [TCP Query User{CF336ECF-9566-4324-B1E2-3D6920FEA821}C:\stuff!\gam\single\compound\compound.exe] => (Allow) C:\stuff!\gam\single\compound\compound.exe => No File
FirewallRules: [UDP Query User{C3769928-B5DB-4980-AB0C-B98326C7C349}C:\stuff!\gam\single\compound\compound.exe] => (Allow) C:\stuff!\gam\single\compound\compound.exe => No File
FirewallRules: [TCP Query User{579EC44D-831A-40D0-BF65-550AF8B5AF5A}C:\stuff!\gam\single\joyride\joyride.exe] => (Allow) C:\stuff!\gam\single\joyride\joyride.exe => No File
FirewallRules: [UDP Query User{D2D5EB05-6404-4AE1-B198-F93553943E20}C:\stuff!\gam\single\joyride\joyride.exe] => (Allow) C:\stuff!\gam\single\joyride\joyride.exe => No File
FirewallRules: [TCP Query User{21987B36-E415-422A-BD7E-61B894D1D784}C:\stuff!\gam\single\portal\hl2.exe] => (Allow) C:\stuff!\gam\single\portal\hl2.exe => No File
FirewallRules: [UDP Query User{D8F42091-B2F4-4A08-9DF1-DA06C4ADEB7D}C:\stuff!\gam\single\portal\hl2.exe] => (Allow) C:\stuff!\gam\single\portal\hl2.exe => No File
FirewallRules: [{47574CC8-FFFD-4C09-B444-F43E3D61D31C}] => (Allow) C:\BLUESTACKS\BlueStacks X\BlueStacksWeb.exe => No File
FirewallRules: [{C49E49D6-3924-4E42-B527-59E7F01AB737}] => (Allow) C:\BLUESTACKS\BlueStacks X\Cloud Game.exe => No File
FirewallRules: [TCP Query User{BAE4A7BC-D260-422A-9621-5814DA6037F7}C:\stuff!\gam\single\interesting\melatonin\melatonin.exe] => (Allow) C:\stuff!\gam\single\interesting\melatonin\melatonin.exe => No File
FirewallRules: [UDP Query User{4CE88F13-8321-4B08-BEB1-FA46BE46E434}C:\stuff!\gam\single\interesting\melatonin\melatonin.exe] => (Allow) C:\stuff!\gam\single\interesting\melatonin\melatonin.exe => No File
FirewallRules: [TCP Query User{0D16599D-D23B-41B4-A6FD-1732FF4ED3AD}C:\stuff!\gam\single\interesting\fabular.once.upon.a.spacetime.v5774\fabular.exe] => (Allow) C:\stuff!\gam\single\interesting\fabular.once.upon.a.spacetime.v5774\fabular.exe => No File
FirewallRules: [UDP Query User{10C89B5F-0B95-473F-A382-CCF1992188F3}C:\stuff!\gam\single\interesting\fabular.once.upon.a.spacetime.v5774\fabular.exe] => (Allow) C:\stuff!\gam\single\interesting\fabular.once.upon.a.spacetime.v5774\fabular.exe => No File
FirewallRules: [{B77FF5C8-9734-47B1-B3EE-502017B47ECE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\starbound.exe => No File
FirewallRules: [{6093A777-7295-4958-8D9D-8269EC512957}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\starbound.exe => No File
FirewallRules: [{C5E89277-0FE5-4869-840E-9EE867E76FBA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\starbound_server.exe => No File
FirewallRules: [{73C9DCF2-D1CC-4816-A1EB-20441465CFE3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\starbound_server.exe => No File
FirewallRules: [{5B73C5FC-66D8-46DF-BCEB-85BD7C01CF80}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\mod_uploader.exe => No File
FirewallRules: [{19F1108A-BB56-4252-A1EF-535281134490}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win64\mod_uploader.exe => No File
FirewallRules: [{143CA38D-6292-468C-874F-A80C0FE13FA6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win32\starbound.exe => No File
FirewallRules: [{A8EB61A4-507A-4FE7-B771-8D4A291AC0B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Starbound\win32\starbound.exe => No File
FirewallRules: [TCP Query User{148D9F22-DFB5-4391-A24E-474181C6F329}C:\stuff!\gam\single\interesting\brutal.orchestra.v1.3.2\brutalorchestra.exe] => (Allow) C:\stuff!\gam\single\interesting\brutal.orchestra.v1.3.2\brutalorchestra.exe => No File
FirewallRules: [UDP Query User{724076AB-9E53-477F-BB67-2717A72C879A}C:\stuff!\gam\single\interesting\brutal.orchestra.v1.3.2\brutalorchestra.exe] => (Allow) C:\stuff!\gam\single\interesting\brutal.orchestra.v1.3.2\brutalorchestra.exe => No File
