hey, can someone check my frst log? i am wondering if there is anything sus - Virus, Trojan, Spyware, and Malware Removal Help (2024)

Addition.txt

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-08.2024

Ran by Gebruiker (21-08-2024 19:50:44)

Running from C:\Users\Gebruiker\Downloads\frst

Microsoft Windows 11 Pro Version 23H2 22631.4037 (X64) (2023-06-08 08:17:38)

Boot Mode: Normal

==========================================================

==================== Accounts: =============================

(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-882750428-2543510964-3887398844-500 - Administrator - Disabled)

DefaultAccount (S-1-5-21-882750428-2543510964-3887398844-503 - Limited - Disabled)

Gast (S-1-5-21-882750428-2543510964-3887398844-501 - Limited - Disabled)

Gebruiker (S-1-5-21-882750428-2543510964-3887398844-1000 - Administrator - Enabled) => C:\Users\Gebruiker

WDAGUtilityAccount (S-1-5-21-882750428-2543510964-3887398844-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

FW: COMODO Firewall (Disabled) {3D87FB90-B561-70B4-3B0B-BCEFE7656ABC}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 22.01 (x64) (HKLM\...\7-Zip) (Version: 22.01 - Igor Pavlov)

AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 3.10.08.506 - Advanced Micro Devices, Inc.)

AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden

AMD PCI Driver (HKLM-x32\...\{80EC3CEE-2940-42A1-A776-B5D810D39F1E}) (Version: 1.0.0.83 - Advanced Micro Devices, Inc.) Hidden

AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.17.0.0 - Advanced Micro Devices, Inc.) Hidden

AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 7.0.3.5 - Advanced Micro Devices, Inc.) Hidden

AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden

AMD_Chipset_Drivers (HKLM-x32\...\{aebb22c8-1fcb-4e7d-92ae-98f1012da7a2}) (Version: 3.10.08.506 - Advanced Micro Devices, Inc.) Hidden

Audacity 3.3.3 (HKLM\...\Audacity_is1) (Version: 3.3.3 - Audacity Team)

Autodesk FBX Converter x64 2013.2 (HKLM-x32\...\Autodesk FBX Converter x64 2013.2) (Version: - Autodesk)

blender (HKLM\...\{9895B058-9168-49B2-A99D-31970EC35033}) (Version: 4.0.2 - Blender Foundation)

BSManager 1.4.8 (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\2716248b-03d7-5390-bd15-88f2b503cf87) (Version: 1.4.8 - Zagrios)

CapCut (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\CapCut) (Version: 2.6.0.814 - Bytedance Pte. Ltd.)

Citra (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\{910e51e3-890b-4815-8e85-d107b336d858}) (Version: 1.0.0 - Citra Team)

Core Installer (HKLM-x32\...\{469578af-4b42-482f-89a5-26c37d74f162}) (Version: 1.3.0.0 - Manticore Games) Hidden

Cosmos (HKLM-x32\...\{462818AD-0C27-419A-9271-68FF4B52279A}) (Version: 5.1.1 - ProjectCosmos)

Discord (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Discord) (Version: 1.0.9015 - Discord Inc.)

EA app (HKLM\...\{C2622085-ABD2-49E5-8AB9-D3D6A642C091}) (Version: 13.246.0.5759 - Electronic Arts) Hidden

EA app (HKLM-x32\...\{b2759a82-83a9-4ca7-ab9b-fa2c5900b431}) (Version: 13.246.0.5759 - Electronic Arts)

Eon Launcher (HKLM-x32\...\{2302CE0E-9B59-416A-8561-3D5CC07E557D}) (Version: 1.0.0 - Eon)

Eon Launcher (HKLM-x32\...\{5C3E0203-BB79-438F-8F8D-80BCE2B29F02}) (Version: 1.0.0 - Eon)

Epic Games Launcher (HKLM-x32\...\{B85FAA6E-A9AA-4655-9029-E1A4EDC05E1A}) (Version: 1.3.93.0 - Epic Games, Inc.)

Epic Online Services (HKLM-x32\...\{57A956AB-4BCC-45C6-9B40-957E4E125568}) (Version: 2.0.44.0 - Epic Games, Inc.)

Essential Mod Installer (HKLM\...\{5039C716-CCA0-405D-9DE1-D490D3130C4B}) (Version: 2.0.9 - ModCore Inc)

Exit (HKLM-x32\...\Exit) (Version: 1.0 - Exit)

Exit Launcher (HKLM-x32\...\{4915B906-D309-4BBC-8714-74329B7CE5BA}) (Version: 1.2.0 - Exit)

EZFN Launcher (HKLM\...\{0684BC6F-5ACF-4FAD-A585-CBFBD0610447}) (Version: 1.2.2 - ezfn)

Google Chrome (HKLM-x32\...\Google Chrome) (Version: 127.0.6533.120 - Google LLC)

HidHide (HKLM\...\{41DC2CF5-D952-4EC5-B90B-136E59430EA0}) (Version: 1.4.202 - Nefarius Software Solutions e.U.)

Iriun Webcam version 2.8 (HKLM-x32\...\IriunWebcam_is1) (Version: 2.8 - Iriun)

Java 8 Update 401 (64-bit) (HKLM\...\{71024AE4-039E-4CA4-87B4-2F64180401F0}) (Version: 8.0.4010.10 - Oracle Corporation)

Java™ SE Development Kit 17.0.7 (64-bit) (HKLM\...\{61C3B7D2-33F9-5107-9F20-AB1A7C8B5C2A}) (Version: 17.0.7.0 - Oracle Corporation)

Java™ SE Development Kit 20.0.2 (64-bit) (HKLM\...\{D2D0311F-1C55-57CC-95CC-F973FA7660D4}) (Version: 20.0.2.0 - Oracle Corporation)

Java™ SE Development Kit 21.0.3 (64-bit) (HKLM\...\{C040F277-8073-5419-8837-0A557896FFD1}) (Version: 21.0.3.0 - Oracle Corporation)

Krita (x64) 5.2.2 (HKLM\...\Krita_x64) (Version: 5.2.2.100 - Krita Foundation)

Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden

Malwarebytes version 5.1.7.121 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 5.1.7.121 - Malwarebytes)

Microsoft .NET 6.0 Templates 6.0.413 (x86) (HKLM-x32\...\{794A5AC1-BB06-4906-BEB1-D107447B6653}) (Version: 24.7.59894 - Microsoft Corporation) Hidden

Microsoft .NET 6.0 Templates 6.0.417 (x64) (HKLM\...\{B69A2C78-3CBD-42A5-91DE-AD8CC76A6A31}) (Version: 24.6.59110 - Microsoft Corporation) Hidden

Microsoft .NET 8.0 Templates 8.0.100 (x64) (HKLM\...\{85FD2179-BDDA-494D-B1C4-77EF44DE9AD2}) (Version: 32.6.61899 - Microsoft Corporation) Hidden

Microsoft .NET 8.0 Templates 8.0.100 (x86) (HKLM-x32\...\{5C3EA981-AB83-4B60-9394-A33371E03FC5}) (Version: 32.6.61899 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 6.0.21 (x86) (HKLM-x32\...\{525AB200-93CA-4619-A27A-E82D0729EA5E}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 6.0.21 (x86_arm) (HKLM-x32\...\{F51F1638-9569-40DB-8775-4AA7CE6FD41F}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 6.0.21 (x86_arm64) (HKLM-x32\...\{3C415703-440C-4819-B133-6B442A16D0C7}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 6.0.21 (x86_x64) (HKLM-x32\...\{9C95D5DB-290E-4ACF-BC6A-25809D88D002}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 6.0.25 (x64) (HKLM\...\{237EF8FE-A8DE-4F20-9D6E-967C94012052}) (Version: 48.100.4028 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 6.0.25 (x64_arm) (HKLM\...\{BBF626C8-40C6-488C-A906-DF40EFD55297}) (Version: 48.100.4028 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 6.0.25 (x64_arm64) (HKLM\...\{1CB3249C-2491-4A75-8F5E-3803E15C2557}) (Version: 48.100.4028 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 6.0.25 (x64_x86) (HKLM\...\{FA0C2F2C-71C2-4074-926C-C13719239A48}) (Version: 48.100.4028 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 8.0.0 (x64) (HKLM\...\{36EE7571-1E8A-4F74-9333-3C95F810D93D}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 8.0.0 (x64_arm64) (HKLM\...\{34375ABA-16A8-4315-A661-AF352F333BC3}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 8.0.0 (x64_x86) (HKLM\...\{D794AB86-D56B-4436-BA5F-1934B3BB5ECC}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 8.0.0 (x86) (HKLM-x32\...\{06565120-B683-44F3-A646-96BBF4FD5438}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 8.0.0 (x86_arm64) (HKLM-x32\...\{21478B5E-0FA3-461C-90B9-E1972CAEC4CB}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET AppHost Pack - 8.0.0 (x86_x64) (HKLM-x32\...\{7DF21A05-FC6F-4D23-8CAA-B3AC3B092951}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET Core 3.1 Templates 3.1.417 (x64) (HKLM\...\{24764607-7353-45A3-B41D-B0E27DFD9324}) (Version: 3.1.24.015931 - Microsoft Corporation) Hidden

Microsoft .NET Core AppHost Pack - 3.1.23 (x64) (HKLM\...\{832FC239-AE54-4957-AFC3-67A723C2883C}) (Version: 24.92.31022 - Microsoft Corporation) Hidden

Microsoft .NET Core AppHost Pack - 3.1.23 (x64_arm) (HKLM\...\{643977DC-2D85-4198-B73B-D287098396F8}) (Version: 24.92.31022 - Microsoft Corporation) Hidden

Microsoft .NET Core AppHost Pack - 3.1.23 (x64_arm64) (HKLM\...\{B0D52F62-1A2D-4023-8799-E8554E7E913E}) (Version: 24.92.31022 - Microsoft Corporation) Hidden

Microsoft .NET Core AppHost Pack - 3.1.23 (x64_x86) (HKLM\...\{112516EB-23D5-4F3A-AD7B-3AB68DC30E72}) (Version: 24.92.31022 - Microsoft Corporation) Hidden

Microsoft .NET Core Host - 3.1.23 (x64) (HKLM\...\{9C7A4D28-C2E1-4CA7-A1F3-603049ED2937}) (Version: 24.92.31022 - Microsoft Corporation) Hidden

Microsoft .NET Core Host FX Resolver - 3.1.23 (x64) (HKLM\...\{7FF9BE57-3115-4282-BC9A-7FAB77C27235}) (Version: 24.92.31022 - Microsoft Corporation) Hidden

Microsoft .NET Core Runtime - 3.1.23 (x64) (HKLM\...\{81EDF4A0-FC57-48C3-B26A-E90C2DC266CE}) (Version: 24.92.31022 - Microsoft Corporation) Hidden

Microsoft .NET Core SDK 3.1.417 (x64) (HKLM-x32\...\{544cc8ed-e21c-4242-ab28-a1e70824f769}) (Version: 3.1.417.15931 - Microsoft Corporation)

Microsoft .NET Core Targeting Pack - 3.1.0 (x64) (HKLM\...\{31EDE1E7-C855-4633-9D73-56F566136567}) (Version: 24.64.28315 - Microsoft Corporation) Hidden

Microsoft .NET Core Toolset 3.1.417 (x64) (HKLM\...\{40E525F8-4526-456F-8B8F-D74A40D2D019}) (Version: 12.20.32315 - Microsoft Corporation) Hidden

Microsoft .NET Host - 6.0.21 (x86) (HKLM-x32\...\{A9F8F2E3-D3A4-4D90-9800-F689932ECE89}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET Host - 6.0.25 (x64) (HKLM\...\{C7141A99-592B-4226-A4E9-B767C1D0FBAF}) (Version: 48.100.4028 - Microsoft Corporation) Hidden

Microsoft .NET Host - 7.0.10 (x64) (HKLM\...\{454BEFFD-28B3-47C0-A7AF-E965B685D2FF}) (Version: 56.43.64668 - Microsoft Corporation) Hidden

Microsoft .NET Host - 8.0.0 (x64) (HKLM\...\{D44822A8-FC28-42FC-8B1D-21A78579FC79}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET Host - 8.0.0 (x86) (HKLM-x32\...\{B3A56FDD-F6BC-482B-9DF5-2F8FA7759BE8}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET Host FX Resolver - 6.0.14 (x86) (HKLM-x32\...\{C20F1D07-10B7-4B92-8FA0-DF8E58D6467F}) (Version: 48.59.55225 - Microsoft Corporation) Hidden

Microsoft .NET Host FX Resolver - 6.0.21 (x64) (HKLM\...\{D937EF87-F11D-4778-973C-B71E178F95D0}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET Host FX Resolver - 6.0.21 (x86) (HKLM-x32\...\{EF4A37DD-21FE-43E9-89D1-1C699CC197AC}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET Host FX Resolver - 6.0.25 (x64) (HKLM\...\{AE86D888-1404-47CC-A7BB-8D86C0503E58}) (Version: 48.100.4028 - Microsoft Corporation) Hidden

Microsoft .NET Host FX Resolver - 7.0.10 (x64) (HKLM\...\{898266E3-A0E5-4BA3-AF3F-E3C5D626EABA}) (Version: 56.43.64668 - Microsoft Corporation) Hidden

Microsoft .NET Host FX Resolver - 8.0.0 (x64) (HKLM\...\{3A706840-2882-423C-90EB-B31545E2BC7A}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET Host FX Resolver - 8.0.0 (x86) (HKLM-x32\...\{DA83EE57-3D79-4C50-A810-691E4CE72184}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET Runtime - 6.0.14 (x86) (HKLM-x32\...\{101779FE-3FE4-420A-94DD-01B3ED37DE84}) (Version: 48.59.55225 - Microsoft Corporation) Hidden

Microsoft .NET Runtime - 6.0.21 (x64) (HKLM\...\{8D2EC92E-5903-4B25-9406-182B8EFA834F}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET Runtime - 6.0.21 (x86) (HKLM-x32\...\{B8ED272B-5F2D-4FF5-A7CA-C73552D7FB0F}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET Runtime - 6.0.25 (x64) (HKLM\...\{3544B2EE-E62F-4D11-B79C-3DDEACE94DA5}) (Version: 48.100.4028 - Microsoft Corporation) Hidden

Microsoft .NET Runtime - 7.0.10 (x64) (HKLM\...\{8AE22909-0EDC-41D3-A522-602CA7DC3621}) (Version: 56.43.64668 - Microsoft Corporation) Hidden

Microsoft .NET Runtime - 8.0.0 (x64) (HKLM\...\{76DEEAB3-122F-4231-83C7-0C35363D02F9}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET Runtime - 8.0.0 (x86) (HKLM-x32\...\{BA833631-63DD-417E-9818-300E20051F1A}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET SDK 6.0.413 (x86) (HKLM-x32\...\{901a4233-9860-4dd0-bb2d-0d86482fc5bd}) (Version: 6.4.1323.36726 - Microsoft Corporation)

Microsoft .NET SDK 6.0.417 (x64) (HKLM-x32\...\{2860886e-9b53-4dbf-859a-95254f196b90}) (Version: 6.4.1723.52326 - Microsoft Corporation)

Microsoft .NET SDK 8.0.100 (x64) (HKLM-x32\...\{4ed4e1d0-c247-4755-a5e1-154125b40f68}) (Version: 8.1.23.55115 - Microsoft Corporation)

Microsoft .NET SDK 8.0.100 (x86) (HKLM-x32\...\{d5488648-4b9f-4616-82c6-7ef8eba81dd1}) (Version: 8.1.23.55115 - Microsoft Corporation)

Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden

Microsoft .NET Standard Targeting Pack - 2.1.0 (x86) (HKLM-x32\...\{74C05E31-3587-425C-9342-233964C42675}) (Version: 24.0.28113 - Microsoft Corporation) Hidden

Microsoft .NET Targeting Pack - 6.0.21 (x86) (HKLM-x32\...\{C20CC808-E3C5-48B9-B791-0B145CD1D7A7}) (Version: 48.87.64667 - Microsoft Corporation) Hidden

Microsoft .NET Targeting Pack - 6.0.25 (x64) (HKLM\...\{8DCD208D-33CF-4BE1-A1AF-F2533E2FCB7F}) (Version: 48.100.4028 - Microsoft Corporation) Hidden

Microsoft .NET Targeting Pack - 8.0.0 (x64) (HKLM\...\{94F8FDDD-75C8-4F48-A3AC-72BFA6F2E48C}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET Targeting Pack - 8.0.0 (x86) (HKLM-x32\...\{07C92A8D-B50E-4894-902F-15C5B713A30A}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft .NET Toolset 6.0.413 (x86) (HKLM-x32\...\{B886D94D-F513-4E3A-A388-8903B60DE50F}) (Version: 24.7.59894 - Microsoft Corporation) Hidden

Microsoft .NET Toolset 6.0.417 (x64) (HKLM\...\{0C40C0C7-001C-40CD-8E94-1DE3B74B009F}) (Version: 24.6.59110 - Microsoft Corporation) Hidden

Microsoft .NET Toolset 8.0.100 (x64) (HKLM\...\{7084FEB6-5D19-4D78-A21C-8AF38BA51AA5}) (Version: 32.6.61899 - Microsoft Corporation) Hidden

Microsoft .NET Toolset 8.0.100 (x86) (HKLM-x32\...\{76CB1ABA-6E07-4C66-8EB1-0F49B1974C5A}) (Version: 32.6.61899 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 3.1.10 Targeting Pack (x64) (HKLM\...\{FEA48357-CE2F-3ED0-B2A0-8548BEC6F111}) (Version: 3.1.10.20520 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 3.1.23 Shared Framework (x64) (HKLM\...\{5673D71A-7C3A-3C2E-BF77-EA4890864EE4}) (Version: 3.1.23.22123 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 6.0.21 Shared Framework (x86) (HKLM-x32\...\{92776B8E-7A17-39A7-8870-A1D4C35151EB}) (Version: 6.0.21.23364 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 6.0.21 Targeting Pack (x86) (HKLM-x32\...\{1C01505B-88E4-3B6E-9B58-19B566A0EA8E}) (Version: 6.0.21.23364 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 6.0.25 Shared Framework (x64) (HKLM\...\{EDC7E317-B223-349D-A4E5-D1809F2651AD}) (Version: 6.0.25.23523 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 6.0.25 Targeting Pack (x64) (HKLM\...\{0D9C89B9-DAAA-375B-930F-C53836239F57}) (Version: 6.0.25.23523 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 8.0.0 Shared Framework (x64) (HKLM\...\{9011089D-B4EF-3A8A-9460-384610F5BD5A}) (Version: 8.0.0.23531 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 8.0.0 Shared Framework (x86) (HKLM-x32\...\{99578940-90BE-3430-8698-5068D87059BA}) (Version: 8.0.0.23531 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 8.0.0 Targeting Pack (x64) (HKLM\...\{9CE4EBE1-15A9-3826-8A52-FED034B90D4E}) (Version: 8.0.0.23531 - Microsoft Corporation) Hidden

Microsoft ASP.NET Core 8.0.0 Targeting Pack (x86) (HKLM-x32\...\{7805243C-70A4-3832-8AE8-08E6E4530261}) (Version: 8.0.0.23531 - Microsoft Corporation) Hidden

Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 127.0.2651.105 - Microsoft Corporation)

Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 127.0.2651.105 - Microsoft Corporation)

Microsoft GameInput (HKLM-x32\...\{1F2B6AF3-C260-8666-5950-E3FEDBC851D6}) (Version: 10.1.22621.3036 - Microsoft Corporation)

Microsoft OneDrive (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\OneDriveSetup.exe) (Version: 24.151.0728.0003 - Microsoft Corporation)

Microsoft Update Health Tools (HKLM\...\{C6FD611E-7EFE-488C-A0E0-974C09EF6473}) (Version: 5.72.0.0 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)

Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40649 (HKLM-x32\...\{35b83883-40fa-423c-ae73-2aff7e1ea820}) (Version: 12.0.40649.5 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.40.33810 (HKLM-x32\...\{5af95fd8-a22e-458f-acee-c61bd787178e}) (Version: 14.40.33810.0 - Microsoft Corporation)

Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.40.33810 (HKLM-x32\...\{47109d57-d746-4f8b-9618-ed6a17cc922b}) (Version: 14.40.33810.0 - Microsoft Corporation)

Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810 (HKLM\...\{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}) (Version: 14.40.33810 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810 (HKLM\...\{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}) (Version: 14.40.33810 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2022 X86 Additional Runtime - 14.40.33810 (HKLM-x32\...\{5EA6C998-D5AC-4ED9-89C3-9F25B17CCD3D}) (Version: 14.40.33810 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.40.33810 (HKLM-x32\...\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}) (Version: 14.40.33810 - Microsoft Corporation) Hidden

Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.9.2180.11832 - Microsoft Corporation)

Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{6E7D95E1-DA2A-4DED-A8C6-3FBA1714DB62}) (Version: 3.9.2148.60653 - Microsoft Corporation) Hidden

Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{0AC39B1B-4AFC-4684-B22C-625848E16C92}) (Version: 3.9.2148.60653 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 3.1.23 (x64) (HKLM\...\{4456FDE5-AAE9-4E03-9B34-0D9A476CEF5A}) (Version: 24.92.31022 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 6.0.14 (x86) (HKLM-x32\...\{0CA8F91E-EE14-4ED7-94A4-BAD16EA67D2F}) (Version: 48.59.55235 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 6.0.14 (x86) (HKLM-x32\...\{c31ad3df-16b7-41b3-81fa-7658cb450781}) (Version: 6.0.14.32124 - Microsoft Corporation)

Microsoft Windows Desktop Runtime - 6.0.21 (x64) (HKLM\...\{AF6BF7DD-2B12-40C5-919C-2EC99054BBE1}) (Version: 48.87.64723 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 6.0.21 (x64) (HKLM-x32\...\{0f39db03-9030-48f3-82ef-5384bed81d85}) (Version: 6.0.21.32717 - Microsoft Corporation)

Microsoft Windows Desktop Runtime - 6.0.21 (x86) (HKLM-x32\...\{F25834D2-0460-4995-8585-8E41BD074159}) (Version: 48.87.64723 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 6.0.25 (x64) (HKLM\...\{E016F2B9-01FE-4FAA-882E-ECC43FA49751}) (Version: 48.100.4037 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 7.0.10 (x64) (HKLM\...\{86377F8B-E35E-4774-B156-35EA6776B231}) (Version: 56.43.64722 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 7.0.10 (x64) (HKLM-x32\...\{749f7aca-89a5-4659-92a5-0449fc5fdd78}) (Version: 7.0.10.32717 - Microsoft Corporation)

Microsoft Windows Desktop Runtime - 8.0.0 (x64) (HKLM\...\{113C0ADC-B9BD-4F95-9653-4F5BC540ED03}) (Version: 64.0.5329 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 8.0.0 (x86) (HKLM-x32\...\{51CB5CFD-606C-4C2E-A21B-23F99C7790A7}) (Version: 64.0.5329 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Targeting Pack - 3.1.0 (x64) (HKLM\...\{7519423C-A977-4160-83A2-48633600A216}) (Version: 24.64.28315 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Targeting Pack - 6.0.21 (x86) (HKLM-x32\...\{F4687860-8C1B-4DB3-B99D-391E99371B71}) (Version: 48.87.64723 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Targeting Pack - 6.0.25 (x64) (HKLM\...\{A087F5C8-BF9A-4BF6-933B-53147C01915A}) (Version: 48.100.4037 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Targeting Pack - 8.0.0 (x64) (HKLM\...\{3DD94413-31EA-4175-BA45-08A6CED4D68D}) (Version: 64.0.5329 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Targeting Pack - 8.0.0 (x86) (HKLM-x32\...\{925F21C9-7E7B-4D2D-AAF6-57785FC79B76}) (Version: 64.0.5329 - Microsoft Corporation) Hidden

Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)

Microsoft.NET.Sdk.Android.Manifest-6.0.300 (HKLM\...\{F4E591C2-810D-4D36-B4F9-DC55103019D1}) (Version: 128.75.16384 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.Android.Manifest-6.0.300 (HKLM-x32\...\{D9472973-3231-481A-99A0-A34992541138}) (Version: 128.75.16384 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.Android.Manifest-8.0.100-rc.2 (x64) (HKLM\...\{0F7A412A-30BB-4666-9D8A-79053C295EA4}) (Version: 16.0.2548 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.Android.Manifest-8.0.100-rc.2 (x86) (HKLM-x32\...\{978EC0B4-7C93-49F1-95F7-27192A464707}) (Version: 16.0.2548 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.Aspire.Manifest-8.0.100 (x64) (HKLM\...\{14D90F72-E3CF-4794-97F9-5DA50D7DBC76}) (Version: 64.0.5335 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.Aspire.Manifest-8.0.100 (x86) (HKLM-x32\...\{A715A2FB-CECF-4607-8D2D-0BA62B7227B1}) (Version: 64.0.5335 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.iOS.Manifest-6.0.300 (HKLM\...\{BBA9C60D-75E7-44EE-922D-069AA85C8EC1}) (Version: 125.191.42208 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.iOS.Manifest-6.0.300 (HKLM-x32\...\{B7F00346-0342-42E8-9BD2-0EA9867A6064}) (Version: 125.191.42208 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.iOS.Manifest-8.0.100-rc.2 (x64) (HKLM\...\{B78E10F3-10F9-4CA4-9D1E-B7A9FB05BA22}) (Version: 141.32.2464 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.iOS.Manifest-8.0.100-rc.2 (x86) (HKLM-x32\...\{26C6B5B7-97B4-4A4D-8886-F0B8E7AB25F3}) (Version: 141.32.2464 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.MacCatalyst.Manifest-6.0.300 (HKLM\...\{FEB76EC8-02F4-46E6-8031-BE403766D13A}) (Version: 125.191.42208 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.MacCatalyst.Manifest-6.0.300 (HKLM-x32\...\{847C9780-42FF-4621-BA1E-20C0CD779FF0}) (Version: 125.191.42208 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.MacCatalyst.Manifest-8.0.100-rc.2 (x64) (HKLM\...\{875880B9-A428-4FCF-9A45-5C3FC7D95C11}) (Version: 141.32.2464 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.MacCatalyst.Manifest-8.0.100-rc.2 (x86) (HKLM-x32\...\{545624D7-E610-43AA-9D6F-273134FD0E09}) (Version: 141.32.2464 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.macOS.Manifest-6.0.300 (HKLM\...\{F590F859-2F6A-4559-9D09-A8FC442AF16B}) (Version: 100.255.42208 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.macOS.Manifest-6.0.300 (HKLM-x32\...\{1B5E440D-23FB-4AC3-89F6-8C7C2E03D774}) (Version: 100.255.42208 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.macOS.Manifest-8.0.100-rc.2 (x64) (HKLM\...\{B75D726F-62F2-4589-A253-50BA2EC5903C}) (Version: 236.224.2464 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.macOS.Manifest-8.0.100-rc.2 (x86) (HKLM-x32\...\{7A5EAB9F-85A8-40DF-B59A-91A411EFE7C9}) (Version: 236.224.2464 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.Maui.Manifest-6.0.300 (HKLM\...\{C2863251-07E7-44A0-B2F8-4C4E2AF08937}) (Version: 24.78.0 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.Maui.Manifest-6.0.300 (HKLM-x32\...\{41F24AC3-858C-4543-9744-6D238471CC6C}) (Version: 24.78.0 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.Maui.Manifest-8.0.100-rc.2 (x64) (HKLM\...\{B821693C-E093-4A71-A221-2A2D6A299795}) (Version: 64.0.3805 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.Maui.Manifest-8.0.100-rc.2 (x86) (HKLM-x32\...\{8DBB3B96-7153-48E0-9A86-E4420B8EA111}) (Version: 64.0.3805 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.tvOS.Manifest-6.0.300 (HKLM\...\{69B1631F-5F98-4C6C-B757-46B0ECC8EDBB}) (Version: 125.191.42208 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.tvOS.Manifest-6.0.300 (HKLM-x32\...\{A2B3C614-4907-4D23-A698-FAD5C4CBABCC}) (Version: 125.191.42208 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.tvOS.Manifest-8.0.100-rc.2 (x64) (HKLM\...\{711D22DB-11E2-42CC-9731-7A513864C5FD}) (Version: 141.32.2464 - Microsoft Corporation) Hidden

Microsoft.NET.Sdk.tvOS.Manifest-8.0.100-rc.2 (x86) (HKLM-x32\...\{F2491DBD-050D-41A2-80F0-9DA12B8822AC}) (Version: 141.32.2464 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Emscripten.Current.Manifest (x64) (HKLM\...\{6DE5C05C-6F76-4996-ADF7-890907425FD9}) (Version: 64.0.4194 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Emscripten.Current.Manifest (x86) (HKLM-x32\...\{D73FE2D1-039B-41F4-AA85-7D0A4F068CCC}) (Version: 64.0.4194 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Emscripten.Manifest (HKLM\...\{7CBF3451-2A94-4DFD-8355-6B97C5EABB26}) (Version: 48.27.39026 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Emscripten.Manifest (HKLM-x32\...\{C9B4AC06-03E7-490F-955F-E521EA861395}) (Version: 48.27.39026 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Emscripten.net6.Manifest (x64) (HKLM\...\{2D62FC42-AA39-47C2-A75F-0BC87BD0965F}) (Version: 64.0.4194 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Emscripten.net6.Manifest (x86) (HKLM-x32\...\{961E99FC-C586-45EF-9A35-3ECCB1CF2701}) (Version: 64.0.4194 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Emscripten.net7.Manifest (x64) (HKLM\...\{6C211254-1E07-422D-8786-72F8A2642B9A}) (Version: 64.0.4194 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Emscripten.net7.Manifest (x86) (HKLM-x32\...\{D32B8814-A993-4143-9CC9-B0218EE78A76}) (Version: 64.0.4194 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Mono.Toolchain.Current.Manifest (x64) (HKLM\...\{0B0701B8-EC7A-4311-A718-A0636F4EF6DE}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Mono.Toolchain.Current.Manifest (x86) (HKLM-x32\...\{8677C6BC-B065-4943-B9D4-EE027A39271E}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Mono.Toolchain.Manifest (HKLM\...\{DBB48387-294D-4179-81CB-B06A97F8CD8E}) (Version: 48.3.40665 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Mono.Toolchain.Manifest (HKLM-x32\...\{794DD37A-B0C1-4369-8434-0490092C6E6E}) (Version: 48.3.40665 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Mono.Toolchain.net6.Manifest (x64) (HKLM\...\{9C4F31F1-8819-4E71-BE7A-39785F88EBC8}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Mono.Toolchain.net6.Manifest (x86) (HKLM-x32\...\{D4BA8D23-6D05-4B85-9912-05DBAA2C06F6}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Mono.Toolchain.net7.Manifest (x64) (HKLM\...\{C2F3E829-9288-4084-8C79-07138BBBA7AA}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

Microsoft.NET.Workload.Mono.Toolchain.net7.Manifest (x86) (HKLM-x32\...\{851D7732-F712-429C-8698-F3E95C7FA22C}) (Version: 64.0.4211 - Microsoft Corporation) Hidden

MSI Afterburner 4.6.5 (HKLM-x32\...\Afterburner) (Version: 4.6.5 - MSI Co., LTD)

Nefarius Virtual Gamepad Emulation Bus Driver (HKLM\...\{93D91F60-7C94-4A79-863F-EA713D2EB3F3}) (Version: 1.17.333.0 - Nefarius Software Solutions e.U.)

Nexus (HKLM\...\{13310BD0-F979-47C9-B3A3-97A3A120D761}) (Version: 0.1.0 - nexusfn)

Node.js (HKLM\...\{D6312B04-7F9E-4651-B8E2-3F35DB2FCFB3}) (Version: 18.16.1 - Node.js Foundation)

Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.5.4 - Notepad++ Team)

NVIDIA app 10.0.0.535 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NvApp) (Version: 10.0.0.535 - NVIDIA Corporation)

NVIDIA FrameView SDK 1.4.9615.33661400 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.4.9615.33661400 - NVIDIA Corporation)

NVIDIA Graphics Driver 552.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 552.44 - NVIDIA Corporation)

NVIDIA HD Audio Driver 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)

NVIDIA PhysX System Software 9.23.1019 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.23.1019 - NVIDIA Corporation)

NVIDIA USBC Driver 1.50.831.832 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_USBC) (Version: 1.50.831.832 - NVIDIA Corporation)

OBS Studio (HKLM-x32\...\OBS Studio) (Version: 29.1.2 - OBS Project)

obs-plugin-countdown version 1.3.3 (HKLM-x32\...\{CD703FE5-1F2C-4837-BD3D-DD840D83C3E3}_is1) (Version: 1.3.3 - Ashmanix)

Oculus (HKLM\...\Oculus) (Version: <3 - Facebook Technologies, LLC)

Official Krunker.io Client 3.0.8 (HKLM\...\3a7cc3b8-0ea0-52d2-a196-7657f955507b) (Version: 3.0.8 - FRVR Limited)

Opera GX Stable 112.0.5197.74 (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Opera GX 112.0.5197.74) (Version: 112.0.5197.74 - Opera Software)

osu! (HKLM-x32\...\{be04a96d-cb63-4bac-a54d-687d00eeaf55}) (Version: latest - ppy Pty Ltd)

osu! (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\osulazer) (Version: 2024.817.0 - ppy Pty Ltd)

paint.net (HKLM\...\{A24AEF8A-D35C-4A4D-89F7-22D8CD18FB69}) (Version: 5.0.9 - dotPDN LLC)

Playnite (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Playnite_is1) (Version: 10.32 - Josef Nemec)

PokeMMO (HKLM\...\PokeMMO_is1) (Version: - PokeMMO)

Prism Launcher (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\PrismLauncher) (Version: 7.2 - Prism Launcher Contributors)

Promontory_GPIO Driver (HKLM-x32\...\{B5512BCC-F4CD-4159-86A4-B2AD7D38FFA9}) (Version: 2.0.1.0 - Advanced Micro Devices, Inc.) Hidden

Proton VPN (HKLM\...\Proton VPN_is1) (Version: 3.3.2 - Proton AG)

Python 3.11.4 (64-bit) (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\{3d45edf4-44bb-483f-9e08-43c38c81e118}) (Version: 3.11.4150.0 - Python Software Foundation)

Python 3.11.4 Core Interpreter (64-bit) (HKLM\...\{FEF98C01-0C8A-4A0F-88AE-F164A787286C}) (Version: 3.11.4150.0 - Python Software Foundation) Hidden

Python 3.11.4 Development Libraries (64-bit) (HKLM\...\{1C6E1CE6-CA4E-4B38-BAFF-32BD94DBFFEF}) (Version: 3.11.4150.0 - Python Software Foundation) Hidden

Python 3.11.4 Documentation (64-bit) (HKLM\...\{FABA3DAC-829C-4C83-BC27-F3AFFD27B465}) (Version: 3.11.4150.0 - Python Software Foundation) Hidden

Python 3.11.4 Executables (64-bit) (HKLM\...\{DA4B94FB-D8BB-4DB9-85A7-FA5067A5CEDF}) (Version: 3.11.4150.0 - Python Software Foundation) Hidden

Python 3.11.4 pip Bootstrap (64-bit) (HKLM\...\{D86BDA9F-D389-445E-B3E6-C35EF9FD41C7}) (Version: 3.11.4150.0 - Python Software Foundation) Hidden

Python 3.11.4 Standard Library (64-bit) (HKLM\...\{7EB8F17E-4AA7-4F9E-B908-42A28799523A}) (Version: 3.11.4150.0 - Python Software Foundation) Hidden

Python 3.11.4 Tcl/Tk Support (64-bit) (HKLM\...\{A32FE961-D579-4E46-B3D6-0B777F8F51E8}) (Version: 3.11.4150.0 - Python Software Foundation) Hidden

Python 3.11.4 Test Suite (64-bit) (HKLM\...\{52DE4CC1-22CF-498B-B50F-E66877E4850B}) (Version: 3.11.4150.0 - Python Software Foundation) Hidden

Python 3.11.4 Utility Scripts (64-bit) (HKLM\...\{90A235DF-4CF1-415D-AD85-6AC578B5DFB4}) (Version: 3.11.4150.0 - Python Software Foundation) Hidden

Python Launcher (HKLM-x32\...\{23514291-DEF3-42FD-A67C-A96E35C92F24}) (Version: 3.11.4150.0 - Python Software Foundation)

Reboot Launcher version 9.2.1 (HKLM\...\31868Auties00.RebootLauncher_is1) (Version: 9.2.1 - Auties00)

RivaTuner Statistics Server 7.3.4 (HKLM-x32\...\RTSS) (Version: 7.3.4 - Unwinder)

Roblox Player for Gebruiker (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\roblox-player) (Version: - Roblox Corporation)

Roblox Studio for Gebruiker (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\roblox-studio) (Version: - Roblox Corporation)

SideQuest 0.10.39 (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\4924ec51-3e48-5cb7-b145-2119467094c7) (Version: 0.10.39 - Shane Harris)

SKILLER SGK4 (HKLM-x32\...\{B1B8775B-8449-4F04-9773-C34384AE405F}_is1) (Version: 1.3.18.6 - Sharkoon Technologies)

Sonic Robo Blast 2 v2.2 (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Sonic Robo Blast 2 v2.2_is1) (Version: 2.2.11 - Sonic Team Jr.)

Spotify (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Spotify) (Version: 1.2.44.405.g81fd6352 - Spotify AB)

Spout 2 OBS Plugin (HKLM-x32\...\Spout 2 OBS Plugin) (Version: 1.8 - OBS Spout2 Plugin)

Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)

Steam ROM Manager (HKLM\...\{C2A5BB94-AA8B-489D-B4C0-7C9C6277B09C}) (Version: 2.4.17.0 - FrogTheFrog)

StepMania 5 (HKLM-x32\...\StepMania 5) (Version: 5.0.12 - StepMania)

Telegram Desktop (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 5.3.1 - Telegram FZ-LLC)

TP-Link UB500 Bluetooth Driver (HKLM-x32\...\{9D3D8C60-A5EF-4123-B2B9-172095903AB}) (Version: 1015.1016.1016.210427 - TP-LINK TECHNOLOGIES CO., LTD.)

Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 140.0.10857 - Ubisoft)

UE4 Prerequisites (x64) (HKLM\...\{FEB1CF24-B1FA-4D99-B0C4-5DD502CB92F2}) (Version: 1.2.0.0 - Epic Games, Inc.) Hidden

Uninstall Lunar Client (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\1fcec38f-e773-5444-8669-32b8eb41524b) (Version: 3.2.11 - Moonsworth LLC)

Unity 2022.3.6f1 (HKLM-x32\...\Unity 2022.3.6f1) (Version: 2022.3.6f1 - Unity Technologies ApS)

Unity Hub 3.8.0 (HKLM\...\Unity Technologies - Hub) (Version: 3.8.0 - Unity Technologies Inc.)

UWPHook (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\UWPHook) (Version: 2.13.00.00 - Briano)

Virtual Desktop Service (HKLM\...\{45980DA9-80BD-4160-9B6D-D9082ED90822}) (Version: 1.18.46 - Virtual Desktop, Inc.)

Virtual Desktop Streamer (HKLM\...\{3F557938-66BC-4229-B1AE-04ADEBCA2662}) (Version: 1.32.13 - Virtual Desktop, Inc.)

Virtual Desktop Streamer (HKLM\...\{D7CE1FEE-1872-4F23-A90D-0B3AEAECD08D}) (Version: 1.32.10 - Virtual Desktop, Inc.)

VirtualTablet Server (HKLM\...\{516CC893-4A6D-493A-8850-B5A878C76777}) (Version: 3.1.3 - Sunnysidesoft)

VirtualTablet Server (HKLM\...\{7EC1E869-9E71-4606-B69D-DA549B67437F}) (Version: 3.1.3 - Sunnysidesoft) Hidden

Visual Studio Community 2019 (HKLM-x32\...\51bcb473) (Version: 16.11.35 - Microsoft Corporation)

Visual Studio Community 2022 (HKLM-x32\...\a23c7d92) (Version: 17.9.3 - Microsoft Corporation)

Voicemod (HKLM\...\{FE519A29-8B15-47C4-BCD6-A513277DC26F}_is1) (Version: 3.8.22 - Voicemod Inc., Sucursal en España)

VRChat Creator Companion version 2.2.5 (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\{A20FE4C3-FE52-495B-B0DA-92992240BFC0}_is1) (Version: 2.2.5 - VRChat Inc)

vs_CoreEditorFonts (HKLM-x32\...\{1851460E-0E63-4117-B5BA-25A2F045801B}) (Version: 17.7.40001 - Microsoft Corporation)

vs_filehandler_amd64 (HKLM-x32\...\{19E515BF-5932-4992-8EAF-303899B9D2B7}) (Version: 17.9.34511 - Microsoft Corporation) Hidden

vs_filehandler_x86 (HKLM-x32\...\{FA9105E7-CB3B-4F41-819E-A6CBFAD13C2A}) (Version: 17.9.34511 - Microsoft Corporation) Hidden

vs_FileTracker_Singleton (HKLM-x32\...\{E2E66FE1-02E5-4A19-ADCE-E2C8789C1A0D}) (Version: 17.9.34511 - Microsoft Corporation) Hidden

vs_githubprotocolhandlermsi (HKLM-x32\...\{6D0CCE70-83A4-438E-8347-FDDCCB50868F}) (Version: 17.9.34511 - Microsoft Corporation) Hidden

vs_minshellmsi (HKLM-x32\...\{569EE1A8-1F04-4484-BB6B-B179BC586B44}) (Version: 16.11.34728 - Microsoft Corporation) Hidden

vs_minshellmsires (HKLM-x32\...\{8C2DDF26-A84E-498E-8E92-1D4E46772701}) (Version: 17.9.34511 - Microsoft Corporation) Hidden

vs_minshellsharedmsi (HKLM-x32\...\{7E298CFB-5829-4903-98BA-F3F70E7CEB09}) (Version: 17.9.34511 - Microsoft Corporation) Hidden

vs_minshellx64msi (HKLM\...\{0FD91BF7-EDCF-4789-907D-F8542FA917B7}) (Version: 17.9.34511 - Microsoft Corporation) Hidden

vs_vswebprotocolselectormsi (HKLM-x32\...\{08AF6F7E-1E1B-4049-B189-B0A109E0CE05}) (Version: 17.9.34511 - Microsoft Corporation) Hidden

Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden

Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-2) (Version: 1.0.65.1 - LunarG, Inc.) Hidden

Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-3) (Version: 1.0.65.1 - LunarG, Inc.) Hidden

WinDirStat 1.1.2 (HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\WinDirStat) (Version: - )

XDefiant (HKLM-x32\...\Uplay Install 15657) (Version: - Ubisoft)

YARC Launcher (HKLM\...\{69E035C4-7D14-46D8-803C-F6850E5053CE}) (Version: 0.3.1 - yarg)

Packages:

=========

Ink.Handwriting.en-US.1.0 -> C:\Program Files\WindowsApps\Microsoft.Ink.Handwriting.en-US.1.0_0.537.2231.0_x64__8wekyb3d8bbwe [2024-06-30] (Microsoft Corporation)

Ink.Handwriting.en-US.1.0 -> C:\Program Files\WindowsApps\Microsoft.Ink.Handwriting.en-US.1.0_0.537.2231.0_x86__8wekyb3d8bbwe [2024-06-30] (Microsoft Corporation)

Ink.Handwriting.Main.en-US.1.0 -> C:\Program Files\WindowsApps\Microsoft.Ink.Handwriting.Main.en-US.1.0.1_0.237.110.0_x64__8wekyb3d8bbwe [2024-06-30] (Microsoft Corporation)

Lively Wallpaper -> C:\Program Files\WindowsApps\12030rocksdanister.LivelyWallpaper_1.0.144.0_x64__97hta09mmv6hy [2024-06-04] (rocksdanister) [Startup Task]

Microsoft.BingSearch -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.95.0_x64__8wekyb3d8bbwe [2024-07-24] (Microsoft Corporation)

MicrosoftWindows.CrossDevice -> C:\Program Files\WindowsApps\MicrosoftWindows.CrossDevice_1.24072.45.0_x64__cw5n1h2txyewy [2024-08-16] (Microsoft Windows) [Startup Task]

Minecraft for Windows -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.21.2101.0_x64__8wekyb3d8bbwe [2024-08-17] (Microsoft Studios)

Minecraft Launcher -> C:\Program Files\WindowsApps\Microsoft.4297127D64EC6_1.11.6.0_x64__8wekyb3d8bbwe [2024-08-08] (Microsoft Studios)

Notepad++ -> C:\Program Files\Notepad++\contextMenu [2023-06-21] (Notepad++)

NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.966.0_x64__56jybvy8sckqj [2024-08-09] (NVIDIA Corp.)

Photos -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2024.11070.31001.0_x64__8wekyb3d8bbwe [2024-08-08] (Microsoft Corporation) [Startup Task]

TranslucentTB -> C:\Program Files\WindowsApps\28017CharlesMilette.TranslucentTB_2024.1.0.0_x64__v826wp6bftszj [2024-04-03] (Charles Milette) [Startup Task]

WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2432.5.0_x64__cv1g1gvanyjgm [2024-08-17] (WhatsApp Inc.) [Startup Task]

WinAppRuntime.Main.1.5 -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Main.1.5_5001.214.1843.0_x64__8wekyb3d8bbwe [2024-08-14] (Microsoft Corp.)

WinAppRuntime.Singleton -> C:\Program Files\WindowsApps\MicrosoftCorporationII.WinAppRuntime.Singleton_5001.214.1843.0_x64__8wekyb3d8bbwe [2024-08-14] (Microsoft Corp.)

Windows Feature Experience Pack -> C:\Windows\SystemApps\LKG\MicrosoftWindows.LKG.DesktopSpotlight_cw5n1h2txyewy [2024-08-15] (Microsoft Windows)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-882750428-2543510964-3887398844-1000_Classes\CLSID\{2bd8c3e8-7912-f999-049d-df0b7e905b6b}\localserver32 -> "C:\Users\Gebruiker\AppData\Local\PowerToys\PowerToys.PowerLauncher.exe" -ToastActivated => No File

CustomCLSID: HKU\S-1-5-21-882750428-2543510964-3887398844-1000_Classes\CLSID\{2c718339-aff4-7264-b8bd-43595d750c51}\localserver32 -> C:\Users\Gebruiker\Documents\games and stuff\Rift-2.2.1.0\Rift.exe (Rift) [File not signed]

CustomCLSID: HKU\S-1-5-21-882750428-2543510964-3887398844-1000_Classes\CLSID\{3ba36edf-93c3-3dcb-1c27-5b47c65d8156}\localserver32 -> "C:\Users\Gebruiker\Downloads\Rift-2.2.1.0\Rift.exe" -ToastActivated => No File

CustomCLSID: HKU\S-1-5-21-882750428-2543510964-3887398844-1000_Classes\CLSID\{50726f74-6f6e-2e56-504e-000000000000}\localserver32 -> C:\Program Files\Proton\VPN\v3.3.2\ProtonVPN.exe (Proton AG -> )

CustomCLSID: HKU\S-1-5-21-882750428-2543510964-3887398844-1000_Classes\CLSID\{5ea9a442-5352-ed6e-d37f-9d511e7e2caa}\localserver32 -> "C:\Program Files\PowerToys\PowerToys.PowerLauncher.exe" -ToastActivated => No File

CustomCLSID: HKU\S-1-5-21-882750428-2543510964-3887398844-1000_Classes\CLSID\{89b2b650-c4dd-d68b-46e7-3176f1973c8b}\localserver32 -> "C:\Program Files\Voicemod Desktop\VoicemodDesktop.exe" -ToastActivated => No File

ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]

ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-03-23] (Malwarebytes Inc. -> Malwarebytes)

ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]

ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_de8e1115ac61e38a\nvshext.dll [2024-05-08] (NVIDIA Corporation -> NVIDIA Corporation)

ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2022-07-15] (Igor Pavlov) [File not signed]

ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2024-03-23] (Malwarebytes Inc. -> Malwarebytes)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]

HKLM\...\Drivers32-x32: [vidc.VP60] => C:\Windows\system32\vp6vfw.dll

HKLM\...\Drivers32-x32: [vidc.VP61] => C:\Windows\system32\vp6vfw.dll

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Playnite\Safe Mode.lnk -> C:\Users\Gebruiker\AppData\Local\Playnite\Safe Mode.bat ()

==================== Loaded Modules (Whitelisted) =============

2024-06-10 13:56 - 2024-06-10 13:56 - 000203264 _____ () [File not signed] C:\Program Files\Virtual Desktop\VirtualDesktop.Shell.Native.dll

2022-01-17 02:30 - 2022-01-17 02:30 - 000090624 _____ (Bernhard Millauer,Uwe Mayer, Konrad Mattheis) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\WPFLocalizeExtension.dll

2020-01-28 22:08 - 2020-01-28 22:08 - 000013824 _____ (bloomtom) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\HttpProgress.dll

2022-04-05 07:57 - 2023-10-30 03:38 - 001198080 _____ (DotNetProjects) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\DotNetProjects.Wpf.Extended.Toolkit.dll

2022-02-10 18:07 - 2022-02-10 18:07 - 000336896 _____ (GitHub Community) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Microsoft.Win32.TaskScheduler.dll

2022-11-08 11:46 - 2022-11-08 11:46 - 000339456 _____ (havendv -> Lakritzator and Philipp Sumi) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\H.NotifyIcon.dll

2022-11-08 11:47 - 2022-11-08 11:47 - 000109568 _____ (havendv -> Lakritzator and Philipp Sumi) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\H.NotifyIcon.Wpf.dll

2023-06-10 12:08 - 2022-07-15 16:00 - 000094720 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll

2022-09-08 02:16 - 2022-09-08 01:16 - 000017920 _____ (Michael Denny, Contributors (see GitHub repo)) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\WpfScreenHelper.dll

2023-09-23 14:46 - 2023-12-21 09:58 - 000171008 _____ (Nefarius Software Solutions e.U.) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Nefarius.ViGEm.Client.dll

2024-08-19 11:30 - 2024-08-19 11:30 - 000132096 _____ (Nefarius Software Solutions e.U.) [File not signed] C:\Users\Gebruiker\AppData\Local\Temp\Costura\2A504EC1580C5821562B14D671B7418D\32\vigemclient.dll

2022-12-29 18:01 - 2022-12-29 18:01 - 000837120 _____ (NLog) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\NLog.dll

2024-03-30 11:04 - 2024-03-30 11:04 - 000000000 ____L (NVIDIA Corporation) [symlink -> C:\Program Files\NVIDIA Corporation\NVIDIA App\CEF\PlugIns\NVIDIA App\MessageBusRouter.dll] C:\Program Files\NVIDIA Corporation\NVIDIA App\CEF\PlugIns\NVIDIA Overlay\MessageBusRouter.dll

2024-03-30 11:04 - 2024-03-30 11:04 - 000000000 ____L (NVIDIA Corporation) [symlink -> C:\Program Files\NVIDIA Corporation\NVIDIA App\MessageBus\NvMessageBusBroadcast.dll] C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\NvMessageBusBroadcast.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 004170752 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\DS4Windows.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000012288 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\ar\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000012288 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\cs\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000020480 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\de\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000035840 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\el\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000011264 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\es\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000023040 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\fi\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000025088 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\fr\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000012288 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\he\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000011264 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\hu-HU\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000022016 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\it\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000020480 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\ja\DS4Windows.resources.dll

2024-01-29 12:32 - 2023-12-31 13:34 - 000025600 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\ms\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000039936 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\nl\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000011264 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\pl\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000012288 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\pt\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000011264 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\pt-BR\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000814592 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\ru\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000017408 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\se\DS4Windows.resources.dll

2024-01-29 12:32 - 2023-12-31 13:34 - 000026624 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\tr\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000011776 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\uk-UA\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000024064 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\vi\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000049152 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\zh-Hans\DS4Windows.resources.dll

2023-09-30 15:03 - 2023-12-31 13:34 - 000017408 _____ (Ryochan7) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\Lang\zh-Hant\DS4Windows.resources.dll

2022-08-07 22:02 - 2023-12-21 09:58 - 000020480 _____ (SharpOSC) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\SharpOSC.dll

2022-01-17 02:12 - 2022-01-17 02:12 - 000036864 _____ (Uwe Mayer,Konrad Mattheis,Bernhard Millauer) [File not signed] [File is in use] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\XAMLMarkupExtensions.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [476]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\93597608.sys => ""="Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\93597608.sys => ""="Driver"

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\Software\Classes\regfile: <==== ATTENTION

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\Software\Classes\.reg: => <==== ATTENTION

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\Software\Classes\.bat: => <==== ATTENTION

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\Software\Classes\.cmd: => <==== ATTENTION

==================== Internet Explorer (Whitelisted) ==========

BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre-1.8\bin\ssv.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)

BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre-1.8\bin\jp2ssv.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2022-05-07 07:24 - 2024-03-09 10:22 - 000000903 _____ C:\Windows\system32\drivers\etc\hosts

2023-06-23 15:04 - 2024-08-21 15:06 - 000000716 _____ C:\Windows\system32\drivers\etc\hosts.ics

172.27.242.101 64383b5f-4dc4-4e16-a0b4-55aa413e6eb7.mshome.net # 2024 8 2 27 19 32 26 163

172.28.160.1 DESKTOP-EQ6COGV.mshome.net # 2029 8 1 20 13 6 10 943

6 24 9 52 20 326

172.30.176.1 DESKTOP-EQ6COGV.mshome.net # 2029 8 0 19 13 30 3 331

24 8 5 16 15 53 25 152

172.21.0.1 DESKTOP-EQ6COGV.mshome.net # 2029 8 3 15 6 58 26 308

57

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files\Oculus\Support\oculus-runtime;C:\Program Files (x86)\VMware\VMware Player\bin\;C:\Program Files (x86)\Java\jre-1.8\bin;C:\Program Files\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\Wiimm\SZS;C:\Program Files\Wiimm\WIT;C:\Program Files\dotnet\;C:\Program Files\nodejs\;C:\Program Files\NVIDIA Corporation\NVIDIA App\NvDLISR

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper

DNS Servers: 89.101.251.229 - 89.101.251.228

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)

Windows Firewall is enabled.

Network Binding:

=============

Bluetooth-netwerkverbinding: Bluetooth Device (Personal Area Network) -> bthpan.sys

VMware Network Adapter VMnet1: VMware Virtual Ethernet Adapter for VMnet1 -> vmnetadapter.sys

VMware Network Adapter VMnet8: VMware Virtual Ethernet Adapter for VMnet8 -> vmnetadapter.sys

Ethernet 2: TAP-Windows Adapter V9 -> tap0901.sys

Ethernet: Realtek PCIe GbE Family Controller -> rtcx21x64.sys

vmware_bridge: VMware Bridge Protocol

vms_vsf: Hyper-V Virtual Switch Extension Filter

ms_winvfp: Microsoft Azure VFP Switch Filter Extension

vms_vsp: Hyper-V Virtual Switch Extension Protocol

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "RZSurroundHelper"

HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"

HKLM\...\StartupApproved\Run32: => "SKILLER SGK4"

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\StartupApproved\Run: => "Opera GX Stable"

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_E8980B8735C3CE8D24F16DB99FD3B5FC"

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\StartupApproved\Run: => "OneDrive"

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\StartupApproved\Run: => "Spotify"

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\StartupApproved\Run: => "dev.vencord.desktop"

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\StartupApproved\Run: => "Voicemod"

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\StartupApproved\Run: => "EADM"

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\StartupApproved\Run: => "Opera GX Browser Assistant"

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\StartupApproved\Run: => "VoicemodV3"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{411DD59B-ED92-48A9-8D0E-461E457483E4}] => (Allow) C:\Program Files\Oculus\Support\oculus-dash\dash\bin\OculusDash.exe (Facebook Technologies, LLC -> )

FirewallRules: [{978601FB-B569-44CF-896E-9C209F2BB327}] => (Allow) C:\Program Files\Oculus\Support\oculus-dash\dash\bin\OculusDash.exe (Facebook Technologies, LLC -> )

FirewallRules: [{22092061-2364-4275-8389-38303F7CB83D}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)

FirewallRules: [{4013B195-5316-498F-8F19-B4DF5720C0C6}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)

FirewallRules: [{D5C3307B-3AF6-4592-9179-41AB5AA7054F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)

FirewallRules: [{BDF1B32B-5C48-4142-8EAD-E1FE8C579AB0}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)

FirewallRules: [TCP Query User{0DF6661A-CD0E-4CBF-AE40-277425B04337}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)

FirewallRules: [UDP Query User{7512FF71-E037-48A1-9825-6CB36DF1574A}C:\program files\google\chrome\application\chrome.exe] => (Allow) C:\program files\google\chrome\application\chrome.exe (Google LLC -> Google LLC)

FirewallRules: [TCP Query User{EDBD097C-01A3-45E1-888E-2E7D515B757E}C:\program files\oculus\support\oculus-runtime\ovrserver_x64.exe] => (Allow) C:\program files\oculus\support\oculus-runtime\ovrserver_x64.exe (Facebook Technologies, LLC -> Facebook Technologies, LLC)

FirewallRules: [UDP Query User{42C59AC0-1BBC-4E15-90C7-0BCB560C0B9A}C:\program files\oculus\support\oculus-runtime\ovrserver_x64.exe] => (Allow) C:\program files\oculus\support\oculus-runtime\ovrserver_x64.exe (Facebook Technologies, LLC -> Facebook Technologies, LLC)

FirewallRules: [TCP Query User{DFC8FC54-1753-4E7F-B23F-94F888AAA993}C:\program files\virtual desktop streamer\virtualdesktop.streamer.exe] => (Allow) C:\program files\virtual desktop streamer\virtualdesktop.streamer.exe (Virtual Desktop, Inc -> Virtual Desktop, Inc.)

FirewallRules: [UDP Query User{E657B4E2-810A-4258-A885-E3B6040A8E08}C:\program files\virtual desktop streamer\virtualdesktop.streamer.exe] => (Allow) C:\program files\virtual desktop streamer\virtualdesktop.streamer.exe (Virtual Desktop, Inc -> Virtual Desktop, Inc.)

==================== Restore Points =========================

==================== Faulty Device Manager Devices ============

Name: Virtual Desktop Monitor

Description: Virtual Desktop Monitor

Class Guid: {4d36e968-e325-11ce-bfc1-08002be10318}

Manufacturer: Virtual Desktop, Inc.

Service: WUDFRd

Problem: : This device is disabled. (Code 22)

Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

==================== Event log errors: ========================

Application errors:

==================

Error: (08/21/2024 03:06:23 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)

Description: SCEP Certificate enrollment initialization for WORKGROUP\DESKTOP-EQ6COGV$ via https://AMD-KeyId-907d65e9b562315997dd5ad086b2b7598957b92c.microsoftaik.azure.net/templates/Aik/scep failed:

GetCACaps

GetCACaps: Not Found

{"Message":"The authority \"amd-keyid-907d65e9b562315997dd5ad086b2b7598957b92c.microsoftaik.azure.net\" does not exist."}

HTTP/1.1 404 Not Found

Date: Wed, 21 Aug 2024 13:06:27 GMT

Content-Length: 121

Content-Type: application/json; charset=utf-8

X-Content-Type-Options: nosniff

Strict-Transport-Security: max-age=31536000;includeSubDomains

x-ms-request-id: e34e0d1e-c9ee-4414-bcd1-22256ff0d818

Method: GET(281ms)

Stage: GetCACaps

Niet gevonden (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (08/21/2024 03:06:22 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)

Description: SCEP Certificate enrollment initialization for Lokaal systeem via https://AMD-KeyId-907d65e9b562315997dd5ad086b2b7598957b92c.microsoftaik.azure.net/templates/Aik/scep failed:

GetCACaps

GetCACaps: Not Found

{"Message":"The authority \"amd-keyid-907d65e9b562315997dd5ad086b2b7598957b92c.microsoftaik.azure.net\" does not exist."}

HTTP/1.1 404 Not Found

Date: Wed, 21 Aug 2024 13:06:27 GMT

Content-Length: 121

Content-Type: application/json; charset=utf-8

X-Content-Type-Options: nosniff

Strict-Transport-Security: max-age=31536000;includeSubDomains

x-ms-request-id: feefd780-b7a8-4f21-aa53-62c2fcaae1c7

Method: GET(328ms)

Stage: GetCACaps

Niet gevonden (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (08/21/2024 03:06:00 PM) (Source: OVRServiceLauncher) (EventID: 0) (User: )

Description: Event-ID 0

Error: (08/21/2024 02:35:30 PM) (Source: SideBySide) (EventID: 78) (User: )

Description: Activation context generation failed for "C:\Users\Gebruiker\Downloads\Autoruns\Autoruns.exe".Error in manifest or policy file "" on line .

A component version required by the application conflicts with another component version already active.

Conflicting components are:.

Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_6ec0f0a887fe525b.manifest.

Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_2713b9d173822955.manifest.

Error: (08/21/2024 02:35:04 PM) (Source: SideBySide) (EventID: 78) (User: )

Description: Activation context generation failed for "C:\Users\Gebruiker\Downloads\Autoruns\Autoruns.exe".Error in manifest or policy file "" on line .

A component version required by the application conflicts with another component version already active.

Conflicting components are:.

Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_6ec0f0a887fe525b.manifest.

Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.3672_none_2713b9d173822955.manifest.

Error: (08/21/2024 02:28:53 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)

Description: SCEP Certificate enrollment initialization for WORKGROUP\DESKTOP-EQ6COGV$ via https://AMD-KeyId-907d65e9b562315997dd5ad086b2b7598957b92c.microsoftaik.azure.net/templates/Aik/scep failed:

GetCACaps

GetCACaps: Not Found

{"Message":"The authority \"amd-keyid-907d65e9b562315997dd5ad086b2b7598957b92c.microsoftaik.azure.net\" does not exist."}

HTTP/1.1 404 Not Found

Date: Wed, 21 Aug 2024 12:28:57 GMT

Content-Length: 121

Content-Type: application/json; charset=utf-8

X-Content-Type-Options: nosniff

Strict-Transport-Security: max-age=31536000;includeSubDomains

x-ms-request-id: 848235f2-54d2-494c-b23c-7cb5540521d9

Method: GET(312ms)

Stage: GetCACaps

Niet gevonden (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (08/21/2024 02:28:53 PM) (Source: CertEnroll) (EventID: 86) (User: NT AUTHORITY)

Description: SCEP Certificate enrollment initialization for Lokaal systeem via https://AMD-KeyId-907d65e9b562315997dd5ad086b2b7598957b92c.microsoftaik.azure.net/templates/Aik/scep failed:

GetCACaps

GetCACaps: Not Found

{"Message":"The authority \"amd-keyid-907d65e9b562315997dd5ad086b2b7598957b92c.microsoftaik.azure.net\" does not exist."}

HTTP/1.1 404 Not Found

Date: Wed, 21 Aug 2024 12:28:57 GMT

Content-Length: 121

Content-Type: application/json; charset=utf-8

X-Content-Type-Options: nosniff

Strict-Transport-Security: max-age=31536000;includeSubDomains

x-ms-request-id: 87a0ce43-fff4-43bf-82cf-eb200b7a38fd

Method: GET(375ms)

Stage: GetCACaps

Niet gevonden (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

Error: (08/21/2024 02:28:35 PM) (Source: OVRServiceLauncher) (EventID: 0) (User: )

Description: Event-ID 0

System errors:

=============

Error: (08/21/2024 06:00:01 PM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1796) (User: NT AUTHORITY)

Description: The Secure Boot update failed to update a Secure Boot variable with error -2147020471. For more information, please see https://go.microsoft.com/fwlink/?linkid=2169931

Error: (08/21/2024 03:08:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )

Description: The Google Update-service (gupdate) service failed to start due to the following error:

The service did not respond to the start or control request in a timely fashion.

Error: (08/21/2024 03:08:06 PM) (Source: Service Control Manager) (EventID: 7009) (User: )

Description: A timeout was reached (30000 milliseconds) while waiting for the Google Update-service (gupdate) service to connect.

Error: (08/21/2024 03:06:08 PM) (Source: Microsoft-Windows-TPM-WMI) (EventID: 1796) (User: NT AUTHORITY)

Description: The Secure Boot update failed to update a Secure Boot variable with error -2147020471. For more information, please see https://go.microsoft.com/fwlink/?linkid=2169931

Error: (08/21/2024 03:06:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )

Description: The GameInput Service service terminated unexpectedly. It has done this 6 time(s).

Error: (08/21/2024 03:06:05 PM) (Source: Service Control Manager) (EventID: 7023) (User: )

Description: The GameInput Service service terminated with the following error:

The compound file GameInput Service was produced with a newer version of storage.

Error: (08/21/2024 03:06:04 PM) (Source: Service Control Manager) (EventID: 7031) (User: )

Description: The GameInput Service service terminated unexpectedly. It has done this 5 time(s). The following corrective action will be taken in 1000 milliseconds: Service opnieuw starten.

Error: (08/21/2024 03:06:04 PM) (Source: Service Control Manager) (EventID: 7023) (User: )

Description: The GameInput Service service terminated with the following error:

The compound file GameInput Service was produced with a newer version of storage.

Windows Defender:

================

Date: 2024-08-21 14:38:48

Description:

Microsoft Defender Antivirus has detected malware or other potentially unwanted software.

For more information please see the following:

Name: Adware:Win32/Malgent!MTB

Severity: Hoog

Category: Adware

Path: file:_C:\Users\Gebruiker\Downloads\Tron v12.0.7 (2024-05-28).exe; webfile:_C:\Users\Gebruiker\Downloads\Tron v12.0.7 (2024-05-28).exe|https://bodkov.com/TronDESKTOP-EQ6COGV\Gebruikerv12.0.7DESKTOP-EQ6COGV\Gebruiker%282024-05-28%29.exe|pid:3020,ProcessStart:133687175150168575

Detection Origin: Internet

Detection Type: Concreet

Detection Source: Downloads en bijlagen

Process Name: Unknown

Security intelligence Version: AV: 1.417.217.0, AS: 1.417.217.0, NIS: 1.417.217.0

Engine Version: AM: 1.1.24070.3, NIS: 1.1.24070.3

Date: 2024-08-20 18:14:38

Description:

Microsoft Defender Antivirus scan has been stopped before completion.

Scan Type: Antimalware

Scan Parameters: Snelle scan

Date: 2024-08-19 15:19:30

Description:

Microsoft Defender Antivirus scan has been stopped before completion.

Scan Type: Antimalware

Scan Parameters: Snelle scan

Date: 2024-08-18 23:38:31

Description:

Microsoft Defender Antivirus has detected malware or other potentially unwanted software.

For more information please see the following:

Name: PUA:Win32/Webcompanion

Severity: Laag

Category: Mogelijk ongewenste software

Path: file:_C:\Program Files\Virtual Desktop Streamer\Updater.exe; file:_C:\Users\Gebruiker\AppData\Roaming\Virtual Desktop, Inc\Virtual Desktop Streamer 1.32.13\install\BCA2662\Updater.exe; service:_Updater

Detection Origin: Lokale computer

Detection Type: Concreet

Detection Source: Realtime-beveiliging

Process Name: C:\Windows\System32\msiexec.exe

Security intelligence Version: AV: 1.417.190.0, AS: 1.417.190.0, NIS: 1.417.190.0

Engine Version: AM: 1.1.24070.3, NIS: 1.1.24070.3

Date: 2024-08-18 23:38:25

Description:

Microsoft Defender Antivirus has detected malware or other potentially unwanted software.

For more information please see the following:

Name: PUA:Win32/Webcompanion

Severity: Laag

Category: Mogelijk ongewenste software

Path: file:_C:\Program Files\Virtual Desktop Streamer\Updater.exe; file:_C:\Users\Gebruiker\AppData\Roaming\Virtual Desktop, Inc\Virtual Desktop Streamer 1.32.13\install\BCA2662\Updater.exe; service:_Updater

Detection Origin: Lokale computer

Detection Type: Concreet

Detection Source: Realtime-beveiliging

Process Name: C:\Users\Gebruiker\Downloads\VirtualDesktop.Streamer.Setup (2).exe

Security intelligence Version: AV: 1.417.190.0, AS: 1.417.190.0, NIS: 1.417.190.0

Engine Version: AM: 1.1.24070.3, NIS: 1.1.24070.3

Event[0]

Date: 2024-08-20 18:51:45

Description:

Microsoft Defender Antivirus Real-Time Protection feature has encountered an error and failed.

Feature: Bij toegang

Error Code: 0x8007043c

Error description: Deze service kan niet in veilige modus worden gestart.

Reason: Antimalware beveiligingsinformatie werkt om onbekende redenen niet meer. In sommige gevallen kan het probleem worden verholpen door de service opnieuw op te starten.

Date: 2024-08-18 21:37:49

Description:

Microsoft Defender Antivirus Real-Time Protection feature has encountered an error and failed.

Feature: Bij toegang

Error Code: 0x8007043c

Error description: Deze service kan niet in veilige modus worden gestart.

Reason: Antimalware beveiligingsinformatie werkt om onbekende redenen niet meer. In sommige gevallen kan het probleem worden verholpen door de service opnieuw op te starten.

Date: 2024-08-15 23:11:08

Description:

Microsoft Defender Antivirus has encountered an error trying to download and configure Microsoft Defender Antivirus (offline scan).

Error code: 0x8000000a

Error description: De gegevens die nodig zijn voor deze bewerking zijn nog niet beschikbaar.

Date: 2024-08-15 23:10:52

Description:

Microsoft Defender Antivirus has encountered an error trying to download and configure Microsoft Defender Antivirus (offline scan).

Error code: 0x8000000a

Error description: De gegevens die nodig zijn voor deze bewerking zijn nog niet beschikbaar.

Date: 2024-08-15 23:10:24

Description:

Microsoft Defender Antivirus has encountered an error trying to download and configure Microsoft Defender Antivirus (offline scan).

Error code: 0x8000000a

Error description: De gegevens die nodig zijn voor deze bewerking zijn nog niet beschikbaar.

CodeIntegrity:

===============

Date: 2024-08-21 15:06:48

Description:

Code Integrity determined that a process (\Device\HarddiskVolume5\Users\Gebruiker\AppData\Local\Discord\app-1.0.9158\Discord.exe) attempted to load \Device\HarddiskVolume5\ProgramData\obs-studio-hook\graphics-hook64.dll that did not meet the Microsoft signing level requirements.

Date: 2024-08-21 15:06:48

Description:

Code Integrity determined that a process (\Device\HarddiskVolume5\Users\Gebruiker\AppData\Local\Discord\app-1.0.9158\Discord.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\RivaTuner Statistics Server\Vulkan\RTSSVkLayer64.dll that did not meet the Microsoft signing level requirements.

Date: 2024-08-21 15:05:47

Description:

Code Integrity determined that a process (Winload) attempted to load system32\drivers\90432605.sys that did not meet the Authenticode signing level requirements or violated code integrity policy (Policy ID:{d2bda982-ccf6-4344-ac5b-0b44427b6816}).

Date: 2024-08-21 15:05:47

Description:

The driver system32\drivers\90432605.sys is blocked from loading as the driver has been revoked by Microsoft.

Date: 2024-08-21 14:50:36

Description:

Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume5\Windows\System32\iseguard64.dll that did not meet the Microsoft signing level requirements.

Date: 2024-08-21 14:49:18

Description:

Code Integrity determined that a process (System) attempted to load \Device\HarddiskVolume5\Windows\System32\drivers\68222786.sys that did not meet the Authenticode signing level requirements or violated code integrity policy (Policy ID:{d2bda982-ccf6-4344-ac5b-0b44427b6816}).

Date: 2024-08-21 14:49:18

Description:

The driver \Device\HarddiskVolume5\Windows\System32\drivers\68222786.sys is blocked from loading as the driver has been revoked by Microsoft.

==================== Memory info ===========================

BIOS: American Megatrends International, LLC. L2.73 04/10/2023

Motherboard: ASRock A520M-HDV

Processor: AMD Ryzen 5 3600 6-Core Processor

Percentage of memory in use: 52%

Total physical RAM: 16307.62 MB

Available physical RAM: 7782.35 MB

Total Virtual: 20915.62 MB

Available Virtual: 9735.55 MB

==================== Drives ================================

Drive c: (patriot burst elite 480 GB) (Fixed) (Total:446.33 GB) (Free:104.92 GB) (Model: Patriot Burst Elite 480GB) NTFS

Drive d: (samsung 980 1TB) (Fixed) (Total:931.5 GB) (Free:252.2 GB) (Model: Samsung SSD 980 1TB) NTFS

\\?\Volume{ff12d993-694d-46a3-b787-614ae1722a41}\ () (Fixed) (Total:0.69 GB) (Free:0.11 GB) NTFS

\\?\Volume{f82e9f77-8002-43dd-aef3-086dbec24ec4}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================

Disk: 0 (Protective MBR) (Size: 447.1 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================

Disk: 1 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt =======================

frst.txt

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 12-08.2024

Ran by Gebruiker (administrator) on DESKTOP-EQ6COGV (21-08-2024 19:49:37)

Running from C:\Users\Gebruiker\Downloads\frst\FRST64.exe

Loaded Profiles: Gebruiker

Platform: Microsoft Windows 11 Pro Version 23H2 22631.4037 (X64) Language: Dutch (Netherlands) -> English (United States)

Default browser: Chrome

Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe ->) (Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Engine\Binaries\Win64\EpicWebHelper.exe <2>

(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <8>

(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA App\CEF\NVIDIA Overlay.exe <5>

(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA App\ShadowPlay\nvsphelper64.exe

(C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe ->) (Facebook Technologies, LLC -> Facebook Technologies, LLC) C:\Program Files\Oculus\Support\oculus-runtime\OVRRedir.exe

(C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe ->) (Facebook Technologies, LLC -> Facebook Technologies, LLC) C:\Program Files\Oculus\Support\oculus-runtime\OVRServer_x64.exe

(C:\Program Files\Virtual Desktop\VirtualDesktop.Service.exe ->) (Virtual Desktop, Inc -> Virtual Desktop, Inc.) C:\Program Files\Virtual Desktop Streamer\VirtualDesktop.Streamer.exe

(Discord Inc. -> Discord Inc.) C:\Users\Gebruiker\AppData\Local\Discord\app-1.0.9158\Discord.exe <6>

(explorer.exe ->) (Epic Games Inc. -> Epic Games, Inc.) C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe

(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <17>

(explorer.exe ->) (Ryochan7) [File not signed] C:\Users\Gebruiker\Downloads\DS4Windows_3.2.17_x86\DS4Windows\DS4Windows.exe

(explorer.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe

(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe

(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WpcMon.exe

(services.exe ->) (Facebook Technologies, LLC -> Facebook Technologies, LLC) C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe

(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\System32\GameInputSvc.exe <2>

(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\MpDefenderCoreService.exe

(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\MsMpEng.exe

(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\NisSrv.exe

(services.exe ->) (Nefarius Software Solutions e.U. -> Nefarius Software Solutions e.U.) C:\Program Files\Nefarius Software Solutions\HidHide\x64\HidHideWatchdog.exe

(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>

(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_de8e1115ac61e38a\Display.NvContainer\NVDisplay.Container.exe <2>

(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe

(services.exe ->) (Virtual Desktop, Inc -> Virtual Desktop, Inc.) C:\Program Files\Virtual Desktop\VirtualDesktop.Service.exe

(services.exe ->) (VMware Inc. -> VMware, Inc.) C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe

(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe

(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe

(services.exe ->) (VMware, Inc. -> VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe

(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingApp_2408.1001.14.0_x64__8wekyb3d8bbwe\XboxPcAppFT.exe

(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.18500.10.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe

(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe

(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe

(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe

(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\Packages\Preview\amd64\MoUsoCoreWorker.exe

Failed to access process -> vmmemCmZygote

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RZSurroundHelper] => C:\Windows\system32\RZSurroundHelper.exe (No File)

HKLM-x32\...\Run: [SKILLER SGK4] => C:\Program Files (x86)\SKILLER SGK4\Monitor.exe [503808 2018-06-23] (Sharkoon Technologies) [File not signed]

HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [750680 2023-12-19] (Oracle America, Inc. -> Oracle Corporation)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [4407656 2024-07-17] (Valve Corp. -> Valve Corporation)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [Spotify] => C:\Users\Gebruiker\AppData\Roaming\Spotify\Spotify.exe [35433288 2024-08-15] (Spotify AB -> Spotify Ltd)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [dev.vencord.desktop] => C:\Users\GEBRUI~1\AppData\Local\Temp\2S7x1RYhsu1yyzUsShyhSc07Uno\Vencord Desktop.exe (No File) <==== ATTENTION

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [Discord] => C:\Users\Gebruiker\AppData\Local\Discord\Update.exe [1525016 2023-07-06] (Discord Inc. -> GitHub)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [MicrosoftEdgeAutoLaunch_E8980B8735C3CE8D24F16DB99FD3B5FC] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --win-session-start [3814952 2024-08-14] (Microsoft Corporation -> Microsoft Corporation)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [EADM] => C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EALauncher.exe [3321448 2024-07-09] (Electronic Arts, Inc. -> Electronic Arts)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [EpicGamesLauncher] => C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [36733928 2024-08-12] (Epic Games Inc. -> Epic Games, Inc.)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [Opera GX Stable] => C:\Users\Gebruiker\AppData\Local\Programs\Opera GX\opera.exe [1511840 2024-08-19] (Opera Norway AS -> Opera Software)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [Opera GX Browser Assistant] => C:\Users\Gebruiker\AppData\Local\Programs\Opera GX\assistant\browser_assistant.exe [3291288 2021-02-01] (Opera Software AS -> Opera Software)

HKU\S-1-5-21-882750428-2543510964-3887398844-1000\...\Run: [VoicemodV3] => C:\Program Files\Voicemod V3\Voicemod.exe [40448400 2024-08-05] (VOICEMOD, INC. SUCURSAL EN ESPAÑA -> Voicemod SL.)

HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\127.0.6533.120\Installer\chrmstp.exe [2024-08-15] (Google LLC -> Google LLC)

AppInit_DLLs: C:\PROGRA~1\VIRTUA~1\VIRTUA~4.DLL => C:\Program Files\Virtual Desktop Streamer\VirtualDesktop.Injector64.dll [136064 2024-07-29] (Virtual Desktop, Inc -> Virtual Desktop, Inc.)

AppInit_DLLs-x32: C:\PROGRA~1\VIRTUA~1\VIRTUA~3.DLL => C:\Program Files\Virtual Desktop Streamer\VirtualDesktop.Injector32.dll [112512 2024-07-29] (Virtual Desktop, Inc -> Virtual Desktop, Inc.)

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {97F065E6-3717-499D-9759-DBDD93CD4DCE} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\Windows\explorer.exe [5526008 2024-08-13] (Microsoft Windows -> Microsoft Corporation)

Task: {9C557FB4-E57E-4E2D-8505-D75A424CD5FB} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem127.0.6490.0{1CA86E1A-6B76-48DE-957E-2E3D408983A7} => C:\Program Files (x86)\Google\GoogleUpdater\127.0.6490.0\updater.exe [4785440 2024-05-20] (Google LLC -> Google LLC)

Task: {A4527EA8-2CF8-4FA1-A48A-CC2A2CF2AA57} - System32\Tasks\GoogleSystem\GoogleUpdater\GoogleUpdaterTaskSystem129.0.6651.0{6CF4E65E-B706-42CF-8EAF-DF2009FC9BEA} => C:\Program Files (x86)\Google\GoogleUpdater\129.0.6651.0\updater.exe [4906600 2024-08-11] (Google LLC -> Google LLC)

Task: {27E855C7-5A73-415D-B397-84BEF99ACA67} - System32\Tasks\HidHide_Updater => C:\Program Files\Nefarius Software Solutions\HidHide\HidHide_Updater.exe [1262520 2024-02-02] (Nefarius Software Solutions e.U. -> Nefarius Software Solutions e.U.) -> C:\Program Files\Nefarius Software Solutions\HidHide\\/silent

Task: {19DC51B4-7EDD-48A0-B1EA-15EE1D7A9BEA} - System32\Tasks\Microsoft\VisualStudio\Updates\BackgroundDownload => C:\Program Files (x86)\Microsoft Visual Studio\Installer\resources\app\ServiceHub\Services\Microsoft.VisualStudio.Setup.Service\BackgroundDownload.exe [255056 2024-05-09] (Microsoft Corporation -> Microsoft)

Task: {E0F10DCF-44AD-40E8-9370-FB5DA59F93FB} - System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker => %systemroot%\system32\MusNotification.exe (No File)

Task: {BBC4731C-FC65-40E1-84B8-65BC1539F1A0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\MpCmdRun.exe [1687320 2024-08-08] (Microsoft Windows Publisher -> Microsoft Corporation)

Task: {EF8250F4-A4CA-430A-943B-93A0749418CE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\MpCmdRun.exe [1687320 2024-08-08] (Microsoft Windows Publisher -> Microsoft Corporation)

Task: {540687F8-C0EE-4CED-B498-E3B4E35094FD} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\MpCmdRun.exe [1687320 2024-08-08] (Microsoft Windows Publisher -> Microsoft Corporation)

Task: {DCDBAF47-31DA-4F8C-9811-AB808CD26218} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\MpCmdRun.exe [1687320 2024-08-08] (Microsoft Windows Publisher -> Microsoft Corporation)

Task: {AAA713B5-BD78-47B2-8938-5613B8264A7F} - System32\Tasks\NVIDIA App SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA App\CEF\NVIDIA App.exe [3867176 2024-03-19] (NVIDIA Corporation -> NVIDIA Corporation)

Task: {06222F95-272A-4B76-BA13-81816F58087A} - System32\Tasks\Opera GX scheduled assistant Autoupdate 1713189265 => C:\Users\Gebruiker\AppData\Local\Programs\Opera GX\launcher.exe [1511840 2024-08-19] (Opera Norway AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Gebruiker\AppData\Local\Programs\Opera GX\assistant" $(Arg0)

Task: {FDAFB29F-092B-4D8F-9679-8E0C03A1A47B} - System32\Tasks\Opera GX scheduled Autoupdate 1713093530 => C:\Users\Gebruiker\AppData\Local\Programs\Opera GX\autoupdate\opera_autoupdate.exe [5779360 2024-08-14] (Opera Norway AS -> Opera Software)

Task: {B0677574-BD14-4F2D-8FE7-FB1B13C24F97} - System32\Tasks\Remove AdwCleaner Application => C:\Windows\system32\CMD.EXE [323584 2024-05-30] (Microsoft Windows -> Microsoft Corporation) -> /C DEL /F /Q "C:\Users\Gebruiker\Downloads\tron\tron\resources\stage_3_disinfect\malwarebytes_adwcleaner\adwcleaner.exe"

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job => C:\Windows\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 89.101.251.229 89.101.251.228

Tcpip\..\Interfaces\{1c294876-5f48-4b16-9eeb-7507fa58acff}: [DhcpNameServer] 89.101.251.229 89.101.251.228

Edge:

=======

Edge Profile: C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default [2024-08-17]

Edge HomePage: Default -> hxxp://www.google.nl/

Edge StartupUrls: Default -> "hxxp://www.google.nl/"

Edge Session Restore: Default -> is enabled.

Edge Extension: (Honey: Automatic Coupons & Rewards) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\amnbcmdbanbkjhnfoeceemmmdiepnbpp [2024-07-28]

Edge Extension: ('Improve YouTube!' (for YouTube & Videos)) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bnomihfieiccainjcjblhegjgglakjdd [2024-08-13]

Edge Extension: (Vencord Web) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\cbghhgpcnddeihccjmnadmkaejncjndb [2024-08-13]

Edge Extension: (pp calculator) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\eoelpnjffjkdmfhfinfbgiejnbgihpdn [2024-05-21]

Edge Extension: (Stylish - Custom themes for any website) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe [2024-05-21]

Edge Extension: (Google Docs Offline) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-03-02]

Edge Extension: (Edge relevant text changes) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2024-01-29]

Edge Extension: ([FNF] Friday Night Funkin' Games) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ljpehdpmajakdfbfefniiofjegegffaj [2023-06-10]

Edge Extension: (pip (picture in picture)) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\nalkmonnmldhpfcpdlbdpljlaajlaphh [2024-07-10]

Edge Extension: (iMSteam) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ngkhabcnlbbbfgalblmejolbifddmoji [2024-05-21]

Edge Extension: (uBlock Origin) - C:\Users\Gebruiker\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\odfafepnkmbhccpbejgmiehpchacaeak [2024-08-13]

FireFox:

========

FF DefaultProfile: rlqcw1yc.default

FF ProfilePath: C:\Users\Gebruiker\AppData\Roaming\Mozilla\Firefox\Profiles\rlqcw1yc.default [2024-07-17]

FF ProfilePath: C:\Users\Gebruiker\AppData\Roaming\Mozilla\Firefox\Profiles\bd4wcp93.default-release [2024-08-20]

FF Extension: (Language: English (US)) - C:\Users\Gebruiker\AppData\Roaming\Mozilla\Firefox\Profiles\bd4wcp93.default-release\Extensions\langpack-en-US@firefox.mozilla.org.xpi [2024-07-17]

FF Extension: (uBlock Origin) - C:\Users\Gebruiker\AppData\Roaming\Mozilla\Firefox\Profiles\bd4wcp93.default-release\Extensions\uBlock0@raymondhill.net.xpi [2024-07-17]

FF Extension: (Return YouTube Dislike) - C:\Users\Gebruiker\AppData\Roaming\Mozilla\Firefox\Profiles\bd4wcp93.default-release\Extensions\{762f9885-5a13-4abd-9c77-433dcd38b8fd}.xpi [2024-07-17]

FF Plugin: @java.com/DTPlugin,version=11.401.2 -> C:\Program Files\Java\jre-1.8\bin\dtplugin\npDeployJava1.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)

FF Plugin: @java.com/JavaPlugin,version=11.401.2 -> C:\Program Files\Java\jre-1.8\bin\plugin2\npjp2.dll [2023-12-19] (Oracle America, Inc. -> Oracle Corporation)

Chrome:

=======

CHR Profile: C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default [2024-08-21]

CHR HomePage: Default -> hxxp://www.google.nl/

CHR StartupUrls: Default -> "hxxp://www.google.nl/"

CHR Extension: (Honey: Automatic Coupons & Rewards) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2024-07-17]

CHR Extension: ('Improve YouTube!' (for YouTube & Videos)) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\bnomihfieiccainjcjblhegjgglakjdd [2024-08-12]

CHR Extension: (Vencord Web) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\cbghhgpcnddeihccjmnadmkaejncjndb [2024-08-08]

CHR Extension: (uBlock Origin) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2024-08-08]

CHR Extension: (Auto Clicker) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpedeojecpbkcomgcolphimkjdnikbck [2024-07-17]

CHR Extension: (pp calculator) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\eoelpnjffjkdmfhfinfbgiejnbgihpdn [2024-07-17]

CHR Extension: (Stylish - Custom themes for any website) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjnbnpbmkenffdnngjfgmeleoegfcffe [2024-07-17]

CHR Extension: (Return YouTube Dislike) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2024-07-17]

CHR Extension: (Google Docs Offline) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2024-07-17]

CHR Extension: (iMSteam) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngkhabcnlbbbfgalblmejolbifddmoji [2024-07-17]

CHR Extension: (Chrome Web Store Payments) - C:\Users\Gebruiker\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2024-07-17]

Opera:

=======

StartMenuInternet: (HKU\S-1-5-21-882750428-2543510964-3887398844-1000) Opera GXStable - "C:\Users\Gebruiker\AppData\Local\Programs\Opera GX\opera.exe"

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [18663720 2024-06-15] (BattlEye Innovations e.K. -> )

S3 EABackgroundService; C:\Program Files\Electronic Arts\EA Desktop\EA Desktop\EABackgroundService.exe [16746088 2024-07-09] (Electronic Arts, Inc. -> Electronic Arts)

S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [811496 2024-02-07] (EasyAntiCheat Oy -> Epic Games, Inc)

S3 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [954704 2024-08-16] (EasyAntiCheat Oy -> Epic Games, Inc.)

S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [934352 2023-08-02] (Epic Games Inc. -> Epic Games, Inc.)

R2 HidHideWatchdog.exe; C:\Program Files\Nefarius Software Solutions\HidHide\x64\HidHideWatchdog.exe [1443240 2024-02-02] (Nefarius Software Solutions e.U. -> Nefarius Software Solutions e.U.)

S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8965728 2024-08-18] (Malwarebytes Inc. -> Malwarebytes)

S3 MBVpnTunnelService; C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe [3073888 2024-03-23] (Malwarebytes Inc. -> Malwarebytes)

R2 MDCoreSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\MpDefenderCoreService.exe [1427024 2024-08-08] (Microsoft Windows Publisher -> Microsoft Corporation)

R2 NVDisplay.ContainerLocalSystem; C:\Windows\System32\DriverStore\FileRepository\nv_dispig.inf_amd64_de8e1115ac61e38a\Display.NvContainer\NVDisplay.Container.exe [1275440 2024-05-08] (NVIDIA Corporation -> NVIDIA Corporation)

S3 OVRLibraryService; C:\Program Files\Oculus\Support\oculus-librarian\OVRLibraryService.exe [146688 2024-08-11] (Facebook Technologies, LLC -> Facebook Technologies, LLC)

R2 OVRService; C:\Program Files\Oculus\Support\oculus-runtime\OVRServiceLauncher.exe [418048 2024-08-11] (Facebook Technologies, LLC -> Facebook Technologies, LLC)

S3 ProtonVPN Service; C:\Program Files\Proton\VPN\v3.3.2\ProtonVPNService.exe [474848 2024-08-12] (Proton AG -> ProtonVPN)

S3 ProtonVPN WireGuard; C:\Program Files\Proton\VPN\v3.3.2\ProtonVPN.WireGuardService.exe [474336 2024-08-12] (Proton AG -> ProtonVPN)

S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [522096 2024-08-13] (Microsoft Windows Publisher -> Microsoft Corporation)

R2 VirtualDesktop.Service.exe; C:\Program Files\Virtual Desktop\VirtualDesktop.Service.exe [11367296 2024-06-10] (Virtual Desktop, Inc -> Virtual Desktop, Inc.)

S3 VSInstallerElevationService; C:\Program Files (x86)\Microsoft Visual Studio\Installer\VSInstallerElevationService.exe [42456 2024-05-09] (Microsoft Corporation -> Microsoft)

R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\NisSrv.exe [3199648 2024-08-08] (Microsoft Windows Publisher -> Microsoft Corporation)

R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.24070.5-0\MsMpEng.exe [133704 2024-08-08] (Microsoft Windows Publisher -> Microsoft Corporation)

S3 AdobeFlashPlayerUpdateSvc; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S0 93597608; C:\Windows\System32\drivers\90432605.sys [281376 2024-03-24] (Kaspersky Lab -> Kaspersky Lab, Yury Parshin)

R3 bsvad; C:\Windows\system32\drivers\bsvad.sys [48712 2024-04-26] (Bigscreen, Inc. -> Windows ® Win 7 DDK provider)

R0 fse; C:\Windows\System32\drivers\fse.sys [218608 2024-05-30] (Microsoft Windows -> Microsoft Corporation)

R2 hcmon; C:\Windows\system32\DRIVERS\hcmon.sys [72144 2023-08-08] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)

R3 HidHide; C:\Windows\System32\drivers\HidHide.sys [59088 2023-10-31] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)

R3 iriuna0; C:\Windows\system32\drivers\iriuna0.sys [46976 2021-04-06] (Iriun Oy -> Windows ® Win 7 DDK provider)

R3 iriunvid; C:\Windows\System32\DriverStore\FileRepository\iriunvid.inf_amd64_daa9f7b9ae89ea8c\iriunvid.sys [164976 2023-01-10] (Iriun Oy -> Windows ® Win 7 DDK provider)

S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [21480 2024-03-23] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)

S3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [239568 2024-08-20] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)

R3 oculusvad_oculusvad; C:\Windows\System32\drivers\oculusvad.sys [73400 2024-05-10] (Microsoft Windows Hardware Compatibility Publisher -> Windows ® Win 7 DDK provider)

R3 Oculus_ViGEmBus; C:\Windows\System32\drivers\Oculus_ViGEmBus.sys [32856 2024-05-10] (Oculus VR, LLC -> Facebook Inc.)