FirewallRules: [TCP Query User{5AEBA0A2-E069-4046-BE42-7ECC64AA2531}C:\stuff!\gam\single\there will be ink\therewillbeink.exe] => (Allow) C:\stuff!\gam\single\there will be ink\therewillbeink.exe => No File
FirewallRules: [UDP Query User{6D6A1BFB-5356-48B5-A16C-F7E7D625DC5F}C:\stuff!\gam\single\there will be ink\therewillbeink.exe] => (Allow) C:\stuff!\gam\single\there will be ink\therewillbeink.exe => No File
FirewallRules: [TCP Query User{59C6B09A-54C6-4535-B6D9-E8C750747977}C:\stuff!\gam\single\zed zone\zed.zone.early.access\zedzone.exe] => (Allow) C:\stuff!\gam\single\zed zone\zed.zone.early.access\zedzone.exe => No File
FirewallRules: [UDP Query User{ED4FF58F-35F2-411D-BC4D-E803CEDF986F}C:\stuff!\gam\single\zed zone\zed.zone.early.access\zedzone.exe] => (Allow) C:\stuff!\gam\single\zed zone\zed.zone.early.access\zedzone.exe => No File
FirewallRules: [TCP Query User{72801826-71A8-4009-8709-DB322973A32B}C:\stuff!\gam\single\terratech.v1.4.26\terratechwin64.exe] => (Allow) C:\stuff!\gam\single\terratech.v1.4.26\terratechwin64.exe => No File
FirewallRules: [UDP Query User{E40C3594-DF78-4DDF-BB41-53EC4BCB7FC2}C:\stuff!\gam\single\terratech.v1.4.26\terratechwin64.exe] => (Allow) C:\stuff!\gam\single\terratech.v1.4.26\terratechwin64.exe => No File
FirewallRules: [TCP Query User{1B5615F6-7772-443B-BECD-1F3EA21BA1D1}C:\stuff!\gam\single\game\peglin.exe] => (Allow) C:\stuff!\gam\single\game\peglin.exe => No File
FirewallRules: [UDP Query User{8B4DE2B3-9645-4DE7-9F8C-E7E1E19489F7}C:\stuff!\gam\single\game\peglin.exe] => (Allow) C:\stuff!\gam\single\game\peglin.exe => No File
FirewallRules: [TCP Query User{FDFBE58A-2909-48EE-83D9-1400B8F8F9AD}C:\stuff!\gam\single\shadows.of.doubt.v33.18\shadows of doubt.exe] => (Allow) C:\stuff!\gam\single\shadows.of.doubt.v33.18\shadows of doubt.exe => No File
FirewallRules: [UDP Query User{D232D3D3-C02E-4217-BE82-546EED29661C}C:\stuff!\gam\single\shadows.of.doubt.v33.18\shadows of doubt.exe] => (Allow) C:\stuff!\gam\single\shadows.of.doubt.v33.18\shadows of doubt.exe => No File
FirewallRules: [TCP Query User{DE706F34-E482-4CA5-8D0F-955816C31BA0}C:\program files (x86)\overwatch\_retail_\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\_retail_\overwatch.exe => No File
FirewallRules: [UDP Query User{9A6D1B76-1797-4334-9E1D-5F7F9F1C22F0}C:\program files (x86)\overwatch\_retail_\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\_retail_\overwatch.exe => No File
FirewallRules: [TCP Query User{BF84CE75-2F3B-4CAF-BDAD-D265925CC7AA}C:\users\user\appdata\local\discord\app-1.0.9013\discord.exe] => (Allow) C:\users\user\appdata\local\discord\app-1.0.9013\discord.exe => No File
FirewallRules: [UDP Query User{37834D15-72E0-4506-AC2B-DA405D591894}C:\users\user\appdata\local\discord\app-1.0.9013\discord.exe] => (Allow) C:\users\user\appdata\local\discord\app-1.0.9013\discord.exe => No File
FirewallRules: [TCP Query User{4D06B2C3-3FCF-4A48-92CA-9C5B11369E15}C:\stuff!\gam\single\potion.craft.alchemist.simulator.v1.0.5\potion craft.exe] => (Allow) C:\stuff!\gam\single\potion.craft.alchemist.simulator.v1.0.5\potion craft.exe => No File
FirewallRules: [UDP Query User{DDCCA716-2303-4554-B384-4F7BFEFEFA95}C:\stuff!\gam\single\potion.craft.alchemist.simulator.v1.0.5\potion craft.exe] => (Allow) C:\stuff!\gam\single\potion.craft.alchemist.simulator.v1.0.5\potion craft.exe => No File
CMD: netsh advfirewall reset
CMD: DISM /Online /Cleanup-Image /RestoreHealth
CMD: SFC /scannow
EmptyTemp:
End::
  • Right-click on FRST64 on your Desktop, to run it as administrator. When the tool opens, click "yes" to the disclaimer.
  • Press the Fix button once and wait.
  • FRST will process fixlist.txt
  • When finished, it will produce a log fixlog.txt on your Desktop.
  • Post the log in your next reply.