S3 ProtonVPNCallout; C:\Program Files\Proton\VPN\v3.3.2\Resources\ProtonVPN.CalloutDriver.sys [37768 2024-07-30] (Proton AG -> Proton Technologies AG)

R3 rtcx21; C:\Windows\System32\DriverStore\FileRepository\rtcx21x64.inf_amd64_516e5c9b75c49dc2\rtcx21x64.sys [539648 2022-05-06] (Microsoft Windows -> Realtek)

S3 SIVDriver; C:\Windows\system32\Drivers\SIVX64.sys [205552 2021-02-12] (RH Software Ltd -> Ray Hinchliffe)

R3 SteamStreamingMicrophone; C:\Windows\system32\drivers\SteamStreamingMicrophone.sys [40736 2020-06-01] (Valve Corp. -> )

R3 SteamStreamingSpeakers; C:\Windows\system32\drivers\SteamStreamingSpeakers.sys [40736 2020-06-01] (Valve Corp. -> )

R3 tap0901; C:\Windows\System32\drivers\tap0901.sys [27136 2018-08-29] (OpenVPN Technologies, Inc. -> The OpenVPN Project)

S3 VBVoicemeeterVAIOMME; C:\Windows\System32\DriverStore\FileRepository\vbvoicemeetervaio64_win10.inf_amd64_c2bd37de84fa6e4f\vbvoicemeetervaio64_win10.sys [296352 2024-03-15] (BUREL VINCENT Entrepreneur individuel -> Windows ® Win 7 DDK provider)

R3 vdvad_WaveExtensible; C:\Windows\System32\drivers\vdvad.sys [44936 2024-05-24] (Virtual Desktop, Inc. -> Virtual Desktop, Inc.)

R3 vdvge; C:\Windows\System32\drivers\vdvge.sys [75832 2024-05-21] (Microsoft Windows Hardware Compatibility Publisher -> Virtual Desktop, Inc.)

R1 ViGEmBus; C:\Windows\System32\drivers\ViGEmBus.sys [165744 2020-12-14] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)

S3 vmbusproxy; C:\Windows\system32\drivers\vmbusproxy.sys [94208 2023-10-27] (Microsoft Windows -> )

R0 vmci; C:\Windows\System32\drivers\vmci.sys [104888 2023-06-14] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)

R3 VMnetAdapter; C:\Windows\system32\DRIVERS\vmnetadapter.sys [31120 2023-10-10] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)

R2 VMnetBridge; C:\Windows\system32\DRIVERS\vmnetbridge.sys [53704 2023-10-10] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)

R2 VMnetuserif; C:\Windows\system32\DRIVERS\vmnetuserif.sys [30664 2023-10-10] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)

R3 vmulti; C:\Windows\System32\drivers\vmulti.sys [9728 2016-12-19] (SunnysideSoft -> )

R2 vmx86; C:\Windows\system32\DRIVERS\vmx86.sys [100776 2023-10-10] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)

R3 VOICEMOD_Driver; C:\Windows\system32\drivers\mvvad.sys [48144 2024-03-22] (Voicemod Sociedad Limitada -> Windows ® Win 7 DDK provider)

R0 vsock; C:\Windows\System32\DRIVERS\vsock.sys [88976 2023-06-14] (Microsoft Windows Hardware Compatibility Publisher -> VMware, Inc.)

S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [22080 2024-08-08] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)

U5 WdDevFlt; C:\Windows\System32\Drivers\WdDevFlt.sys [169232 2022-05-07] (Microsoft Windows -> Microsoft Corporation)

R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [602504 2024-08-08] (Microsoft Windows -> Microsoft Corporation)

R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [105864 2024-08-08] (Microsoft Windows -> Microsoft Corporation)

S3 WireGuard; C:\Windows\System32\drivers\wireguard.sys [489368 2024-08-21] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)

U4 npcap_wifi; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== One month (created) (All) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-08-21 19:48 - 2024-08-21 19:49 - 000000000 ____D C:\Users\Gebruiker\Downloads\frst

2024-08-21 18:04 - 2024-08-21 18:04 - 000000000 ____D C:\Users\Gebruiker\Downloads\FRST-OlderVersion

2024-08-21 17:30 - 2024-08-21 17:30 - 000489368 _____ (WireGuard LLC) C:\Windows\system32\Drivers\wireguard.sys

2024-08-21 17:29 - 2024-08-21 17:30 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\ProtonVPN

2024-08-21 17:29 - 2024-08-21 17:29 - 000001076 _____ C:\Users\Public\Desktop\Proton VPN.lnk

2024-08-21 17:29 - 2024-08-21 17:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Proton

2024-08-21 17:29 - 2024-08-21 17:29 - 000000000 ____D C:\Program Files\Proton

2024-08-21 17:28 - 2024-08-21 17:28 - 084709240 _____ (Proton AG ) C:\Users\Gebruiker\Downloads\ProtonVPN_v3.3.2.exe

2024-08-21 14:54 - 2024-08-21 14:55 - 000000000 ____D C:\AdwCleaner

2024-08-21 14:51 - 2024-08-21 14:51 - 000003440 _____ C:\Windows\system32\Tasks\Remove AdwCleaner Application

2024-08-21 14:49 - 2024-08-21 14:50 - 000350828 _____ C:\TDSSKiller.3.1.0.28_21.08.2024_14.49.14_log.txt

2024-08-21 14:47 - 2021-02-12 19:24 - 000205552 _____ (Ray Hinchliffe) C:\Windows\system32\Drivers\SIVX64.sys

2024-08-21 14:35 - 2024-08-21 14:35 - 000000000 ____D C:\Users\Gebruiker\Downloads\Autoruns

2024-08-20 22:11 - 2024-08-20 22:11 - 008790880 _____ (Malwarebytes) C:\Users\Gebruiker\Downloads\adwcleaner.exe

2024-08-20 20:16 - 2024-08-20 20:16 - 000000000 _____ C:\Windows\system32\Tasks\CIS_{81EFDD93-DBBE-415B-BE6E-49B9664E3E82}

2024-08-20 20:12 - 2024-08-20 20:12 - 001060864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc71.dll

2024-08-20 20:12 - 2024-08-20 20:12 - 000348160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71.dll

2024-08-20 20:02 - 2024-08-20 20:02 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Comodo

2024-08-20 20:00 - 2024-08-20 20:00 - 005711824 _____ (COMODO) C:\Users\Gebruiker\Downloads\cmd_fw_installer_138430009_eb.exe

2024-08-20 19:42 - 2024-08-20 19:42 - 002932380 _____ C:\Users\Gebruiker\Downloads\Autoruns.zip

2024-08-20 15:32 - 2024-08-20 15:32 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files

2024-08-18 23:40 - 2024-08-18 23:40 - 000000000 ____D C:\Program Files\Virtual Desktop

2024-08-18 23:39 - 2024-08-18 23:39 - 000000000 ____D C:\Program Files\Virtual Desktop Streamer

2024-08-18 23:37 - 2024-08-18 23:38 - 090058376 _____ (Virtual Desktop, Inc.) C:\Users\Gebruiker\Downloads\VirtualDesktop.Streamer.Setup (2).exe

2024-08-18 23:11 - 2024-08-18 23:11 - 007062638 _____ C:\Users\Gebruiker\Downloads\SEUS-Renewed-v1.0.1.zip

2024-08-18 22:48 - 2024-08-20 18:34 - 000000000 ____D C:\Users\Gebruiker\Downloads\test

2024-08-18 21:13 - 2024-08-21 15:02 - 000000000 ____D C:\KVRT2020_Data

2024-08-18 19:10 - 2024-08-18 19:10 - 000000000 ____D C:\Program Files\HitmanPro

2024-08-18 18:53 - 2024-08-18 18:53 - 000000222 _____ C:\Users\Gebruiker\Desktop\LEGO® DC Super-Villains.url

2024-08-18 17:54 - 2024-08-18 17:54 - 000000222 _____ C:\Users\Gebruiker\Desktop\LEGO® MARVEL's Avengers.url

2024-08-18 17:47 - 2024-08-18 17:47 - 000000222 _____ C:\Users\Gebruiker\Desktop\LEGO® MARVEL Super Heroes.url

2024-08-18 16:31 - 2024-08-18 16:31 - 000002206 _____ C:\Users\Gebruiker\Documents\regid.1991-06.com.microsoft.zip

2024-08-18 15:09 - 2024-08-18 15:09 - 000027888 _____ (EasyAntiCheat Oy) C:\Windows\system32\eac_usermode_4546647590900.dll

2024-08-18 14:50 - 2024-08-18 15:01 - 000000000 ____D C:\ProgramData\HitmanPro

2024-08-17 19:45 - 2024-08-17 19:45 - 000083884 _____ C:\ProgramData\agent.uninstall.1723916707.bdinstall.v2.bin

2024-08-17 18:55 - 2024-08-17 18:55 - 000210168 _____ C:\ProgramData\cl.1723913643.bdinstall.v2.bin

2024-08-17 18:55 - 2024-08-17 18:55 - 000130004 _____ C:\ProgramData\cl.kit.1723913642.bdinstall.v2.bin

2024-08-17 18:54 - 2024-08-17 18:54 - 000000000 ____D C:\Program Files\Common Files\Bitdefender

2024-08-17 18:53 - 2024-08-17 18:53 - 000143220 _____ C:\ProgramData\agent.1723913598.bdinstall.v2.bin

2024-08-17 18:53 - 2024-08-17 18:53 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Bitdefender

2024-08-17 18:53 - 2024-08-17 18:53 - 000000000 ____D C:\ProgramData\Bitdefender Agent

2024-08-17 14:16 - 2024-08-18 23:43 - 000000000 ____D C:\Users\Gebruiker\Downloads\Everything-1.4.1.1026.x86

2024-08-17 14:16 - 2024-08-17 14:16 - 001695539 _____ C:\Users\Gebruiker\Downloads\Everything-1.4.1.1026.x86.zip

2024-08-17 12:56 - 2024-08-17 12:56 - 074736848 _____ (Microsoft Corporation) C:\Users\Gebruiker\Downloads\Windows-KB890830-x64-V5.127.exe

2024-08-17 00:39 - 2024-08-17 00:39 - 000000000 ____D C:\Users\Gebruiker\Downloads\ProcessExplorer

2024-08-17 00:38 - 2024-08-17 00:38 - 003459165 _____ C:\Users\Gebruiker\Downloads\ProcessExplorer.zip

2024-08-15 12:19 - 2024-08-15 12:19 - 000804916 _____ C:\Windows\system32\perfh013.dat

2024-08-15 12:19 - 2024-08-15 12:19 - 000161026 _____ C:\Windows\system32\perfc013.dat

2024-08-14 16:52 - 2024-08-14 16:52 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Goldberg SteamEmu Saves

2024-08-13 23:35 - 2024-08-13 23:35 - 027082752 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 020366848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 015578632 _____ (Microsoft Corporation) C:\Windows\system32\vmfirmwarehcl.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 014982656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 009220096 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 008868848 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 007752192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 007329792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 006996128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 006127616 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 006084608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 005701272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepository.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 005391888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 005177344 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 004920304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 004769872 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 004545536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 004481024 _____ (Microsoft Corporation) C:\Windows\system32\jscript9Legacy.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 004428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Taskmgr.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 004372992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdp.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 004268032 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 004205568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9Legacy.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 004082176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windowsudk.shellcommon.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 003952128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 003806992 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 003420160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAutomationCore.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 003043328 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002712016 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002684400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmswitch.sys

2024-08-13 23:35 - 2024-08-13 23:35 - 002599608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002520576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002519040 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002306048 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002246112 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.AppAgent.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002194944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002162688 _____ (Microsoft Corporation) C:\Windows\system32\MdmDiagnostics.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002162472 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002064384 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernAppAgent.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 002045424 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystems64.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001967496 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 001934840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001898112 _____ (Microsoft Corporation) C:\Windows\system32\mfnetsrc.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001887200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001783152 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 001777664 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001749368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001736968 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001718152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.AppAgent.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001624064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Perception.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001590656 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntVirtualization.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001549664 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi

2024-08-13 23:35 - 2024-08-13 23:35 - 001539568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVEntSubsystems32.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001536000 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 001479168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdprt.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001470464 _____ (Microsoft Corporation) C:\Windows\system32\APMon.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001432968 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi

2024-08-13 23:35 - 2024-08-13 23:35 - 001425408 _____ (Microsoft Corporation) C:\Windows\system32\archiveint.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001410560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpcServices.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001398144 _____ (Microsoft Corporation) C:\Windows\system32\AppVIntegration.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001345120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfnetsrc.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001344512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpsharercom.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001290256 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 001284608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001242600 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntSubsystemController.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001242496 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthCore.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001241088 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001233408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 001208112 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 001190912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\archiveint.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001175552 _____ (Microsoft Corporation) C:\Windows\system32\AgentService.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 001171456 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CommonBridge.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001155072 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001131904 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 001118208 _____ (Microsoft Corporation) C:\Windows\system32\ApplySettingsTemplateCatalog.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 001069056 _____ (Microsoft Corporation) C:\Windows\system32\MCRecvSrc.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001067728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001053696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TpmCoreProvisioning.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 001015808 _____ (Microsoft Corporation) C:\Windows\system32\mfmkvsrcsnk.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000980464 _____ (Microsoft Corporation) C:\Windows\system32\AppVPolicy.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000944840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000917504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000907776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCRecvSrc.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000902648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManager.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000894440 _____ (Microsoft Corporation) C:\Windows\system32\AppVManifest.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000883712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapi.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000878696 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000864256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmkvsrcsnk.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000819200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000818176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000794624 _____ (Microsoft Corporation) C:\Windows\system32\PerceptionSimulationManager.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000785744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000761856 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.PrinterCustomActions.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000749568 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000745472 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Office2013CustomActions.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000736768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webauthn.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000730632 _____ (Microsoft Corporation) C:\Windows\system32\AppVOrchestration.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000726384 _____ (Microsoft Corporation) C:\Windows\system32\AppVEntStreamingManager.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000719872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UiaManager.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000715776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000681456 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthAgent.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000666696 _____ (Microsoft Corporation) C:\Windows\system32\BioIso.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000652768 _____ (Microsoft Corporation) C:\Windows\system32\AppVReporting.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000630784 _____ (Microsoft Corporation) C:\Windows\system32\sppcext.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000611712 _____ (Microsoft Corporation) C:\Windows\system32\AppVCatalog.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000611136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TextShaping.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000590848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcext.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000589824 _____ (Microsoft Corporation) C:\Windows\system32\SppExtComObj.Exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000587264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000585728 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000581632 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000575008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StateRepository.Core.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000574968 _____ (Microsoft Corporation) C:\Windows\system32\AppVPublishing.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000569344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cldflt.sys

2024-08-13 23:35 - 2024-08-13 23:35 - 000559400 _____ (Microsoft Corporation) C:\Windows\system32\NgcIso.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000541696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000538624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexerCore.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000528896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000516096 _____ (Microsoft Corporation) C:\Windows\system32\themecpl.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000511488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.PhoneNumberFormatting.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000507904 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000479232 _____ (Microsoft Corporation) C:\Windows\system32\MSFlacDecoder.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000464384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TileDataRepository.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000462848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000462336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themeui.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000460288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncDownloadHelper.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000456200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\clfs.sys

2024-08-13 23:35 - 2024-08-13 23:35 - 000452080 _____ (Microsoft Corporation) C:\Windows\system32\TransportDSA.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000444928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themecpl.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000427032 _____ (Microsoft Corporation) C:\Windows\system32\ActivationVdev.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000425984 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnrGidsHandler.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000418816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapibase.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000417792 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CscUnpinTool.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000402944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacDecoder.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000387480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryPS.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000370168 _____ (Microsoft Corporation) C:\Windows\system32\AppVScripting.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000354464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000346624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000337920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptprov.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000323728 _____ (Microsoft Corporation) C:\Windows\system32\skci.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000303104 _____ (Microsoft Corporation) C:\Windows\system32\MSFlacEncoder.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000302592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Search.ProtocolHandler.MAPI2.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000299008 _____ (Microsoft Corporation) C:\Windows\system32\SCardSvr.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000287744 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ManagedEventLogging.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000282624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000282624 _____ (Microsoft Corporation) C:\Windows\system32\scksp.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000282624 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ConfigWrapper.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000274432 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl

2024-08-13 23:35 - 2024-08-13 23:35 - 000271168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wldp.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000267760 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000267648 _____ (Microsoft Corporation) C:\Windows\system32\AppVFileSystemMetadata.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000266240 _____ (Microsoft Corporation) C:\Windows\system32\XpsToPclmConverter.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000263688 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthUdk.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000263648 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryUpgrade.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000258048 _____ (Microsoft Corporation) C:\Windows\system32\AppXApplicabilityBlob.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000253616 _____ (Microsoft Corporation) C:\Windows\system32\SecurityCenterBroker.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacEncoder.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxSip.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000238592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.cpl

2024-08-13 23:35 - 2024-08-13 23:35 - 000237056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scksp.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000234992 _____ (Microsoft Corporation) C:\Windows\system32\AppVStreamMap.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000227840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000226784 _____ (Microsoft Corporation) C:\Windows\system32\AppVShNotify.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000225280 _____ (Microsoft Corporation) C:\Windows\system32\cabview.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000222192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000213504 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CmUtil.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000212992 _____ (Microsoft Corporation) C:\Windows\system32\netjoin.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000210944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsToPclmConverter.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000209888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\basecsp.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000202240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CapabilityAccessManagerClient.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000202104 _____ (Microsoft Corporation) C:\Windows\system32\AppVStreamingUX.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000200704 _____ (Microsoft Corporation) C:\Windows\system32\HoloSHExtensions.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000198112 _____ (Microsoft Corporation) C:\Windows\system32\mavinject.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000192512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys

2024-08-13 23:35 - 2024-08-13 23:35 - 000189920 _____ (Microsoft Corporation) C:\Windows\system32\AppVDllSurrogate.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000187664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryClient.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000186920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\weretw.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000181752 _____ (Microsoft Corporation) C:\Windows\system32\AppVNice.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000177152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000176128 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000174592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cabview.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netjoin.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000163840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys

2024-08-13 23:35 - 2024-08-13 23:35 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\CustomInstallExec.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000153056 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthProxyStub.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000151544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mavinject.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000146168 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthService.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000144752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVDllSurrogate.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000143360 _____ (Microsoft Corporation) C:\Windows\system32\appvetwclientres.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000135872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000135168 _____ (Microsoft Corporation) C:\Windows\system32\mfmjpegdec.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000124384 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TpmTool.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000116104 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthHost.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000105952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryBroker.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000103440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32u.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssitlb.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000098304 _____ (Microsoft Corporation) C:\Windows\system32\XpsToPwgrConverter.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicenseManagerApi.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmjpegdec.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000090112 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\InputController.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000084992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TempSignedLicenseExchangeTask.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.SyncController.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\APMonUI.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000077312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000075272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UevAgentDriver.sys

2024-08-13 23:35 - 2024-08-13 23:35 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\SCardBi.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksthunk.sys

2024-08-13 23:35 - 2024-08-13 23:35 - 000070888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryCore.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000070656 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Common.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\zipcontainer.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsToPwgrConverter.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000067056 _____ (Microsoft Corporation) C:\Windows\system32\SyncAppvPublishingServer.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000067056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys

2024-08-13 23:35 - 2024-08-13 23:35 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\rdpcredentialprovider.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.EventLogMessages.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000062944 _____ C:\Windows\system32\AppInstallerBackgroundUpdate.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000061440 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Office2010CustomActions.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000059424 _____ (Microsoft Corporation) C:\Windows\system32\SecurityCenterBrokerPS.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000058880 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernAppCore.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000058872 _____ (Microsoft Corporation) C:\Windows\system32\AppVClientPS.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000056320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000055296 _____ (Microsoft Corporation) C:\Windows\system32\UevAppMonitor.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000054272 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.CabUtil.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssprxy.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\bridgeunattend.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000042368 _____ (Microsoft Corporation) C:\Windows\system32\AppVTerminator.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\wshrm.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\UevAgentPolicyGenerator.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000038384 _____ (Microsoft Corporation) C:\Windows\system32\AppVSentinel.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Microsoft.Uev.Office2010CustomActions.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000032768 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.AgentDriverEvents.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000027016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVClientPS.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000026392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SecurityCenterBrokerPS.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000023552 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Management.WmiAccess.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000023008 _____ (Microsoft Corporation) C:\Windows\system32\ScriptRunner.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Management.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000020992 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernAppData.WinRT.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000020480 _____ (Microsoft Corporation) C:\Windows\system32\appvetwstreamingux.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000020450 _____ C:\Windows\system32\DrtmAuthTxt.wim

2024-08-13 23:35 - 2024-08-13 23:35 - 000019832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVTerminator.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000019456 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.SyncCommon.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000018432 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Common.WinRT.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.LocalSyncProvider.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000015232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppVSentinel.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.ModernSync.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000013824 _____ (Microsoft Corporation) C:\Windows\system32\UevTemplateBaselineGenerator.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000012288 _____ (Microsoft Corporation) C:\Windows\system32\bridgeres.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000011776 _____ (Microsoft Corporation) C:\Windows\system32\UevTemplateConfigItemGenerator.exe

2024-08-13 23:35 - 2024-08-13 23:35 - 000011264 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.SmbSyncProvider.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.MonitorSyncProvider.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000007680 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.SyncConditions.dll

2024-08-13 23:35 - 2024-08-13 23:35 - 000003584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TpmCertResources.dll

2024-08-13 23:34 - 2024-08-13 23:35 - 002946544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refs.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 012064224 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 010420224 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 009496904 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 006889592 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepository.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 006530104 _____ (Microsoft Corporation) C:\Windows\system32\StartTileData.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 006278032 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 005877760 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 005644288 _____ (Microsoft Corporation) C:\Windows\system32\cdp.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 005636096 _____ (Microsoft Corporation) C:\Windows\system32\windowsudk.shellcommon.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 005526008 _____ (Microsoft Corporation) C:\Windows\explorer.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 004857856 _____ (Microsoft Corporation) C:\Windows\system32\tellib.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 004747264 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 004435968 _____ (Microsoft Corporation) C:\Windows\system32\UIAutomationCore.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 004009984 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 003510272 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 003331552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 003298784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 003244032 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 003014656 _____ (Microsoft Corporation) C:\Windows\system32\FluencyDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 002961408 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 002535424 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 002176392 _____ (Microsoft Corporation) C:\Windows\system32\AppxPackaging.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 002170880 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Perception.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 002011376 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi

2024-08-13 23:34 - 2024-08-13 23:34 - 001970176 _____ (Microsoft Corporation) C:\Windows\system32\cdprt.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001673120 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 001634304 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001581056 _____ (Microsoft Corporation) C:\Windows\system32\TpmCoreProvisioning.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001548288 _____ (Microsoft Corporation) C:\Windows\system32\CloudRestoreLauncher.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001540096 _____ (Microsoft Corporation) C:\Windows\system32\rdpsharercom.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001515520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Shell.Internal.AdaptiveCards.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001431096 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001409024 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001336160 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001327896 _____ (Microsoft Corporation) C:\Windows\system32\dsreg.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001245184 _____ (Microsoft Corporation) C:\Windows\system32\Windows.CloudStore.Schema.Shell.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001196032 _____ (Microsoft Corporation) C:\Windows\system32\lpasvc.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001191936 _____ (Microsoft Corporation) C:\Windows\system32\usbmon.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001140216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ClipSp.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 001138688 _____ (Microsoft Corporation) C:\Windows\system32\ngcsvc.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001122304 _____ (Microsoft Corporation) C:\Windows\system32\daxexec.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001078752 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManager.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001038568 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 001021424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 001018000 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000980824 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryPS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000978944 _____ (Microsoft Corporation) C:\Windows\system32\UiaManager.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000966656 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000951888 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000950272 _____ (Microsoft Corporation) C:\Windows\system32\PsmServiceExtHost.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000909312 _____ (Microsoft Corporation) C:\Windows\system32\webauthn.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000864256 _____ (Microsoft Corporation) C:\Windows\system32\CapabilityAccessManager.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000798720 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexerCore.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000745288 _____ (Microsoft Corporation) C:\Windows\system32\StateRepository.Core.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000737040 _____ (Microsoft Corporation) C:\Windows\system32\TextShaping.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000734576 _____ (Microsoft Corporation) C:\Windows\system32\upshared.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000704512 _____ (Microsoft Corporation) C:\Windows\system32\cdpsvc.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000697824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 000696320 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 000675840 _____ (Microsoft Corporation) C:\Windows\system32\TileDataRepository.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000675840 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000651264 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000622592 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.PhoneNumberFormatting.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000606208 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncDownloadHelper.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000606208 _____ (Microsoft Corporation) C:\Windows\system32\cdpusersvc.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000574968 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-system-events.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000569344 _____ (Microsoft Corporation) C:\Windows\system32\ChxAPDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000557056 _____ (Microsoft Corporation) C:\Windows\system32\QuietHours.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000546312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS

2024-08-13 23:34 - 2024-08-13 23:34 - 000544768 _____ (Microsoft Corporation) C:\Windows\system32\ChxHAPDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000495616 _____ (Microsoft Corporation) C:\Windows\system32\ChtCangjieDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000491520 _____ (Microsoft Corporation) C:\Windows\system32\ChtHkStrokeDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000487424 _____ (Microsoft Corporation) C:\Windows\system32\ChtBopomofoDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000487424 _____ (Microsoft Corporation) C:\Windows\system32\ChsStrokeDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000483328 _____ (Microsoft Corporation) C:\Windows\system32\ChtQuickDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000462848 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000458752 _____ (Microsoft Corporation) C:\Windows\system32\dsregcmd.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000447688 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000434176 _____ (Microsoft Corporation) C:\Windows\system32\PushToInstall.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000430080 _____ (Microsoft Corporation) C:\Windows\system32\ncryptprov.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000415224 _____ (Microsoft Corporation) C:\Windows\system32\GameInputInbox.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\chxinputrouter.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000380928 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000380928 _____ (Microsoft Corporation) C:\Windows\system32\jpndecoder.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000380928 _____ (Microsoft Corporation) C:\Windows\system32\ChxDecoder.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000376832 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.Ngc.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000372736 _____ (Microsoft Corporation) C:\Windows\system32\Search.ProtocolHandler.MAPI2.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000360448 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Shell.BlueLightReduction.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000348160 _____ (Microsoft Corporation) C:\Windows\system32\TpmTasks.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000331776 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryUpgrade.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000319488 _____ (Microsoft Corporation) C:\Windows\system32\MtfDecoder.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\AppxSip.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000307312 _____ (Microsoft Corporation) C:\Windows\system32\wldp.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000307208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winnat.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 000307200 _____ (Microsoft Corporation) C:\Windows\system32\CapabilityAccessManagerClient.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000299008 _____ (Microsoft Corporation) C:\Windows\system32\jpnranker.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000286720 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000275976 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000261856 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryClient.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000257728 _____ (Microsoft Corporation) C:\Windows\system32\weretw.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000249856 _____ (Microsoft Corporation) C:\Windows\system32\UserDeviceRegistration.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000241664 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000221184 _____ (Microsoft Corporation) C:\Windows\system32\IHDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000218608 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 000208896 _____ (Microsoft Corporation) C:\Windows\system32\MTFFuzzyDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000206192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pdc.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 000204800 _____ (Microsoft Corporation) C:\Windows\system32\trie.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000204800 _____ (Microsoft Corporation) C:\Windows\system32\lsaadt.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000196608 _____ (Microsoft Corporation) C:\Windows\system32\AdvancedEmojiDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000188416 _____ (Microsoft Corporation) C:\Windows\system32\DataStoreCacheDumpTool.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000180224 _____ (Microsoft Corporation) C:\Windows\system32\VocabRoamingHandler.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000179200 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000172032 _____ (Microsoft Corporation) C:\Windows\system32\TpmTool.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000169440 _____ (Microsoft Corporation) C:\Windows\system32\hspfw.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000166832 _____ (Microsoft Corporation) C:\Windows\system32\win32u.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000163840 _____ (Microsoft Corporation) C:\Windows\system32\PrinterCleanupTask.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000155648 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000155648 _____ (Microsoft Corporation) C:\Windows\system32\dtdump.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000153072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryBroker.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000152944 _____ (Microsoft Corporation) C:\Windows\system32\offlinelsa.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000147456 _____ (Microsoft Corporation) C:\Windows\system32\utcutil.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000139264 _____ (Microsoft Corporation) C:\Windows\system32\chxranker.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\MTFSpellcheckDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000126976 _____ (Microsoft Corporation) C:\Windows\system32\LicenseManagerApi.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000126976 _____ (Microsoft Corporation) C:\Windows\system32\HashtagDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000122880 _____ (Microsoft Corporation) C:\Windows\system32\mssitlb.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000118784 _____ (Microsoft Corporation) C:\Windows\system32\windowsudkservices.shellcommon.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000117240 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryCore.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000114688 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000110592 _____ (Microsoft Corporation) C:\Windows\system32\RuleBasedDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000110592 _____ (Microsoft Corporation) C:\Windows\system32\MTFAppServiceDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000102400 _____ (Microsoft Corporation) C:\Windows\system32\zipcontainer.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000098304 _____ (Microsoft Corporation) C:\Windows\system32\TempSignedLicenseExchangeTask.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000098304 _____ (Microsoft Corporation) C:\Windows\system32\runexehelper.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000098304 _____ (Microsoft Corporation) C:\Windows\system32\FaxPrinterInstaller.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000098304 _____ (Microsoft Corporation) C:\Windows\system32\EmojiDS.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\jpninputrouter.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\diagnosticdataquery.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\TransliterationRanker.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\readCloudDataSettings.exe

2024-08-13 23:34 - 2024-08-13 23:34 - 000081920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 000071136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msseccore.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 000071136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\kmpdc.sys

2024-08-13 23:34 - 2024-08-13 23:34 - 000069632 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000069632 _____ (Microsoft Corporation) C:\Windows\system32\spool\prtprocs\x64\winprint.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000058864 _____ (Microsoft Corporation) C:\Windows\system32\utcapi.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\dsregtask.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\localui.dll

2024-08-13 23:34 - 2024-08-13 23:34 - 000012288 _____ (Microsoft Corporation) C:\Windows\system32\TpmCertResources.dll

2024-08-13 23:33 - 2024-07-25 07:46 - 000565248 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe

2024-08-13 23:33 - 2024-07-25 06:28 - 000421888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe

2024-08-13 22:56 - 2024-08-13 22:56 - 000000112 ___SH C:\bootTel.dat

2024-08-13 21:52 - 2024-08-13 21:54 - 000000000 ____D C:\Users\Gebruiker\Downloads\Mario Kart Wii Deluxe v8.1

2024-08-13 21:30 - 2024-08-13 21:30 - 013146631 _____ C:\Users\Gebruiker\Downloads\about project nova....mp4

2024-08-13 16:40 - 2024-08-13 16:40 - 000000039 _____ C:\Users\Gebruiker\AppData\Local\kritadisplayrc

2024-08-12 22:59 - 2024-08-18 18:11 - 000000000 ____D C:\Program Files (x86)\RivaTuner Statistics Server

2024-08-12 22:59 - 2024-08-12 22:59 - 000000000 ____D C:\Windows\SysWOW64\directx

2024-08-12 22:59 - 2024-08-12 22:59 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server

2024-08-12 22:57 - 2024-08-12 22:57 - 058293122 _____ C:\Users\Gebruiker\Downloads\MSIAfterburnerSetup.zip

2024-08-12 22:57 - 2024-08-12 22:57 - 000000000 ____D C:\Users\Gebruiker\Downloads\MSIAfterburnerSetup

2024-08-12 15:11 - 2024-08-12 15:11 - 000000000 _____ C:\Users\Gebruiker\Documents\gottem.txt

2024-08-12 14:55 - 2024-08-12 14:55 - 000000417 _____ C:\Users\Gebruiker\Downloads\r8uv4rmgjs4rlfjrdj3yx2e5n.zip

2024-08-12 12:54 - 2024-08-12 12:54 - 000000000 __SHD C:\82ace7d6-0197-474d-bf4b-a2043e72329b

2024-08-12 12:33 - 2024-08-12 12:49 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\EZFNLauncherV4

2024-08-12 12:32 - 2024-08-12 12:34 - 000001088 _____ C:\Users\Public\Desktop\EZFN Launcher.lnk

2024-08-12 12:32 - 2024-08-12 12:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EZFN Launcher

2024-08-12 12:32 - 2024-08-12 12:34 - 000000000 ____D C:\Program Files\EZFN Launcher

2024-08-12 12:32 - 2024-08-12 12:32 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\org.ezfn

2024-08-12 12:31 - 2024-08-12 12:32 - 105783296 _____ C:\Users\Gebruiker\Downloads\EZFN Launcher_1.1.9_x64_en-US.msi

2024-08-11 15:56 - 2024-08-17 16:28 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\SquirrelClowdTemp

2024-08-10 13:48 - 2024-08-10 13:48 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\DBG

2024-08-09 22:27 - 2024-08-09 22:27 - 000001126 _____ C:\Users\Gebruiker\Desktop\WinDirStat.lnk

2024-08-09 22:27 - 2024-08-09 22:27 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinDirStat

2024-08-09 22:27 - 2024-08-09 22:27 - 000000000 ____D C:\Program Files (x86)\WinDirStat

2024-08-09 22:26 - 2024-08-09 22:26 - 000645729 _____ (WDS Team) C:\Users\Gebruiker\Downloads\windirstat1_1_2_setup.exe

2024-08-09 18:39 - 2024-08-09 18:39 - 662149312 _____ (NVIDIA Corporation) C:\Users\Gebruiker\Downloads\552.44-desktop-win10-win11-64bit-international-dch-whql.exe

2024-08-09 18:15 - 2024-08-09 18:15 - 090034520 _____ (Virtual Desktop, Inc.) C:\Users\Gebruiker\Downloads\VirtualDesktop.Streamer.Setup (1).exe

2024-08-09 17:43 - 2024-08-09 17:43 - 021079569 _____ C:\Users\Gebruiker\Downloads\voice-changer-v.1.5.3.18a.zip

2024-08-09 17:41 - 2024-08-09 17:41 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Voicemod

2024-08-09 17:40 - 2024-08-15 23:19 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\VoicemodV3

2024-08-09 17:40 - 2024-08-09 17:41 - 000000000 ____D C:\Program Files\Voicemod V3

2024-08-09 17:40 - 2024-08-09 17:40 - 000001772 _____ C:\Users\Public\Desktop\Voicemod V3.lnk

2024-08-09 17:40 - 2024-08-09 17:40 - 000000000 ____D C:\ProgramData\Voicemod

2024-08-09 17:40 - 2024-08-09 17:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Voicemod V3

2024-08-09 17:40 - 2024-03-22 15:23 - 000048144 _____ (Windows ® Win 7 DDK provider) C:\Windows\system32\Drivers\mvvad.sys

2024-08-09 17:39 - 2024-08-09 17:39 - 132493760 _____ (Voicemod Inc., Sucursal en España ) C:\Users\Gebruiker\Downloads\VoicemodInstaller_3.8.22-ddrft9.exe

2024-08-08 17:19 - 2024-08-21 19:50 - 000000000 ____D C:\FRST

2024-08-08 12:11 - 2024-08-08 15:08 - 000000000 ____D C:\Program Files\Common Files\AV

2024-08-08 12:05 - 2024-08-08 12:05 - 004671864 _____ (Kaspersky) C:\Users\Gebruiker\Downloads\kaspersky4win202121.18.5.438en_46538.exe

2024-07-29 20:31 - 2024-07-29 20:53 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\corz

2024-07-29 19:59 - 2024-07-29 20:02 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\beatblock

2024-07-29 19:59 - 2024-07-29 19:59 - 000000223 _____ C:\Users\Gebruiker\Desktop\Beatblock Demo.url

2024-07-29 18:09 - 2024-07-29 18:09 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Backup

2024-07-29 17:56 - 2024-07-29 17:56 - 000000218 _____ C:\Users\Gebruiker\AppData\Local\recently-used.xbel

2024-07-29 17:45 - 2024-07-29 17:52 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Wireshark

2024-07-29 17:44 - 2024-07-29 17:44 - 000001853 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wireshark.lnk

2024-07-29 17:37 - 2024-07-29 17:56 - 000000000 ____D C:\Users\Gebruiker\.zenmap

2024-07-29 17:17 - 2024-07-29 20:53 - 000000000 ____D C:\Program Files (x86)\Nmap

2024-07-29 17:15 - 2024-07-29 17:15 - 000000000 ____D C:\Snort

2024-07-29 10:30 - 2024-07-29 10:30 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\CEF

2024-07-28 22:54 - 2024-07-28 22:54 - 000001436 _____ C:\Users\Gebruiker\Documents\.IdentityService.zip

2024-07-28 22:29 - 2024-08-21 19:11 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\D3DSCache

2024-07-28 21:41 - 2024-07-28 21:41 - 002215342 _____ C:\Users\Gebruiker\Documents\Discovery.zip

2024-07-28 16:21 - 2010-06-02 04:55 - 000527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll

2024-07-28 16:21 - 2010-06-02 04:55 - 000239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll

2024-07-28 16:21 - 2010-06-02 04:55 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll

2024-07-28 16:21 - 2010-05-26 11:41 - 002106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll

2024-07-28 16:21 - 2010-05-26 11:41 - 001998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll

2024-07-28 16:21 - 2010-05-26 11:41 - 001868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll

2024-07-28 16:21 - 2010-05-26 11:41 - 000470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll

2024-07-28 16:21 - 2010-05-26 11:41 - 000248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll

2024-07-28 16:21 - 2010-02-04 10:01 - 000528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll

2024-07-28 16:21 - 2010-02-04 10:01 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll

2024-07-28 16:21 - 2010-02-04 10:01 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll

2024-07-28 16:21 - 2010-02-04 10:01 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll

2024-07-28 16:21 - 2009-09-04 17:44 - 000515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll

2024-07-28 16:21 - 2009-09-04 17:44 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll

2024-07-28 16:21 - 2009-09-04 17:44 - 000069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll

2024-07-28 16:21 - 2009-09-04 17:29 - 005501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll

2024-07-28 16:21 - 2009-09-04 17:29 - 001974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll

2024-07-28 16:21 - 2009-09-04 17:29 - 001892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll

2024-07-28 16:21 - 2009-09-04 17:29 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll

2024-07-28 16:21 - 2009-09-04 17:29 - 000235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll

2024-07-28 16:21 - 2009-03-16 14:18 - 000517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll

2024-07-28 16:21 - 2009-03-16 14:18 - 000235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll

2024-07-28 16:21 - 2009-03-16 14:18 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll

2024-07-28 16:21 - 2009-03-09 15:27 - 004178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll

2024-07-28 16:21 - 2009-03-09 15:27 - 001846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll

2024-07-28 16:21 - 2009-03-09 15:27 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll

2024-07-28 16:21 - 2008-10-27 10:04 - 000514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll

2024-07-28 16:21 - 2008-10-27 10:04 - 000235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll

2024-07-28 16:21 - 2008-10-27 10:04 - 000070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll

2024-07-28 16:21 - 2008-10-27 10:04 - 000023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll

2024-07-28 16:21 - 2008-10-15 06:22 - 004379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll

2024-07-28 16:21 - 2008-10-15 06:22 - 002036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll

2024-07-28 16:21 - 2008-10-15 06:22 - 000452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll

2024-07-28 16:21 - 2008-07-31 10:41 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll

2024-07-28 16:21 - 2008-07-31 10:41 - 000068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll

2024-07-28 16:21 - 2008-07-31 10:40 - 000509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll

2024-07-28 16:21 - 2008-07-10 11:01 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll

2024-07-28 16:21 - 2008-07-10 11:00 - 003851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll

2024-07-28 16:21 - 2008-07-10 11:00 - 001493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll

2024-07-28 16:21 - 2008-05-30 14:19 - 000507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll

2024-07-28 16:21 - 2008-05-30 14:18 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll

2024-07-28 16:21 - 2008-05-30 14:17 - 000065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll

2024-07-28 16:21 - 2008-05-30 14:17 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll

2024-07-28 16:21 - 2008-05-30 14:11 - 003850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll

2024-07-28 16:21 - 2008-05-30 14:11 - 001491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll

2024-07-28 16:21 - 2008-05-30 14:11 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll

2024-07-28 16:21 - 2008-03-05 16:03 - 000479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll

2024-07-28 16:21 - 2008-03-05 16:03 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll

2024-07-28 16:21 - 2008-03-05 16:00 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll

2024-07-28 16:21 - 2008-03-05 15:56 - 003786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll

2024-07-28 16:21 - 2008-03-05 15:56 - 001420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll

2024-07-28 16:21 - 2008-02-05 23:07 - 000462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll

2024-07-28 16:21 - 2007-10-22 03:39 - 000267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll

2024-07-28 16:21 - 2007-10-22 03:37 - 000017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll

2024-07-28 16:21 - 2007-10-12 15:14 - 003734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll

2024-07-28 16:21 - 2007-10-12 15:14 - 001374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll

2024-07-28 16:21 - 2007-10-02 09:56 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll

2024-07-28 16:21 - 2007-07-20 00:57 - 000267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll

2024-07-28 16:21 - 2007-07-19 18:14 - 003727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll

2024-07-28 16:21 - 2007-07-19 18:14 - 001358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll

2024-07-28 16:21 - 2007-07-19 18:14 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll

2024-07-28 16:21 - 2007-06-20 20:46 - 000266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll

2024-07-28 16:21 - 2007-05-16 16:45 - 003497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll

2024-07-28 16:21 - 2007-05-16 16:45 - 001124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll

2024-07-28 16:21 - 2007-05-16 16:45 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll

2024-07-28 16:21 - 2007-04-04 18:55 - 000261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll

2024-07-28 16:21 - 2007-04-04 18:53 - 000081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll

2024-07-28 16:21 - 2007-03-15 16:57 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll

2024-07-28 16:21 - 2007-03-12 16:42 - 003495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll

2024-07-28 16:21 - 2007-03-12 16:42 - 001123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll

2024-07-28 16:21 - 2007-03-05 12:42 - 000015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll

2024-07-28 16:21 - 2007-01-24 15:27 - 000255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll

2024-07-28 16:21 - 2006-12-08 12:02 - 000251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll

2024-07-28 16:21 - 2006-11-29 13:06 - 003426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll

2024-07-28 16:21 - 2006-11-29 13:06 - 000440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll

2024-07-28 16:21 - 2006-09-28 16:05 - 002414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll

2024-07-28 16:21 - 2006-09-28 16:05 - 000237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll

2024-07-28 16:21 - 2006-07-28 09:30 - 000236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll

2024-07-28 16:21 - 2006-07-28 09:30 - 000062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll

2024-07-28 16:21 - 2006-05-31 07:24 - 000230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll

2024-07-28 16:21 - 2006-03-31 12:40 - 002388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll

2024-07-28 16:21 - 2006-03-31 12:39 - 000229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll

2024-07-28 16:21 - 2006-03-31 12:39 - 000062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll

2024-07-28 16:21 - 2006-02-03 08:43 - 002332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll

2024-07-28 16:21 - 2006-02-03 08:42 - 000230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll

2024-07-28 16:21 - 2006-02-03 08:41 - 000014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll

2024-07-28 16:21 - 2005-12-05 18:09 - 002323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll

2024-07-28 16:21 - 2005-07-22 19:59 - 002319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll

2024-07-28 16:21 - 2005-05-26 15:34 - 002297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll

2024-07-28 16:21 - 2005-03-18 17:19 - 002337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll

2024-07-28 16:21 - 2005-02-05 19:45 - 002222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll

2024-07-28 13:55 - 2024-08-20 18:51 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job

2024-07-28 13:54 - 2024-07-28 14:26 - 000434190 _____ C:\Windows\ntbtlog.txt

2024-07-27 14:10 - 2024-07-27 14:10 - 003893008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 002675056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 002083952 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 001654240 _____ (Microsoft Corporation) C:\Windows\system32\mfsvr.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 001454080 _____ (Microsoft Corporation) C:\Windows\system32\CustomShellHost.exe

2024-07-27 14:10 - 2024-07-27 14:10 - 001447624 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 001327440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfsvr.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 001322904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 001195576 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 001170896 _____ (Microsoft Corporation) C:\Windows\system32\DolbyDecMFT.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 000962560 _____ (Microsoft Corporation) C:\Windows\system32\assignedaccessmanagersvc.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 000882144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys

2024-07-27 14:10 - 2024-07-27 14:10 - 000769216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 000671744 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 000571640 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 000563712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 000413696 _____ (Microsoft Corporation) C:\Windows\system32\psr.exe

2024-07-27 14:10 - 2024-07-27 14:10 - 000333312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psr.exe

2024-07-27 14:10 - 2024-07-27 14:10 - 000311296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe

2024-07-27 14:10 - 2024-07-27 14:10 - 000261856 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll

2024-07-27 14:10 - 2024-07-27 14:10 - 000133664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpfve.sys

2024-07-27 14:10 - 2024-07-27 14:10 - 000112120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 023146496 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 018997248 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 018831360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 014828928 _____ (Microsoft Corporation) C:\Windows\system32\vmms.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 008544256 _____ (Microsoft Corporation) C:\Windows\system32\BingMaps.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 007430904 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 006996992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BingMaps.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 006546288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 006534152 _____ (Microsoft Corporation) C:\Windows\system32\OneCoreUAPCommonProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 005763072 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 005497104 _____ (Microsoft Corporation) C:\Windows\system32\Taskmgr.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 005496832 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Cred.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 005273848 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 005089792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Cred.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 005042176 _____ (Microsoft Corporation) C:\Windows\system32\InputService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 004799432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 004767744 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 004740480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 004288512 _____ (Microsoft Corporation) C:\Windows\system32\HostNetSvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 004163056 _____ (Microsoft Corporation) C:\Windows\system32\vmcompute.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 003900248 _____ (Microsoft Corporation) C:\Windows\system32\Taskbar.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 003881408 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 003749160 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 003588096 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 003551232 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 003473408 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 003418624 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsThresholdAdminFlowUI.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 003200392 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 003194880 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 003031040 _____ (Microsoft Corporation) C:\Windows\system32\Windows.CloudStore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 003017808 _____ (Microsoft Corporation) C:\Windows\system32\vmwp.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 002932736 _____ (Microsoft Corporation) C:\Windows\system32\InstallService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002889688 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002887680 _____ (Microsoft Corporation) C:\Windows\system32\WindowManagement.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002835936 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002813440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002809856 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002732032 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002703360 _____ (Microsoft Corporation) C:\Windows\system32\ISM.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002683104 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002680288 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002635632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002633280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002630520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002629512 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002468864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002363392 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002327920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002179112 _____ (Microsoft Corporation) C:\Windows\system32\InputHost.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002116608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002064384 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002042752 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002011872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 002003968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001873288 _____ (Microsoft Corporation) C:\Windows\system32\CmService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001843200 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001834744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001828320 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001802240 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BioFeedback.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001782416 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001741120 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001723792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001692040 _____ (Microsoft Corporation) C:\Windows\system32\doclient.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001639816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 001638400 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001626112 _____ (Microsoft Corporation) C:\Windows\system32\UserDataService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001623416 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_StorageSense.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001589248 _____ (Microsoft Corporation) C:\Windows\system32\pla.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001578360 _____ (Microsoft Corporation) C:\Windows\system32\VmComputeAgent.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 001572352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pla.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001546808 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001523712 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001515520 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.Service.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001507328 _____ (Microsoft Corporation) C:\Windows\system32\wpnapps.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001499136 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Storage.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001489048 _____ (Microsoft Corporation) C:\Windows\system32\ShellAppRuntime.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 001470464 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001464152 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001445888 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.ConversationalAgent.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001440736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ContentDeliveryManager.Utilities.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001437696 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001437696 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001404928 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001398288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001389952 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostCommon.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001381632 _____ (Microsoft Corporation) C:\Windows\system32\TextInputFramework.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001378304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001373184 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.FileExplorer.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001369296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputHost.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001331200 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.Workflow.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001314816 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001299000 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Launcher.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001282448 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001269760 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001250696 _____ (Microsoft Corporation) C:\Windows\system32\dcntel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001196032 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001182208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Management.Service.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001181680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CloudExperienceHostCommon.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001181152 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Services.TargetedContent.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001156576 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001154352 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001152376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 001151952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsreg.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001113032 _____ (Microsoft Corporation) C:\Windows\system32\FlightSettings.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001112120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001104384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.Workflow.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001101824 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001100232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001093632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpnapps.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001089536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.FileExplorer.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001077248 _____ (Microsoft Corporation) C:\Windows\system32\BTAGService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001067008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.ConversationalAgent.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001065472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001063456 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Shell.Broker.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001063344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001056768 _____ (Microsoft Corporation) C:\Windows\system32\CBDHSvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001048576 _____ (Microsoft Corporation) C:\Windows\system32\ShellCommonCommonProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001045984 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001038184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TextInputFramework.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001034440 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001034424 _____ (Microsoft Corporation) C:\Windows\system32\AppContracts.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001024000 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001011200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 001007616 _____ (Microsoft Corporation) C:\Windows\system32\agentactivationruntime.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000968192 _____ (Microsoft Corporation) C:\Windows\system32\vmconnect.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000968176 _____ (Microsoft Corporation) C:\Windows\system32\computecore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000956416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000954368 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.Search.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000950480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.System.Launcher.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000942080 _____ (Microsoft Corporation) C:\Windows\system32\dcsvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000937984 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000935376 _____ (Microsoft Corporation) C:\Windows\system32\pkeyhelper.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000935264 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000922112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsSpellCheckingFacility.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000921600 _____ (Microsoft Corporation) C:\Windows\system32\Windows.CloudStore.EarlyDownloader.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000921600 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000920528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000917504 _____ (Microsoft Corporation) C:\Windows\system32\dmenrollengine.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000912232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FlightSettings.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000898528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Services.TargetedContent.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000898424 _____ (Microsoft Corporation) C:\Windows\system32\aemarebackup.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000898328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000897024 _____ (Microsoft Corporation) C:\Windows\system32\lsm.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000888832 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000876544 _____ (Microsoft Corporation) C:\Windows\system32\AppReadiness.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000874496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000843776 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000833536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BTAGService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000831488 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000827392 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000823296 _____ (Microsoft Corporation) C:\Windows\system32\RDXService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000815688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000815464 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000815104 _____ (Microsoft Corporation) C:\Windows\system32\SettingsEnvironment.Desktop.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000806384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000804320 _____ (Microsoft Corporation) C:\Windows\system32\WinREAgent.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000800112 _____ (Microsoft Corporation) C:\Windows\system32\vmcompute.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000796128 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000790528 _____ (Microsoft Corporation) C:\Windows\system32\sqlsrv32.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000790528 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnrSvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000786520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000782160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppContracts.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000775168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmenrollengine.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000770048 _____ (Microsoft Corporation) C:\Windows\system32\wpnprv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000758784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\agentactivationruntime.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000753664 _____ (Microsoft Corporation) C:\Windows\system32\ntfsres.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000748544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000737024 _____ (Microsoft Corporation) C:\Windows\system32\OneCoreCommonProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000733184 _____ (Microsoft Corporation) C:\Windows\system32\Windows.FileExplorer.Common.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000728760 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000727040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.Search.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000725504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000724992 _____ (Microsoft Corporation) C:\Windows\system32\CredProvDataModel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000720896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.CloudStore.Schema.DesktopShell.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000718192 _____ (Microsoft Corporation) C:\Windows\system32\VmDataStore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000716800 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl

2024-07-27 14:09 - 2024-07-27 14:09 - 000716272 _____ (Microsoft Corporation) C:\Windows\system32\AppResolver.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000712704 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000704512 _____ (Microsoft Corporation) C:\Windows\system32\ShareHost.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000703984 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000691200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqlsrv32.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000689536 _____ (Microsoft Corporation) C:\Windows\system32\AboutSettingsHandlers.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000674936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000672312 _____ (curl, hxxps://curl.se/) C:\Windows\system32\curl.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000671744 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Internal.FrameworkUdk.System.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000669056 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000667648 _____ (Microsoft Corporation) C:\Windows\system32\NgcIsoCtnr.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000667648 _____ (Microsoft Corporation) C:\Windows\system32\cloudAP.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000660856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000659456 _____ (Microsoft Corporation) C:\Windows\system32\facecredentialprovider.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000653312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000651264 _____ (Microsoft Corporation) C:\Windows\system32\ngccredprov.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000643072 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000640480 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000638976 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_UserAccount.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000637440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000633344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000630784 _____ (Microsoft Corporation) C:\Windows\system32\tdhres.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000630784 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000628104 _____ (Microsoft Corporation) C:\Windows\system32\vmuidevices.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000626688 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Lights.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000618496 _____ (Microsoft Corporation) C:\Windows\system32\MicrosoftAccountWAMExtension.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000611808 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettings.DataModel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000610304 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000606208 _____ (Microsoft Corporation) C:\Windows\system32\WinBioDataModel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000602080 _____ (Microsoft Corporation) C:\Windows\system32\domiprov.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000598016 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000595320 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHost.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000585160 _____ (curl, hxxps://curl.se/) C:\Windows\SysWOW64\curl.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000579144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000577536 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000568176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppResolver.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000566768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000561152 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000557056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.FileExplorer.Common.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000557056 _____ (Microsoft Corporation) C:\Windows\system32\rascustom.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000557056 _____ (Microsoft Corporation) C:\Windows\system32\NgcCtnr.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000552960 _____ (Microsoft Corporation) C:\Windows\system32\mprapi.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000552448 _____ C:\Windows\system32\TaskManagerDataLayer.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ShareHost.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000550368 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000547328 _____ C:\Windows\system32\Windows.Internal.Shell.CloudDesktop.TransitionScreen.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000541696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000540672 _____ (Microsoft Corporation) C:\Windows\system32\MitigationClient.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000540672 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000536576 _____ (Microsoft Corporation) C:\Windows\system32\fcon.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000532480 _____ (Microsoft Corporation) C:\Windows\system32\licensingdiag.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000531968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredProvDataModel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000528384 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.OpenWithHost.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000528384 _____ (Microsoft Corporation) C:\Windows\system32\DeviceEnroller.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000524288 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000521584 _____ (Microsoft Corporation) C:\Windows\system32\nonarpinv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000516096 _____ (Microsoft Corporation) C:\Windows\system32\cryptngc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000515072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appwiz.cpl

2024-07-27 14:09 - 2024-07-27 14:09 - 000513952 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_DesktopTaskbar.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000513024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000507904 _____ (Microsoft Corporation) C:\Windows\system32\w32time.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000506368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ngccredprov.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000499712 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Bluetooth.UserService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000496128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000495616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdhres.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000495616 _____ (Microsoft Corporation) C:\Windows\system32\windows.internal.shellcommon.shareexperience.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000495616 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_WorkAccess.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000493024 _____ (Microsoft Corporation) C:\Windows\system32\ThreatIntelligence.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000487424 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_User.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000479232 _____ (Microsoft Corporation) C:\Windows\system32\uireng.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000479232 _____ (Microsoft Corporation) C:\Windows\system32\omadmclient.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000475136 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.AppDefaults.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000471040 _____ (Microsoft Corporation) C:\Windows\system32\credprovhost.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000464336 _____ (Microsoft Corporation) C:\Windows\system32\fclip.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000464208 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000463872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprapi.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000462848 _____ (Microsoft Corporation) C:\Windows\system32\edgeIso.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000462336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\zipfldr.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000456048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000455680 _____ C:\Windows\SysWOW64\TaskManagerDataLayer.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000454656 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.BlockedShutdown.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000454656 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx

2024-07-27 14:09 - 2024-07-27 14:09 - 000453120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MicrosoftAccountWAMExtension.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000452064 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000451968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000451584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Lights.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000450560 _____ (Microsoft Corporation) C:\Windows\system32\mdmregistration.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000447984 _____ (Microsoft Corporation) C:\Windows\system32\CloudExperienceHostBroker.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000442368 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.PicturePassword.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000438272 _____ (Microsoft Corporation) C:\Windows\system32\PrintWorkflowService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000438272 _____ (Microsoft Corporation) C:\Windows\system32\Print.PrintSupport.Source.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000434176 _____ (Microsoft Corporation) C:\Windows\system32\wosc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000434176 _____ (Microsoft Corporation) C:\Windows\system32\credprovs.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000430328 _____ (Microsoft Corporation) C:\Windows\system32\SIHClient.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000425984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ShellCommonCommonProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000423008 _____ (Microsoft Corporation) C:\Windows\system32\CredentialEnrollmentManager.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000418784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SystemSettings.DataModel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000413696 _____ (Microsoft Corporation) C:\Windows\system32\BioCredProv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000409600 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Authentication.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000409600 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000409600 _____ (Microsoft Corporation) C:\Windows\system32\bdechangepin.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\HeatCore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\dmenterprisediagnostics.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\dafBth.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000401408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\xboxgip.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000401408 _____ (Microsoft Corporation) C:\Windows\system32\DesktopSwitcherDataModel.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000400384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fcon.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000398832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\NetAdapterCx.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000393216 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.CredDialogController.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000389120 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000389120 _____ (Microsoft Corporation) C:\Windows\system32\msinfo32.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000389120 _____ (Microsoft Corporation) C:\Windows\system32\mscandui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000389120 _____ (Microsoft Corporation) C:\Windows\system32\DeveloperOptionsSettingsHandlers.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000387072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uireng.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000385024 _____ (Microsoft Corporation) C:\Windows\system32\DesktopShellExt.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000380928 _____ (Microsoft Corporation) C:\Windows\system32\DAFIPP.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000378368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysmon.ocx

2024-07-27 14:09 - 2024-07-27 14:09 - 000376832 _____ (Microsoft Corporation) C:\Windows\system32\DMPushRouterCore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000368640 _____ (Microsoft Corporation) C:\Windows\system32\UnifiedConsent.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000368640 _____ (Microsoft Corporation) C:\Windows\system32\SyncSettings.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000363008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mdmregistration.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000362496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptngc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000359424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintWorkflowService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000356352 _____ (Microsoft Corporation) C:\Windows\system32\InstallServiceTasks.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Print.PrintSupport.Source.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000344064 _____ (Microsoft Corporation) C:\Windows\system32\msutb.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000335872 _____ C:\Windows\system32\Windows.Management.InprocObjects.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000334336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msinfo32.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000331776 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000329088 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netvsc.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000327952 _____ (Microsoft Corporation) C:\Windows\system32\powrprof.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000327680 _____ (Microsoft Corporation) C:\Windows\system32\shutdownux.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000326512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000320896 _____ (Microsoft Corporation) C:\Windows\system32\vmicvdev.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000316808 _____ (Microsoft Corporation) C:\Windows\system32\InventorySvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000316792 _____ (Microsoft Corporation) C:\Windows\system32\VmCrashDump.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\VoiceAccess.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\provops.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\DAFMCP.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000312816 _____ (Microsoft Corporation) C:\Windows\system32\wusys.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000311296 _____ C:\Windows\system32\EsclScan.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000310272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BioCredProv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000309248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credprovhost.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000308744 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000307200 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_SharedExperiences_Rome.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000306688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.CredDialogController.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000302592 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Backup.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000300544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\HeatCore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000299008 _____ (Microsoft Corporation) C:\Windows\system32\Win32CompatibilityAppraiserCSP.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000299008 _____ (Microsoft Corporation) C:\Windows\system32\psmsrv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000299008 _____ (Microsoft Corporation) C:\Windows\system32\msIso.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000294912 _____ (Microsoft Corporation) C:\Windows\system32\bthserv.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credprovs.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000289944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreCommonProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000286720 _____ (Microsoft Corporation) C:\Windows\system32\wpnservice.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000286720 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000284032 _____ (Microsoft Corporation) C:\Windows\system32\SFAPM.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000282624 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Copilot.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000282624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000278528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallServiceTasks.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000278528 _____ (Microsoft Corporation) C:\Windows\system32\McpManagementService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000278016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscandui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000276992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDeviceRegistration.Ngc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000274928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powrprof.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000271840 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000270336 _____ (Microsoft Corporation) C:\Windows\system32\DAFESCL.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000268288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncSettings.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000266240 _____ (Microsoft Corporation) C:\Windows\system32\IndexedDbLegacy.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000266240 _____ (Microsoft Corporation) C:\Windows\system32\coredpus.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000266240 _____ (Microsoft Corporation) C:\Windows\system32\CloudDesktopCSP.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\msconfig.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000259584 _____ C:\Windows\SysWOW64\Windows.Management.InprocObjects.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000258048 _____ (Microsoft Corporation) C:\Windows\system32\tetheringservice.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000253952 _____ (Microsoft Corporation) C:\Windows\system32\ngcrecovery.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000253952 _____ (Microsoft Corporation) C:\Windows\system32\fidocredprov.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000251256 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wcifs.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000249856 _____ (Microsoft Corporation) C:\Windows\system32\rdsdwmdr.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000249856 _____ (Microsoft Corporation) C:\Windows\system32\ManageCI.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000249856 _____ (Microsoft Corporation) C:\Windows\system32\cryptcatsvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000243200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlidcredprov.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000241664 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.System.UserProfile.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000241664 _____ (Microsoft Corporation) C:\Windows\system32\PersonalizationCSP.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000237568 _____ (Microsoft Corporation) C:\Windows\system32\wincredui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000237568 _____ (Microsoft Corporation) C:\Windows\system32\dmcsps.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000235520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msutb.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000234976 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-kernel-processor-power-events.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000233472 _____ (Microsoft Corporation) C:\Windows\system32\softkbd.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000233472 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Startup.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000233472 _____ (Microsoft Corporation) C:\Windows\system32\ngckeyenum.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000232840 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000231936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windowslivelogin.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000231816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusys.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000228808 _____ (Microsoft Corporation) C:\Windows\system32\DXCore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000225280 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Taskbar.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000225280 _____ (Microsoft Corporation) C:\Windows\system32\BluetoothApis.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000224256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000217088 _____ (Microsoft Corporation) C:\Windows\system32\autopilot.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000208896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.UI.Logon.ProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000204800 _____ (Microsoft Corporation) C:\Windows\system32\GraphicsCapture.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000204800 _____ (Microsoft Corporation) C:\Windows\system32\dwmredir.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000204800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UcmUcsiCx.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000204800 _____ (Microsoft Corporation) C:\Windows\system32\dmcertinst.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000201712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000199544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fidocredprov.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000196608 _____ (Microsoft Corporation) C:\Windows\system32\NgcProCsp.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000192512 _____ (Microsoft Corporation) C:\Windows\system32\EsclProtocol.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000190976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IndexedDbLegacy.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000188416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000188416 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_AppExecutionAlias.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000188416 _____ (Microsoft Corporation) C:\Windows\system32\msctfui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000188416 _____ (Microsoft Corporation) C:\Windows\system32\mdmmigrator.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000184320 _____ (Microsoft Corporation) C:\Windows\system32\SpatialAudioLicenseSrv.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000184320 _____ (Microsoft Corporation) C:\Windows\system32\edpcsp.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000176128 _____ (Microsoft Corporation) C:\Windows\system32\RjvMDMConfig.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000174984 _____ (Microsoft Corporation) C:\Windows\system32\CredentialUIBroker.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000172032 _____ (Microsoft Corporation) C:\Windows\system32\MDMAgent.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000168928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DXCore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000167936 _____ (Microsoft Corporation) C:\Windows\system32\EDPCleanup.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000167424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDeviceRegistration.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000167424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\softkbd.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ngckeyenum.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GraphicsCapture.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000163840 _____ (Microsoft Corporation) C:\Windows\system32\mgmtrefreshcredprov.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.ModernDeployment.ConfigProviders.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\CredDialogBroker.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000155648 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_ForceSync.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000155648 _____ (Microsoft Corporation) C:\Windows\system32\CloudDomainJoinAUG.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000155648 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BluetoothApis.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autopilot.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000151552 _____ (Microsoft Corporation) C:\Windows\system32\repair-bde.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000151552 _____ (Microsoft Corporation) C:\Windows\system32\fingerprintcredential.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000148960 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000147832 _____ (Microsoft Corporation) C:\Windows\system32\storewuauth.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000147456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000147424 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000144864 _____ (Microsoft Corporation) C:\Windows\system32\GameInput.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000144240 _____ (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000143360 _____ (Microsoft Corporation) C:\Windows\system32\dmcfgutils.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000143360 _____ (Microsoft Corporation) C:\Windows\system32\ContactActivation.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000140784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dam.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000138208 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000135168 _____ (Microsoft Corporation) C:\Windows\system32\winsrvext.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\WpnUserService.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\userinit.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000131072 _____ (Microsoft Corporation) C:\Windows\system32\pdhui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000129528 _____ (Microsoft Corporation) C:\Windows\system32\WindowsManagementServiceWinRt.ProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000126976 _____ (Microsoft Corporation) C:\Windows\system32\PCShellCommonProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctfui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000122880 _____ (Microsoft Corporation) C:\Windows\system32\eeutil.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000119472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredentialUIBroker.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000118784 _____ (Microsoft Corporation) C:\Windows\system32\Print.Workflow.Source.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000118784 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000118784 _____ (Microsoft Corporation) C:\Windows\system32\keyiso.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000117240 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000116224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmcfgutils.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000114688 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000114048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000108976 _____ (Microsoft Corporation) C:\Windows\system32\kernel.appcore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\updatecsp.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000105984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fingerprintcredential.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000105472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Management.ModernDeployment.ConfigProviders.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000103808 _____ C:\Windows\system32\wtdccm.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000102400 _____ (Microsoft Corporation) C:\Windows\system32\wpnsruprov.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000102400 _____ (Microsoft Corporation) C:\Windows\system32\tetheringclient.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000102400 _____ (Microsoft Corporation) C:\Windows\system32\ngclocal.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000098304 _____ (Microsoft Corporation) C:\Windows\system32\tbauth.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ContactActivation.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000096576 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000095104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GameInput.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000091616 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bfs.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000090112 _____ (Microsoft Corporation) C:\Windows\system32\audioresourceregistrar.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000087552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userinit.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UCPD.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\devauthe.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdhui.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000079336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ExecutionContext.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\usosvc.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000075368 _____ (Microsoft Corporation) C:\Windows\system32\GameInputSvc.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000074752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Print.Workflow.Source.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\TokenBrokerCookies.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\timesync.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\enrollmentapi.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\bderepair.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000071792 _____ (Microsoft Corporation) C:\Windows\system32\SFAPE.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000071168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\keyiso.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000070536 _____ C:\Windows\SysWOW64\wtdccm.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000069880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel.appcore.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\UCPDMgr.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\mdmlocalmanagement.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\CertEnrollCtrl.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000064672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsManagementServiceWinRt.ProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ngclocal.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tbauth.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000061440 _____ (Microsoft Corporation) C:\Windows\system32\IcsEntitlementHost.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\tetheringconfigsp.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wmiacpi.sys

2024-07-27 14:09 - 2024-07-27 14:09 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\DmOmaCpMo.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\autopilotdiag.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000049152 _____ (Microsoft Corporation) C:\Windows\system32\wci.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000045056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PCShellCommonProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\enrollmentapi.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000042744 _____ (Microsoft Corporation) C:\Windows\system32\pacjsworker.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBrokerCookies.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.Printing.Workflow.Native.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\McpManagementProxy.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000038736 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000038400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnrollCtrl.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mdmlocalmanagement.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\LaunchTM.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\DMAlertListener.ProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000026169 _____ C:\Windows\SysWOW64\IntegratedServicesRegionPolicySet.json

2024-07-27 14:09 - 2024-07-27 14:09 - 000026169 _____ C:\Windows\system32\IntegratedServicesRegionPolicySet.json

2024-07-27 14:09 - 2024-07-27 14:09 - 000015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.Workflow.Native.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000012288 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchTM.exe

2024-07-27 14:09 - 2024-07-27 14:09 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DMAlertListener.ProxyStub.dll

2024-07-27 14:09 - 2024-07-27 14:09 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll

2024-07-27 14:08 - 2024-07-27 14:08 - 000419184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mssecflt.sys

2024-07-27 14:08 - 2024-07-27 14:08 - 000234976 _____ (Microsoft Corporation) C:\Windows\system32\ClipRenew.exe

2024-07-27 14:08 - 2024-07-27 14:08 - 000136576 _____ (Microsoft Corporation) C:\Windows\system32\mssecuser.dll

2024-07-27 14:08 - 2024-07-27 14:08 - 000071136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mssecwfp.sys

2024-07-27 14:08 - 2024-07-27 14:08 - 000067040 _____ (Microsoft Corporation) C:\Windows\system32\mssecwfpu.dll

2024-07-25 20:23 - 2024-07-25 20:23 - 009841176 _____ C:\Users\Gebruiker\Downloads\Essential Mod Installer.exe

2024-07-25 20:23 - 2024-07-25 20:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Essential Mod Installer

2024-07-25 20:23 - 2024-07-25 20:23 - 000000000 ____D C:\Program Files\Essential Mod Installer

2024-07-25 18:19 - 2024-08-18 23:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Virtual Desktop Streamer

2024-07-25 18:16 - 2024-08-18 23:40 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Virtual Desktop, Inc

2024-07-25 18:13 - 2024-07-25 18:13 - 086616640 _____ (Virtual Desktop, Inc.) C:\Users\Gebruiker\Downloads\VirtualDesktop.Streamer.Setup.exe

2024-07-25 18:04 - 2024-07-25 18:04 - 000039139 _____ C:\Users\Gebruiker\Downloads\Bird.cpmproject

2024-07-25 18:04 - 2024-07-25 18:04 - 000016263 _____ C:\Users\Gebruiker\Downloads\wing_template_fixed.cpmproject

2024-07-25 15:14 - 2024-07-25 15:14 - 172133496 _____ (Oracle Corporation) C:\Users\Gebruiker\Downloads\jdk-21.0.3_windows-x64_bin.exe

2024-07-25 12:55 - 2024-07-25 12:55 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\suyu

2024-07-24 12:07 - 2024-07-24 12:07 - 000043279 _____ C:\Users\Gebruiker\Downloads\Protobyte_v1.6.cpmproject

2024-07-22 22:08 - 2024-07-22 22:08 - 000077562 _____ C:\Users\Gebruiker\Documents\backup for biva if something breaks.reg

2024-07-22 21:48 - 2024-07-22 21:48 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Microsoft\HTML Help

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2024-08-21 19:42 - 2023-06-10 12:59 - 000000000 ____D C:\Program Files (x86)\Steam

2024-08-21 19:16 - 2023-11-15 15:39 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Warner Bros. Interactive Entertainment

2024-08-21 19:06 - 2023-08-04 13:25 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Discord

2024-08-21 18:53 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemTemp

2024-08-21 18:05 - 2024-03-23 19:36 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Malwarebytes

2024-08-21 17:30 - 2022-05-07 07:22 - 000000000 ____D C:\Windows\INF

2024-08-21 15:12 - 2023-10-19 15:41 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\DS4Windows

2024-08-21 15:07 - 2023-06-10 12:00 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\discord

2024-08-21 15:06 - 2024-03-23 15:55 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Oculus

2024-08-21 15:06 - 2023-09-05 15:30 - 000000000 ____D C:\ProgramData\VMware

2024-08-21 15:06 - 2023-06-23 15:04 - 000000716 _____ C:\Windows\system32\Drivers\etc\hosts.ics

2024-08-21 15:06 - 2023-06-08 10:14 - 000000000 ____D C:\Windows\system32\SleepStudy

2024-08-21 15:05 - 2023-06-08 10:25 - 000000000 ____D C:\ProgramData\NVIDIA

2024-08-21 15:05 - 2023-06-08 10:14 - 000012288 ___SH C:\DumpStack.log.tmp

2024-08-21 15:05 - 2023-06-08 10:14 - 000000006 ____H C:\Windows\Tasks\SA.DAT

2024-08-21 15:05 - 2022-05-07 07:17 - 000524288 _____ C:\Windows\system32\config\BBI

2024-08-21 14:28 - 2023-06-12 19:37 - 000001607 _____ C:\Windows\system32\config\VSMIDK

2024-08-20 21:33 - 2023-06-08 10:17 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Packages

2024-08-20 21:29 - 2024-03-23 19:36 - 000239568 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamswissarmy.sys

2024-08-20 20:16 - 2024-05-10 13:43 - 000002511 _____ C:\Users\Gebruiker\Desktop\BSManager.lnk

2024-08-20 20:16 - 2024-02-23 21:32 - 000002720 _____ C:\Users\Gebruiker\Desktop\SideQuest.lnk

2024-08-20 20:16 - 2024-02-09 23:18 - 000002603 _____ C:\Users\Gebruiker\Desktop\Steam ROM Manager.lnk

2024-08-20 20:16 - 2023-10-27 16:50 - 000001367 _____ C:\Users\Gebruiker\Desktop\games and stuff.lnk

2024-08-20 20:16 - 2023-10-27 16:50 - 000001304 _____ C:\Users\Gebruiker\Desktop\programs.lnk

2024-08-20 20:16 - 2023-09-20 20:24 - 000002476 _____ C:\Users\Gebruiker\Desktop\osu!(lazer).lnk

2024-08-20 20:16 - 2023-08-01 23:16 - 000001592 _____ C:\Users\Gebruiker\Desktop\Roblox Studio.lnk

2024-08-20 20:16 - 2023-08-01 23:16 - 000001592 _____ C:\Users\Gebruiker\Desktop\Roblox Player.lnk

2024-08-20 20:16 - 2023-07-23 16:33 - 000002435 _____ C:\Users\Gebruiker\Desktop\yuzu.lnk

2024-08-20 20:16 - 2023-06-30 21:27 - 000002095 _____ C:\Users\Gebruiker\Desktop\Spotify.lnk

2024-08-20 20:16 - 2023-06-10 12:00 - 000002444 _____ C:\Users\Gebruiker\Desktop\Discord.lnk

2024-08-20 20:16 - 2022-05-07 07:24 - 000000000 ___HD C:\Windows\ELAMBKUP

2024-08-20 10:18 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\AppReadiness

2024-08-20 10:17 - 2022-05-07 07:24 - 000000000 ___HD C:\Program Files\WindowsApps

2024-08-19 20:31 - 2023-06-11 13:56 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\EasyAntiCheat

2024-08-19 20:12 - 2023-08-01 23:16 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox

2024-08-19 17:51 - 2024-04-14 13:18 - 000004310 _____ C:\Windows\system32\Tasks\Opera GX scheduled Autoupdate 1713093530

2024-08-19 17:51 - 2024-04-14 13:18 - 000001519 _____ C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Opera GX Browser.lnk

2024-08-19 17:46 - 2024-05-10 10:13 - 000000000 ____D C:\Program Files\Oculus

2024-08-19 13:42 - 2023-06-30 21:27 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Spotify

2024-08-19 13:41 - 2023-06-30 21:26 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Spotify

2024-08-19 10:35 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ServiceState

2024-08-19 00:50 - 2023-07-17 16:21 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\PrismLauncher

2024-08-18 22:41 - 2023-06-10 12:55 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\obs-studio

2024-08-18 22:01 - 2023-06-08 10:27 - 000000000 ____D C:\Windows\system32\MRT

2024-08-18 21:57 - 2023-06-08 10:27 - 197093640 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe

2024-08-18 21:47 - 2023-06-10 23:21 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\CrashDumps

2024-08-18 18:53 - 2023-06-11 13:44 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam

2024-08-18 17:33 - 2024-05-10 01:07 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\OculusClient

2024-08-18 17:32 - 2023-09-20 20:24 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\osu

2024-08-18 16:24 - 2024-05-05 14:21 - 000002648 _____ C:\Windows\system32\Tasks\CreateExplorerShellUnelevatedTask

2024-08-18 16:24 - 2023-06-08 10:15 - 000003718 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA

2024-08-18 16:24 - 2023-06-08 10:15 - 000003590 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore

2024-08-17 19:21 - 2022-05-07 07:17 - 000000000 ____D C:\Windows\CbsTemp

2024-08-17 16:28 - 2023-09-20 20:24 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\osulazer

2024-08-17 15:26 - 2024-03-04 16:09 - 000000000 ____D C:\ProgramData\Virtual Desktop

2024-08-17 15:26 - 2023-06-08 10:19 - 000003588 _____ C:\Windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-882750428-2543510964-3887398844-1000

2024-08-17 15:26 - 2023-06-08 10:19 - 000003386 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-882750428-2543510964-3887398844-1000

2024-08-17 15:26 - 2023-06-08 10:19 - 000002417 _____ C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

2024-08-17 12:10 - 2024-02-29 20:19 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\bs-manager

2024-08-16 19:43 - 2023-06-08 10:15 - 000002474 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk

2024-08-16 09:34 - 2023-06-11 13:56 - 000000000 ____D C:\Program Files (x86)\EasyAntiCheat_EOS

2024-08-15 23:10 - 2024-07-17 14:08 - 000002293 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk

2024-08-15 23:10 - 2024-07-17 14:08 - 000002252 _____ C:\Users\Public\Desktop\Google Chrome.lnk

2024-08-15 12:29 - 2022-05-07 07:24 - 000000000 ____D C:\ProgramData\USOPrivate

2024-08-15 12:19 - 2023-06-08 10:20 - 001811352 _____ C:\Windows\system32\PerfStringBackup.INI

2024-08-15 12:14 - 2023-06-08 10:14 - 000308952 _____ C:\Windows\system32\FNTCACHE.DAT

2024-08-15 12:07 - 2023-09-30 11:28 - 000000000 ____D C:\Windows\system32\Microsoft-Edge-WebView

2024-08-15 12:07 - 2023-06-23 15:04 - 000000000 ____D C:\Program Files\Hyper-V

2024-08-15 12:07 - 2022-05-07 12:42 - 000000000 ___SD C:\Windows\system32\AppV

2024-08-15 12:07 - 2022-05-07 12:42 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection

2024-08-15 12:07 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemResources

2024-08-15 12:07 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\Sgrm

2024-08-15 12:07 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\SecureBootUpdates

2024-08-15 12:07 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\bcastdvr

2024-08-14 23:17 - 2024-04-21 17:17 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Telegram Desktop

2024-08-13 23:36 - 2022-05-07 07:24 - 000249856 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll

2024-08-13 16:40 - 2023-12-16 20:21 - 000030691 _____ C:\Users\Gebruiker\AppData\Local\kritarc

2024-08-13 16:40 - 2023-12-16 20:21 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\krita

2024-08-12 22:58 - 2023-11-24 20:36 - 000001181 _____ C:\Users\Gebruiker\Desktop\MSI Afterburner.lnk

2024-08-12 20:41 - 2023-12-20 21:02 - 000000231 ___SH C:\Users\Public\Libraries.ini

2024-08-12 12:39 - 2023-10-01 16:57 - 000000000 ____D C:\Users\Gebruiker\.config

2024-08-11 23:54 - 2024-05-10 01:06 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Oculus

2024-08-11 14:43 - 2023-10-27 16:43 - 000000000 ____D C:\Users\Gebruiker\Documents\games and stuff

2024-08-11 00:05 - 2024-05-10 01:06 - 000002214 _____ C:\Users\Public\Desktop\Meta Quest Link.lnk

2024-08-11 00:03 - 2024-02-29 20:19 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\bs-manager-updater

2024-08-10 23:33 - 2023-07-12 18:04 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\UnityHub

2024-08-10 23:27 - 2023-06-11 14:03 - 000000000 ____D C:\Users\Gebruiker\AppData\LocalLow\Unity

2024-08-10 23:20 - 2023-07-12 17:55 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\VRChatCreatorCompanion

2024-08-10 10:47 - 2023-06-08 10:21 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\NVIDIA

2024-08-10 01:21 - 2023-06-08 10:17 - 000000000 ____D C:\Users\Gebruiker

2024-08-09 18:16 - 2023-06-08 10:17 - 000000000 ____D C:\ProgramData\Package Cache

2024-08-09 15:15 - 2023-09-30 17:17 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Ubisoft Game Launcher

2024-08-09 14:54 - 2023-06-11 19:29 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\osu!

2024-08-09 14:52 - 2023-11-08 18:15 - 000001673 _____ C:\Users\Gebruiker\Desktop\osu!.lnk

2024-08-09 13:12 - 2023-09-18 21:07 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\.buildtheearth

2024-08-09 13:12 - 2023-07-20 16:24 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\.minecraft

2024-08-08 15:08 - 2023-06-08 10:17 - 000000000 ____D C:\ProgramData\Packages

2024-08-08 15:08 - 2022-05-07 07:17 - 000032768 _____ C:\Windows\system32\config\ELAM

2024-08-08 11:38 - 2023-06-08 10:14 - 000000000 ____D C:\Windows\system32\Drivers\wd

2024-08-08 11:29 - 2024-02-16 13:38 - 000267776 _____ (Microsoft Corporation) C:\Windows\system32\gamingservicesproxy_4.dll

2024-08-08 11:29 - 2023-06-25 16:48 - 002799096 _____ (Microsoft Corporation) C:\Windows\system32\xgameruntime.dll

2024-08-08 11:29 - 2023-06-25 16:48 - 000755304 _____ (Microsoft Corporation) C:\Windows\system32\gameplatformservices.dll

2024-08-08 11:29 - 2023-06-25 16:48 - 000222712 _____ (Microsoft Corporation) C:\Windows\system32\gameconfighelper.dll

2024-08-08 11:29 - 2023-06-25 16:48 - 000206440 _____ (Microsoft Corporation) C:\Windows\system32\gamelaunchhelper.dll

2024-08-08 11:29 - 2023-06-25 16:48 - 000144888 _____ (Microsoft Corporation) C:\Windows\system32\gamingtcuihelpers.dll

2024-08-08 11:29 - 2023-06-25 16:48 - 000108024 _____ (Microsoft Corporation) C:\Windows\system32\xgamehelper.exe

2024-08-08 11:29 - 2023-06-25 16:48 - 000075368 _____ (Microsoft Corporation) C:\Windows\system32\xgamecontrol.exe

2024-08-08 11:28 - 2023-06-10 13:00 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\Steam

2024-07-29 17:37 - 2024-07-10 18:19 - 000007622 _____ C:\Users\Gebruiker\AppData\Local\Resmon.ResmonCfg

2024-07-28 21:31 - 2023-07-04 20:48 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\audacity

2024-07-28 18:37 - 2023-06-24 16:57 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\Microsoft\MMC

2024-07-28 17:04 - 2024-02-06 15:00 - 000003074 _____ C:\Windows\system32\Tasks\HidHide_Updater

2024-07-28 17:03 - 2024-04-15 15:54 - 000003876 _____ C:\Windows\system32\Tasks\Opera GX scheduled assistant Autoupdate 1713189265

2024-07-28 15:48 - 2023-09-05 15:31 - 000000000 ____D C:\Users\Gebruiker\AppData\Local\VMware

2024-07-28 15:36 - 2023-09-05 15:31 - 000000000 ____D C:\Users\Gebruiker\AppData\Roaming\VMware

2024-07-28 15:34 - 2023-09-05 15:32 - 000000000 ____D C:\Users\Gebruiker\Documents\Virtual Machines

2024-07-28 01:51 - 2022-05-07 12:42 - 000000000 __SHD C:\Windows\BitLockerDiscoveryVolumeContents

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ___SD C:\Windows\system32\lxss

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ___RD C:\Windows\ImmersiveControlPanel

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\WUModels

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\UUS

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\Dism

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SystemApps

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\WinMetadata

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\oobe

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\Dism

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\system32\appraiser

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellExperiences

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\ShellComponents

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\Provisioning

2024-07-28 01:51 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\PolicyDefinitions

2024-07-25 18:14 - 2022-05-07 07:24 - 000000000 ___SD C:\Windows\SysWOW64\DiagSvcs

2024-07-25 18:14 - 2022-05-07 07:24 - 000000000 ___SD C:\Windows\SysWOW64\Configuration

2024-07-25 18:14 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\setup

2024-07-25 18:14 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\MUI

2024-07-25 18:14 - 2022-05-07 07:24 - 000000000 ____D C:\Windows\SysWOW64\Com

2024-07-25 15:14 - 2024-02-02 23:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java

2024-07-25 15:14 - 2023-06-10 13:53 - 000072816 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll

2024-07-25 15:14 - 2023-06-10 13:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit

2024-07-25 15:14 - 2023-06-10 13:53 - 000000000 ____D C:\Program Files\Java

==================== Files in the root of some directories ========

2024-05-16 16:36 - 2024-05-16 16:36 - 084564824 _____ (now.gg, Inc.) C:\ProgramData\BlueStacksServicesSetup.exe

2024-01-02 15:57 - 2024-01-12 21:08 - 000000319 _____ () C:\Users\Gebruiker\AppData\Roaming\MelonLoader.Installer.cfg

2023-08-21 19:26 - 2024-06-09 15:01 - 000000015 _____ () C:\Users\Gebruiker\AppData\Roaming\obs-virtualcam.txt

2023-09-05 15:49 - 2023-09-05 16:18 - 000000153 _____ () C:\Users\Gebruiker\AppData\Roaming\vhui.ini

2024-03-15 23:43 - 2024-03-15 23:43 - 000008281 _____ () C:\Users\Gebruiker\AppData\Roaming\VoiceMeeterDefault.xml

2023-12-16 20:21 - 2024-08-13 16:38 - 000008151 _____ () C:\Users\Gebruiker\AppData\Local\krita-sysinfo.log

2023-12-16 20:21 - 2024-08-13 16:40 - 000040698 _____ () C:\Users\Gebruiker\AppData\Local\krita.log

2024-07-04 16:04 - 2024-07-04 16:04 - 000016050 _____ () C:\Users\Gebruiker\AppData\Local\kritacrash.log

2024-08-13 16:40 - 2024-08-13 16:40 - 000000039 _____ () C:\Users\Gebruiker\AppData\Local\kritadisplayrc

2023-12-16 20:21 - 2024-08-13 16:40 - 000030691 _____ () C:\Users\Gebruiker\AppData\Local\kritarc

2024-07-29 17:56 - 2024-07-29 17:56 - 000000218 _____ () C:\Users\Gebruiker\AppData\Local\recently-used.xbel

2024-07-10 18:19 - 2024-07-29 17:37 - 000007622 _____ () C:\Users\Gebruiker\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================


hey, can someone check my frst log? i am wondering if there is anything sus - Virus, Trojan, Spyware, and Malware Removal Help (2024)

FAQs

How do you remove Trojan spyware? ›

Trojan viruses can be removed in various ways. If you know which software contains the malware, you can simply uninstall it. However, the most effective way to remove all traces of a Trojan virus is to install antivirus software capable of detecting and removing Trojans.

Is the Trojan Virus warning real? ›

Is a Trojan spyware alert legitimate? No, a Trojan spyware alert is a pop-up that aims to trick users into believing it's legitimate by pretending to be Windows or Apple. It will ask you to call a number to remove the threat so you can pay for unnecessary software or grant remote access to your laptop.

Can Windows security remove Trojan viruses? ›

To remove a Trojan, a malware infection needs to first be detected. The best way to do this is by regularly scanning your system with an antivirus program. With 'Windows Security', Windows 11 offers a reliable tool to detect and delete Trojans.

How to check if your computer has a Trojan? ›

How can you tell if you have a Trojan virus?
  1. Your computer is running slower than usual. ...
  2. Unauthorized apps are appearing on your device. ...
  3. You experience constant operating system crashes and freezes. ...
  4. You experience an increasing number of internet redirects. ...
  5. You experience frequent pop-ups. ...
  6. Applications won't start.
Apr 4, 2022

How do I remove spyware from my device? ›

Use security software to scan your devices.

A virus or malware scanner can identify and remove spyware and other malware quickly. It should also help prevent these malicious programs from being downloaded in the first place.

What app gets rid of Trojan viruses? ›

Comparison of the best Trojan remover tools
BrandRatingPlatforms supported
Norton 3604.7 ★ ★ ★ ★ ★Windows, macOS, iOS, Android
TotalAV4.9 ★ ★ ★ ★ ★Windows, macOS, iOS, Android
Surfshark4.4 ★ ★ ★ ★ ☆Windows, macOS, Android
NordVPN4.3 ★ ★ ★ ★ ☆Android, iOS, macOS, and Windows
1 more row
Feb 8, 2024

How do you know if a Trojan is on your phone? ›

Trojan horse: A trojan horse on your cell phone may appear as a text message. From there, trojans will send messages at a premium, often increasing your phone bill. These types of viruses can also connect themselves to legitimate-looking apps.

How do I delete a Trojan? ›

Installing and using a trusted antivirus solution is also one of the top ways to get rid of trojans. An effective antivirus program searches for valid trust and app behavior, as well as trojan signatures in files in order to detect, isolate and then promptly remove them.

Is the Apple security warning a Trojan virus? ›

Yes, the Apple Security Warning is fake. It is created to trick you into providing your personal and financial information for the cybercriminals. Later, the gathered data is used to obtain illegal profits or spread further malware infections.

How do I get rid of trojan virus for free? ›

The best way to clean up a Trojan infection is to use Malwarebytes' free trojan scanner, and then consider Malwarebytes Premium for proactive protection against future Trojan infections. Malwarebytes Premium will initiate a scan for Trojans and then remove Trojans so they can't cause further damage.

How to be sure a Trojan is gone? ›

Use security software: Install reputable antivirus or anti-malware management programs that specialize in monitoring for hidden threats. Full system scans often detect anomalies indicative of Trojan infiltration. Inspect program lists: Look through the list of installed programs on your device.

What is Trojan SLocker? ›

Technical Details. On installation on a device, SLocker scans the device for image, document and video files and encrypts them using the AES encryption algorithm. The malware then displays a ransom message to the user, demanding payment to provide the decryption key necessary to unencrypt the affected files.

Can a Trojan virus spy on you? ›

Trojan-Spy programs can spy on how you're using your computer – for example, by tracking the data you enter via your keyboard, taking screenshots or getting a list of running applications.

Is Trojan easy to detect? ›

Since Trojans often imitate legitimate system files, they are very difficult to find and eliminate using conventional virus scanners. But if a Trojan is not found, it can cause considerable damage to the operating system and the people and companies behind it.

How do I manually check my computer for malware? ›

Run a quick scan in Windows Security
  1. Select Start > Settings > Update & Security > Windows Security and then Virus & threat protection. Open Windows Security settings.
  2. Under Current threats, select Quick scan (or in early versions of Windows 10, under Threat history, select Scan now).

How do I get rid of Trojan agent virus? ›

The best way to clean up a Trojan infection is to use Malwarebytes' free trojan scanner, and then consider Malwarebytes Premium for proactive protection against future Trojan infections. Malwarebytes Premium will initiate a scan for Trojans and then remove Trojans so they can't cause further damage.

How do I get rid of Trojan killer? ›

Most of the computer programs have uninstall.exe or uninst000.exe in their installation folders.
  1. Go to the installation folder of Trojan Killer. Most of the times it is located in C:\Programs files or C:\Program files(x86)
  2. Double click the file to start the uninstallation process.

What happens if my phone has Trojan virus? ›

A Trojan is a type of malicious software that the user of the Android device can only activate. These programs can't reproduce themselves but can mimic normal functions that the user will invariably want to click on. Once the Trojan is activated, it spreads and starts to damage the device.

How to remove Trojan from Android? ›

Resetting a phone clears all data, including unwanted and potentially malicious programs that may carry viruses and other kinds of malware, such as adware, spyware, and Trojans.

References

Top Articles
Latest Posts
Article information

Author: Arielle Torp

Last Updated:

Views: 5747

Rating: 4 / 5 (61 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Arielle Torp

Birthday: 1997-09-20

Address: 87313 Erdman Vista, North Dustinborough, WA 37563

Phone: +97216742823598

Job: Central Technology Officer

Hobby: Taekwondo, Macrame, Foreign language learning, Kite flying, Cooking, Skiing, Computer programming

Introduction: My name is Arielle Torp, I am a comfortable, kind, zealous, lovely, jolly, colorful, adventurous person who loves writing and wants to share my knowledge and understanding with you.