 

 

In your next reply please post:

  1. What did you decide about the torrent client and Java
  2. The fixlog.txt
  3. What exactly made you think of having malware in your system? 

  • 0

#9
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,422 posts

Just letting you know that my time zone is CEST + 2, so it's already late now for me. I'll see/review your reply tomorrow afternoon my time. 


  • 0

#10
bobobobo123

bobobobo123

    Member

  • Topic Starter
  • Member
  • PipPip
  • 15 posts

I think i'm gonna be keeping Java as i'm pretty sure i got it due to something requiring it. The cause of my worry is some strange looking events in the event viewer, i've been scrounging around and there are some that seem moderately fishy to me, such as all of my users group memberships being enumerated to "WORKGROUP", a bunch of events that say "Logon" followed by "Special Logon" as the task category, and all of these are using impersonation to i think try to act as "NT AUTHORITY"? I'm not super well educated on this, but i feel like it's best to just follow your gut, so i came here. If i'm being honest i'm still kinda worried- it might just be paranoia, but i can't shake the feeling that there's something there.

Attached Files


  • 0

Advertisements


#11
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,422 posts

From the log above:
 
Windows Resource Protection found corrupt files and successfully repaired them.
 
This is good.
 
To ensure that everything is clean:

Download ESET Online Scanner and save it to your desktop.

  • Right-click on esetonlinescanner_enu.exe and select Run as Administrator.
  • When the tool opens, click Get Started.
  • Read and accept the license agreement.
  • At the Welcome to ESET Online Scanner window, click Get Started.
  • Select whether you would like to send anonymous data to ESET.
  • Note: if you see the "Welcome Back to ESET Online Scanner" screen, click Computer Scan > Full Scan.
  • Click on the Full Scan option.
  • Select Enable ESET to detect and remove potentially unwanted applications, then click Start scan.
  • ESET will now begin scanning your computer. This may take some time.
  • When the scan is finished and if threats have been detected, select Save scan log. Save it to your desktop as eset.txt. Click on Continue.
  • ESET Online Scanner may ask if you'd like to turn on the Periodic Scan feature. Click on Continue.
  • On the next screen, you can leave feedback about the program if you wish. Check the box for Delete application data on closing. If you left feedback, click Submit and continue. If not, Close without feedback.
  • Open the scan log on your desktop (eset.txt) and copy and paste its contents into your next reply.

  • 0

#12
bobobobo123

bobobobo123

    Member

  • Topic Starter
  • Member
  • PipPip
  • 15 posts

no threats found, thank you very much for the help !


  • 0

#13
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,422 posts

Excellent!

 

Let me now check fresh FRST logs, please: Addition and FRST. 


  • 0

#14
bobobobo123

bobobobo123

    Member

  • Topic Starter
  • Member
  • PipPip
  • 15 posts

Here they are

Attached Files


  • 0

#15
DR M

DR M

    The Grecian Geek

  • Malware Removal
  • 4,422 posts

Hi.
 
The system is clean. But there are a couple of things I see in the logs, that you need to take care of: 

 
1. Disk space
 
It seems that you have a very limited hard disk space. This can have a negative impact to your computer's functionality. You will not be able to update your operating system if you haven't got enough space. Of course, you have plenty of space in drive D, but your operating system is on drive C. A good idea would be saving your files in D from now on, especially those taking much space. To empty some space in C:

Disc cleanup

  • Press the Windows icon on your keyboard, together with the letter R.
  • Type in the blank area cleanmgr and then press OK.
  • Select Drive C and press OK.
  • Select everything you don't need in the list that will appear. Actually, you can select everything there, but be careful if you need some files in the Downloads folder.
  • Press the button Clean up system files and wait a bit.
  • Again, select everything you don't need, including old Windows installations, if any.
  • Select the tab More options.
  • Under the title System Restore and Shadow Copies, press Clean up.
  • Press Delete and OK if you are asked to.
  • Wait some time (depending of the items that are deleted).
  • Make a restart when the process is finished.

 

 

2. AMD Driver missing?

 

Drivers is not a subject included in my area of knowledge, so I can't help you regarding this issue. But I see the following lines in your logs:

 

The AMDRyzenMasterDriverV20 service failed to start due to the following error: 
The system cannot find the file specified.
 
S2 AMDRyzenMasterDriverV20; \??\C:\Windows\system32\AMDRyzenMasterDriver.sys [X]
 
If you are getting errors regarding the specific driver, I would recommend you to start a topic at the Hardware Forum, as soon as we finish from here. Someone else will guide you accordingly.
 
 
 
In your next reply please post:
  1. A reply about C capacity now: Open a file explorer > This PC and see what is written under Local Disk icon. 
  2. What you think about the AMD driver.

 


  • 0






Similar Topics

1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP