Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Firefox Startseite ändert sich in webbooks.file

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 01.10.2016, 13:24   #31
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Moin,

FF hat immer noch das Gleiche Problem. Keine Veränderung.

Code:
ATTFilter
Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 30-09-2016
durchgeführt von Jim Panse (01-10-2016 14:09:29)
Gestartet von C:\Users\Jim Panse\Desktop
Start-Modus: Normal

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)





Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk -> C:\Windows\Installer\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}\SC_Reader.ico (Flexera Software LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk -> C:\Windows\Installer\{56EC47AA-5813-4FF6-8E75-544026FBEA83}\AppleSoftwareUpdateIco.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AudioWizard.lnk -> C:\Program Files\Waves\MaxxAudio\MaxxAudioControl64.exe (Keine Datei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Camera.lnk -> C:\Windows\Camera\Camera.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileManager.lnk -> C:\Windows\FileManager\FileManager.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Immersive Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel(R) HD Graphics Control Panel.lnk -> C:\Windows\System32\GfxUIEx.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PhotosApp.lnk -> C:\Windows\FileManager\PhotosApp.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Store.lnk -> C:\Windows\WinStore\WinStore.htm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zemana AntiMalware\Zemana AntiMalware.lnk -> C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe (Zemana Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Windows Easy Transfer.lnk -> C:\Windows\System32\migwiz\migwiz.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Realtek\Realtek HD Audio Manager.lnk -> C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Realtek\Realtek HD Audio-Manager.lnk -> C:\Program Files (x86)\Realtek\Audio\HDA\RAVCpl64.exe (Keine Datei)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Polar\Polar FlowSync\Polar FlowSync.lnk -> C:\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe (Polar Electro Oy)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1\OpenOffice Base.lnk -> C:\Program Files (x86)\OpenOffice 4\program\sbase.exe (Apache Software Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1\OpenOffice Calc.lnk -> C:\Program Files (x86)\OpenOffice 4\program\scalc.exe (Apache Software Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1\OpenOffice Draw.lnk -> C:\Program Files (x86)\OpenOffice 4\program\sdraw.exe (Apache Software Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1\OpenOffice Impress.lnk -> C:\Program Files (x86)\OpenOffice 4\program\simpress.exe (Apache Software Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1\OpenOffice Math.lnk -> C:\Program Files (x86)\OpenOffice 4\program\smath.exe (Apache Software Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1\OpenOffice Writer.lnk -> C:\Program Files (x86)\OpenOffice 4\program\swriter.exe (Apache Software Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1\OpenOffice.lnk -> C:\Program Files (x86)\OpenOffice 4\program\soffice.exe (Apache Software Foundation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NAVIGON\NAVIGON Fresh\Deinstallieren.lnk -> C:\Program Files (x86)\NAVIGON\NAVIGON Fresh\uninst.exe (GARMIN Würzburg GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NAVIGON\NAVIGON Fresh\NAVIGON Fresh.lnk -> C:\Program Files (x86)\NAVIGON\NAVIGON Fresh\bin\Fresh.exe (GARMIN Würzburg GmbH)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup\MozBackup.lnk -> C:\Program Files (x86)\MozBackup\MozBackup.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup\Uninstall.lnk -> C:\Program Files (x86)\MozBackup\Uninstall.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \Malwarebytes Anti-Malware entfernen.lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \unins000.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \Malwarebytes Anti-Malware Notifications.lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe (Malwarebytes)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \ Malwarebytes Anti-Malware .lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe (Malwarebytes)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware \Tools\Malwarebytes Anti-Malware Chameleon.lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \Chameleon\Windows\chameleon.chm ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel\Intel(R) HD Graphics Control Panel.lnk -> C:\Windows\System32\igfxstarter.exe (Intel Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\ElsterFormular.lnk -> C:\Program Files (x86)\ElsterFormular\bin\pica.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Infodatei - Support.lnk -> C:\Program Files (x86)\ElsterFormular\bin\hotlinetool.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft\DVDVideoSoft Free Studio.lnk -> C:\Program Files (x86)\Common Files\DVDVideoSoft\FreeStudioManager.exe (DVDVideoSoft Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft\Free YouTube to MP3 Converter.lnk -> C:\Program Files (x86)\DVDVideoSoft\Free YouTube to MP3 Converter\FreeYouTubeToMP3Converter.exe (DVDVideoSoft Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft\Log Report.lnk -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\DVSSysReport.exe (DVDVideoSoft Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft\Premium Membership.lnk -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\PremiumMembershipOffer.exe (DVDVideoSoft Ltd.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft\Uninstall.lnk -> C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\Uninstall.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\DOSBox 0.74 Manual.lnk -> C:\Program Files (x86)\DOSBox-0.74\Documentation\README.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\Extras\Uninstall.lnk -> C:\Program Files (x86)\DOSBox-0.74\uninstall.exe (DOSBox Team)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\Extras\Video\Video instructions.lnk -> C:\Program Files (x86)\DOSBox-0.74\Video Codec\Video Instructions.txt ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX\DivX Player.lnk -> C:\Program Files (x86)\DivX\DivX Player\DivX Player.exe (DivX, LLC)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS\ASUS Install.lnk -> C:\eSupport\eDriver\AsInsWiz.exe (ASUSTek Computer INC.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS\ASUS On-Screen Display.lnk -> C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSDMgr.exe (ASUSTek Computer Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS\eManual.Lnk -> C:\eSupport\Manual\eManual.exe (ASUSTek Computer Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS\USB Charger Plus.lnk -> C:\Windows\Installer\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}\_BC665AFD92E86A35512841.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS\WinFlash.Lnk -> C:\Program Files (x86)\ASUS\WinFlash\WinFlash.exe (ASUSTek Computer Inc.)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS\WebStorage\WebStorage.lnk -> C:\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSPanel.exe (ASUS Cloud Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS\ASUS Splendid Utility\Splendid Utility.Lnk -> C:\Program Files (x86)\ASUS\Splendid\ACVT.exe ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ashampoo\Ashampoo Burning Studio 2015\Ashampoo Burning Studio 2015  .lnk -> C:\Program Files (x86)\Ashampoo\Ashampoo Burning Studio 2015\burningstudio2015.exe (Ashampoo)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Component Services.lnk -> C:\Windows\System32\comexp.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\dfrgui.lnk -> C:\Windows\System32\dfrgui.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Disk Cleanup.lnk -> C:\Windows\System32\cleanmgr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\iSCSI Initiator.lnk -> C:\Windows\System32\iscsicpl.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Memory Diagnostics Tool.lnk -> C:\Windows\System32\MdSched.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (32-bit).lnk -> C:\Windows\SysWOW64\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\ODBC Data Sources (64-bit).lnk -> C:\Windows\System32\odbcad32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\services.lnk -> C:\Windows\System32\services.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk -> C:\Windows\System32\msconfig.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Information.lnk -> C:\Windows\System32\msinfo32.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows Firewall with Advanced Security.lnk -> C:\Windows\System32\WF.msc ()
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell ISE (x86).lnk -> C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Windows PowerShell ISE.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\PowerShell_ISE.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk -> C:\Windows\System32\calc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Math Input Panel.lnk -> C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk -> C:\Windows\System32\mspaint.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Remote Desktop Connection.lnk -> C:\Windows\System32\mstsc.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk -> C:\Windows\System32\SnippingTool.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sound Recorder.lnk -> C:\Windows\System32\SoundRecorder.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Steps Recorder.lnk -> C:\Windows\System32\psr.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk -> C:\Windows\System32\StikyNot.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Fax and Scan.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Wordpad.lnk -> C:\Program Files\Windows NT\Accessories\wordpad.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\XPS Viewer.lnk -> C:\Windows\System32\xpsrchvw.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Windows Journal.lnk -> C:\Program Files\Windows Journal\Journal.exe (Microsoft Corporation)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Character Map.lnk -> C:\Windows\System32\charmap.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk -> C:\Users\Jim Panse\Documents ()
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk -> C:\Users\Jim Panse\Pictures ()
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-304
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Help.lnk -> C:\Windows\HelpPane.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Windows.Defender.lnk -> C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\Links\Desktop.lnk -> C:\Users\Jim Panse\Desktop ()
Shortcut: C:\Users\Jim Panse\Links\Downloads.lnk -> C:\Users\Jim Panse\Downloads ()
Shortcut: C:\Users\Jim Panse\Links\RecentPlaces.lnk -> L ᐁ  À  䘀                         耟穭⊇㞡䘚낑�깚馼 ć 	ꀀz 匱卐뜥䟯ယ怂麌곫1 
 ἀ က 娀甀氀攀琀稀琀 戀攀猀甀挀栀琀 ⴀ Ѐ   
 Systemordner     匱卐檦⡣锽ᇒ횵쀀�퀘e  ἀ ⤀ 㨀㨀笀㈀㈀㠀㜀㜀䄀㘀䐀ⴀ㌀㜀䄀㄀ⴀ㐀㘀㄀䄀ⴀ㤀㄀䈀 ⴀ䐀䈀䐀䄀㔀䄀䄀䔀䈀䌀㤀㤀紀        
Shortcut: C:\Users\Jim Panse\Desktop\Dieser PC - Verknüpfung.lnk -> 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
Shortcut: C:\Users\Jim Panse\Desktop\Jim Panse - Verknüpfung.lnk -> C:\Users\Jim Panse ()
Shortcut: C:\Users\Jim Panse\Desktop\ZHPCleaner.lnk -> C:\Users\Jim Panse\AppData\Roaming\ZHP\ZHPCleaner.exe ()
Shortcut: C:\Users\Jim Panse\Desktop\Programme\Acrobat Reader DC.lnk -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe (Adobe Systems Incorporated)
Shortcut: C:\Users\Jim Panse\Desktop\Programme\Ashampoo Burning Studio 2015.lnk -> C:\Program Files (x86)\Ashampoo\Ashampoo Burning Studio 2015\burningstudio2015.exe (Ashampoo)
Shortcut: C:\Users\Jim Panse\Desktop\Programme\CCleaner.lnk -> C:\Program Files\CCleaner\CCleaner64.exe (Piriform Ltd)
Shortcut: C:\Users\Jim Panse\Desktop\Programme\DivX Movies.lnk -> C:\Users\Jim Panse\Videos\DivX Movies ()
Shortcut: C:\Users\Jim Panse\Desktop\Programme\DivX Player.lnk -> C:\Program Files (x86)\DivX\DivX Player\DivX Player.exe (DivX, LLC)
Shortcut: C:\Users\Jim Panse\Desktop\Programme\DVDVideoSoft Free Studio.lnk -> C:\Program Files (x86)\Common Files\DVDVideoSoft\FreeStudioManager.exe (DVDVideoSoft Ltd.)
Shortcut: C:\Users\Jim Panse\Desktop\Programme\Free YouTube to MP3 Converter.lnk -> C:\Program Files (x86)\DVDVideoSoft\Free YouTube to MP3 Converter\FreeYouTubeToMP3Converter.exe (DVDVideoSoft Ltd.)
Shortcut: C:\Users\Jim Panse\Desktop\Programme\iTunes.lnk -> C:\Program Files\iTunes\iTunes.exe (Keine Datei)
Shortcut: C:\Users\Jim Panse\Desktop\Programme\ Malwarebytes Anti-Malware .lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe (Malwarebytes)
Shortcut: C:\Users\Jim Panse\Desktop\Programme\MozBackup.lnk -> C:\Program Files (x86)\MozBackup\MozBackup.exe ()
Shortcut: C:\Users\Jim Panse\Desktop\Programme\OpenOffice 4.1.1.lnk -> C:\Program Files (x86)\OpenOffice 4\program\soffice.exe (Apache Software Foundation)
Shortcut: C:\Users\Jim Panse\Desktop\Programme\Skype.lnk -> C:\Windows\Installer\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}\SkypeIcon.exe ()
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk -> C:\Users\Jim Panse\Documents ()
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk -> C:\Users\Jim Panse\Pictures ()
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Telefonbuch.lnk -> C:\Users\Jim Panse\Desktop\Telefonbuch ()
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk -> C:\Windows\explorer.exe,-304
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Help.lnk -> C:\Windows\HelpPane.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk -> C:\Windows\System32\shell32.dll (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Windows.Defender.lnk -> C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Notepad.lnk -> C:\Windows\System32\notepad.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk -> C:\Windows\System32\Magnify.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk -> C:\Windows\System32\Narrator.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk -> C:\Windows\System32\osk.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk -> C:\Windows\System32\imageres.dll (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\File Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk -> C:\Windows\System32\cmd.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk -> C:\Windows\System32\compmgmt.msc ()
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk -> C:\Windows\System32\diskmgmt.msc ()
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk -> C:\Windows\System32\eventvwr.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk -> C:\Windows\System32\mblctr.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\set_3546954673_de-de.lnk -> C:\Windows\System32\imageres.dll,-1022 (Keine Datei)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\set_3658308895_de-de.lnk -> C:\Windows\system32\imageres.dll,-87 (Keine Datei)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\set_3675407062_de-de.lnk -> C:\Windows\System32\SystemPropertiesProtection.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\set_3782057658_de-de.lnk -> 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
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\set_776395487_de-de.lnk -> C:\Windows\System32\OptionalFeatures.exe (Microsoft Corporation)
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_1083245869_de-DE.lnk -> 䰀 ĔȀ  쀀  F耀                   Ā       縀 ऀ*䄀 ㅓ偓鿲累栐ꮑࠀ⬧동─ Ȁ  
 Firefox39   1 1卐卸杈祯䳞䶼反奃ᆯ餕   ἀ Ā         
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_1211101276_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000008E000000090000A05100000031535053E0859FF2F94F6810AB9108002B27B3D93500000002000000001F0000001200000069006E007400650072006E006500740020006500780070006C006F007200650072000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_1253243036_de-DE.lnk -> 0x4C0000000114020000000000C000000000000046800000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000072000000090000A03500000031535053E0859FF2F94F6810AB9108002B27B3D91900000002000000001F0000000400000073006B0079000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_1528347966_de-DE.lnk -> 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
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_1722556840_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000007A000000090000A03D00000031535053E0859FF2F94F6810AB9108002B27B3D92100000002000000001F00000007000000770061007A007A006100700000000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_178973116_de-DE.lnk -> 0x4C0000000114020000000000C000000000000046800000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000096000000090000A05900000031535053E0859FF2F94F6810AB9108002B27B3D93D00000002000000001F00000016000000440069006500200044007200650069002000460072006100670065007A00650069006300680065006E000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_1798600892_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000007A000000090000A03D00000031535053E0859FF2F94F6810AB9108002B27B3D92100000002000000001F0000000800000043007900700072006500730073000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_185083289_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000007A000000090000A03D00000031535053E0859FF2F94F6810AB9108002B27B3D92100000002000000001F0000000700000073007000690065006C00650000000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_1936500499_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000009A000000090000A05D00000031535053E0859FF2F94F6810AB9108002B27B3D94100000002000000001F00000018000000730079007300740065006D007700690065006400650072006800650072007300740065006C006C0075006E0067000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_1966923835_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000009A000000090000A05D00000031535053E0859FF2F94F6810AB9108002B27B3D94100000002000000001F000000170000003000330020002D0020004400690065002000640072006500690020005F005F005F0020003200360020002D0000000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_2108825119_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000008E000000090000A05100000031535053E0859FF2F94F6810AB9108002B27B3D93500000002000000001F000000120000007700690065006400650072006800650072007300740065006C006C0075006E0067000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_21167649_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000007E000000090000A04100000031535053E0859FF2F94F6810AB9108002B27B3D92500000002000000001F0000000900000077006500620062006F006F006B00730000000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_3157724222_de-DE.lnk -> 0x4C0000000114020000000000C000000000000046800000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000076000000090000A03900000031535053E0859FF2F94F6810AB9108002B27B3D91D00000002000000001F00000006000000610064006F00620065000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_3605423981_de-DE.lnk -> 䰀 ĔȀ  쀀  F耀                   Ā       蘀 ऀ*䤀 ㅓ偓鿲累栐ꮑࠀ⬧동ⴀ Ȁ  
 highjackthis    1 1卐卸杈祯䳞䶼反奃ᆯ餕   ἀ Ā         
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_3615139124_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000008A000000090000A04D00000031535053E0859FF2F94F6810AB9108002B27B3D93100000002000000001F0000000F00000073006E0069007000700069006E0067006700200054006F006F006C0000000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_3768393257_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000009A000000090000A05D00000031535053E0859FF2F94F6810AB9108002B27B3D94100000002000000001F000000180000007700690065006400650072006800650072007300740065006C006C0075006E0067007300700075006E006B0074000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_4008035968_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000008E000000090000A05100000031535053E0859FF2F94F6810AB9108002B27B3D93500000002000000001F00000012000000640069006500200076006500720073006300680077006F00720065006E0065006E000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_4162375541_de-DE.lnk -> 䰀 ĔȀ  쀀  F耀                   Ā       蘀 ऀ*䤀 ㅓ偓鿲累栐ꮑࠀ⬧동ⴀ Ȁ  
 Fragezeichen    1 1卐卸杈祯䳞䶼反奃ᆯ餕   ἀ Ā         
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_4254901776_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000007A000000090000A03D00000031535053E0859FF2F94F6810AB9108002B27B3D92100000002000000001F0000000700000041006D0061007A006F006E0000000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_450615382_de-DE.lnk -> 0x4C0000000114020000000000C00000000000004680000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000008E000000090000A05100000031535053E0859FF2F94F6810AB9108002B27B3D93500000002000000001F00000011000000770069006400650072006800650072007300740065006C006C0075006E00670000000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_60047696_de-DE.lnk -> 䰀 ĔȀ  쀀  F耀                   Ā       蘀 ऀ*䤀 ㅓ偓鿲累栐ꮑࠀ⬧동ⴀ Ȁ  
 Cypress Hill    1 1卐卸杈祯䳞䶼反奃ᆯ餕   ἀ Ā         
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_615395193_de-DE.lnk -> 0x4C0000000114020000000000C000000000000046800000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000096000000090000A05900000031535053E0859FF2F94F6810AB9108002B27B3D93D00000002000000001F000000160000006E00650074002E00770068006100740073006100700070002E00570068006100740073004100700070000000000000003100000031535053786748796F4CDE4DBC53CD594311AF991500000002000000001F0000000100000000000000000000000000000000000000
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\ConnectedSearch\History\txt_743318673_de-DE.lnk -> 䰀 ĔȀ  쀀  F耀                   Ā       縀 ऀ*䄀 ㅓ偓鿲累栐ꮑࠀ⬧동─ Ȁ  
 rektuhamg   1 1卐卸杈祯䳞䶼反奃ᆯ餕   ἀ Ā         
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\WildTangentGames.-GamesApp-_qt5r5pa5dyg8m\WTGames.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.ZuneVideo_8wekyb3d8bbwe\Microsoft.ZuneVideo.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.ZuneMusic_8wekyb3d8bbwe\Microsoft.ZuneMusic.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.XboxLIVEGames_8wekyb3d8bbwe\Microsoft.XboxLIVEGames.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\App.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.WindowsScan_8wekyb3d8bbwe\App.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Microsoft.WindowsLive.Calendar.lnk -> 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
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Microsoft.WindowsLive.Mail.lnk -> 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
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Microsoft.WindowsLive.People.lnk -> 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
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.WindowsCalculator_8wekyb3d8bbwe\App.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.WindowsAlarms_8wekyb3d8bbwe\App.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.SkypeApp_kzf8qxf38zg5c\App.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.Reader_8wekyb3d8bbwe\Microsoft.Reader.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.Office.OneNote_8wekyb3d8bbwe\microsoft.onenoteim.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.FreshPaint_8wekyb3d8bbwe\Microsoft.FreshPaint.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.BingWeather_8wekyb3d8bbwe\App.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Microsoft.BingNews_8wekyb3d8bbwe\AppexNews.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\MAGIX.MusicMakerJam_a2t3txkz9j1jw\MAGIX.MusicMakerJam.App.lnk -> Tile and icon assets
Shortcut: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\Application Shortcuts\Flipboard.Flipboard_3f5azkryzdbc4\App.lnk -> Tile and icon assets
Shortcut: C:\Users\Public\Desktop\ElsterFormular.lnk -> C:\Program Files (x86)\ElsterFormular\bin\pica.exe ()
Shortcut: C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk -> C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe (Malwarebytes)
Shortcut: C:\Users\Public\Desktop\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
Shortcut: C:\Users\Public\Desktop\Polar FlowSync.lnk -> C:\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe (Polar Electro Oy)
Shortcut: C:\Users\Public\Desktop\Rossmann Fotowelt Software.lnk -> C:\Program Files (x86)\Rossmann Fotowelt Software\Rossmann Fotowelt Software.exe (ECCE TERRAM GmbH, Oldenburg, Germany, hxxp://www.ecce-terram.com)
Shortcut: C:\Users\Public\Desktop\Winamp.lnk -> C:\Users\Jim Panse\Desktop\Programme\Winamp\winamp.exe (Nullsoft, Inc.)
Shortcut: C:\Users\Public\Desktop\Zemana AntiMalware.lnk -> C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe (Zemana Ltd.)




ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Search.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> -sta {C90FB8CA-3295-4462-A721-2935E83694BA}
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Default Programs.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DefaultPrograms
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /7
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP\HP Deskjet 3050 J610 series\HP Deskjet 3050 J610 series.lnk -> C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HP Deskjet 3050 J610 series.exe (Hewlett-Packard Co.) -> -Start UDCDevicePage
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Deinstallation.lnk -> C:\ProgramData\elsterformular\uninstall.exe (Landesfinanzdirektion Thüringen) -> --prefix "C:\Program Files (x86)\ElsterFormular"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Hilfe.lnk -> C:\Program Files (x86)\ElsterFormular\bin\hilfepica.exe (Digia Plc and/or its subsidiary(-ies)) -> -collectionFile "C:\Program Files (x86)\ElsterFormular/hilfe/elfo.bedienung.qhc" -showUrl "qthelp://elfo.bedienung/hilfe/bed_kap01/910000.html"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Installationsverwaltung.lnk -> C:\Program Files (x86)\ElsterFormular\bin\installationsverwaltung.exe () -> --zeigeDlg
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Integritätsprüfer.lnk -> C:\Program Files (x86)\ElsterFormular\bin\integritaetspruefer.exe () -> -path "C:\Program Files (x86)\ElsterFormular"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular\Screenreadermodus.lnk -> C:\Program Files (x86)\ElsterFormular\bin\pica.exe () -> --sehbehindertenmodus
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\DOSBox 0.74.lnk -> C:\Program Files (x86)\DOSBox-0.74\DOSBox.exe (DOSBox Team) -> -userconf
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\Options\DOSBox 0.74 Options.lnk -> C:\Program Files (x86)\DOSBox-0.74\DOSBox.exe (DOSBox Team) -> -editconf notepad.exe -editconf "%SystemRoot%\system32\notepad.exe" -editconf "%WINDIR%\notepad.exe"
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\Options\Reset KeyMapper.lnk -> C:\Program Files (x86)\DOSBox-0.74\DOSBox.exe (DOSBox Team) -> -erasemapper
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\Options\Reset Options.lnk -> C:\Program Files (x86)\DOSBox-0.74\DOSBox.exe (DOSBox Team) -> -eraseconf
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\Extras\DOSBox 0.74 (noconsole).lnk -> C:\Program Files (x86)\DOSBox-0.74\DOSBox.exe (DOSBox Team) -> -noconsole -userconf
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\Extras\Screenshots & Recordings.lnk -> C:\Program Files (x86)\DOSBox-0.74\DOSBox.exe (DOSBox Team) -> -opencaptures explorer.exe
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74\Extras\Video\Install movie codec.lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> setupapi,InstallHinfSection DefaultInstall 128 C:\Program Files (x86)\DOSBox-0.74\Video Codec\zmbv.inf
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX\Nach Updates suchen.lnk -> C:\Program Files (x86)\DivX\DivX Control Panel\DivXControlPanelLauncher.exe (DivX, LLC) -> /start=update
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DivX\Registrieren.lnk -> C:\Program Files (x86)\DivX\DivX Control Panel\DivXControlPanelLauncher.exe (DivX, LLC) -> /start=registration
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Computer Management.lnk -> C:\Windows\System32\compmgmt.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Event Viewer.lnk -> C:\Windows\System32\eventvwr.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Performance Monitor.lnk -> C:\Windows\System32\perfmon.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Resource Monitor.lnk -> C:\Windows\System32\perfmon.exe (Microsoft Corporation) -> /res
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\Task Scheduler.lnk -> C:\Windows\System32\taskschd.msc () -> /s
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Media Player.lnk -> C:\Program Files (x86)\Windows Media Player\wmplayer.exe (Microsoft Corporation) -> /prefetch:1
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Speech Recognition.lnk -> C:\Windows\Speech\Common\sapisvr.exe (Microsoft Corporation) -> -SpeechUX
ShortcutWithArgument: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> /e,::{20D04FE0-3AEA-1069-A2D8-08002B30309D}
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Jim Panse\Desktop\Programme\HP Deskjet 3050 J610 series.lnk -> C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HP Deskjet 3050 J610 series.exe (Hewlett-Packard Co.) -> -Start UDCDevicePage
ShortcutWithArgument: C:\Users\Jim Panse\Desktop\Programme\NAVIGON Fresh.lnk -> C:\Program Files (x86)\NAVIGON\NAVIGON Fresh\bin\Fresh.exe (GARMIN Würzburg GmbH) -> C:\Program Files (x86)\NAVIGON\NAVIGON Fresh\bin
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3050 J610 series (Netzwerk).lnk -> C:\Windows\System32\rundll32.exe (Microsoft Corporation) -> "C:\Program Files\HP\HP Deskjet 3050 J610 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN0952D11C05HX;CONNECTION=NW;MONITOR=1;
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk -> C:\Windows\System32\WFS.exe (Microsoft Corporation) -> /SendTo
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - Network Connections.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> ::{7007ACC7-3202-11D1-AAD2-00805FC1270E}
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.DeviceManager
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\06 - System.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.System
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\08 - Power Options.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.PowerOptions
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group3\10 - Programs and Features.lnk -> C:\Windows\System32\control.exe (Microsoft Corporation) -> /name Microsoft.ProgramsAndFeatures
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{2559a1f8-21d7-11d4-bdaf-00c04f60b9f0}
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> /e,::{20D04FE0-3AEA-1069-A2D8-08002B30309D}
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk -> C:\Windows\System32\Taskmgr.exe (Microsoft Corporation) -> /0
ShortcutWithArgument: C:\Users\Jim Panse\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk -> C:\Windows\explorer.exe (Microsoft Corporation) -> shell:::{3080F90D-D7AD-11D9-BD98-0000947B0257}
ShortcutWithArgument: C:\Users\Public\Desktop\DOSBox 0.74.lnk -> C:\Program Files (x86)\DOSBox-0.74\DOSBox.exe (DOSBox Team) -> -userconf


InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup\Homepage.url -> URL: hxxp://mozbackup.jasnapaka.com
InternetURL: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MozBackup\Support.url -> URL: hxxp://mozbackup.jasnapaka.com/support.php
InternetURL: C:\Users\Jim Panse\Favorites\Bing.url -> URL: hxxp://go.microsoft.com/fwlink/p/?LinkId=255142
InternetURL: C:\Users\Jim Panse\Favorites\ASUS E-Service\ASUS Homepage.url -> URL: hxxp://www.asus.com/
InternetURL: C:\Users\Jim Panse\Favorites\ASUS E-Service\ASUS Member.url -> URL: hxxps://account.asus.com/

==================== Ende von Shortcut.txt =============================
         

Alt 01.10.2016, 13:25   #32
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 30-09-2016
durchgeführt von Jim Panse (01-10-2016 14:08:24)
Gestartet von C:\Users\Jim Panse\Desktop
Windows 8.1 Connected (Update) (X64) (2015-07-14 09:20:41)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1390156674-2287267807-2482771183-500 - Administrator - Disabled)
Gast (S-1-5-21-1390156674-2287267807-2482771183-501 - Limited - Disabled)
Jim Panse (S-1-5-21-1390156674-2287267807-2482771183-1001 - Administrator - Enabled) => C:\Users\Jim Panse

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.017.20053 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.162 - Adobe Systems Incorporated)
Apple Application Support (64-Bit) (HKLM\...\{A6B0442B-E159-444B-B49D-6B9AC531EAE3}) (Version: 4.3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2E4AF2A6-50EA-4260-9BA4-5E582D11879A}) (Version: 9.3.0.15 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Ashampoo Burning Studio 2015 v.1.15.0 (HKLM-x32\...\{91B33C97-21E3-DF34-9630-2EE80DDE1648}_is1) (Version: 1.15.0 - Ashampoo GmbH & Co. KG)
ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 1.0.3 - ASUS)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 2.2.14 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.01.0003 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 3.1.9 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0034 - ASUS)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.07 - Piriform)
Device Setup (HKLM-x32\...\{1F07F2C7-596F-4F34-B805-2C61A3E50E5A}) (Version: 1.0.18 - ASUSTek Computer Inc.)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.7.0.77 - DivX, LLC)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 17.0.4.20160106 - Landesfinanzdirektion Thüringen)
Free YouTube to MP3 Converter version 3.12.60.713 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.60.713 - DVDVideoSoft Ltd.)
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
HP Deskjet 3050 J610 series - Grundlegende Software für das Gerät (HKLM\...\{EF3293DE-FCAC-4742-91BF-AD0174143FC3}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3408 - Intel Corporation)
Intel(R) Sideband Fabric Device Driver (HKLM-x32\...\C5A8BC6E-723A-4C0F-96E1-C426D1A4BCA9) (Version: 1.0.0.1002 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 1.0.0.1064 - Intel Corporation)
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Maxx Audio Installer (x64) (Version: 1.6.5230.111 - Waves Audio Ltd.) Hidden
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version:  - Pavel Cvrcek)
Mozilla Firefox 49.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 49.0.1 (x86 de)) (Version: 49.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 49.0.1 - Mozilla)
NAVIGON Fresh 3.5.1 (HKLM-x32\...\NAVIGON Fresh) (Version: 3.5.1 - NAVIGON)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Polar FlowSync Version 2.6.2 (HKLM-x32\...\{A1538F5C-7B65-4DB6-9FFB-FFC0DF2E85D8}_is1) (Version: 2.6.2 - Polar Electro Oy)
Qualcomm Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.27040 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.25.108.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7514 - Realtek Semiconductor Corp.)
Rossmann Fotowelt Software (HKLM-x32\...\Rossmann Fotowelt Software) (Version: 4.14.5. - ORWO Net)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
WebStorage (HKLM-x32\...\WebStorage) (Version: 2.1.11.399 - ASUS Cloud Corporation)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Windows Driver Package - ASUS (ATP) Mouse  (03/17/2014 1.0.0.207) (HKLM\...\AA2CC56D4BBEE037DC99871F5F6551133D2A0CC3) (Version: 03/17/2014 1.0.0.207 - ASUS)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.42.0 - ASUS)
Zemana AntiMalware (HKLM-x32\...\{8F0CD7D1-42F3-4195-95CD-833578D45057}_is1) (Version: 2.50.80 - Zemana Ltd.)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0742A6A7-97B7-4490-B189-48CE4F285BCA} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [2014-09-02] (ASUSTek Computer Inc.)
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {129F1A5A-C09D-400B-916E-210D0751236A} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks [Argument = /run /TN "\Microsoft\Windows\Setup\gwx\refreshgwxconfig"]
Task: {1D62CE36-B3A7-4721-8D2C-46CC6E1AC1F1} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {28894406-59B6-437B-99DB-9D66277E97FC} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-09-17] (Adobe Systems Incorporated)
Task: {34070E93-69FF-449A-9E38-452BEAA98727} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2014-03-27] (ASUSTek Computer Inc.)
Task: {56431B00-E279-439C-AB32-3437D3A19BFB} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2014-06-30] (Realtek Semiconductor)
Task: {5A6C1242-6BCE-4F97-87CD-098547E76426} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-06-01] (Piriform Ltd)
Task: {6BA14942-482A-425C-A894-95F5AC4CDBBB} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [2014-03-31] (AsusTek)
Task: {C4B579DA-416A-4892-A82C-CE50440E70E4} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2014-04-02] (ASUS)
Task: {DDC4BD93-F85B-4E0C-B9D5-C584B4FF3703} - System32\Tasks\RtHDVBg => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2014-06-30] (Realtek Semiconductor)
Task: {E86BAD5F-312A-445C-88B5-A54E7035E905} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2014-01-14] (ASUSTek Computer Inc.)
Task: {ED308F81-888C-4702-9136-E4CCD33725E9} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2016-09-16] (Adobe Systems Incorporated)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-08-30 05:35 - 2016-09-29 11:05 - 00807976 _____ () C:\Windows\vonetframeHelp.dll
2016-03-18 22:56 - 2016-03-18 22:56 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-07-05 15:23 - 2016-07-05 15:23 - 01354040 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-04-02 15:46 - 2014-04-02 15:46 - 00117248 _____ () C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2014-04-02 15:46 - 2014-04-02 15:46 - 00037936 _____ () C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2014-04-02 15:46 - 2014-04-02 15:46 - 00018992 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDColorEnhance.dll
2014-04-02 15:46 - 2014-04-02 15:46 - 00020528 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDRegammaAndGamut.dll
2016-08-22 12:03 - 2015-11-19 15:56 - 01759232 _____ () C:\Program Files (x86)\Polar\Polar FlowSync\polar20.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1390156674-2287267807-2482771183-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Jim Panse\Pictures\Daniel Luig Repsol1.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run: => "HotKeysCmds"
HKLM\...\StartupApproved\Run: => "IgfxTray"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "WebStorage"
HKLM\...\StartupApproved\Run32: => "EaseUS EPM tray"
HKLM\...\StartupApproved\Run32: => "DivXUpdate"
HKU\S-1-5-21-1390156674-2287267807-2482771183-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-1390156674-2287267807-2482771183-1001\...\StartupApproved\Run: => "Skype"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{BB11B4AC-C759-4C88-AC8B-4D119382FCFC}] => (Allow) C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\DeviceSetup.exe
FirewallRules: [{3BF5E17B-1B2C-4230-B4B4-1B459C672833}] => (Allow) C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPNetworkCommunicator.exe
FirewallRules: [{573F3EBB-AB21-47C3-B044-AF1A4527DE22}] => (Allow) C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPNetworkCommunicatorCom.exe
FirewallRules: [{82A252B6-C28E-4254-BC32-9C880F1B6201}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{C838523D-BB5D-4B31-B253-B915B8496D62}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{95C33650-D2EB-4F36-A60F-F15305129592}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{65A72147-B45B-48BB-AB4C-117DD4EA132E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{6C8B9E03-8F64-40A8-836C-AA64C9ADFDE0}] => (Allow) C:\Users\Jim Panse\Desktop\Programme\Winamp\winamp.exe
FirewallRules: [{DCC1993E-7DDD-40A8-80AA-2663A7C4EB81}] => (Allow) C:\Users\Jim Panse\Desktop\Programme\Winamp\winamp.exe
FirewallRules: [{14D1A3CB-AA0F-4EB4-B288-61AB63D7F5C0}] => (Allow) LPort=5354
FirewallRules: [{191C7334-1513-489D-8F84-B56F9150BF26}] => (Allow) LPort=5354
FirewallRules: [{D640FFCF-3B5D-4746-93B0-351674184CC5}] => (Allow) LPort=5354
FirewallRules: [{AD46E38A-E0F5-45A5-BE08-022AFFEA74F6}] => (Allow) LPort=5354
FirewallRules: [{B20B81A0-D62A-48B0-8D03-6FC7196ACF01}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1E4F6A4C-9154-4F14-977B-BCCC5BD9BC54}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Wiederherstellungspunkte =========================

05-09-2016 13:57:21 Windows Modules Installer
17-09-2016 22:15:39 zoek.exe restore point
18-09-2016 23:05:56 JRT Pre-Junkware Removal
28-09-2016 15:49:11 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (09/30/2016 10:34:06 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 49.0.1.6109, Zeitstempel: 0x57e44563
Name des fehlerhaften Moduls: mozglue.dll, Version: 49.0.1.6109, Zeitstempel: 0x57e43eea
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000e846
ID des fehlerhaften Prozesses: 0x11e0
Startzeit der fehlerhaften Anwendung: 0x01d21af4ed1da412
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Mozilla Firefox\mozglue.dll
Berichtskennung: a5ad52bb-86e8-11e6-8299-1cb72c138d94
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/29/2016 11:11:11 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 49.0.1.6109, Zeitstempel: 0x57e44563
Name des fehlerhaften Moduls: mozglue.dll, Version: 49.0.1.6109, Zeitstempel: 0x57e43eea
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000e846
ID des fehlerhaften Prozesses: 0xae8
Startzeit der fehlerhaften Anwendung: 0x01d21a31252787e7
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Mozilla Firefox\mozglue.dll
Berichtskennung: a9a6c941-8624-11e6-8299-1cb72c138d94
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/29/2016 11:06:05 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Jim Panse\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_6240b9c7ecbd0bda.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_a9edf09f013934e0.manifest.

Error: (09/29/2016 10:38:17 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 49.0.1.6109, Zeitstempel: 0x57e44563
Name des fehlerhaften Moduls: mozglue.dll, Version: 49.0.1.6109, Zeitstempel: 0x57e43eea
Ausnahmecode: 0x80000003
Fehleroffset: 0x0000e846
ID des fehlerhaften Prozesses: 0x11d4
Startzeit der fehlerhaften Anwendung: 0x01d21a2c89945d1c
Pfad der fehlerhaften Anwendung: C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
Pfad des fehlerhaften Moduls: C:\Program Files (x86)\Mozilla Firefox\mozglue.dll
Berichtskennung: 10f2e046-8620-11e6-8298-1cb72c138d94
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (09/28/2016 04:19:40 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_6240b9c7ecbd0bda.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_a9edf09f013934e0.manifest.

Error: (09/28/2016 09:30:05 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Jim Panse\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_6240b9c7ecbd0bda.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_a9edf09f013934e0.manifest.

Error: (09/28/2016 09:30:03 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Jim Panse\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_6240b9c7ecbd0bda.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_a9edf09f013934e0.manifest.

Error: (09/28/2016 09:29:58 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Jim Panse\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_6240b9c7ecbd0bda.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_a9edf09f013934e0.manifest.

Error: (09/28/2016 09:29:58 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Jim Panse\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_6240b9c7ecbd0bda.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_a9edf09f013934e0.manifest.

Error: (09/28/2016 09:29:30 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Jim Panse\Desktop\esetsmartinstaller_deu.exe". Fehler in Manifest- oder Richtliniendatei "" in Zeile .
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_6240b9c7ecbd0bda.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_a9edf09f013934e0.manifest.


Systemfehler:
=============
Error: (09/28/2016 04:44:17 PM) (Source: DCOM) (EventID: 10010) (User: doeniel)
Description: Der Server "{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (09/28/2016 03:57:50 PM) (Source: DCOM) (EventID: 10010) (User: doeniel)
Description: Der Server "{1B1F472E-3221-4826-97DB-2C2324D389AE}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (09/28/2016 03:57:20 PM) (Source: DCOM) (EventID: 10010) (User: doeniel)
Description: Der Server "{BF6C1E47-86EC-4194-9CE5-13C15DCB2001}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (09/28/2016 09:30:52 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (09/28/2016 09:30:52 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\JIMPAN~1\AppData\Local\Temp\ehdrv.sys

Error: (09/28/2016 09:30:51 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\JIMPAN~1\AppData\Local\Temp\ehdrv.sys

Error: (09/28/2016 09:30:51 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (09/28/2016 09:30:51 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
Der Treiber konnte nicht geladen werden.

Error: (09/28/2016 09:30:51 AM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\Users\JIMPAN~1\AppData\Local\Temp\ehdrv.sys

Error: (09/26/2016 05:32:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann den angegebenen Pfad nicht finden.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Celeron(R) CPU N2840 @ 2.16GHz
Prozentuale Nutzung des RAM: 37%
Installierter physikalischer RAM: 3982.62 MB
Verfügbarer physikalischer RAM: 2501.3 MB
Summe virtueller Speicher: 4366.62 MB
Verfügbarer virtueller Speicher: 2844.75 MB

==================== Laufwerke ================================

Drive c: (OS) (Fixed) (Total:449.65 GB) (Free:210.36 GB) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 7D756A28)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 30-09-2016
durchgeführt von Jim Panse (Administrator) auf DOENIEL (01-10-2016 14:06:34)
Gestartet von C:\Users\Jim Panse\Desktop
Geladene Profile: Jim Panse (Verfügbare Profile: Jim Panse)
Platform: Windows 8.1 Connected (Update) (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(ASUS Cloud Corporation) C:\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSWinService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
(Zemana Ltd.) C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17709_none_fa7932f59afc2e40\TiWorker.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Zemana Ltd.) C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\ScanToPCActivationApp.exe
(Polar Electro Oy) C:\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPNetworkCommunicatorCom.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [ZAM] => C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe [13736176 2016-09-27] (Zemana Ltd.)
HKLM-x32\...\Run: [WebStorage] => C:\Program Files (x86)\ASUS\WebStorage\2.1.11.399\ASUSWSLoader.exe [63296 2014-08-20] ()
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [448520 2015-06-24] (DivX, LLC)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861640 2015-06-27] (DivX, LLC)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1390156674-2287267807-2482771183-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8358680 2015-06-01] (Piriform Ltd)
HKU\S-1-5-21-1390156674-2287267807-2482771183-1001\...\Run: [HP Deskjet 3050 J610 series (NET)] => C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett-Packard Co.)
HKU\S-1-5-21-1390156674-2287267807-2482771183-1001\...\Run: [Polar FlowSync] => C:\Program Files (x86)\Polar\Polar FlowSync\FlowSync.exe [1191936 2015-11-19] (Polar Electro Oy)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7191} => C:\Program Files (x86)\Common Files\AWS\2.1.11.399\ASUSWSShellExt64.dll [2013-06-26] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D809} => C:\Program Files (x86)\Common Files\AWS\2.1.11.399\ASUSWSShellExt64.dll [2013-06-26] (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_U] -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4E} => C:\Program Files (x86)\Common Files\AWS\2.1.11.399\ASUSWSShellExt64.dll [2013-06-26] (ASUS Cloud Corporation.)
Startup: C:\Users\Jim Panse\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Deskjet 3050 J610 series (Netzwerk).lnk [2016-10-01]
ShortcutTarget: Tintenwarnungen überwachen - HP Deskjet 3050 J610 series (Netzwerk).lnk -> C:\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusBL.dll (Hewlett-Packard Co.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{4A19AB69-F251-4606-BB05-3659AFC4917B}: [DhcpNameServer] 192.168.178.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = 
HKU\S-1-5-21-1390156674-2287267807-2482771183-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank

FireFox:
========
FF ProfilePath: C:\Users\Jim Panse\AppData\Roaming\Mozilla\Firefox\Profiles\io5oi1bb.default
FF NewTab: about:newtab
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_23_0_0_162.dll [2016-09-17] ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_23_0_0_162.dll [2016-09-17] ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll [2014-05-22] (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 -> C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll [2015-06-29] (DivX, LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-29] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-29] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-06-30] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2016-06-30] (Adobe Systems Inc.)

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-03-02] (Apple Inc.)
R2 Asus WebStorage Windows Service; C:\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSWinService.exe [71168 2014-08-20] (ASUS Cloud Corporation) [Datei ist nicht signiert]
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [Datei ist nicht signiert]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [822232 2013-07-01] (Intel(R) Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
S3 vmicvss; C:\Windows\System32\ICSvc.dll [524800 2014-10-29] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366520 2015-02-04] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2015-02-04] (Microsoft Corporation)
R2 ZAMSvc; C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe [13736176 2016-09-27] (Zemana Ltd.)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3892224 2014-03-06] (Qualcomm Atheros Communications, Inc.)
R3 ATP; C:\Windows\System32\drivers\AsusTP.sys [71952 2014-03-31] (ASUS Corporation)
S3 dg_ssudbus; C:\Windows\system32\DRIVERS\ssudbus.sys [130688 2016-07-22] (Samsung Electronics Co., Ltd.)
S0 ebdrv; C:\Windows\System32\drivers\evbda.sys [3357024 2013-08-22] (Broadcom Corporation)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2016-09-03] ()
R3 GPIO; C:\Windows\System32\drivers\iaiogpioe.sys [31232 2013-11-11] (Intel Corporation)
R3 iaioi2c; C:\Windows\System32\drivers\iaioi2ce.sys [67584 2013-11-11] (Intel Corporation)
R3 kbfiltr; C:\Windows\System32\drivers\kbfiltr.sys [17280 2012-08-06] ( )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-09-20] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
R0 MBI; C:\Windows\System32\drivers\MBI.sys [29464 2013-10-28] (Intel Corporation)
R0 pwdrvio; C:\Windows\System32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 ssudmdm; C:\Windows\system32\DRIVERS\ssudmdm.sys [164992 2016-07-22] (Samsung Electronics Co., Ltd.)
R3 TXEIx64; C:\Windows\System32\drivers\TXEIx64.sys [88592 2014-01-15] (Intel Corporation)
R1 vonetframe; C:\Windows\system32\drivers\vonetframe.sys [932872 2016-08-30] ()
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44024 2015-02-04] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [264000 2015-02-04] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2015-02-04] (Microsoft Corporation)
R1 ZAM; C:\Windows\System32\drivers\zam64.sys [203680 2016-09-28] (Zemana Ltd.)
R1 ZAM_Guard; C:\Windows\System32\drivers\zamguard64.sys [203680 2016-09-28] (Zemana Ltd.)
S2 catveseatch; \??\C:\Windows\system32\drivers\baszexternal.sys [X]
S1 epp; \??\C:\PROGRAM FILES\EMSISOFT ANTI-MALWARE\epp.sys [X]
U0 msahci; system32\drivers\msahci.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-09-30 10:31 - 2016-09-30 10:31 - 01309184 _____ C:\Users\Jim Panse\Desktop\zoek(1).exe
2016-09-29 10:28 - 2016-09-29 10:35 - 00005922 _____ C:\Users\Jim Panse\Desktop\ZHPCleaner.txt
2016-09-29 10:20 - 2016-09-29 10:28 - 00000000 ____D C:\Users\Jim Panse\AppData\Roaming\ZHP
2016-09-29 10:20 - 2016-09-29 10:20 - 00000844 _____ C:\Users\Jim Panse\Desktop\ZHPCleaner.lnk
2016-09-29 10:19 - 2016-09-29 10:19 - 02421760 _____ C:\Users\Jim Panse\Desktop\ZHPCleaner.exe
2016-09-28 16:24 - 2016-09-28 16:25 - 11579432 _____ (SurfRight B.V.) C:\Users\Jim Panse\Desktop\HitmanPro_x64.exe
2016-09-28 09:29 - 2016-09-28 09:29 - 02870984 _____ (ESET) C:\Users\Jim Panse\Desktop\esetsmartinstaller_deu.exe
2016-09-28 09:28 - 2016-09-28 09:28 - 00000803 _____ C:\Users\Jim Panse\Desktop\2016.09.28-08.31.22-i0-t4294967295-d0.txt
2016-09-28 08:30 - 2016-10-01 14:07 - 02074249 _____ C:\Windows\ZAM.krnl.trace
2016-09-28 08:30 - 2016-10-01 14:07 - 00338377 _____ C:\Windows\ZAM_Guard.krnl.trace
2016-09-28 08:30 - 2016-09-28 08:30 - 00203680 _____ (Zemana Ltd.) C:\Windows\system32\Drivers\zamguard64.sys
2016-09-28 08:30 - 2016-09-28 08:30 - 00203680 _____ (Zemana Ltd.) C:\Windows\system32\Drivers\zam64.sys
2016-09-28 08:30 - 2016-09-28 08:30 - 00001166 _____ C:\Users\Public\Desktop\Zemana AntiMalware.lnk
2016-09-28 08:30 - 2016-09-28 08:30 - 00000000 ____D C:\Users\Jim Panse\AppData\Local\Zemana
2016-09-28 08:30 - 2016-09-28 08:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zemana AntiMalware
2016-09-28 08:30 - 2016-09-28 08:30 - 00000000 ____D C:\Program Files (x86)\Zemana AntiMalware
2016-09-28 08:28 - 2016-09-28 08:29 - 05311536 _____ ( ) C:\Users\Jim Panse\Desktop\Zemana.AntiMalware.Setup.exe
2016-09-27 16:55 - 2016-09-27 16:55 - 00003685 _____ C:\Users\Jim Panse\Desktop\Result.txt
2016-09-27 16:53 - 2016-09-27 16:53 - 00957952 _____ (Farbar) C:\Users\Jim Panse\Desktop\ListParts64.exe
2016-09-26 17:36 - 2016-10-01 14:07 - 00012503 _____ C:\Users\Jim Panse\Desktop\FRST.txt
2016-09-26 17:35 - 2016-09-26 17:35 - 00001177 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2016-09-26 17:35 - 2016-09-26 17:35 - 00001165 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2016-09-26 17:35 - 2016-09-26 17:35 - 00000000 ____D C:\Users\Jim Panse\AppData\Roaming\Mozilla
2016-09-26 17:35 - 2016-09-26 17:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-09-26 17:28 - 2016-09-26 17:28 - 00243744 _____ C:\Users\Jim Panse\Desktop\Firefox Setup Stub 49.0.1.exe
2016-09-25 16:51 - 2016-09-26 17:32 - 00001247 _____ C:\Users\Jim Panse\Desktop\Fixlog.txt
2016-09-25 16:48 - 2016-09-25 16:48 - 00284248 _____ C:\Windows\Minidump\092516-23265-01.dmp
2016-09-20 21:26 - 2016-09-28 16:44 - 00021193 _____ C:\Users\Jim Panse\Desktop\Addition.txt
2016-09-20 21:13 - 2016-09-20 21:13 - 00284304 _____ C:\Windows\Minidump\092016-20125-01.dmp
2016-09-20 20:36 - 2016-09-25 12:26 - 00008062 _____ C:\Users\Jim Panse\Desktop\SystemLook.txt
2016-09-20 20:35 - 2016-09-20 20:35 - 00165376 _____ C:\Users\Jim Panse\Desktop\SystemLook_x64.exe
2016-09-20 20:33 - 2016-09-20 20:33 - 00284304 _____ C:\Windows\Minidump\092016-29203-01.dmp
2016-09-20 20:29 - 2016-09-20 20:29 - 00284304 _____ C:\Windows\Minidump\092016-29890-01.dmp
2016-09-18 23:07 - 2016-09-18 23:08 - 00000557 _____ C:\Users\Jim Panse\Desktop\JRT.txt
2016-09-18 23:04 - 2016-09-18 23:04 - 01610560 _____ (Malwarebytes) C:\Users\Jim Panse\Desktop\JRT(1).exe
2016-09-18 23:02 - 2016-09-18 23:04 - 00001200 _____ C:\Users\Jim Panse\Desktop\mbam.txt
2016-09-18 22:37 - 2016-09-20 20:24 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2016-09-18 22:37 - 2016-09-18 22:37 - 00001120 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2016-09-18 22:37 - 2016-09-18 22:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2016-09-18 22:37 - 2016-03-10 14:09 - 00065408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2016-09-18 22:37 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2016-09-18 22:37 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbam.sys
2016-09-18 22:32 - 2016-09-18 22:32 - 22851472 _____ (Malwarebytes ) C:\Users\Jim Panse\Desktop\mbam-setup-2.2.1.1043.exe
2016-09-18 22:28 - 2016-09-18 22:28 - 00284304 _____ C:\Windows\Minidump\091816-34125-01.dmp
2016-09-18 22:19 - 2016-09-18 22:20 - 03861056 _____ C:\Users\Jim Panse\Desktop\AdwCleaner_6.020.exe
2016-09-17 22:14 - 2016-09-17 22:14 - 00000000 ____D C:\zoek_backup
2016-09-17 22:12 - 2016-09-17 22:12 - 01309184 _____ C:\Users\Jim Panse\Desktop\zoek.exe
2016-09-17 20:47 - 2016-10-01 14:06 - 00000000 ____D C:\Users\Jim Panse\Desktop\FRST-OlderVersion
2016-09-17 20:43 - 2016-09-17 20:43 - 00000000 ____D C:\Users\Jim Panse\Desktop\Alte Firefox-Daten
2016-09-09 22:58 - 2016-09-25 16:48 - 411323392 _____ C:\Windows\MEMORY.DMP
2016-09-09 22:58 - 2016-09-09 22:59 - 00304944 _____ C:\Windows\Minidump\090916-34796-01.dmp
2016-09-09 22:51 - 2016-09-09 22:51 - 03826240 _____ C:\Users\Jim Panse\Downloads\adwcleaner_6.010.exe
2016-09-09 22:47 - 2016-09-09 22:47 - 00465024 _____ (Bleeping Computer, LLC) C:\Users\Jim Panse\Downloads\sc-cleaner.exe
2016-09-09 22:32 - 2016-09-09 22:34 - 54287072 _____ (Microsoft Corporation) C:\Users\Jim Panse\Downloads\Windows-KB890830-x64-V5.39.exe
2016-09-08 17:48 - 2016-09-08 17:48 - 02312224 _____ (Kaspersky Lab) C:\Users\Jim Panse\Downloads\kts17.0.0.611de_10846.exe
2016-09-08 17:17 - 2016-09-08 17:17 - 00000017 _____ C:\Users\Jim Panse\AppData\Local\resmon.resmoncfg
2016-09-08 17:15 - 2016-09-08 17:24 - 197298648 _____ (Kaspersky Lab) C:\Users\Jim Panse\Downloads\kis15.0.2.361de_7913.exe
2016-09-08 16:44 - 2016-09-08 16:44 - 00000000 ____D C:\Users\Jim Panse\AppData\Roaming\Chip Digital GmbH
2016-09-05 13:39 - 2016-09-05 13:39 - 02019656 _____ (Bleeping Computer, LLC) C:\Users\Jim Panse\Downloads\rkill.exe
2016-09-05 05:59 - 2016-09-05 05:59 - 02150192 _____ C:\Users\Jim Panse\Downloads\Adaware_Installer.exe
2016-09-04 16:09 - 2016-09-05 10:30 - 00000000 ____D C:\Program Files\VS Revo Group
2016-09-04 15:58 - 2016-09-04 15:58 - 01610560 _____ (Malwarebytes) C:\Users\Jim Panse\Desktop\JRT.exe
2016-09-04 14:53 - 2016-09-05 10:30 - 00000000 ____D C:\Users\Jim Panse\Desktop\mbar
2016-09-04 14:53 - 2016-09-04 15:56 - 00000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2016-09-04 14:52 - 2016-09-04 14:52 - 16563352 _____ (Malwarebytes Corp.) C:\Users\Jim Panse\Desktop\mbar-1.09.3.1001.exe
2016-09-03 20:47 - 2016-09-03 20:47 - 00022704 _____ C:\Windows\system32\Drivers\EsgScanner.sys
2016-09-03 20:46 - 2016-09-03 20:46 - 03516080 _____ (Enigma Software Group USA, LLC.) C:\Users\Jim Panse\Downloads\SpyHunter-Installer.exe
2016-09-03 20:04 - 2016-09-03 20:04 - 00002100 _____ C:\Windows\system32\.crusader
2016-09-03 19:53 - 2016-09-05 10:30 - 00000000 ____D C:\ProgramData\HitmanPro
2016-09-03 19:46 - 2016-09-03 19:48 - 00441430 _____ C:\TDSSKiller.3.1.0.11_03.09.2016_19.46.24_log.txt
2016-09-03 19:37 - 2016-09-03 19:37 - 00000000 ____D C:\Users\Jim Panse\Documents\Simply Super Software
2016-09-03 19:09 - 2016-09-03 19:33 - 00000000 ____D C:\Users\Jim Panse\AppData\Roaming\AVAST Software
2016-09-03 19:02 - 2016-09-03 19:02 - 00000000 ____D C:\ProgramData\TEMP
2016-09-03 19:01 - 2016-09-03 19:01 - 00000000 ____D C:\ProgramData\Simply Super Software
2016-09-03 14:08 - 2016-10-01 14:06 - 02404352 _____ (Farbar) C:\Users\Jim Panse\Desktop\FRST64.exe
2016-09-03 14:08 - 2016-09-28 16:35 - 00000000 ____D C:\FRST
2016-09-03 13:29 - 2015-09-27 19:01 - 00001373 _____ C:\Users\Jim Panse\Documents\indexfile.txt
2016-09-03 13:26 - 2016-09-03 13:26 - 00000000 ____D C:\ProgramData\Emsisoft
2016-09-03 13:01 - 2016-09-03 18:46 - 00000000 ____D C:\Program Files\Emsisoft Anti-Malware
2016-09-02 20:53 - 2016-09-03 13:54 - 00000000 ____D C:\Program Files (x86)\Avira
2016-09-02 19:57 - 2016-09-02 19:57 - 00002259 _____ C:\Windows\epplauncher.mif
2016-09-02 19:57 - 2016-09-02 19:57 - 00000000 ____D C:\66bb6d0e41e9b7805c5d14f25777fc
2016-09-02 19:50 - 2016-09-05 10:30 - 00000000 ____D C:\ProgramData\SUPERAntiSpyware.com
2016-09-02 17:54 - 2016-09-02 17:54 - 00027624 _____ C:\Windows\system32\lsdel.exe
2016-09-02 17:39 - 2016-09-17 20:30 - 00000000 ____D C:\Program Files\Common Files\AV
2016-09-02 17:36 - 2016-09-02 18:40 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2016-09-02 17:36 - 2016-09-02 18:31 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2016-09-02 16:19 - 2016-09-02 16:19 - 00000000 _____ C:\autoexec.bat
2016-09-02 15:08 - 2016-09-18 22:26 - 00000000 ____D C:\AdwCleaner

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2016-10-01 14:06 - 2016-08-30 05:38 - 00000000 ____D C:\ProgramData\winfirewall
2016-10-01 14:04 - 2015-07-14 11:25 - 00000093 _____ C:\Users\Jim Panse\AppData\Roaming\sp_data.sys
2016-09-30 10:39 - 2015-10-07 20:32 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2016-09-29 11:07 - 2015-07-14 11:21 - 00000000 ____D C:\Users\Jim Panse
2016-09-29 11:05 - 2016-08-30 05:35 - 00807976 _____ C:\Windows\vonetframeHelp.dll
2016-09-29 11:05 - 2013-08-22 16:45 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2016-09-29 10:29 - 2015-07-14 11:27 - 00003600 _____ C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1390156674-2287267807-2482771183-1001
2016-09-28 16:06 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\rescache
2016-09-28 15:20 - 2015-08-07 21:03 - 00004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2016-09-26 17:35 - 2015-07-14 11:38 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-09-25 16:51 - 2013-08-22 15:25 - 00262144 ___SH C:\Windows\system32\config\BBI
2016-09-25 16:48 - 2015-12-20 13:16 - 00000000 ____D C:\Windows\Minidump
2016-09-20 21:16 - 2016-07-26 17:33 - 00000000 ____D C:\Users\Jim Panse\AppData\LocalLow\Temp
2016-09-18 22:37 - 2015-08-07 15:11 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2016-09-17 22:21 - 2013-08-22 17:36 - 00000000 ___HD C:\Program Files\WindowsApps
2016-09-17 22:21 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\AppReadiness
2016-09-17 22:18 - 2015-07-14 22:34 - 00000000 ____D C:\Users\Jim Panse\Desktop\Programme
2016-09-17 20:39 - 2015-10-07 20:32 - 00003772 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2016-09-17 20:39 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\SysWOW64\Macromed
2016-09-17 20:39 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\system32\Macromed
2016-09-17 20:32 - 2013-08-22 15:36 - 00000000 ____D C:\Windows\Inf
2016-09-17 20:31 - 2013-08-22 17:36 - 00000000 ___HD C:\Windows\ELAMBKUP
2016-09-17 20:31 - 2013-08-22 15:25 - 00262144 ___SH C:\Windows\system32\config\ELAM
2016-09-17 20:30 - 2014-11-09 12:31 - 00765582 _____ C:\Windows\system32\perfh007.dat
2016-09-17 20:30 - 2014-11-09 12:31 - 00159366 _____ C:\Windows\system32\perfc007.dat
2016-09-17 20:30 - 2014-03-18 17:25 - 01776918 _____ C:\Windows\system32\PerfStringBackup.INI
2016-09-09 22:34 - 2015-07-16 23:54 - 147640136 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2016-09-08 16:51 - 2015-07-14 23:09 - 00075248 _____ (Baidu, Inc.) C:\Windows\system32\bdhookx64.dll
2016-09-08 16:51 - 2015-07-14 23:09 - 00032752 _____ (Baidu, Inc.) C:\Windows\SysWOW64\bdhookx86.dll
2016-09-08 16:45 - 2015-07-14 23:06 - 00000000 ____D C:\Users\Jim Panse\AppData\Roaming\BavMini
2016-09-05 13:58 - 2013-08-22 17:20 - 00000000 ____D C:\Windows\CbsTemp
2016-09-05 13:46 - 2014-11-09 06:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2016-09-05 13:46 - 2014-11-09 06:58 - 00000000 ____D C:\Program Files (x86)\ASUS
2016-09-05 10:30 - 2016-07-30 23:55 - 00000000 ____D C:\Users\Jim Panse\AppData\Local\Downloaded Installations
2016-09-05 10:30 - 2015-07-14 11:19 - 00000000 ___SD C:\Windows\system32\GWX
2016-09-05 10:30 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\SysWOW64\GroupPolicy
2016-09-05 10:30 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\AppCompat
2016-09-05 10:17 - 2013-08-22 17:36 - 00000000 ____D C:\Windows\registration
2016-09-03 14:20 - 2014-11-09 06:59 - 00000000 ____D C:\ProgramData\Skype
2016-09-02 21:05 - 2015-07-14 11:37 - 00000000 __SHD C:\Users\Jim Panse\AppData\LocalLow\EmieUserList
2016-09-02 21:05 - 2015-07-14 11:36 - 00000000 __SHD C:\Users\Jim Panse\AppData\LocalLow\EmieSiteList
2016-09-02 20:24 - 2015-08-07 12:47 - 00000000 ____D C:\Program Files (x86)\Google
2016-09-02 20:24 - 2015-08-07 12:46 - 00000000 ____D C:\Users\Jim Panse\AppData\Local\Google
2016-09-02 18:47 - 2015-07-14 22:47 - 00000000 ____D C:\Program Files\Common Files\Apple
2016-09-02 18:31 - 2015-07-14 22:49 - 00000000 ____D C:\ProgramData\Apple Computer
2016-09-02 14:46 - 2015-07-15 08:34 - 00000000 ____D C:\ProgramData\boost_interprocess

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-07-14 11:25 - 2016-10-01 14:04 - 0000093 _____ () C:\Users\Jim Panse\AppData\Roaming\sp_data.sys
2016-09-08 17:17 - 2016-09-08 17:17 - 0000017 _____ () C:\Users\Jim Panse\AppData\Local\resmon.resmoncfg
2015-07-27 17:48 - 2015-07-27 17:48 - 0000057 _____ () C:\ProgramData\Ament.ini
2015-04-03 18:03 - 2015-04-03 18:03 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-11-09 06:58 - 2012-09-07 13:40 - 0000256 _____ () C:\ProgramData\SetStretch.cmd
2014-11-09 06:58 - 2009-07-22 12:04 - 0024576 _____ () C:\ProgramData\SetStretch.exe
2014-11-09 06:58 - 2012-09-07 13:37 - 0000103 _____ () C:\ProgramData\SetStretch.VBS

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2016-09-28 15:57

==================== Ende von FRST.txt ============================
         
__________________


Alt 01.10.2016, 14:54   #33
M-K-D-B
/// TB-Ausbilder
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Servus,


langsam gehen mir die Ideen aus...



Dr.Web CureIt! ausführen und am Ende das Protokoll posten (Protokoll öffnen, Inhalt kopieren und hier im Forum einfügen).
__________________

Alt 01.10.2016, 20:31   #34
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Text zu lang. Muss ich auf mehrere Beiträge aufteilen.......

Code:
ATTFilter
Dr.Web Scanner SE for Windows v9.1.3.11270
(c) Doctor Web, Ltd., 1992-2013
Scan session started 2016/10/01 16:04:36 
Module location : c:\users\jim panse\appdata\local\temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\
=============================================================================

OPTION [Automatic Apply Actions] NO
OPTION [Turn Off Computer After Scan] NO
OPTION [Use Sound Alerts] NO

OPTION [Block Network] NO
OPTION [Protect Process] NO
OPTION [Protect Raw Disk] NO

Time from server is: 2016-10-01 17:04:41
Using language: "German (Deutsch)"
Available instances: 4
Instances used: 4
Platform: Windows 8.1 Starter x64/WOW (Build 9600)
API Version: 2.2
Scanning Engine version: 11.1.2.8300
Virus Finding Engine version: 7.0.23.8290
Total 57 virus bases are loaded from c:\users\jim panse\appdata\local\temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\
08JXuXzVTB5MA 11.0 8967ac15a990c660b4e5bb5809aafc6534b803ce 2016/09/12 06:11:41 18436 records - OK
3IPstmV9QyXwZPe 11.0 65e205f4702c5e2e2cdd990730bd4131f071bd14 2016/04/01 11:00:00 687856 records - OK
4gwwT1LLQxOCJW0 11.0 da5c5dcd1f8e684b493ca3ddf5bd3256f3a5406f 2016/05/16 06:10:40 21344 records - OK
5GMLn9sKd7BE 11.0 0c459b3e2ac8c1bf6b424faea1f755a3fe4db127 2016/06/27 06:15:25 23705 records - OK
7TP5KPXeQ 11.0 ba42edaa09aca99a509525b1fbcb7815fd89f5a0 2016/04/26 13:45:00 1 record - OK
8aNhIOByQ 11.0 2cf7c6a0822f90875fc0d8b88b252234397cb547 2016/04/01 05:00:00 955596 records - OK
9aLebrsU1yP9H7 11.0 730bcfed0b154a06a8ec01d1bf9fd9e5e9e990ac 2016/04/01 04:25:00 1 record - OK
A7MlEcEB9zA04 11.0 ed0bbe8334b3f2aa4ac6b1c084c5b278bd0d3b4c 2016/04/01 04:05:00 1 record - OK
AbH05a1yOQ 11.0 9c145e2ab9df8172b0751d1b2726984a578caae3 2016/08/22 06:14:54 18467 records - OK
AKsgni8NmW 11.0 b0f53790d908c92fe7ee25d7d7bb486c27c17fc3 2016/10/01 12:32:51 549 records - OK
belkxuN9dU 11.0 5df64d1a6b304901956be101fe708a69ee2463ce 2016/08/16 08:54:23 3225 records - OK
BmVXIZwuQX9 11.0 8dfe836d27088cea3d81fea5dadfa851d23bf8b9 2016/09/26 06:12:20 25320 records - OK
crhf4HJ3 11.0 c208bb115a2e9dbcc8522837fa58f01aa3c6ceed 2016/04/01 06:00:00 775743 records - OK
CYyB6EDk94P 11.0 1f99615689135a9e62bdcac4139dfbac99eeaac1 2016/04/01 04:40:00 1 record - OK
Ddf02xcI 11.0 c8bf781154e166e6082a4ec640afb62624b0f983 2016/04/01 04:10:00 1 record - OK
dIC0cwWi8o 11.0 85fad3213e58f6431ff2aaa2e7080a8697370140 2016/09/26 06:31:18 6603 records - OK
DpcoRkIjIFQX 11.0 274f336a2ff1f9d007845ab8967caf075d856454 2016/07/19 08:54:53 3476 records - OK
e9fx0mXxL 11.0 72a54e6a5616af8b2129811ca55574ef56c5302b 2016/06/13 06:13:55 13832 records - OK
EwgWTzJ0 11.0 6041e1fadec54e87691d09de2ce397d9564f790c 2016/09/05 06:14:39 16931 records - OK
EyDVdMvW 11.0 5153032a150a976032db1417799601bc3ec1b9dd 2016/04/01 00:00:00 1 record - OK
FLq3cF8DFN 11.0 e8933266859fb292583993a9aeadcbc97fae9eb4 2016/10/01 12:32:31 346 records - OK
fMAR5a2pHJVKB 11.0 9259940674d5ad676339e66f8a1af6c88fec8b0e 2016/05/09 10:16:10 21073 records - OK
FPRQT6JE4A 11.0 92812a8b4389eb7ace8f0bc4f02db7cc20abdc54 2016/04/26 13:55:54 1 record - OK
g8w3wK52YqqzI0 11.0 b2945a8ff29f5f5db5afaad5215c17e85822e1db 2016/04/01 04:00:00 26380 records - OK
hZoZJ0Sa 11.0 a6dcbf846bdc849aacce7effc1dcd7ca6cf01c7c 2016/08/01 06:13:02 14343 records - OK
i0ZzQLhI3AEaSl 11.0 c2d7f85c037a54c2c9a80ca0279b96cb7c685617 2016/05/30 06:10:16 17055 records - OK
ICAZJLOBH 11.0 d464c26982d3671bb261d0527c38c5a24fffc539 2016/05/23 06:10:39 20010 records - OK
JFNyEdTWpYBS 11.0 f8c957b24066da74292815e4327059a758fc61c0 2016/04/01 04:50:00 1 record - OK
jWsDb1N7PqT6K 11.0 a5124748402bb2edf78e0ef57c1c74c9b823148e 2016/09/13 08:44:23 3302 records - OK
JZQm67OMt 11.0 456b265ca97a30161a31d4e5eeb79f73ab44abba 2016/06/27 06:29:38 6324 records - OK
kBMd5aPaRT3OL9 11.0 03ea22cc009e6d4f1a084b63f6666121a52eda6a 2016/07/25 06:13:52 12558 records - OK
lbLjAWhA 11.0 84791b78d7db9c393fd3facbffa0612fa44e8a21 2016/04/01 10:00:00 939815 records - OK
lI5fWHnllG 11.0 028a3a47def5434ef9f0580cbde53e5a27a1d7bb 2016/09/19 06:17:28 12895 records - OK
LwzdpkG6O8Vc 11.0 91a35da23b35c4add3b9a1a92f1824136348b0fb 2016/04/01 01:00:00 4 records - OK
MxgffDK441 11.0 a3278fd8a5d8917fbf9b9b48bdb41b3dad5ec27c 2016/04/01 03:00:00 48012 records - OK
MytZMaVI 11.0 465ae2afa8c7cb8586640ef6240ec7a84573e4b5 2016/04/01 04:45:00 1 record - OK
N61XYWIYqXnhX37 11.0 19f811a43c58f8a6b877c05b7d08a31783a171f7 2016/06/15 14:53:28 3315 records - OK
OBI6sp3ilh 11.0 fee63f335959aa129fe6995f1b4ee56d94ed28c4 2016/07/04 06:11:23 9341 records - OK
OgZU12P0Epe 11.0 8c6d12f4f67d13d3421ed9ea9dcb1d30477d8a35 2016/08/29 06:15:28 14818 records - OK
PKazICB0 11.0 78d19c70596c46b82b71e9816916f5eaab96fa9b 2016/07/11 06:15:57 13448 records - OK
qdgkmva8DsMsmI 11.0 44703f7e372e34433f867e7ecb7ce16f5f7b65e6 2016/06/06 06:14:26 15815 records - OK
qEcXd6KtOfCqc 11.0 a7e15f994c8a01f28f04ae62793bee8a2094e9a8 2016/04/01 04:30:00 1 record - OK
r2Juw5MxcH 11.0 a3deb67f53fabad57974e7944778466a72af0cea 2016/09/30 22:04:14 11071 records - OK
rdATz8Aj 11.0 d671fd6efec3d13484451b3a553d3127e345ec7f 2016/04/01 04:20:00 1 record - OK
RlwElmjyEvn5mn 11.0 4cf3fb6ff33c6144c5730c51d17483afdd3a9542 2016/04/01 09:00:00 337061 records - OK
tgO9PKqSdxP 11.0 431c1a86b6200dd2699c6d62f32179fb94f0b1f0 2016/04/01 04:15:00 1 record - OK
UuKjzsRzcYaLm5o 11.0 15066e0b61a68c12c9c841801ddb1111c183c28e 2016/08/15 06:12:00 14849 records - OK
v0otqmdBV 11.0 bd957603aee7a26dc97346eba58cabd90a639de7 2016/04/01 04:35:00 1 record - OK
V3HHibBTpnD 11.0 ba0dda886f29314bf42a7ce5e2a0000bbd8b55e1 2016/04/01 08:00:00 489637 records - OK
VKy3EeBK1LrLG 11.0 6232affcf380767473650a88e1b599eebc412761 2016/10/01 12:33:07 2318 records - OK
vQGkmOdPq1MY5 11.0 37791817925e2c6d349d52e48a91287c2f2b028b 2016/04/01 02:00:00 128590 records - OK
y5Rzwrtg 11.0 7fdafd6af0bc45d2c542a8de50a702af9186a85a 2016/08/08 06:16:03 14018 records - OK
yNzMpX0DI 11.0 d501b0d67f4d504833ea64d690563f6b8b590bad 2016/04/01 04:55:00 3336 records - OK
YQd2sZ88A 11.0 77edd51deca7afd058863ca5fe789e7f5be04900 2016/06/20 06:16:59 12501 records - OK
Yy0wFsyT 11.0 19330dcff6a4d87e948454119313f960c5cfda3d 2016/10/01 12:33:22 1952 records - OK
yy7AU9GG7ilWXI9 11.0 f0569f42c6db0e51dc185cff13acbabe2fe0a971 2016/04/01 07:00:00 881516 records - OK
ZqaFD7jLH 11.0 76d2755d4bb5aa17b58b759e3d662cd115b6e5d6 2016/07/18 06:12:56 15754 records - OK
Total records count: 5662553

Anti-rootkit module version ( ver: 11.1.201608170, api: 8.06 )

Using 125742880 as Dr.Web (R) Key file
         
Code:
ATTFilter
-----------------------------------------------------------------------------
Start scanning
-----------------------------------------------------------------------------
Command line used:-rpcep:\pipe\5DFB8352C8 -rpcpr:np 

Limit the use of the computer resources to 100%
Instances used for this session: 4
Object(s) to scan:
 - Scan processes in memory
 - Scan boot sectors
 - Scanning for rootkits 
 - C:\autoexec.bat
 - C:\bootmgr
 - C:\BOOTNXT
 - C:\hiberfil.sys
 - C:\pagefile.sys
 - C:\swapfile.sys
 - C:\TDSSKiller.3.1.0.11_03.09.2016_19.46.24_log.txt
 - C:\zoek-results.log
 - C:\zoek-results2016-09-17-201708.log
 - C:\zoek-results2016-09-17-201938.log
 - C:\zoek-results2016-09-29-083820.log
 - C:\zoek-results2016-09-29-091115.log
 - C:\Windows\system32\
 - C:\Windows\SysWOW64\
 - C:\Users\Jim Panse\Documents\
 - C:\Windows\TEMP\
 - C:\Users\JIMPAN~1\AppData\Local\Temp\


\Device\HarddiskVolume4\users\jim panse\appdata\local\temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\5dfb9a67c4.sys - file not found
\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5DFC98037D.sys - file not found
\Device\HarddiskVolume4\Windows\System32\drivers\condrv.sys - Ok
\Device\HarddiskVolume4\Windows\System32\cdd.dll - Ok
\Device\HarddiskVolume4\Windows\System32\DRIVERS\srv.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\rdpvideominiport.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\secdrv.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\tcpipreg.sys - Ok
\Device\HarddiskVolume4\Windows\System32\DRIVERS\srvnet.sys - Ok
\Device\HarddiskVolume4\Windows\System32\DRIVERS\srv2.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\Ndu.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\peauth.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\mpsdrv.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\mrxsmb20.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\mrxsmb10.sys - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\mrxsmb.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\vwifimp.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\bowser.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\rspndr.sys - Ok
>\Device\HarddiskVolume4\Windows\system32\drivers\HTTP.sys is BINARYRES container
\Device\HarddiskVolume4\Windows\system32\DRIVERS\ndisuio.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\lltdio.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\HTTP.sys - container
\Device\HarddiskVolume4\Windows\system32\DRIVERS\nwifi.sys - Ok
\Device\HarddiskVolume4\Windows\System32\TSDDD.dll - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\monitor.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\mbam.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\luafv.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\WudfPf.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\dump_dumpfve.sys - file not found
\Device\HarddiskVolume4\Windows\System32\Drivers\dump_storahci.sys - file not found
\Device\HarddiskVolume4\Windows\System32\Drivers\dump_diskdump.sys - file not found
\Device\HarddiskVolume4\Windows\System32\win32k.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\usbvideo.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\mouhid.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\hidusb.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\usbccgp.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\IntcDAud.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\drmk.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\USBD.SYS - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\portcls.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\RTKVHD64.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\UsbHub3.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\iwdbus.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\rdpbus.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\swenum.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\NdisVirtualBus.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\AsHIDSwitch64.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\HIDPARSE.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\HIDCLASS.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\wmiacpi.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\iaioi2ce.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\SpbCx.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\msgpioclx.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\iaiogpioe.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\intelppm.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\BATTC.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\CmBatt.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\kbdclass.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\mouclass.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\kbfiltr.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\AsusTP.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\i8042prt.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\vwifibus.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\RtsBaStor.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\Rt630x64.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\athwbx.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\TXEIx64.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\HDAudBus.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\ucx01000.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\USBXHCI.SYS - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\AiCharger.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\GEARAspiWDM.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\fastfat.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\umbus.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\kdnic.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\ksthunk.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\igdkmd64.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\ks.sys - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\ahcache.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\CompositeBus.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\serscan.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\dfsc.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\mssmbios.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\npsvctrig.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\nsiproxy.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\netbios.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\rdbss.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\zam64.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\zamguard64.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\vwififlt.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\pacer.sys - Ok
\Device\HarddiskVolume4\Windows\System32\DRIVERS\netbt.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\afd.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\vonetframe.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\TDI.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\Msfs.SYS - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\tdx.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\Npfs.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\BasicDisplay.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\dxgmms1.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\watchdog.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\BasicRender.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\Beep.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\dxgkrnl.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\Null.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\cdrom.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\crashdmp.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\disk.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\CLASSPNP.SYS - Ok
\Device\HarddiskVolume4\Windows\system32\pwdrvio.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\intelpep.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\mup.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\rdyboost.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\volsnap.sys - Ok
\Device\HarddiskVolume4\Windows\system32\DRIVERS\wfplwfs.sys - Ok
\Device\HarddiskVolume4\Windows\System32\DRIVERS\fvevol.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\fwpkclnt.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\ksecpkg.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\NETIO.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\tcpip.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\Fs_Rec.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\pcw.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\ndis.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\MBI.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\ksecdd.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\WdFilter.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\fileinfo.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\Ntfs.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\Wof.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\EhStorClass.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\fltmgr.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\storahci.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\storport.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\mountmgr.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\volmgr.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\volmgrx.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\partmgr.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\pdc.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\vdrvroot.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\spaceport.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\msisadrv.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\pci.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\cng.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\WMILIB.SYS - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\ACPI.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\WppRecorder.sys - Ok
\Device\HarddiskVolume4\Windows\System32\Drivers\acpiex.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\WDFLDR.SYS - Ok
\Device\HarddiskVolume4\Windows\system32\BOOTVID.dll - Ok
\Device\HarddiskVolume4\Windows\system32\PSHED.dll - Ok
\Device\HarddiskVolume4\Windows\system32\CI.dll - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\tm.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\msrpc.sys - Ok
\Device\HarddiskVolume4\Windows\system32\drivers\Wdf01000.sys - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\CLFS.SYS - Ok
\Device\HarddiskVolume4\Windows\system32\kd.dll - Ok
\Device\HarddiskVolume4\Windows\system32\mcupdate_GenuineIntel.dll - Ok
\Device\HarddiskVolume4\Windows\system32\hal.dll - Ok
\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\gJgUwjzMJL.exe - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\WmiPrvSE.exe - Ok
\Device\HarddiskVolume4\Windows\system32\ntoskrnl.exe - Ok
>\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\Chtx7Dqp.exe is BINARYRES container
>>\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\Chtx7Dqp.exe\data006 is JS-HTML container
>>\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\Chtx7Dqp.exe\data007 is ZLIB container
>\Device\HarddiskVolume4\Users\Jim Panse\Desktop\jhlk7kou.exe is BINARYRES container
\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\ybVWbX9eyM.exe - Ok
>>\Device\HarddiskVolume4\Users\Jim Panse\Desktop\jhlk7kou.exe\data001 is BINARYRES container
>>>\Device\HarddiskVolume4\Users\Jim Panse\Desktop\jhlk7kou.exe\data001\data002 - packed by FLY-CODE
\Device\HarddiskVolume4\Windows\System32\audiodg.exe - Ok
\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\Chtx7Dqp.exe - container
\Device\HarddiskVolume4\Windows\System32\SearchFilterHost.exe - Ok
>>\Device\HarddiskVolume4\Users\Jim Panse\Desktop\jhlk7kou.exe\data002 is BINARYRES container
\Device\HarddiskVolume4\Windows\System32\wuauclt.exe - Ok
\Device\HarddiskVolume4\Windows\System32\SearchProtocolHost.exe - Ok
\Device\HarddiskVolume4\Windows\System32\drivers\werkernel.sys - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\plugin-container.exe - Ok
>>>\Device\HarddiskVolume4\Users\Jim Panse\Desktop\jhlk7kou.exe\data002\data004 - packed by FLY-CODE
>\Device\HarddiskVolume4\Program Files\Realtek\Audio\HDA\RAVBg64.exe is ZLIB container
\Device\HarddiskVolume4\Program Files\Realtek\Audio\HDA\RAVBg64.exe - container
\Device\HarddiskVolume4\Users\Jim Panse\Desktop\jhlk7kou.exe - container
\Device\HarddiskVolume4\Windows\System32\GWX\GWX.exe - Ok
\Device\HarddiskVolume4\Windows\System32\rundll32.exe - Ok
\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPNetworkCommunicatorCom.exe - Ok
>\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe is BINARYRES container
>>\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe\data002 is ZLIB container
>>>\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe\data002\data003 is JS-HTML container
>>>\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe\data002\data004 is JS-HTML container
\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\ScanToPCActivationApp.exe - Ok
>>>\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe\data002\data005 is JS-HTML container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe - container
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\firefox.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe - Ok
>\Device\HarddiskVolume4\Program Files\Realtek\Audio\HDA\RAVCpl64.exe - packed by BINARYRES
\Device\HarddiskVolume4\Windows\System32\igfxsrvc.exe - Ok
\Device\HarddiskVolume4\Program Files\Realtek\Audio\HDA\RAVCpl64.exe - Ok
\Device\HarddiskVolume4\Windows\System32\igfxpers.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\Zemana AntiMalware\ZAM.exe - infected with Trojan.DownLoader22.53833
\Device\HarddiskVolume4\Program Files (x86)\Zemana AntiMalware\ZAM.exe - infected
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe - Ok
\Device\HarddiskVolume4\Windows\System32\taskhostex.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe - Ok
>\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\ACMON.exe is ZLIB container
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\ACMON.exe - container
\Device\HarddiskVolume4\Windows\explorer.exe - Ok
\Device\HarddiskVolume4\Windows\System32\dwm.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe - Ok
\Device\HarddiskVolume4\Windows\System32\csrss.exe - Ok
\Device\HarddiskVolume4\Windows\System32\svchost.exe - Ok
\Device\HarddiskVolume4\Windows\System32\winlogon.exe - Ok
\Device\HarddiskVolume4\Windows\System32\dasHost.exe - Ok
\Device\HarddiskVolume4\Windows\System32\SearchIndexer.exe - Ok
\Device\HarddiskVolume4\Program Files\Intel\TXE Components\TCS\HeciServer.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSWinService.exe - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe - Ok
\Device\HarddiskVolume4\Program Files\Bonjour\mDNSResponder.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe - Ok
\Device\HarddiskVolume4\Windows\System32\lsass.exe - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe - Ok
\Device\HarddiskVolume4\Windows\System32\spoolsv.exe - Ok
\Device\HarddiskVolume4\Windows\System32\services.exe - Ok
System Process - file not found
System Idle Process - file not found
\Device\HarddiskVolume4\Windows\System32\wininit.exe - Ok
\Device\HarddiskVolume4\Windows\System32\smss.exe - Ok
\device\harddiskvolume4\windows\system32\rasplap.dll - Ok
\device\harddiskvolume4\windows\system32\wlidcredprov.dll - Ok
\device\harddiskvolume4\windows\syswow64\rasplap.dll - Ok
>\Device\HarddiskVolume4\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe is ZLIB container
\device\harddiskvolume4\windows\syswow64\wlidcredprov.dll - Ok
\device\harddiskvolume4\windows\system32\certcredprovider.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe - container
\device\harddiskvolume4\windows\syswow64\biocredprov.dll - Ok
\device\harddiskvolume4\windows\syswow64\cngcredui.dll - Ok
\device\harddiskvolume4\windows\system32\ehstorshell.dll - Ok
\device\harddiskvolume4\windows\system32\smartcardcredentialprovider.dll - Ok
\device\harddiskvolume4\program files (x86)\common files\aws\2.1.11.399\asuswsshellext64.dll - Ok
\device\harddiskvolume4\windows\syswow64\itss.dll - Ok
\device\harddiskvolume4\windows\system32\itss.dll - Ok
\device\harddiskvolume4\windows\syswow64\smartcardcredentialprovider.dll - Ok
\device\harddiskvolume4\program files (x86)\openoffice 4\program\shlxthdl\shlxthdl_x64.dll - Ok
\device\harddiskvolume4\users\jim panse\appdata\roaming\microsoft\windows\start menu\programs\startup\tintenwarnungen überwachen - hp deskjet 3050 j610 series (netzwerk).lnk - Ok
\device\harddiskvolume4\windows\syswow64\mscoree.dll - Ok
\device\harddiskvolume4\programdata\microsoft\windows\start menu\programs\startup\desktop.ini - Ok
\device\harddiskvolume4\windows\system32\dfdwiz.exe - Ok
\device\harddiskvolume4\windows\system32\ime\shared\imecfmui.exe - Ok
\device\harddiskvolume4\windows\system32\urlmon.dll - Ok
\device\harddiskvolume4\windows\system32\wabsyncprovider.dll - Ok
\device\harddiskvolume4\windows\system32\msvidctl.dll - Ok
\device\harddiskvolume4\windows\system32\oobe\winlgdep.dll - Ok
\device\harddiskvolume4\windows\system32\smsrouter.dll - Ok
\device\harddiskvolume4\windows\system32\ime\shared\imewdbld.exe - Ok
\device\harddiskvolume4\windows\system32\windows.graphics.dll - Ok
\device\harddiskvolume4\windows\system32\wldp.dll - Ok
\device\harddiskvolume4\windows\system32\userlanguagescpl.dll - Ok
\device\harddiskvolume4\windows\system32\aeevts.dll - Ok
\device\harddiskvolume4\windows\system32\oobe\msoobe.exe - Ok
\device\harddiskvolume4\windows\system32\ime\imetc\imtccore.dll - Ok
\device\harddiskvolume4\windows\system32\ncrypt.dll - Ok
\device\harddiskvolume4\program files\common files\microsoft shared\ink\tabskb.dll - Ok
\device\harddiskvolume4\windows\system32\aclui.dll - Ok
\device\harddiskvolume4\windows\system32\vaultcli.dll - Ok
>\device\harddiskvolume4\program files\ccleaner\ccleaner64.exe - packed by BINARYRES
\device\harddiskvolume4\windows\system32\windows.networking.vpn.dll - Ok
\device\harddiskvolume4\windows\system32\wcnwiz.dll - Ok
>>\device\harddiskvolume4\program files\ccleaner\ccleaner64.exe is ZLIB container
\device\harddiskvolume4\windows\system32\defragres.dll - Ok
\device\harddiskvolume4\program files\ccleaner\ccleaner64.exe - container
\device\harddiskvolume4\windows\system32\wisp.dll - Ok
\device\harddiskvolume4\program files\windows defender\mpclient.dll - Ok
\device\harddiskvolume4\windows\system32\ime\shared\imebroker.exe - Ok
\device\harddiskvolume4\windows\system32\uianimation.dll - Ok
\device\harddiskvolume4\windows\system32\windowsanytimeupgraderesults.exe - Ok
\device\harddiskvolume4\windows\system32\deviceuxres.dll - Ok
>\device\harddiskvolume4\windows\system32\apds.dll is ZLIB container
\device\harddiskvolume4\windows\system32\ime\imekr\imkrtip.dll - Ok
\device\harddiskvolume4\windows\system32\hotspotauth.dll - Ok
\device\harddiskvolume4\windows\system32\apds.dll - container
\device\harddiskvolume4\windows\system32\authhost.exe - Ok
\device\harddiskvolume4\windows\system32\sensorperformanceevents.dll - Ok
\device\harddiskvolume4\windows\system32\ime\imejp\imjplmp.dll - Ok
\device\harddiskvolume4\windows\system32\glcndfilter.dll - Ok
         
Code:
ATTFilter
\device\harddiskvolume4\windows\system32\ttlsauth.dll - Ok
\device\harddiskvolume4\windows\system32\d3d11.dll - Ok
\device\harddiskvolume4\windows\system32\dwrite.dll - Ok
\device\harddiskvolume4\windows\system32\mscms.dll - Ok
\device\harddiskvolume4\windows\system32\wlandlg.dll - Ok
\device\harddiskvolume4\windows\system32\regsvr32.exe - Ok
>\device\harddiskvolume4\windows\system32\ime\imetc\imtctip.dll - packed by BINARYRES
\device\harddiskvolume4\windows\system32\ime\imetc\imtctip.dll - Ok
\device\harddiskvolume4\windows\system32\dxgi.dll - Ok
\device\harddiskvolume4\windows\system32\srumapi.dll - Ok
\device\harddiskvolume4\windows\system32\documentperformanceevents.dll - Ok
\device\harddiskvolume4\windows\system32\magnification.dll - Ok
\device\harddiskvolume4\windows\system32\wlanpref.dll - Ok
\device\harddiskvolume4\windows\system32\bcrypt.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\ataport.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\usbport.sys - Ok
\device\harddiskvolume4\windows\system32\intl.cpl - Ok
\device\harddiskvolume4\windows\microsoft.net\framework64\v4.0.30319\microsoft.windows.applicationserver.applications.dll - Ok
\device\harddiskvolume4\windows\system32\dcomp.dll - Ok
\device\harddiskvolume4\windows\system32\ime\shared\imetip.dll - Ok
\device\harddiskvolume4\program files\common files\microsoft shared\ink\mshwlatin.dll - Ok
>\device\harddiskvolume4\windows\system32\mfplat.dll - packed by PESTUB
\device\harddiskvolume4\windows\system32\sppcommdlg.dll - Ok
\device\harddiskvolume4\program files\common files\microsoft shared\ink\mraut.dll - Ok
\device\harddiskvolume4\windows\system32\playtomanager.dll - Ok
\device\harddiskvolume4\windows\system32\mfplat.dll - Ok
\device\harddiskvolume4\windows\system32\migwiz\migcore.dll - Ok
\device\harddiskvolume4\windows\system32\fhuxcommon.dll - Ok
\device\harddiskvolume4\windows\system32\appxpackaging.dll - Ok
\device\harddiskvolume4\windows\system32\mfcaptureengine.dll - Ok
\device\harddiskvolume4\windows\system32\powercpl.dll - Ok
\device\harddiskvolume4\windows\system32\onex.dll - Ok
\device\harddiskvolume4\windows\system32\mfcore.dll - Ok
\device\harddiskvolume4\windows\system32\dsc\psdscfiledownloadmanagerevents.dll - Ok
\device\harddiskvolume4\windows\system32\windows.data.pdf.dll - Ok
\device\harddiskvolume4\windows\system32\pcwum.dll - Ok
\device\harddiskvolume4\windows\system32\spaceagent.exe - Ok
\device\harddiskvolume4\windows\system32\clusapi.dll - Ok
\device\harddiskvolume4\program files\common files\microsoft shared\ink\inputpersonalization.exe - Ok
\device\harddiskvolume4\windows\system32\msvproc.dll - Ok
\device\harddiskvolume4\windows\system32\netshell.dll - Ok
\device\harddiskvolume4\windows\system32\windows.globalization.fontgroups.dll - Ok
\device\harddiskvolume4\windows\system32\msdt.exe - Ok
\device\harddiskvolume4\windows\system32\wsqmcons.exe - Ok
\device\harddiskvolume4\windows\system32\lockscreencontent.dll - Ok
\device\harddiskvolume4\windows\system32\ieetwcollectorres.dll - Ok
\device\harddiskvolume4\windows\system32\windows.ui.dll - Ok
\device\harddiskvolume4\windows\system32\cloudstoragewizard.exe - Ok
\device\harddiskvolume4\windows\system32\fundisc.dll - Ok
\device\harddiskvolume4\windows\system32\udwm.dll - Ok
>\device\harddiskvolume4\windows\system32\webcamui.dll is ZLIB container
\device\harddiskvolume4\windows\system32\webcamui.dll - container
\device\harddiskvolume4\windows\system32\wwahost.exe - Ok
\device\harddiskvolume4\windows\system32\rastls.dll - Ok
\device\harddiskvolume4\windows\system32\kdscli.dll - Ok
\device\harddiskvolume4\windows\system32\dpapisrv.dll - Ok
\device\harddiskvolume4\windows\system32\wpncore.dll - Ok
\device\harddiskvolume4\windows\system32\windows.media.streaming.dll - Ok
\device\harddiskvolume4\windows\system32\settingsynccore.dll - Ok
\device\harddiskvolume4\windows\system32\themeui.dll - Ok
\device\harddiskvolume4\windows\system32\dui70.dll - Ok
\device\harddiskvolume4\windows\system32\biocredprov.dll - Ok
>\device\harddiskvolume4\windows\system32\uiribbon.dll is ZLIB container
\device\harddiskvolume4\windows\system32\uiribbon.dll - container
\device\harddiskvolume4\windows\system32\wpninprc.dll - Ok
\device\harddiskvolume4\windows\system32\napipsec.dll - Ok
\device\harddiskvolume4\windows\system32\d3d10_1core.dll - Ok
\device\harddiskvolume4\program files\windows media player\wmpnssui.dll - Ok
\device\harddiskvolume4\windows\system32\uiautomationcore.dll - Ok
\device\harddiskvolume4\windows\system32\networkstatus.dll - Ok
\device\harddiskvolume4\windows\system32\fwpuclnt.dll - Ok
\device\harddiskvolume4\windows\system32\oobe\cmisetup.dll - Ok
>\device\harddiskvolume4\windows\system32\calc.exe is ZLIB container
\device\harddiskvolume4\windows\system32\winmde.dll - Ok
\device\harddiskvolume4\windows\system32\dismapi.dll - Ok
\device\harddiskvolume4\windows\system32\ime\imekr\imkrapi.dll - Ok
\device\harddiskvolume4\windows\system32\calc.exe - container
\device\harddiskvolume4\windows\system32\msutb.dll - Ok
\device\harddiskvolume4\windows\system32\actioncentercpl.dll - Ok
\device\harddiskvolume4\windows\system32\rfxvmt.dll - Ok
\device\harddiskvolume4\windows\system32\connectedaccountstate.dll - Ok
\device\harddiskvolume4\windows\system32\wifidisplay.dll - Ok
>\device\harddiskvolume4\windows\system32\timedate.cpl is ZLIB container
>\device\harddiskvolume4\windows\syswow64\mshtml.dll - packed by BINARYRES
\device\harddiskvolume4\windows\syswow64\mshtml.dll - Ok
\device\harddiskvolume4\windows\system32\idctrls.dll - Ok
\device\harddiskvolume4\windows\system32\timedate.cpl - container
\device\harddiskvolume4\windows\system32\sud.dll - Ok
\device\harddiskvolume4\windows\system32\netcenter.dll - Ok
\device\harddiskvolume4\windows\syswow64\urlmon.dll - Ok
\device\harddiskvolume4\windows\system32\rdrleakdiag.exe - Ok
\device\harddiskvolume4\windows\system32\daotpcredentialprovider.dll - Ok
\device\harddiskvolume4\windows\system32\themecpl.dll - Ok
>\device\harddiskvolume4\windows\system32\wscui.cpl is ZLIB container
\device\harddiskvolume4\windows\system32\actioncenter.dll - Ok
\device\harddiskvolume4\windows\system32\wscui.cpl - container
\device\harddiskvolume4\windows\winstore\winstoreui.dll - Ok
\device\harddiskvolume4\windows\system32\elshyph.dll - Ok
\device\harddiskvolume4\windows\system32\msmpeg2adec.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\mwac.sys - Ok
\device\harddiskvolume4\windows\system32\webio.dll - Ok
\device\harddiskvolume4\windows\system32\l2nacp.dll - Ok
\device\harddiskvolume4\program files\windows nt\accessories\wordpad.exe - Ok
\device\harddiskvolume4\windows\system32\energyprov.dll - Ok
\device\harddiskvolume4\windows\system32\windows.ui.xaml.dll - Ok
\device\harddiskvolume4\windows\system32\dssenh.dll - Ok
\device\harddiskvolume4\windows\system32\racengn.dll - Ok
\device\harddiskvolume4\windows\system32\appraiser.dll - Ok
\device\harddiskvolume4\windows\system32\wmphoto.dll - Ok
\device\harddiskvolume4\windows\system32\windows.security.credentials.ui.userconsentverifier.dll - Ok
\device\harddiskvolume4\windows\system32\windows.web.http.dll - Ok
\device\harddiskvolume4\windows\system32\simauth.dll - Ok
\device\harddiskvolume4\windows\system32\wininet.dll - Ok
\device\harddiskvolume4\windows\system32\ime\imejp\imjppred.dll - Ok
\device\harddiskvolume4\windows\system32\wbem\vpnclientpsprovider.dll - Ok
\device\harddiskvolume4\windows\system32\wmpdmc.exe - Ok
\device\harddiskvolume4\windows\system32\mprddm.dll - Ok
\device\harddiskvolume4\windows\system32\wbem\ntevt.dll - Ok
\device\harddiskvolume4\windows\system32\mstextprediction.dll - Ok
\device\harddiskvolume4\windows\system32\msmpeg2vdec.dll - Ok
\device\harddiskvolume4\windows\system32\searchfolder.dll - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-storage-tiering-events.dll - Ok
\device\harddiskvolume4\windows\system32\dism.exe - Ok
\device\harddiskvolume4\windows\system32\wlanmm.dll - Ok
\device\harddiskvolume4\windows\system32\proximitycommon.dll - Ok
\device\harddiskvolume4\windows\system32\oobe\msoobeplugins.dll - Ok
\device\harddiskvolume4\windows\system32\usercpl.dll - Ok
\device\harddiskvolume4\windows\system32\wlanconn.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\umdf\wudfusbcciddriver.dll - Ok
\device\harddiskvolume4\windows\system32\printdialogs.dll - Ok
\device\harddiskvolume4\windows\system32\sysprep\sysprep.exe - Ok
\device\harddiskvolume4\windows\system32\xaudio2_8.dll - Ok
\device\harddiskvolume4\windows\system32\windows.networking.sockets.pushenabledapplication.dll - Ok
\device\harddiskvolume4\windows\system32\zipfldr.dll - Ok
\device\harddiskvolume4\windows\system32\ninput.dll - Ok
\device\harddiskvolume4\windows\system32\consentux.dll - Ok
\device\harddiskvolume4\windows\system32\ime\shared\imecfm.dll - Ok
\device\harddiskvolume4\windows\system32\oleaccrc.dll - Ok
\device\harddiskvolume4\windows\system32\portabledevicesyncprovider.dll - Ok
\device\harddiskvolume4\windows\system32\ime\imejp\imjpapi.dll - Ok
\device\harddiskvolume4\windows\system32\msdtcvsp1res.dll - Ok
\device\harddiskvolume4\windows\system32\discan.dll - Ok
\device\harddiskvolume4\windows\system32\osbaseln.dll - Ok
\device\harddiskvolume4\windows\system32\prflbmsg.dll - Ok
\device\harddiskvolume4\windows\system32\taskmgr.exe - Ok
>\device\harddiskvolume4\windows\system32\mshtml.dll - packed by BINARYRES
\device\harddiskvolume4\windows\system32\mshtml.dll - Ok
\device\harddiskvolume4\windows\system32\tpmvsc.dll - Ok
\device\harddiskvolume4\windows\system32\openwith.exe - Ok
\device\harddiskvolume4\windows\system32\oobe\msoobewirelessplugin.dll - Ok
\device\harddiskvolume4\windows\system32\rmapi.dll - Ok
\device\harddiskvolume4\windows\system32\mbsmsapi.dll - Ok
\device\harddiskvolume4\windows\system32\actionqueue.dll - Ok
\device\harddiskvolume4\windows\system32\appsruprov.dll - Ok
\device\harddiskvolume4\windows\system32\dwmapi.dll - Ok
\device\harddiskvolume4\windows\system32\sndvolsso.dll - Ok
\device\harddiskvolume4\windows\system32\wlidres.dll - Ok
\device\harddiskvolume4\windows\system32\webservices.dll - Ok
\device\harddiskvolume4\windows\system32\mspaint.exe - Ok
\device\harddiskvolume4\windows\system32\werconcpl.dll - Ok
\device\harddiskvolume4\windows\system32\wdc.dll - Ok
\device\harddiskvolume4\windows\system32\shwebsvc.dll - Ok
\device\harddiskvolume4\windows\system32\oobe\oobeldr.exe - Ok
>\device\harddiskvolume4\programdata\microsoft\windows defender\definition updates\default\mpengine.dll is BINARYRES container
\device\harddiskvolume4\windows\system32\idstore.dll - Ok
\device\harddiskvolume4\programdata\microsoft\windows defender\definition updates\default\mpengine.dll - container
\device\harddiskvolume4\windows\syswow64\magnification.dll - Ok
\device\harddiskvolume4\windows\system32\windows.ui.search.dll - Ok
\device\harddiskvolume4\program files\windows media player\wmpsideshowgadget.exe - Ok
\device\harddiskvolume4\program files\windows media player\wmpnscfg.exe - Ok
\device\harddiskvolume4\windows\system32\ncsi.dll - Ok
\device\harddiskvolume4\windows\system32\wpc.dll - Ok
\device\harddiskvolume4\windows\system32\schannel.dll - Ok
\device\harddiskvolume4\windows\system32\smbwmiv2.dll - Ok
\device\harddiskvolume4\windows\system32\appidapi.dll - Ok
\device\harddiskvolume4\windows\syswow64\schannel.dll - Ok
\device\harddiskvolume4\windows\system32\logoncli.dll - Ok
\device\harddiskvolume4\windows\system32\wlancfg.dll - Ok
\device\harddiskvolume4\windows\system32\dhcpcmonitor.dll - Ok
\device\harddiskvolume4\windows\system32\wcnnetsh.dll - Ok
\device\harddiskvolume4\windows\system32\nshipsec.dll - Ok
>\device\harddiskvolume4\windows\syswow64\rpcrt4.dll - packed by FLY-CODE
\device\harddiskvolume4\windows\syswow64\combase.dll - Ok
\device\harddiskvolume4\windows\syswow64\wlancfg.dll - Ok
>\device\harddiskvolume4\windows\syswow64\fwcfg.dll - packed by FLY-CODE
\device\harddiskvolume4\windows\syswow64\fwcfg.dll - Ok
\device\harddiskvolume4\windows\syswow64\p2pnetsh.dll - Ok
\device\harddiskvolume4\windows\syswow64\rpcrt4.dll - Ok
>\device\harddiskvolume4\program files\common files\microsoft shared\ink\mip.exe is ZLIB container
\device\harddiskvolume4\windows\syswow64\netiohlp.dll - Ok
\device\harddiskvolume4\windows\system32\packagestateroaming.dll - Ok
\device\harddiskvolume4\program files\common files\microsoft shared\ink\mip.exe - container
\device\harddiskvolume4\windows\syswow64\authfwcfg.dll - Ok
\device\harddiskvolume4\windows\system32\efslsaext.dll - Ok
\device\harddiskvolume4\windows\system32\chkwudrv.dll - Ok
\device\harddiskvolume4\windows\syswow64\nshwfp.dll - Ok
\device\harddiskvolume4\windows\syswow64\rpcnsh.dll - Ok
\device\harddiskvolume4\windows\syswow64\napmontr.dll - Ok
\device\harddiskvolume4\windows\system32\windows.ui.immersive.dll - Ok
\device\harddiskvolume4\windows\system32\rdpclip.exe - Ok
\device\harddiskvolume4\windows\system32\narrator.exe - Ok
>\device\harddiskvolume4\windows\syswow64\dfrgui.exe is ZLIB container
\device\harddiskvolume4\windows\syswow64\dfrgui.exe - container
\device\harddiskvolume4\windows\system32\displayswitch.exe - Ok
\device\harddiskvolume4\windows\system32\pnpts.dll - Ok
\device\harddiskvolume4\windows\system32\srumsvc.dll - Ok
\device\harddiskvolume4\windows\system32\wdiasqmmodule.dll - Ok
>\device\harddiskvolume4\windows\system32\magnify.exe is ZLIB container
>\device\harddiskvolume4\windows\syswow64\magnify.exe is ZLIB container
\device\harddiskvolume4\windows\system32\apphlpdm.dll - Ok
\device\harddiskvolume4\windows\system32\magnify.exe - container
\device\harddiskvolume4\windows\syswow64\magnify.exe - container
\device\harddiskvolume4\windows\system32\radarrs.dll - Ok
\device\harddiskvolume4\windows\system32\perftrack.dll - Ok
\device\harddiskvolume4\windows\system32\nshwfp.dll - Ok
\device\harddiskvolume4\windows\system32\credui.dll - Ok
\device\harddiskvolume4\windows\system32\oobe\windeploy.exe - Ok
\device\harddiskvolume4\windows\system32\bitsigd.dll - Ok
\device\harddiskvolume4\windows\system32\cmd.exe - Ok
\device\harddiskvolume4\windows\system32\msaudite.dll - Ok
\device\harddiskvolume4\windows\syswow64\dot3cfg.dll - Ok
\device\harddiskvolume4\windows\system32\iassvcs.dll - Ok
\device\harddiskvolume4\windows\system32\netmsg.dll - Ok
\device\harddiskvolume4\windows\system32\vmbusres.dll - Ok
\device\harddiskvolume4\windows\system32\smartcardsimulator.dll - Ok
\device\harddiskvolume4\program files\windows defender\mpevmsg.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\umdf\hidbthle.dll - Ok
\device\harddiskvolume4\windows\system32\whealogr.dll - Ok
\device\harddiskvolume4\windows\system32\netjoin.dll - Ok
\device\harddiskvolume4\windows\servicing\cbsmsg.dll - Ok
\device\harddiskvolume4\windows\system32\windows.devices.geolocation.dll - Ok
\device\harddiskvolume4\windows\system32\relpost.exe - Ok
\device\harddiskvolume4\windows\system32\ktmw32.dll - Ok
\device\harddiskvolume4\windows\system32\reseteng.dll - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-pdc.dll - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-hal-events.dll - Ok
\device\harddiskvolume4\windows\system32\oobe\winsetup.dll - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-kernel-power-events.dll - Ok
\device\harddiskvolume4\windows\system32\sdiagschd.dll - Ok
\device\harddiskvolume4\windows\system32\sdiagprv.dll - Ok
\device\harddiskvolume4\windows\system32\lpksetup.exe - Ok
\device\harddiskvolume4\windows\system32\dnsapi.dll - Ok
\device\harddiskvolume4\windows\system32\fms.dll - Ok
\device\harddiskvolume4\windows\system32\netdiagfx.dll - Ok
\device\harddiskvolume4\windows\system32\deviceaccess.dll - Ok
\device\harddiskvolume4\windows\system32\dmvscres.dll - Ok
\device\harddiskvolume4\windows\system32\samsrv.dll - Ok
\device\harddiskvolume4\windows\system32\dhcpqec.dll - Ok
\device\harddiskvolume4\windows\system32\iologmsg.dll - Ok
\device\harddiskvolume4\windows\system32\usbperf.dll - Ok
\device\harddiskvolume4\windows\system32\lsasrv.dll - Ok
\device\harddiskvolume4\windows\system32\wbem\winmgmtr.dll - Ok
\device\harddiskvolume4\windows\system32\slpts.dll - Ok
\device\harddiskvolume4\windows\system32\kerberos.dll - Ok
\device\harddiskvolume4\windows\system32\vmicres.dll - Ok
\device\harddiskvolume4\windows\system32\userenv.dll - Ok
\device\harddiskvolume4\windows\system32\srevents.dll - Ok
\device\harddiskvolume4\windows\system32\wpd_ci.dll - Ok
\device\harddiskvolume4\windows\syswow64\osk.exe - Ok
\device\harddiskvolume4\windows\system32\msspellcheckingfacility.dll - Ok
\device\harddiskvolume4\windows\system32\efswrt.dll - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-kernel-processor-power-events.dll - Ok
\device\harddiskvolume4\windows\system32\perfctrs.dll - Ok
\device\harddiskvolume4\windows\system32\rstrtmgr.dll - Ok
\device\harddiskvolume4\program files\common files\microsoft shared\ink\rtscom.dll - Ok
\device\harddiskvolume4\windows\system32\loadperf.dll - Ok
\device\harddiskvolume4\windows\system32\msra.exe - Ok
\device\harddiskvolume4\windows\system32\pautoenr.dll - Ok
\device\harddiskvolume4\windows\system32\dimsjob.dll - Ok
\device\harddiskvolume4\windows\system32\mstscax.dll - Ok
\device\harddiskvolume4\windows\system32\dsound.dll - Ok
\device\harddiskvolume4\windows\system32\certenroll.dll - Ok
\device\harddiskvolume4\windows\system32\audioses.dll - Ok
\device\harddiskvolume4\windows\system32\csrsrv.dll - Ok
\device\harddiskvolume4\windows\system32\locationnotifications.exe - Ok
\device\harddiskvolume4\windows\system32\mscoree.dll - Ok
\device\harddiskvolume4\windows\microsoft.net\framework64\v4.0.30319\eventlogmessages.dll - Ok
\device\harddiskvolume4\windows\system32\davclnt.dll - Ok
\device\harddiskvolume4\windows\microsoft.net\framework64\v4.0.30319\servicemodelevents.dll - Ok
\device\harddiskvolume4\windows\system32\fxsevent.dll - Ok
\device\harddiskvolume4\windows\system32\syncinfrastructure.dll - Ok
\device\harddiskvolume4\program files\common files\microsoft shared\ink\ipseventlogmsg.dll - Ok
\device\harddiskvolume4\windows\microsoft.net\framework64\v2.0.50727\aspnet_rc.dll - Ok
\device\harddiskvolume4\windows\system32\usbmon.dll - Ok
\device\harddiskvolume4\windows\system32\tquery.dll - Ok
\device\harddiskvolume4\windows\system32\tcpmon.dll - Ok
\device\harddiskvolume4\windows\system32\appxdeploymentclient.dll - Ok
\device\harddiskvolume4\windows\system32\fxsmon.dll - Ok
\device\harddiskvolume4\windows\system32\dlnashext.dll - Ok
\device\harddiskvolume4\windows\system32\hpdiscopm9311.dll - Ok
\device\harddiskvolume4\windows\syswow64\winrnr.dll - Ok
\device\harddiskvolume4\windows\system32\wbem\win32_tpm.dll - Ok
\device\harddiskvolume4\windows\syswow64\hnetmon.dll - Ok
\device\harddiskvolume4\windows\syswow64\nlaapi.dll - Ok
\device\harddiskvolume4\windows\system32\winrnr.dll - Ok
\device\harddiskvolume4\windows\system32\werfault.exe - Ok
\device\harddiskvolume4\windows\system32\hnetmon.dll - Ok
\device\harddiskvolume4\windows\system32\sharemediacpl.dll - Ok
\device\harddiskvolume4\windows\system32\nlaapi.dll - Ok
\device\harddiskvolume4\windows\system32\pnrpnsp.dll - Ok
\device\harddiskvolume4\windows\system32\napinsp.dll - Ok
>\device\harddiskvolume4\windows\system32\twinui.dll is ZLIB container
\device\harddiskvolume4\windows\system32\igfxdev.dll - Ok
\device\harddiskvolume4\windows\system32\wwansvc.dll - Ok
\device\harddiskvolume4\windows\system32\wudfsvc.dll - Ok
\device\harddiskvolume4\windows\system32\utcresources.dll - Ok
\device\harddiskvolume4\windows\system32\twinui.dll - container
\device\harddiskvolume4\windows\system32\drivers\wsdprint.sys - Ok
\device\harddiskvolume4\windows\system32\wscsvc.dll - Ok
\device\harddiskvolume4\windows\system32\ieframe.dll - Ok
\device\harddiskvolume4\windows\system32\dwmcore.dll - Ok
\device\harddiskvolume4\windows\system32\wpcsvc.dll - Ok
\device\harddiskvolume4\windows\system32\scesrv.dll - Ok
\device\harddiskvolume4\windows\system32\wmp.dll - Ok
\device\harddiskvolume4\windows\system32\workerdd.dll - Ok
\device\harddiskvolume4\windows\system32\kernelbase.dll - Ok
\device\harddiskvolume4\windows\system32\workfolderssvc.dll - Ok
\device\harddiskvolume4\windows\system32\pdh.dll - Ok
\device\harddiskvolume4\windows\system32\winhttp.dll - Ok
\device\harddiskvolume4\windows\system32\wlansvc.dll - Ok
\device\harddiskvolume4\program files\windows defender\msmpeng.exe - Ok
\device\harddiskvolume4\windows\system32\msvideodsp.dll - Ok
\device\harddiskvolume4\windows\system32\wsmsvc.dll - Ok
\device\harddiskvolume4\windows\system32\wersvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\ws2ifsl.sys - Ok
\device\harddiskvolume4\windows\system32\wephostsvc.dll - Ok
\device\harddiskvolume4\windows\immersivecontrolpanel\systemsettings.exe - Ok
\device\harddiskvolume4\windows\syswow64\napinsp.dll - Ok
\device\harddiskvolume4\windows\system32\webclnt.dll - Ok
\device\harddiskvolume4\windows\system32\mfmediaengine.dll - Ok
\device\harddiskvolume4\windows\system32\wdi.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\wdnisdrv.sys - Ok
\device\harddiskvolume4\windows\system32\ntasn1.dll - Ok
\device\harddiskvolume4\windows\system32\wcncsvc.dll - Ok
\device\harddiskvolume4\windows\system32\wsepno.dll - Ok
\device\harddiskvolume4\windows\system32\windows.web.dll - Ok
\device\harddiskvolume4\windows\system32\tetheringstation.dll - Ok
\device\harddiskvolume4\windows\system32\websocket.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\wdboot.sys - Ok
\device\harddiskvolume4\windows\system32\wbengine.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\wacompen.sys - Ok
\device\harddiskvolume4\windows\system32\sxproxy.dll - Ok
\device\harddiskvolume4\windows\system32\pcadm.dll - Ok
\device\harddiskvolume4\windows\syswow64\logoncli.dll - Ok
\device\harddiskvolume4\windows\system32\dsc\dsccorer.dll - Ok
\device\harddiskvolume4\windows\system32\duser.dll - Ok
\device\harddiskvolume4\windows\system32\mswsock.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\vstxraid.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\vsmraid.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\verifierext.sys - Ok
\device\harddiskvolume4\windows\system32\twinapi.dll - Ok
\device\harddiskvolume4\windows\system32\vaultsvc.dll - Ok
\device\harddiskvolume4\windows\system32\ime\imejp\imjptip.dll - Ok
\device\harddiskvolume4\windows\system32\scext.dll - Ok
\device\harddiskvolume4\windows\system32\ime\shared\mscand20.dll - Ok
\device\harddiskvolume4\windows\system32\display.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\usbohci.sys - Ok
\device\harddiskvolume4\windows\system32\alttab.dll - Ok
\device\harddiskvolume4\windows\system32\memorydiagnostic.dll - Ok
>\device\harddiskvolume4\windows\system32\drivers\mbamswissarmy.sys - packed by BINARYRES
\device\harddiskvolume4\windows\system32\drivers\mbamswissarmy.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\usbcir.sys - Ok
\device\harddiskvolume4\windows\system32\syncengine.dll - Ok
\device\harddiskvolume4\windows\system32\wecsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\usbaapl64.sys - Ok
\device\harddiskvolume4\windows\system32\ui0detect.exe - Ok
\device\harddiskvolume4\windows\system32\hgcpl.dll - Ok
\device\harddiskvolume4\windows\system32\rdpcfgex.dll - Ok
\device\harddiskvolume4\windows\system32\vssvc.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\uagp35.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\uaspstor.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\tsusbgd.sys - Ok
\device\harddiskvolume4\windows\servicing\trustedinstaller.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\tsusbflt.sys - Ok
\device\harddiskvolume4\windows\syswow64\certcredprovider.dll - Ok
\device\harddiskvolume4\windows\system32\ntprint.dll - Ok
\device\harddiskvolume4\windows\system32\rpcrtremote.dll - Ok
\device\harddiskvolume4\windows\system32\themeservice.dll - Ok
\device\harddiskvolume4\windows\system32\timebrokerserver.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\tpm.sys - Ok
\device\harddiskvolume4\windows\system32\msmpeg2enc.dll - Ok
\device\harddiskvolume4\windows\system32\ime\imejp\imjpset.exe - Ok
\device\harddiskvolume4\windows\system32\msobjs.dll - Ok
\device\harddiskvolume4\windows\system32\termsrv.dll - Ok
\device\harddiskvolume4\windows\system32\speech\engines\tts\msttsengine.dll - Ok
\device\harddiskvolume4\windows\system32\tabsvc.dll - Ok
\device\harddiskvolume4\windows\system32\msicofire.dll - Ok
\device\harddiskvolume4\windows\system32\stobject.dll - Ok
\device\harddiskvolume4\windows\syswow64\svchost.exe - Ok
\device\harddiskvolume4\windows\system32\pcsvdevice.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\stornvme.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\vmstorfl.sys - Ok
\device\harddiskvolume4\program files\windows defender\mpsvc.dll - Ok
\device\harddiskvolume4\windows\system32\netiohlp.dll - Ok
\device\harddiskvolume4\windows\system32\wiaservc.dll - Ok
\device\harddiskvolume4\windows\system32\cttune.exe - Ok
\device\harddiskvolume4\windows\syswow64\nshipsec.dll - Ok
\device\harddiskvolume4\windows\system32\mprmsg.dll - Ok
\device\harddiskvolume4\windows\system32\tzutil.exe - Ok
>\device\harddiskvolume4\windows\syswow64\whhelper.dll - packed by FLY-CODE
\device\harddiskvolume4\windows\system32\rtworkq.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\stexstor.sys - Ok
\device\harddiskvolume4\windows\syswow64\whhelper.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\ssudmdm.sys - Ok
\device\harddiskvolume4\windows\system32\snmptrap.exe - Ok
\device\harddiskvolume4\windows\system32\smphost.dll - Ok
\device\harddiskvolume4\program files\windows defender\mprtp.dll - Ok
\device\harddiskvolume4\windows\system32\shsvcs.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\sisraid2.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\serenum.sys - Ok
\device\harddiskvolume4\windows\system32\wevtsvc.dll - Ok
\device\harddiskvolume4\windows\system32\sens.dll - Ok
\device\harddiskvolume4\windows\system32\seclogon.dll - Ok
\device\harddiskvolume4\windows\system32\sensrsvc.dll - Ok
\device\harddiskvolume4\windows\system32\dxgwdi.dll - Ok
\device\harddiskvolume4\windows\system32\wbem\wmiapsrv.exe - Ok
\device\harddiskvolume4\windows\system32\ntshrui.dll - Ok
\device\harddiskvolume4\windows\system32\gpapi.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\sdbus.sys - Ok
         
Code:
ATTFilter
\device\harddiskvolume4\windows\system32\scardsvr.dll - Ok
\device\harddiskvolume4\windows\system32\mdsched.exe - Ok
\device\harddiskvolume4\windows\system32\wevtapi.dll - Ok
\device\harddiskvolume4\windows\system32\locator.exe - Ok
\device\harddiskvolume4\windows\system32\provcore.dll - Ok
\device\harddiskvolume4\windows\system32\mp4sdecd.dll - Ok
\device\harddiskvolume4\windows\system32\rpcepmap.dll - Ok
\device\harddiskvolume4\windows\system32\rdpudd.dll - Ok
\device\harddiskvolume4\windows\syswow64\rpcrtremote.dll - Ok
\device\harddiskvolume4\windows\system32\rasauto.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\rdpdr.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\qwavedrv.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\refs.sys - Ok
\device\harddiskvolume4\windows\system32\msftedit.dll - Ok
\device\harddiskvolume4\windows\system32\pwdspio.sys - Ok
\device\harddiskvolume4\windows\system32\systemsettingsdatabase.dll - Ok
\device\harddiskvolume4\windows\system32\profsvc.dll - Ok
\device\harddiskvolume4\windows\system32\umpo.dll - Ok
\device\harddiskvolume4\windows\system32\apphelp.dll - Ok
\device\harddiskvolume4\windows\system32\pnrpauto.dll - Ok
\device\harddiskvolume4\windows\system32\perfnet.dll - Ok
\device\harddiskvolume4\windows\syswow64\perfhost.exe - Ok
\device\harddiskvolume4\windows\system32\damm.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\uefi.sys - Ok
\device\harddiskvolume4\windows\system32\print.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\processr.sys - Ok
\device\harddiskvolume4\windows\system32\whhelper.dll - Ok
\device\harddiskvolume4\windows\system32\mbaeparsertask.exe - Ok
\device\harddiskvolume4\windows\system32\msimsg.dll - Ok
\device\harddiskvolume4\windows\system32\pcasvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\pcmcia.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\uliagpkx.sys - Ok
\device\harddiskvolume4\windows\system32\windowspowershell\v1.0\psevents.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\sdstor.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\tunnel.sys - Ok
\device\harddiskvolume4\windows\system32\wusa.exe - Ok
\device\harddiskvolume4\program files\windows media player\wmpmediasharing.dll - Ok
\device\harddiskvolume4\windows\system32\nettrace.dll - Ok
\device\harddiskvolume4\windows\system32\p2psvc.dll - Ok
\device\harddiskvolume4\windows\system32\inputswitch.dll - Ok
\device\harddiskvolume4\windows\system32\pnrpsvc.dll - Ok
\device\harddiskvolume4\windows\system32\setupugc.exe - Ok
\device\harddiskvolume4\windows\system32\authui.dll - Ok
\device\harddiskvolume4\windows\system32\winrttracing.dll - Ok
\device\harddiskvolume4\windows\system32\pots.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\parport.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\nvraid.sys - Ok
\device\harddiskvolume4\windows\syswow64\wshelper.dll - Ok
\device\harddiskvolume4\windows\system32\cofiredm.dll - Ok
\device\harddiskvolume4\windows\system32\netlogon.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\netvsc63.sys - Ok
\device\harddiskvolume4\windows\system32\inetcomm.dll - Ok
\device\harddiskvolume4\windows\system32\netman.dll - Ok
\device\harddiskvolume4\windows\system32\umrdp.dll - Ok
\device\harddiskvolume4\windows\system32\p2pnetsh.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\ndistapi.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\ndiscap.sys - Ok
\device\harddiskvolume4\windows\system32\ncdautosetup.dll - Ok
\device\harddiskvolume4\windows\system32\dfdts.dll - Ok
\device\harddiskvolume4\windows\system32\ncbservice.dll - Ok
\device\harddiskvolume4\windows\system32\ulib.dll - Ok
\device\harddiskvolume4\windows\system32\drt.dll - Ok
\device\harddiskvolume4\windows\system32\qagentrt.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\mstee.sys - Ok
\device\harddiskvolume4\windows\system32\ipnathlp.dll - Ok
\device\harddiskvolume4\windows\system32\sppsvc.exe - Ok
\device\harddiskvolume4\windows\system32\dot3cfg.dll - Ok
\device\harddiskvolume4\windows\system32\winsatapi.dll - Ok
\device\harddiskvolume4\windows\system32\msscntrs.dll - Ok
\device\harddiskvolume4\windows\system32\msiexec.exe - Ok
\device\harddiskvolume4\windows\system32\iscsiexe.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\mspqm.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\mshidumdf.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\mshidkmdf.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\msgpiowin32.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\sfloppy.sys - Ok
\device\harddiskvolume4\windows\system32\mpssvc.dll - Ok
\device\harddiskvolume4\windows\syswow64\msvidctl.dll - Ok
\device\harddiskvolume4\windows\system32\wmvencod.dll - Ok
\device\harddiskvolume4\program files (x86)\mozilla maintenance service\maintenanceservice.exe - Ok
\device\harddiskvolume4\windows\system32\ssdpsrv.dll - Ok
\device\harddiskvolume4\windows\system32\hpinksts9311lm.dll - Ok
\device\harddiskvolume4\windows\system32\fwcfg.dll - Ok
\device\harddiskvolume4\windows\system32\upnphost.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\bridge.sys - Ok
\device\harddiskvolume4\windows\system32\mfh264enc.dll - Ok
\device\harddiskvolume4\windows\system32\mrmcorer.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\megasr.sys - Ok
\device\harddiskvolume4\windows\system32\pcaevts.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\vhdmp.sys - Ok
\device\harddiskvolume4\windows\system32\lsm.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\lsi_sss.sys - Ok
\device\harddiskvolume4\windows\system32\msdtc.exe - Ok
\device\harddiskvolume4\windows\system32\sysmain.dll - Ok
\device\harddiskvolume4\windows\system32\geofencemonitorservice.dll - Ok
\device\harddiskvolume4\windows\system32\deviceregistration.dll - Ok
\device\harddiskvolume4\windows\system32\wkssvc.dll - Ok
\device\harddiskvolume4\windows\system32\srvsvc.dll - Ok
\device\harddiskvolume4\windows\system32\keyiso.dll - Ok
\device\harddiskvolume4\windows\system32\msdtckrm.dll - Ok
\device\harddiskvolume4\windows\system32\wdfres.dll - Ok
\device\harddiskvolume4\windows\syswow64\pnrpnsp.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\usbehci.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\usbprint.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\msiscsi.sys - Ok
\device\harddiskvolume4\windows\system32\srh.dll - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-kernel-pnp-events.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\isapnp.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\irenum.sys - Ok
\device\harddiskvolume4\windows\system32\vdsvd.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\megasas.sys - Ok
\device\harddiskvolume4\windows\system32\windows.globalization.dll - Ok
\device\harddiskvolume4\windows\system32\netevent.dll - Ok
\device\harddiskvolume4\windows\system32\perfproc.dll - Ok
\device\harddiskvolume4\windows\system32\w32time.dll - Ok
\device\harddiskvolume4\program files\intel\txe components\tcs\socketheciserver.exe - Ok
\device\harddiskvolume4\windows\system32\iphlpsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\intelaud.sys - Ok
\device\harddiskvolume4\windows\system32\ikeext.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\mslldp.sys - Ok
\device\harddiskvolume4\windows\system32\cngcredui.dll - Ok
\device\harddiskvolume4\windows\system32\speech\speechux\speechux.dll - Ok
\device\harddiskvolume4\windows\system32\ieetwcollector.exe - Ok
\device\harddiskvolume4\windows\system32\certcli.dll - Ok
\device\harddiskvolume4\program files (x86)\intel\intel(r) integrated clock controller service\iccproxy.exe - Ok
\device\harddiskvolume4\windows\system32\vds.exe - Ok
\device\harddiskvolume4\windows\system32\wer.dll - Ok
\device\harddiskvolume4\windows\system32\wmvdecod.dll - Ok
\device\harddiskvolume4\windows\system32\spool\drivers\x64\3\printconfig.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\mrxdav.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\iastorv.sys - Ok
\device\harddiskvolume4\windows\system32\oobe\msoobefirstlogonanim.dll - Ok
\device\harddiskvolume4\windows\system32\easwrt.dll - Ok
>\device\harddiskvolume4\windows\system32\dfrgui.exe is ZLIB container
\device\harddiskvolume4\windows\system32\dfrgui.exe - container
\device\harddiskvolume4\windows\system32\drivers\iastorav.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\iastora.sys - Ok
\device\harddiskvolume4\windows\system32\lltdsvc.dll - Ok
\device\harddiskvolume4\windows\system32\dxpserver.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\ialpssi_i2c.sys - Ok
\device\harddiskvolume4\windows\system32\ifmon.dll - Ok
\device\harddiskvolume4\windows\system32\eventcreate.exe - Ok
\device\harddiskvolume4\windows\system32\kmsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\vmbushid.sys - Ok
\device\harddiskvolume4\windows\syswow64\sspicli.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\hyperkbd.sys - Ok
\device\harddiskvolume4\windows\system32\hidserv.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\hwpolicy.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\hypervideo.sys - Ok
\device\harddiskvolume4\windows\system32\mfreadwrite.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\hdaudio.sys - Ok
\device\harddiskvolume4\windows\system32\gpsvc.dll - Ok
\device\harddiskvolume4\windows\system32\connect.dll - Ok
\device\harddiskvolume4\windows\system32\sdiageng.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\vmgencounter.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\hidbth.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\winusb.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\gagp30kx.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\nv_agp.sys - Ok
\device\harddiskvolume4\windows\system32\idlisten.dll - Ok
\device\harddiskvolume4\windows\system32\dhcpcore6.dll - Ok
\device\harddiskvolume4\windows\syswow64\authui.dll - Ok
\device\harddiskvolume4\windows\system32\raschap.dll - Ok
\device\harddiskvolume4\windows\system32\oobe\msoobedui.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\fsdepends.sys - Ok
\device\harddiskvolume4\windows\syswow64\inetcomm.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\lsi_sas.sys - Ok
\device\harddiskvolume4\windows\microsoft.net\framework64\v2.0.50727\eventlogmessages.dll - Ok
\device\harddiskvolume4\windows\system32\sxs.dll - Ok
\device\harddiskvolume4\windows\system32\swprv.dll - Ok
\device\harddiskvolume4\windows\system32\xwizards.dll - Ok
\device\harddiskvolume4\windows\system32\mbaeapi.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\filetrace.sys - Ok
\device\harddiskvolume4\windows\system32\listsvc.dll - Ok
\device\harddiskvolume4\windows\system32\fntcache.dll - Ok
\device\harddiskvolume4\windows\system32\mssha.dll - Ok
\device\harddiskvolume4\windows\system32\fdphost.dll - Ok
\device\harddiskvolume4\windows\system32\fhsvc.dll - Ok
\device\harddiskvolume4\windows\system32\energy.dll - Ok
\device\harddiskvolume4\windows\system32\wudfplatform.dll - Ok
\device\harddiskvolume4\windows\system32\fxssvc.exe - Ok
\device\harddiskvolume4\windows\system32\windows.networking.dll - Ok
\device\harddiskvolume4\windows\system32\rdpendp.dll - Ok
\device\harddiskvolume4\windows\system32\es.dll - Ok
\device\harddiskvolume4\windows\system32\fdrespub.dll - Ok
\device\harddiskvolume4\windows\system32\jscript9.dll - Ok
\device\harddiskvolume4\windows\syswow64\cleanmgr.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\errdev.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\ehstortcgdrv.sys - Ok
\device\harddiskvolume4\windows\system32\efssvc.dll - Ok
\device\harddiskvolume4\windows\system32\esent.dll - Ok
\device\harddiskvolume4\windows\system32\dxptasksync.dll - Ok
\device\harddiskvolume4\windows\system32\tetheringmgr.dll - Ok
\device\harddiskvolume4\windows\system32\eapsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\wudfrd.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\serial.sys - Ok
\device\harddiskvolume4\windows\filemanager\datamodel.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\evbda.sys - Ok
\device\harddiskvolume4\windows\system32\devicesetupmanager.dll - Ok
\device\harddiskvolume4\windows\system32\dot3svc.dll - Ok
\device\harddiskvolume4\windows\system32\dps.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\drmkaud.sys - Ok
\device\harddiskvolume4\windows\system32\windows.networking.backgroundtransfer.dll - Ok
\device\harddiskvolume4\windows\system32\taskbarcpl.dll - Ok
\device\harddiskvolume4\windows\system32\wcspluginservice.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\dmvsc.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\hidir.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\sercx.sys - Ok
\device\harddiskvolume4\windows\system32\bootux.dll - Ok
\device\harddiskvolume4\windows\system32\sessenv.dll - Ok
\device\harddiskvolume4\windows\system32\d3d10core.dll - Ok
\device\harddiskvolume4\windows\system32\rasmans.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\ssudbus.sys - Ok
\device\harddiskvolume4\windows\system32\umpnpmgr.dll - Ok
\device\harddiskvolume4\windows\system32\rasclusterres.dll - Ok
\device\harddiskvolume4\windows\system32\das.dll - Ok
\device\harddiskvolume4\windows\system32\regsvc.dll - Ok
\device\harddiskvolume4\windows\system32\rpcss.dll - Ok
\device\harddiskvolume4\windows\system32\wsservice.dll - Ok
\device\harddiskvolume4\windows\syswow64\intelcphecisvc.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\dam.sys - Ok
\device\harddiskvolume4\windows\system32\wbem\ipmiprr.dll - Ok
\device\harddiskvolume4\windows\system32\dllhost.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\kbdhid.sys - Ok
\device\harddiskvolume4\windows\system32\mciavi32.dll - Ok
\device\harddiskvolume4\windows\system32\wshext.dll - Ok
\device\harddiskvolume4\windows\system32\dwmredir.dll - Ok
\device\harddiskvolume4\program files\windows media player\setup_wm.exe - Ok
\device\harddiskvolume4\windows\syswow64\mswsock.dll - Ok
\device\harddiskvolume4\windows\system32\pla.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\sbp2port.sys - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-sleepstudy-events.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\terminpt.sys - Ok
\device\harddiskvolume4\windows\system32\certprop.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\circlass.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\mspclock.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\hidbatt.sys - Ok
\device\harddiskvolume4\windows\system32\bthserv.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\vmbus.sys - Ok
\device\harddiskvolume4\windows\system32\ntvdm64.dll - Ok
\device\harddiskvolume4\windows\system32\dhcpcore.dll - Ok
\device\harddiskvolume4\windows\system32\bthhfsrv.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\cdfs.sys - Ok
\device\harddiskvolume4\program files\windows media player\wmpnetwk.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\e1i63x64.sys - Ok
\device\harddiskvolume4\windows\system32\certpoleng.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\sisraid4.sys - Ok
\device\harddiskvolume4\windows\system32\portabledevicestatus.dll - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-system-events.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\bthhfenum.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\bthmodem.sys - Ok
\device\harddiskvolume4\windows\syswow64\msvbvm60.dll - Ok
\device\harddiskvolume4\windows\system32\browser.dll - Ok
\device\harddiskvolume4\windows\system32\bisrv.dll - Ok
\device\harddiskvolume4\windows\system32\qmgr.dll - Ok
\device\harddiskvolume4\program files (x86)\openoffice 4\program\shlxthdl\shlxthdl.dll - Ok
\device\harddiskvolume4\windows\system32\quartz.dll - Ok
\device\harddiskvolume4\windows\microsoft.net\framework64\v3.0\windows communication foundation\servicemodelevents.dll - Ok
\device\harddiskvolume4\windows\system32\bfe.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\sercx2.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\sermouse.sys - Ok
\device\harddiskvolume4\program files\windows defender\nissrv.exe - Ok
\device\harddiskvolume4\windows\system32\bdesvc.dll - Ok
\device\harddiskvolume4\windows\system32\nlasvc.dll - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-battery-events.dll - Ok
\device\harddiskvolume4\windows\system32\windows.networking.backgroundtransfer.contentprefetchtask.dll - Ok
\device\harddiskvolume4\windows\system32\axinstsv.dll - Ok
\device\harddiskvolume4\windows\system32\qwave.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\ipmidrv.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\ndiswan.sys - Ok
\device\harddiskvolume4\program files\internet explorer\iedvtool.dll - Ok
\device\harddiskvolume4\windows\system32\psmsrv.dll - Ok
\device\harddiskvolume4\windows\system32\van.dll - Ok
\device\harddiskvolume4\windows\system32\wbem\wmisvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\scfilter.sys - Ok
\device\harddiskvolume4\windows\system32\audiosrv.dll - Ok
\device\harddiskvolume4\windows\system32\icsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\atapi.sys - Ok
\device\harddiskvolume4\windows\system32\rpcnsh.dll - Ok
\device\harddiskvolume4\windows\system32\diagcpl.dll - Ok
\device\harddiskvolume4\windows\system32\tsmf.dll - Ok
\device\harddiskvolume4\windows\system32\cleanmgr.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\arcsas.sys - Ok
\device\harddiskvolume4\windows\system32\rpchttp.dll - Ok
\device\harddiskvolume4\windows\system32\appidsvc.dll - Ok
\device\harddiskvolume4\windows\system32\appreadiness.dll - Ok
\device\harddiskvolume4\users\jim panse\appdata\roaming\microsoft\windows\start menu\programs\startup\desktop.ini - Ok
\device\harddiskvolume4\windows\system32\dimsroam.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\exfat.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\esgscanner.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\appid.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\amdsbs.sys - Ok
\device\harddiskvolume4\windows\system32\microsoft-windows-processor-aggregator-events.dll - Ok
\device\harddiskvolume4\windows\system32\scdeviceenum.dll - Ok
\device\harddiskvolume4\windows\system32\wwanconn.dll - Ok
\device\harddiskvolume4\windows\system32\authfwcfg.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\amdsata.sys - Ok
\device\harddiskvolume4\windows\system32\wcmsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\amdk8.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\amdppm.sys - Ok
\device\harddiskvolume4\windows\syswow64\storsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\bthhfhid.sys - Ok
\device\harddiskvolume4\windows\system32\useraccountcontrolsettings.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\usbuhci.sys - Ok
\device\harddiskvolume4\windows\system32\vdsdyn.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\agp440.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\wpcfltr.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\usbstor.sys - Ok
\device\harddiskvolume4\program files\internet explorer\f12.dll - Ok
\device\harddiskvolume4\windows\system32\vmstorfltres.dll - Ok
\device\harddiskvolume4\windows\system32\appinfo.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\agrsm64.sys - Ok
\device\harddiskvolume4\windows\system32\aelupsvc.dll - Ok
\device\harddiskvolume4\windows\system32\efscore.dll - Ok
\device\harddiskvolume4\windows\syswow64\nshhttp.dll - Ok
\device\harddiskvolume4\windows\syswow64\macromed\flash\flashplayerupdateservice.exe - Ok
\device\harddiskvolume4\windows\system32\provsvc.dll - Ok
\device\harddiskvolume4\windows\system32\d3d10level9.dll - Ok
\device\harddiskvolume4\windows\system32\mbaeapipublic.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\adp80xx.sys - Ok
\device\harddiskvolume4\windows\system32\vaultroaming.dll - Ok
\device\harddiskvolume4\windows\system32\svsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\acpitime.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\ndproxy.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\acpipmi.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\acpipagr.sys - Ok
\device\harddiskvolume4\windows\system32\localspl.dll - Ok
\device\harddiskvolume4\windows\system32\nsisvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\modem.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\3ware.sys - Ok
\device\harddiskvolume4\windows\system32\d3d9.dll - Ok
\device\harddiskvolume4\windows\system32\appwiz.cpl - Ok
\device\harddiskvolume4\windows\system32\mscories.dll - Ok
\device\harddiskvolume4\windows\system32\powercfg.cpl - Ok
\device\harddiskvolume4\windows\system32\unregmp2.exe - Ok
\device\harddiskvolume4\windows\system32\reagent.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\bthavrcptg.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\1394ohci.sys - Ok
\device\harddiskvolume4\windows\system32\firewallcontrolpanel.dll - Ok
\device\harddiskvolume4\windows\syswow64\dhcpcmonitor.dll - Ok
\device\harddiskvolume4\windows\syswow64\mscories.dll - Ok
\device\harddiskvolume4\windows\system32\mprdim.dll - Ok
\device\harddiskvolume4\windows\system32\pnidui.dll - Ok
\device\harddiskvolume4\windows\syswow64\rundll32.exe - Ok
>\device\harddiskvolume4\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe is BINARYRES container
>>\device\harddiskvolume4\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe\data001 is NET container
>>\device\harddiskvolume4\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe\data002 is NET container
\device\harddiskvolume4\windows\microsoft.net\framework64\v4.0.30319\smsvchost.exe - container
\device\harddiskvolume4\program files\windows mail\winmail.exe - Ok
\device\harddiskvolume4\windows\syswow64\unregmp2.exe - Ok
\device\harddiskvolume4\windows\system32\wlidsvc.dll - Ok
\device\harddiskvolume4\windows\system32\adtschema.dll - Ok
\device\harddiskvolume4\windows\system32\msctfuimanager.dll - Ok
\device\harddiskvolume4\windows\system32\sechost.dll - Ok
\device\harddiskvolume4\windows\system32\rdsappxhelper.dll - Ok
\device\harddiskvolume4\windows\system32\user32.dll - Ok
\device\harddiskvolume4\windows\system32\advapi32.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\rasacd.sys - Ok
\device\harddiskvolume4\windows\system32\diagperf.dll - Ok
\device\harddiskvolume4\windows\system32\kernel32.dll - Ok
\device\harddiskvolume4\windows\system32\winscard.dll - Ok
\device\harddiskvolume4\windows\system32\difxapi.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\ipfltdrv.sys - Ok
\device\harddiskvolume4\windows\system32\wow64.dll - Ok
\device\harddiskvolume4\windows\system32\setupapi.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\vms3cap.sys - Ok
\device\harddiskvolume4\windows\system32\gdi32.dll - Ok
\device\harddiskvolume4\windows\system32\wpcwebsync.dll - Ok
\device\harddiskvolume4\windows\system32\ie4uinit.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\fxppm.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\usbhub.sys - Ok
\device\harddiskvolume4\windows\system32\ws2_32.dll - Ok
\device\harddiskvolume4\windows\syswow64\ieframe.dll - Ok
\device\harddiskvolume4\windows\system32\clbcatq.dll - Ok
\device\harddiskvolume4\windows\system32\lpk.dll - Ok
\device\harddiskvolume4\windows\system32\oleaut32.dll - Ok
\device\harddiskvolume4\windows\system32\etweseproviderresources.dll - Ok
\device\harddiskvolume4\windows\system32\wow64win.dll - Ok
\device\harddiskvolume4\windows\system32\wevtfwd.dll - Ok
\device\harddiskvolume4\windows\system32\msctf.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\ialpssi_gpio.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\bcmfn2.sys - Ok
\device\harddiskvolume4\windows\system32\wow64cpu.dll - Ok
\device\harddiskvolume4\windows\system32\imm32.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\netwsw00.sys - Ok
\device\harddiskvolume4\windows\microsoft.net\framework\v4.0.30319\eventlogmessages.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\hpsamd.sys - Ok
\device\harddiskvolume4\windows\system32\psapi.dll - Ok
\device\harddiskvolume4\windows\system32\ole32.dll - Ok
\device\harddiskvolume4\windows\system32\wldap32.dll - Ok
\device\harddiskvolume4\windows\system32\normaliz.dll - Ok
\device\harddiskvolume4\windows\system32\dnsrslvr.dll - Ok
\device\harddiskvolume4\windows\system32\windows.graphics.printing.dll - Ok
\device\harddiskvolume4\windows\system32\shlwapi.dll - Ok
\device\harddiskvolume4\windows\system32\tzsyncres.dll - Ok
\device\harddiskvolume4\windows\system32\comdlg32.dll - Ok
\device\harddiskvolume4\windows\system32\shell32.dll - Ok
\device\harddiskvolume4\windows\system32\perfos.dll - Ok
\device\harddiskvolume4\windows\system32\msvcrt.dll - Ok
\device\harddiskvolume4\program files (x86)\bonjour\mdnsnsp.dll - Ok
\device\harddiskvolume4\windows\system32\imagehlp.dll - Ok
\device\harddiskvolume4\windows\system32\radardt.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\amdxata.sys - Ok
\device\harddiskvolume4\windows\system32\gdiplus.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\vpci.sys - Ok
\device\harddiskvolume4\program files\windows photo viewer\photoacq.dll - Ok
\device\harddiskvolume4\windows\system32\wsmres.dll - Ok
\device\harddiskvolume4\windows\system32\hkcmd.exe - Ok
\device\harddiskvolume4\windows\system32\rpcrt4.dll - Ok
\device\harddiskvolume4\windows\system32\wiarpc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\intelide.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\ipnat.sys - Ok
\device\harddiskvolume4\windows\system32\combase.dll - Ok
\device\harddiskvolume4\windows\system32\alg.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\wpdupfltr.sys - Ok
\device\harddiskvolume4\program files (x86)\divx\divx media server\divxmediaserver.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\pciide.sys - Ok
\device\harddiskvolume4\windows\system32\fthsvc.dll - Ok
\device\harddiskvolume4\windows\system32\polstore.dll - Ok
\device\harddiskvolume4\program files (x86)\divx\divx update\divxupdate.exe - Ok
\device\harddiskvolume4\windows\system32\wsdmon.dll - Ok
\device\harddiskvolume4\windows\system32\dot3gpclnt.dll - Ok
\device\harddiskvolume4\windows\system32\diagtrack.dll - Ok
\device\harddiskvolume4\windows\system32\wfs.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\nvstor.sys - Ok
\device\harddiskvolume4\windows\system32\gpprnext.dll - Ok
\device\harddiskvolume4\windows\system32\mmcss.dll - Ok
\device\harddiskvolume4\windows\system32\cryptsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\lsi_sas2.sys - Ok
\device\harddiskvolume4\windows\system32\mf.dll - Ok
\device\harddiskvolume4\windows\system32\wpnapps.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\wimmount.sys - Ok
\device\harddiskvolume4\windows\system32\tsusbredirectiongrouppolicyextension.dll - Ok
\device\harddiskvolume4\windows\system32\fdeploy.dll - Ok
\device\harddiskvolume4\windows\system32\scecli.dll - Ok
\device\harddiskvolume4\windows\system32\auditcse.dll - Ok
\device\harddiskvolume4\windows\system32\nshhttp.dll - Ok
\device\harddiskvolume4\windows\system32\wlgpclnt.dll - Ok
\device\harddiskvolume4\windows\system32\tsworkspace.dll - Ok
\device\harddiskvolume4\windows\system32\vdsbas.dll - Ok
\device\harddiskvolume4\windows\system32\dot3mm.dll - Ok
\device\harddiskvolume4\windows\syswow64\polstore.dll - Ok
\device\harddiskvolume4\windows\syswow64\dot3gpclnt.dll - Ok
\device\harddiskvolume4\windows\system32\msv1_0.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\raspppoe.sys - Ok
\device\harddiskvolume4\windows\syswow64\iedkcs32.dll - Ok
\device\harddiskvolume4\windows\system32\msspellcheckinghost.exe - Ok
\device\harddiskvolume4\windows\system32\appxapplicabilityengine.dll - Ok
\device\harddiskvolume4\windows\syswow64\dskquota.dll - Ok
\device\harddiskvolume4\windows\filemanager\filemanagerapp.dll - Ok
\device\harddiskvolume4\windows\system32\rasmontr.dll - Ok
\device\harddiskvolume4\windows\syswow64\fdeploy.dll - Ok
\device\harddiskvolume4\windows\system32\iedkcs32.dll - Ok
\device\harddiskvolume4\windows\system32\sendmail.dll - Ok
\device\harddiskvolume4\windows\system32\adsldpc.dll - Ok
\device\harddiskvolume4\windows\system32\setupetw.dll - Ok
\device\harddiskvolume4\windows\syswow64\wlgpclnt.dll - Ok
\device\harddiskvolume4\windows\system32\credssp.dll - Ok
\device\harddiskvolume4\windows\syswow64\iconcodecservice.dll - Ok
\device\harddiskvolume4\windows\system32\ksproxy.ax - Ok
\device\harddiskvolume4\windows\system32\wuaueng.dll - Ok
\device\harddiskvolume4\windows\system32\iscsilog.dll - Ok
\device\harddiskvolume4\windows\system32\dccw.exe - Ok
\device\harddiskvolume4\windows\system32\drivers\storvsc.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\udfs.sys - Ok
\device\harddiskvolume4\windows\syswow64\userinit.exe - Ok
\device\harddiskvolume4\windows\system32\lmhsvc.dll - Ok
\device\harddiskvolume4\windows\system32\vfwwdm32.dll - Ok
\device\harddiskvolume4\windows\system32\mfplay.dll - Ok
\device\harddiskvolume4\windows\system32\iconcodecservice.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\bxvbda.sys - Ok
\device\harddiskvolume4\windows\system32\msvidc32.dll - Ok
\device\harddiskvolume4\windows\system32\wercplsupport.dll - Ok
\device\harddiskvolume4\windows\system32\msadp32.acm - Ok
\device\harddiskvolume4\windows\system32\imaadp32.acm - Ok
\device\harddiskvolume4\windows\system32\sstpsvc.dll - Ok
\device\harddiskvolume4\windows\system32\msrle32.dll - Ok
\device\harddiskvolume4\windows\syswow64\explorer.exe - Ok
\device\harddiskvolume4\windows\system32\systemeventsbrokerserver.dll - Ok
\device\harddiskvolume4\windows\system32\wpdbusenum.dll - Ok
\device\harddiskvolume4\program files (x86)\ malwarebytes anti-malware \mbamservice.exe - Ok
\device\harddiskvolume4\windows\system32\midimap.dll - Ok
\device\harddiskvolume4\windows\system32\napmontr.dll - Ok
\device\harddiskvolume4\windows\system32\userinit.exe - Ok
\device\harddiskvolume4\windows\system32\winsat.exe - Ok
\device\harddiskvolume4\windows\system32\comres.dll - Ok
\device\harddiskvolume4\windows\system32\windows.ui.input.inking.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\mtconfig.sys - Ok
\device\harddiskvolume4\windows\system32\tsbyuv.dll - Ok
\device\harddiskvolume4\windows\system32\appxdeploymentserver.dll - Ok
\device\harddiskvolume4\windows\system32\msgsm32.acm - Ok
\device\harddiskvolume4\windows\system32\msyuv.dll - Ok
\device\harddiskvolume4\windows\microsoft.net\framework64\v3.0\wpf\presentationfontcache.exe - Ok
\device\harddiskvolume4\windows\system32\netprofmsvc.dll - Ok
\device\harddiskvolume4\windows\system32\datusage.dll - Ok
\device\harddiskvolume4\windows\system32\windows.system.profile.hardwareid.dll - Ok
\device\harddiskvolume4\windows\syswow64\narrator.exe - Ok
\device\harddiskvolume4\windows\system32\l3codeca.acm - Ok
\device\harddiskvolume4\windows\system32\schedsvc.dll - Ok
\device\harddiskvolume4\windows\system32\blbevents.dll - Ok
\device\harddiskvolume4\program files (x86)\asus\webstorage\2.1.11.399\asuswsloader.exe - Ok
\device\harddiskvolume4\windows\syswow64\ifmon.dll - Ok
\device\harddiskvolume4\windows\syswow64\gptext.dll - Ok
\device\harddiskvolume4\windows\system32\osk.exe - Ok
\device\harddiskvolume4\windows\system32\autochk.exe - Ok
\device\harddiskvolume4\windows\syswow64\msrle32.dll - Ok
\device\harddiskvolume4\windows\system32\setupcl.exe - Ok
\device\harddiskvolume4\windows\syswow64\wdmaud.drv - Ok
\device\harddiskvolume4\windows\syswow64\msadp32.acm - Ok
\device\harddiskvolume4\windows\system32\nsi.dll - Ok
\device\harddiskvolume4\windows\system32\srcore.dll - Ok
\device\harddiskvolume4\windows\system32\audioendpointbuilder.dll - Ok
\device\harddiskvolume4\windows\syswow64\imaadp32.acm - Ok
\device\harddiskvolume4\windows\system32\trkwks.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\hidi2c.sys - Ok
\device\harddiskvolume4\windows\syswow64\netlogon.dll - Ok
\device\harddiskvolume4\windows\syswow64\rasmontr.dll - Ok
\device\harddiskvolume4\windows\syswow64\gpprnext.dll - Ok
\device\harddiskvolume4\windows\system32\igfxtray.exe - Ok
\device\harddiskvolume4\windows\system32\rdpcorets.dll - Ok
\device\harddiskvolume4\windows\system32\oobe\installeventres.dll - Ok
\device\harddiskvolume4\windows\system32\dskquota.dll - Ok
\device\harddiskvolume4\windows\system32\gptext.dll - Ok
\device\harddiskvolume4\windows\syswow64\tsbyuv.dll - Ok
>\device\harddiskvolume4\windows\syswow64\msvidc32.dll - packed by FLY-CODE
\device\harddiskvolume4\windows\syswow64\msvidc32.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\lsi_sas3.sys - Ok
\device\harddiskvolume4\windows\system32\mblctr.exe - Ok
\device\harddiskvolume4\windows\system32\winsrv.dll - Ok
\device\harddiskvolume4\windows\system32\slui.exe - Ok
\device\harddiskvolume4\windows\system32\sspicli.dll - Ok
\device\harddiskvolume4\windows\system32\sxssrv.dll - Ok
\device\harddiskvolume4\windows\syswow64\iccvid.dll - Ok
\device\harddiskvolume4\windows\system32\ncasvc.dll - Ok
\device\harddiskvolume4\windows\system32\wbiosrvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\ndisimplatform.sys - Ok
\device\harddiskvolume4\windows\system32\basesrv.dll - Ok
\device\harddiskvolume4\windows\system32\wdmaud.drv - Ok
\device\harddiskvolume4\windows\system32\oobe\audit.exe - Ok
\device\harddiskvolume4\windows\system32\wshelper.dll - Ok
\device\harddiskvolume4\program files\bonjour\mdnsnsp.dll - Ok
\device\harddiskvolume4\windows\system32\workfoldersgpext.dll - Ok
\device\harddiskvolume4\windows\system32\ipsecsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\flpydisk.sys - Ok
\device\harddiskvolume4\windows\system32\drivers\viaide.sys - Ok
\device\harddiskvolume4\windows\syswow64\msyuv.dll - Ok
\device\harddiskvolume4\windows\system32\msacm32.drv - Ok
\device\harddiskvolume4\windows\system32\perfdisk.dll - Ok
\device\harddiskvolume4\windows\system32\eqossnap.dll - Ok
\device\harddiskvolume4\windows\syswow64\msacm32.drv - Ok
\device\harddiskvolume4\windows\system32\propsys.dll - Ok
\device\harddiskvolume4\windows\system32\rtm.dll - Ok
\device\harddiskvolume4\windows\system32\rsaenh.dll - Ok
\device\harddiskvolume4\windows\syswow64\l3codeca.acm - Ok
\device\harddiskvolume4\windows\syswow64\msgsm32.acm - Ok
\device\harddiskvolume4\windows\syswow64\scecli.dll - Ok
\device\harddiskvolume4\windows\system32\tapisrv.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\fdc.sys - Ok
\device\harddiskvolume4\windows\system32\netvscres.dll - Ok
\device\harddiskvolume4\windows\syswow64\srchadmin.dll - Ok
\device\harddiskvolume4\windows\system32\synccenter.dll - Ok
\device\harddiskvolume4\windows\system32\windows.media.dll - Ok
\device\harddiskvolume4\windows\system32\defragsvc.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\umpass.sys - Ok
\device\harddiskvolume4\windows\system32\pwlauncher.dll - Ok
\device\harddiskvolume4\windows\syswow64\msg711.acm - Ok
\device\harddiskvolume4\windows\system32\iyuv_32.dll - Ok
\device\harddiskvolume4\windows\system32\crypt32.dll - Ok
\device\harddiskvolume4\windows\syswow64\iyuv_32.dll - Ok
\device\harddiskvolume4\windows\system32\wwancfg.dll - Ok
\device\harddiskvolume4\windows\system32\stikynot.exe - Ok
\device\harddiskvolume4\windows\system32\srchadmin.dll - Ok
\device\harddiskvolume4\windows\system32\msg711.acm - Ok
\device\harddiskvolume4\windows\syswow64\midimap.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\mvumis.sys - Ok
\device\harddiskvolume4\windows\system32\fveapi.dll - Ok
\device\harddiskvolume4\windows\system32\drivers\mskssrv.sys - Ok
\Device\HarddiskVolume4\Windows\System32\msasn1.dll - Ok
\Device\HarddiskVolume4\Windows\System32\profapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\cryptbase.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ntdll.dll - Ok
\Device\HarddiskVolume4\Windows\System32\kernel.appcore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wintrust.dll - Ok
\Device\HarddiskVolume4\Windows\System32\cryptsp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\bcryptprimitives.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wtsapi32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\uxtheme.dll - Ok
\Device\HarddiskVolume4\Windows\System32\secur32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\version.dll - Ok
\Device\HarddiskVolume4\Windows\System32\tbs.dll - Ok
\Device\HarddiskVolume4\Windows\System32\cabinet.dll - Ok
\Device\HarddiskVolume4\Windows\System32\SHCore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\srvcli.dll - Ok
\Device\HarddiskVolume4\Windows\System32\netutils.dll - Ok
\Device\HarddiskVolume4\Windows\System32\powrprof.dll - Ok
\Device\HarddiskVolume4\Windows\System32\winbrand.dll - Ok
\Device\HarddiskVolume4\Windows\System32\security.dll - Ok
>\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\JlscG037My.dll is BINARYRES container
\Device\HarddiskVolume4\Windows\System32\browcli.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msvcirt.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wmi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\schedcli.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dsrole.dll - Ok
\Device\HarddiskVolume4\Windows\System32\framedynos.dll - Ok
>>\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\JlscG037My.dll\data003 is BINARYRES container
\Device\HarddiskVolume4\Windows\System32\netapi32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\adsldp.dll - Ok
>>>\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\JlscG037My.dll\data003\data002 - packed by FLY-CODE
\Device\HarddiskVolume4\Windows\System32\wkscli.dll - Ok
\Device\HarddiskVolume4\Windows\System32\samcli.dll - Ok
\Device\HarddiskVolume4\Windows\System32\winnsi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\IPHLPAPI.DLL - Ok
\Device\HarddiskVolume4\Windows\System32\wmiclnt.dll - Ok
\Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\JlscG037My.dll - container
\Device\HarddiskVolume4\Windows\System32\wbem\wbemprox.dll - Ok
\Device\HarddiskVolume4\Windows\System32\cscapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\activeds.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbemcomn.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\wbemsvc.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\wmiutils.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ncobjapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\dsprov.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\fastprox.dll - Ok
\Device\HarddiskVolume4\Windows\System32\provthrd.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\ntdll.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\wintrust.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\cimwin32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\psapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\user32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\crypt32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\kernel32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\imm32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\gdi32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\KernelBase.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\clbcatq.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\msasn1.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\sechost.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\comdlg32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\cfgmgr32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\ws2_32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\advapi32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\shlwapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\nsi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\msvcrt.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\oleaut32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\cryptbase.dll - Ok
>\Device\HarddiskVolume4\Windows\SysWOW64\ole32.dll is BINARYRES container
\Device\HarddiskVolume4\Windows\SysWOW64\ole32.dll - container
\Device\HarddiskVolume4\Windows\SysWOW64\msctf.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\userenv.dll - Ok
>\Device\HarddiskVolume4\Windows\SysWOW64\shell32.dll - packed by FLY-CODE
\Device\HarddiskVolume4\Windows\SysWOW64\profapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\devobj.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\bcryptprimitives.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\kernel.appcore.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\dwmapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\msimg32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\dnsapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\cryptsp.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\oleacc.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\rsaenh.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\bcrypt.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\winmm.dll - Ok
>\Device\HarddiskVolume4\Windows\SysWOW64\SHCore.dll - packed by FLY-CODE
\Device\HarddiskVolume4\Windows\SysWOW64\SHCore.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\winhttp.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_a9edf09f013934e0\comctl32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\winmmbase.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\uxtheme.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\wininet.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\powrprof.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\mpr.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\IPHLPAPI.DLL - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\winnsi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\iertutil.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\ncrypt.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\ntasn1.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\gpapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\rasadhlp.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\wbem\wbemprox.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\FWPUCLNT.DLL - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\wbem\wbemsvc.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\wbemcomn.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\wbem\fastprox.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\duser.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\wow64_microsoft-windows-explorerframe_31bf3856ad364e35_6.3.9600.17824_none_bdd0e5fe7bf81307\ExplorerFrame.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-dui70_31bf3856ad364e35_6.3.9600.17415_none_eca10f34197ac8bd\dui70.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\WindowsCodecs.dll - Ok
>\Device\HarddiskVolume4\Windows\SysWOW64\msv1_0.dll - packed by FLY-CODE
\Device\HarddiskVolume4\Windows\SysWOW64\cryptdll.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\dpapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\ktmw32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\ncryptsslp.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\msv1_0.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\version.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\ntmarta.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\webio.dll - Ok
\Device\HarddiskVolume4\Windows\System32\devobj.dll - Ok
\Device\HarddiskVolume4\Windows\System32\cfgmgr32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\avrt.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\apphelp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\MMDevAPI.dll - Ok
\Device\HarddiskVolume4\Windows\System32\AUDIOKSE.dll - Ok
\Device\HarddiskVolume4\Windows\System32\WMALFXGFXDSP.dll - Ok
\Device\HarddiskVolume4\Windows\System32\AudioEng.dll - Ok
\Device\HarddiskVolume4\Windows\System32\MaxxAudioAPO4064.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msshooks.dll - Ok
\Device\HarddiskVolume4\Windows\System32\Query.dll - Ok
\Device\HarddiskVolume4\Windows\System32\mssprxy.dll - Ok
\Device\HarddiskVolume4\Windows\System32\authz.dll - Ok
\Device\HarddiskVolume4\Windows\System32\RltkAPO64.dll - Ok
\Device\HarddiskVolume4\Windows\System32\mapi32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\mssph.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msidle.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ntmarta.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wups2.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17810_none_6240b9c7ecbd0bda\comctl32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msimg32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\WindowsCodecs.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dciman32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\glu32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wucltux.dll - Ok
\Device\HarddiskVolume4\Windows\System32\winspool.drv - Ok
\Device\HarddiskVolume4\Windows\System32\oledlg.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\shell32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ddraw.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.9600.17415_none_932b3b5547500489\GdiPlus.dll - Ok
\Device\HarddiskVolume4\Windows\System32\opengl32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\RtkCfg64.dll - Ok
\Device\HarddiskVolume4\Windows\System32\winmm.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\normaliz.dll - Ok
\Device\HarddiskVolume4\Windows\System32\winmmbase.dll - Ok
\Device\HarddiskVolume4\Windows\System32\MaxxAudioAPOShell64.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\wtsapi32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\MMDevAPI.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\netapi32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\AudioSes.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\mozglue.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\setupapi.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\vcruntime140.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-environment-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\netutils.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\mscms.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\srvcli.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\wkscli.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\msvcp140.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\DWrite.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-winsock-legacy_31bf3856ad364e35_6.3.9600.17415_none_7851960c2ce6c096\wsock32.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\lgpllibs.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\propsys.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\nss3.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\usp10.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-d..services-sam-netapi_31bf3856ad364e35_6.3.9600.17415_none_1bae9fece18b16a8\samcli.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\wow64_microsoft-windows-p..ructureconsumercore_31bf3856ad364e35_6.3.9600.17415_none_34aad966927e38b7\pdh.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\browser\components\browsercomps.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\ucrtbase.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-dns-client-winrnr_31bf3856ad364e35_6.3.9600.17415_none_ee3ab2526b763930\winrnr.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\wow64_microsoft-windows-n..ider-infrastructure_31bf3856ad364e35_6.3.9600.17415_none_a77ce601974f1bb7\NapiNSP.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\wow64_microsoft-windows-peertopeerpnrp_31bf3856ad364e35_6.3.9600.17415_none_6cdebaec2a92ca00\pnrpnsp.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\wow64_microsoft-windows-nlasvc_31bf3856ad364e35_6.3.9600.17550_none_62b55bc4132d6894\nlaapi.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\softokn3.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\freebl3.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-eventlog-api_31bf3856ad364e35_6.3.9600.17415_none_411d617f80aa342d\wevtapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\dxgi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\d3d11.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\wow64_microsoft-windows-p..talcontrolssettings_31bf3856ad364e35_6.3.9600.17415_none_ef4c15b1178d99f3\Wpc.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\igdusc32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\igd10iumd32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\d2d1.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\xmllite.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-rtworkq_31bf3856ad364e35_6.3.9600.17415_none_82dad498446c14e0\RTWorkQ.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\avrt.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\xul.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-mfplat_31bf3856ad364e35_6.3.9600.17415_none_8b96f8106ed552e8\mfplat.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\msdmo.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\qasf.dll - Ok
\Device\HarddiskVolume4\Windows\System32\slc.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\MP3DMOD.DLL - Ok
\Device\HarddiskVolume4\Windows\System32\sppc.dll - Ok
\Device\HarddiskVolume4\Windows\System32\xmllite.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dhcpcsvc.dll - Ok
\Device\HarddiskVolume4\Windows\System32\FirewallAPI.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dhcpcsvc6.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\quartz.dll - Ok
\Device\HarddiskVolume4\Windows\System32\actxprxy.dll - Ok
\Device\HarddiskVolume4\Windows\System32\WSDApi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\oleacc.dll - Ok
\Device\HarddiskVolume4\Windows\System32\iertutil.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\dhcpcsvc.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\winspool.drv - Ok
\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusBL.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\wslib.dll - Ok
>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll is BINARYRES container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data001 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data002 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data003 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data004 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data005 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data006 is RTF container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5WebKitWidgets.dll - Ok
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data007 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data008 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data009 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data010 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data011 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data012 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data013 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data014 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data015 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data016 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data017 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data018 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data019 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data020 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data021 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data022 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data023 is RTF container
>>\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll\data024 is ZLIB container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Core.dll - Ok
\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPStatusUI.dll - container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Network.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Widgets.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\msvcp100.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\msvcr100.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Xml.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\polar20.dll - Ok
>\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5WebKit.dll is ZLIB container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Script.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5WebKit.dll - container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Multimediawidgets.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Sensors.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5PrintSupport.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5OpenGL.dll - Ok
>\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Gui.dll is BINARYRES container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Gui.dll - container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Multimedia.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Positioning.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\icuuc54.dll - Ok
>\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Webchannel.dll is ZLIB container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Webchannel.dll - container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\icuin54.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\hid.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Sql.dll - Ok
>\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Quick.dll is ZLIB container
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Quick.dll - container
\Device\HarddiskVolume4\Windows\SysWOW64\dhcpcsvc6.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\Qt5Qml.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\dnssd.dll - Ok
\Device\HarddiskVolume4\Windows\System32\riched32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\usp10.dll - Ok
\Device\HarddiskVolume4\Windows\System32\winsta.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\platforms\qwindows.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msls31.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\imagehlp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\riched20.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\Wldap32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\sfc.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\winsta.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\sfc_os.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\fltLib.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\olepro32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\security.dll - Ok
\Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\ScanToPCActivationUI.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\secur32.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\idndl.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\Faultrep.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\msls31.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\cryptnet.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\icudt54.dll - Ok
         

Alt 01.10.2016, 20:33   #35
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
\Device\HarddiskVolume4\Windows\SysWOW64\riched20.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\nssdbm3.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\nssckbi.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-d..txvideoacceleration_31bf3856ad364e35_6.3.9600.17415_none_00c111f15d92f1de\dxva2.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\dbghelp.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_6.3.9600.17415_none_97bed47514dfdf7a\mf.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\OnDemandConnRouteHelper.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-enhancedvideorenderer_31bf3856ad364e35_6.3.9600.17415_none_248edd0ee7e680da\evr.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\mozavutil.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-msauddecmft_31bf3856ad364e35_6.3.9600.17415_none_eb095ba69d35009b\MSAudDecMFT.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\thumbcache.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\mozavcodec.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft-windows-bcp47languages_31bf3856ad364e35_6.3.9600.17415_none_2f56ad23f233b53b\BCP47Langs.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\linkinfo.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\wow64_microsoft-windows-twinapi_31bf3856ad364e35_6.3.9600.17415_none_b6bcd45d6ebca4d7\twinapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\cscapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\apprepapi.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\msmpeg2vdec.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\shdocvw.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\tbs.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\pcacli.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\devrtl.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\ntshrui.dll - Ok
\Device\HarddiskVolume4\Windows\System32\igfxsrvc.dll - Ok
\Device\HarddiskVolume4\Windows\System32\hid.dll - Ok
\Device\HarddiskVolume4\Windows\System32\hccutils.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPStrike.dll - Ok
\Device\HarddiskVolume4\Windows\System32\mpr.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPApi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\DevDispItemProvider.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\webservices.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\msvcr100.dll - Ok
\Device\HarddiskVolume4\Windows\System32\pcacli.dll - Ok
\Device\HarddiskVolume4\Windows\System32\devrtl.dll - Ok
\Device\HarddiskVolume4\Windows\System32\sfc_os.dll - Ok
\Device\HarddiskVolume4\Windows\System32\BluetoothApis.dll - Ok
\Device\HarddiskVolume4\Windows\System32\PlayToDevice.dll - Ok
\Device\HarddiskVolume4\Windows\System32\bthprops.cpl - Ok
\Device\HarddiskVolume4\Windows\System32\wpdshext.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msxml6.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATKOSD2\AsDWHelp.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.8428_none_d08a11e2442dc25d\msvcr80.dll - Ok
\Device\HarddiskVolume4\Windows\System32\OnDemandConnRouteHelper.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK Media\MetroInfo.dll - Ok
\Device\HarddiskVolume4\Windows\System32\hcproviders.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wscinterop.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.9600.17415_none_dad8722c5bcc2d8f\GdiPlus.dll - Ok
\Device\HarddiskVolume4\Windows\System32\SettingSyncPolicy.dll - Ok
>\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATKOSD2\PureThemeRes.dll is ZLIB container
\Device\HarddiskVolume4\Windows\System32\Syncreg.dll - Ok
\Device\HarddiskVolume4\Windows\System32\windows.immersiveshell.serviceprovider.dll - Ok
\Device\HarddiskVolume4\Windows\System32\atlthunk.dll - Ok
\Device\HarddiskVolume4\Windows\System32\linkinfo.dll - Ok
\Device\HarddiskVolume4\Windows\System32\BCP47Langs.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ELSCore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msiltcfg.dll - Ok
\Device\HarddiskVolume4\Windows\System32\thumbcache.dll - Ok
\Device\HarddiskVolume4\Windows\System32\DeviceSetupManagerAPI.dll - Ok
\Device\HarddiskVolume4\Windows\System32\igdusc64.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wscapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\WPDShServiceObj.dll - Ok
\Device\HarddiskVolume4\Windows\System32\shdocvw.dll - Ok
\Device\HarddiskVolume4\Windows\System32\PhotoMetadataHandler.dll - Ok
\Device\HarddiskVolume4\Windows\System32\shacct.dll - Ok
\Device\HarddiskVolume4\Windows\System32\samlib.dll - Ok
\Device\HarddiskVolume4\Windows\System32\taskschd.dll - Ok
\Device\HarddiskVolume4\Windows\System32\PortableDeviceTypes.dll - Ok
\Device\HarddiskVolume4\Windows\System32\igd10iumd64.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wlanapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wcmapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\rasadhlp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\SettingMonitor.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATKOSD2\PureThemeRes.dll - container
\Device\HarddiskVolume4\Windows\System32\netprofm.dll - Ok
\Device\HarddiskVolume4\Windows\System32\twinapi.appcore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\npmproxy.dll - Ok
\Device\HarddiskVolume4\Windows\System32\WSClient.dll - Ok
\Device\HarddiskVolume4\Program Files\Windows Portable Devices\sqmapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\twinui.appcore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\PortableDeviceApi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wlidprov.dll - Ok
\Device\HarddiskVolume4\Windows\System32\WSSync.dll - Ok
\Device\HarddiskVolume4\Windows\System32\Windows.Networking.Connectivity.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\ink\tiptsf.dll - Ok
\Device\HarddiskVolume4\Windows\System32\apprepapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\prnfldr.dll - Ok
\Device\HarddiskVolume4\Windows\System32\DXP.dll - Ok
\Device\HarddiskVolume4\Windows\System32\FXSAPI.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wincorlib.dll - Ok
\Device\HarddiskVolume4\Windows\System32\batmeter.dll - Ok
\Device\HarddiskVolume4\Windows\System32\d2d1.dll - Ok
\Device\HarddiskVolume4\Windows\System32\imapi2.dll - Ok
\Device\HarddiskVolume4\Windows\System32\WinTypes.dll - Ok
\Device\HarddiskVolume4\Windows\System32\d3d10warp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\networkexplorer.dll - Ok
\Device\HarddiskVolume4\Windows\System32\StructuredQuery.dll - Ok
\Device\HarddiskVolume4\Windows\System32\WSShared.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ExplorerFrame.dll - Ok
\Device\HarddiskVolume4\Windows\System32\PlaySndSrv.dll - Ok
\Device\HarddiskVolume4\Windows\System32\MsCtfMonitor.dll - Ok
\Device\HarddiskVolume4\Program Files\Internet Explorer\sqmapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\FXSST.dll - Ok
\Device\HarddiskVolume4\Windows\System32\FXSRESM.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\USBChargerPlus\V0407.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msi.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\USBChargerPlus\msvcp100.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\ColorU.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\USBChargerPlus\msvcr100.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\ApplyLUT.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\AMDColorEnhance.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\GenLUT.dll - Ok
>\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\AMDRegammaAndGamut.dll - packed by FLY-CODE
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\AMDRegammaAndGamut.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.9600.17810_none_7c5b6194aa0716f1\comctl32.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\msvcr100.dll - Ok
\Device\HarddiskVolume4\Windows\System32\winlogonext.dll - Ok
\Device\HarddiskVolume4\Windows\System32\UXInit.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\Alb_ASUSLib.dll - Ok
\Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\msvcp100.dll - Ok
\Device\HarddiskVolume4\Windows\System32\MSWB7.dll - Ok
\Device\HarddiskVolume4\Windows\System32\bcd.dll - Ok
\Device\HarddiskVolume4\Windows\System32\elslad.dll - Ok
\Device\HarddiskVolume4\Windows\System32\vsstrace.dll - Ok
\Device\HarddiskVolume4\Windows\System32\NaturalLanguage6.dll - Ok
>\Device\HarddiskVolume4\Program Files (x86)\ASUS\USBChargerPlus\mfc100u.dll is ZLIB container
\Device\HarddiskVolume4\Program Files (x86)\ASUS\USBChargerPlus\mfc100u.dll - container
\Device\HarddiskVolume4\Windows\System32\vssapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\NlsData000c.dll - Ok
\Device\HarddiskVolume4\Windows\System32\mssrch.dll - Ok
\Device\HarddiskVolume4\Windows\System32\FwRemoteSvr.dll - Ok
\Device\HarddiskVolume4\Windows\System32\prm0009.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\srclient.dll - Ok
\Device\HarddiskVolume4\Windows\System32\NlsLexicons000c.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\vsstrace.dll - Ok
\Device\HarddiskVolume4\Windows\System32\prm0007.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\spp.dll - Ok
>\Device\HarddiskVolume4\Windows\SysWOW64\dsrole.dll - packed by FLY-CODE
\Device\HarddiskVolume4\Windows\SysWOW64\bcd.dll - Ok
\Device\HarddiskVolume4\Windows\System32\cryptdll.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\dsrole.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wiatrace.dll - Ok
\Device\HarddiskVolume4\Windows\System32\atl.dll - Ok
\Device\HarddiskVolume4\Windows\System32\deviceassociation.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wsdchngr.dll - Ok
\Device\HarddiskVolume4\Windows\System32\fdPnp.dll - Ok
\Device\HarddiskVolume4\Windows\SysWOW64\vssapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ssdpapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\HPWia2_DJ3050_J610.dll - Ok
\Device\HarddiskVolume4\Windows\System32\upnp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dafupnp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dpapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\DAFWSD.dll - Ok
\Device\HarddiskVolume4\Windows\System32\aepic.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ncryptsslp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\HPScanTRDrv_DJ3050_J610.dll - Ok
\Device\HarddiskVolume4\Windows\System32\cryptnet.dll - Ok
\Device\HarddiskVolume4\Windows\System32\Windows.Security.Authentication.OnlineId.dll - Ok
\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msvcr120_clr0400.dll - Ok
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Serv759bfb78#\eec0e0fd7e16b342f2368f29450aa892\System.ServiceProcess.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Serv759bfb78#\eec0e0fd7e16b342f2368f29450aa892\System.ServiceProcess.ni.dll\data001 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Serv759bfb78#\eec0e0fd7e16b342f2368f29450aa892\System.ServiceProcess.ni.dll\data002 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Serv759bfb78#\eec0e0fd7e16b342f2368f29450aa892\System.ServiceProcess.ni.dll - container
\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\clr.dll - Ok
\Device\HarddiskVolume4\Windows\Microsoft.NET\Framework64\v4.0.30319\clrjit.dll - Ok
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System\6d840e78f9d7168f448d9153f773f5bf\System.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System\6d840e78f9d7168f448d9153f773f5bf\System.ni.dll\data001 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System\6d840e78f9d7168f448d9153f773f5bf\System.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\a20cafac04a2e9b3bcb5ec4d674775e5\mscorlib.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\a20cafac04a2e9b3bcb5ec4d674775e5\mscorlib.ni.dll\data001 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\a20cafac04a2e9b3bcb5ec4d674775e5\mscorlib.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\1a16206aa3711061de8f1cfee1c88736\Microsoft.VisualBasic.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\1a16206aa3711061de8f1cfee1c88736\Microsoft.VisualBasic.ni.dll\data001 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\1a16206aa3711061de8f1cfee1c88736\Microsoft.VisualBasic.ni.dll\data002 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\1a16206aa3711061de8f1cfee1c88736\Microsoft.VisualBasic.ni.dll\data003 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\1a16206aa3711061de8f1cfee1c88736\Microsoft.VisualBasic.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\SMDiagnostics\ad14f788d10a0c1478934798b054b94e\SMDiagnostics.ni.dll is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\SMDiagnostics\ad14f788d10a0c1478934798b054b94e\SMDiagnostics.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4ed1137a5fca2b4c293bbc6e37565fa4\System.Core.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4ed1137a5fca2b4c293bbc6e37565fa4\System.Core.ni.dll\data001 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4ed1137a5fca2b4c293bbc6e37565fa4\System.Core.ni.dll\data002 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4ed1137a5fca2b4c293bbc6e37565fa4\System.Core.ni.dll\data003 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4ed1137a5fca2b4c293bbc6e37565fa4\System.Core.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Web.Services\73a8afc460b110c572bbb40b15f15ef6\System.Web.Services.ni.dll is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Web.Services\73a8afc460b110c572bbb40b15f15ef6\System.Web.Services.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\a4ccce7cbff2629d0a2b4f3747159771\System.Configuration.ni.dll is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\a4ccce7cbff2629d0a2b4f3747159771\System.Configuration.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Servd1dec626#\2a73e87ca0a590e967da0e47d2d4988f\System.ServiceModel.Internals.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Servd1dec626#\2a73e87ca0a590e967da0e47d2d4988f\System.ServiceModel.Internals.ni.dll\data001 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Servd1dec626#\2a73e87ca0a590e967da0e47d2d4988f\System.ServiceModel.Internals.ni.dll\data002 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Servd1dec626#\2a73e87ca0a590e967da0e47d2d4988f\System.ServiceModel.Internals.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\dfb82b735595b95993593539d5d86438\System.Xml.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\dfb82b735595b95993593539d5d86438\System.Xml.ni.dll\data001 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\dfb82b735595b95993593539d5d86438\System.Xml.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Servf73e6522#\a1124f5ddf8d3fac262608d43ec9c44e\System.ServiceModel.Web.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Servf73e6522#\a1124f5ddf8d3fac262608d43ec9c44e\System.ServiceModel.Web.ni.dll\data001 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Servf73e6522#\a1124f5ddf8d3fac262608d43ec9c44e\System.ServiceModel.Web.ni.dll\data002 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Servf73e6522#\a1124f5ddf8d3fac262608d43ec9c44e\System.ServiceModel.Web.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\8495135a8455aa1876a90497f6283d2c\System.ServiceModel.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\8495135a8455aa1876a90497f6283d2c\System.ServiceModel.ni.dll\data001 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\8495135a8455aa1876a90497f6283d2c\System.ServiceModel.ni.dll\data002 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.ServiceModel\8495135a8455aa1876a90497f6283d2c\System.ServiceModel.ni.dll - container
\Device\HarddiskVolume4\Windows\System32\httpapi.dll - Ok
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Net.Http\78a1776a99158fb12680cb4607c0f260\System.Net.Http.ni.dll is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Net.Http\78a1776a99158fb12680cb4607c0f260\System.Net.Http.ni.dll - container
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Transactions\f405f95fe25702e9c941b0b09a878b63\System.Transactions.ni.dll is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Transactions\f405f95fe25702e9c941b0b09a878b63\System.Transactions.ni.dll - container
>\Device\HarddiskVolume4\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll is NET container
\Device\HarddiskVolume4\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll - container
>\Device\HarddiskVolume4\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess.resources\v4.0_4.0.0.0_de_b03f5f7f11d50a3a\System.ServiceProcess.resources.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess.resources\v4.0_4.0.0.0_de_b03f5f7f11d50a3a\System.ServiceProcess.resources.dll\data002 is NET container
>>\Device\HarddiskVolume4\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess.resources\v4.0_4.0.0.0_de_b03f5f7f11d50a3a\System.ServiceProcess.resources.dll\data003 is NET container
\Device\HarddiskVolume4\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess.resources\v4.0_4.0.0.0_de_b03f5f7f11d50a3a\System.ServiceProcess.resources.dll - container
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\AppleVersions.dll - Ok
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Runteb92aa12#\769339283c5376245c011d81ce725abd\System.Runtime.Serialization.ni.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Runteb92aa12#\769339283c5376245c011d81ce725abd\System.Runtime.Serialization.ni.dll\data001 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Runteb92aa12#\769339283c5376245c011d81ce725abd\System.Runtime.Serialization.ni.dll\data002 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.Runteb92aa12#\769339283c5376245c011d81ce725abd\System.Runtime.Serialization.ni.dll - container
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\YSCrashDump.dll - Ok
>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\d16478f2e09df968ceeb495c431e7bce\System.IdentityModel.ni.dll is BINARYRES container
>\Device\HarddiskVolume4\Windows\Microsoft.NET\assembly\GAC_MSIL\System.resources\v4.0_4.0.0.0_de_b77a5c561934e089\System.resources.dll is BINARYRES container
>>\Device\HarddiskVolume4\Windows\Microsoft.NET\assembly\GAC_MSIL\System.resources\v4.0_4.0.0.0_de_b77a5c561934e089\System.resources.dll\data008 is NET container
\Device\HarddiskVolume4\Windows\Microsoft.NET\assembly\GAC_MSIL\System.resources\v4.0_4.0.0.0_de_b77a5c561934e089\System.resources.dll - container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\d16478f2e09df968ceeb495c431e7bce\System.IdentityModel.ni.dll\data001 is NET container
>>\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\d16478f2e09df968ceeb495c431e7bce\System.IdentityModel.ni.dll\data002 is NET container
\Device\HarddiskVolume4\Windows\assembly\NativeImages_v4.0.30319_64\System.IdentityModel\d16478f2e09df968ceeb495c431e7bce\System.IdentityModel.ni.dll - container
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\ASL.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\libdispatch.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\objc.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService_main.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\CoreFoundation.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\pthreadVC2.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\libicuuc.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wsock32.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\libicuin.dll - Ok
\Device\HarddiskVolume4\Windows\System32\cryptui.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\CFNetwork.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Mobile Device Support\MobileDevice.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\SQLite3.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msvcp100.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msvcr120.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dnssd.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msvcr100.dll - Ok
\Device\HarddiskVolume4\Windows\System32\adhapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wfapigp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\nduprov.dll - Ok
\Device\HarddiskVolume4\Program Files\Common Files\Apple\Apple Application Support\icudt55.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wpnsruprov.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ncuprov.dll - Ok
\Device\HarddiskVolume4\Windows\System32\tdh.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.8387_none_5094ca96bcb6b2bb\msvcr90.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wwapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\bi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dtsh.dll - Ok
\Device\HarddiskVolume4\Windows\System32\snmpapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\SPInf.dll - Ok
\Device\HarddiskVolume4\Windows\System32\spool\prtprocs\x64\winprint.dll - Ok
\Device\HarddiskVolume4\Windows\System32\spoolss.dll - Ok
\Device\HarddiskVolume4\Windows\System32\bidispl.dll - Ok
\Device\HarddiskVolume4\Windows\System32\PrintIsolationProxy.dll - Ok
\Device\HarddiskVolume4\Windows\System32\tcpmib.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wsnmp32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\mgmtapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\inetpp.dll - Ok
\Device\HarddiskVolume4\Windows\vonetframeHelp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\drvstore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\win32spl.dll - Ok
\Device\HarddiskVolume4\Windows\System32\spool\drivers\x64\3\hpvplui09.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dnsext.dll - Ok
\Device\HarddiskVolume4\Windows\System32\crypttpmeksvc.dll - Ok
\Device\HarddiskVolume4\Windows\System32\sysntfy.dll - Ok
\Device\HarddiskVolume4\Windows\System32\SystemEventsBrokerClient.dll - Ok
\Device\HarddiskVolume4\Windows\System32\cryptcatsvc.dll - Ok
\Device\HarddiskVolume4\Windows\System32\eappprxy.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wlansvcpal.dll - Ok
\Device\HarddiskVolume4\Windows\System32\spool\drivers\x64\3\UniDrvUI.dll - Ok
\Device\HarddiskVolume4\Windows\System32\TetheringIeProvider.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wlanmsm.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wlansec.dll - Ok
\Device\HarddiskVolume4\Windows\System32\l2gpstore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\PortableDeviceConnectApi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\BrokerLib.dll - Ok
\Device\HarddiskVolume4\Windows\System32\fdWSD.dll - Ok
\Device\HarddiskVolume4\Windows\System32\fdSSDP.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dabapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\fdProxy.dll - Ok
\Device\HarddiskVolume4\Windows\System32\netcfgx.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wmsgapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\EventAggregation.dll - Ok
\Device\HarddiskVolume4\Windows\System32\CredentialMigrationHandler.dll - Ok
\Device\HarddiskVolume4\Windows\System32\bitsperf.dll - Ok
\Device\HarddiskVolume4\Windows\WinSxS\amd64_microsoft-windows-bits-igdsearcher_31bf3856ad364e35_6.3.9600.17415_none_a27737f062bdc254\bitsigd.dll - Ok
\Device\HarddiskVolume4\Windows\System32\rtutils.dll - Ok
\Device\HarddiskVolume4\Windows\System32\profsvcext.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ntdsapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\fvecerts.dll - Ok
\Device\HarddiskVolume4\Windows\System32\rasman.dll - Ok
\Device\HarddiskVolume4\Windows\System32\CSystemEventsBrokerClient.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ubpm.dll - Ok
\Device\HarddiskVolume4\Windows\System32\hnetcfg.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ProximityCommonPal.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ProximityServicePal.dll - Ok
\Device\HarddiskVolume4\Windows\System32\mspatcha.dll - Ok
\Device\HarddiskVolume4\Windows\System32\taskcomp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ProximityService.dll - Ok
\Device\HarddiskVolume4\Windows\System32\httpprxm.dll - Ok
\Device\HarddiskVolume4\Windows\System32\adhsvc.dll - Ok
\Device\HarddiskVolume4\Windows\System32\sscore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\sscoreext.dll - Ok
\Device\HarddiskVolume4\Windows\System32\mi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wmidcom.dll - Ok
\Device\HarddiskVolume4\Windows\System32\miutils.dll - Ok
\Device\HarddiskVolume4\Windows\System32\resutils.dll - Ok
\Device\HarddiskVolume4\Windows\System32\nci.dll - Ok
\Device\HarddiskVolume4\Windows\System32\sqmapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wdscore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\esscli.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\repdrvfs.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\wbemcore.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\wbemess.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\WmiPrvSD.dll - Ok
\Device\HarddiskVolume4\Windows\System32\qmgrprxy.dll - Ok
\Device\HarddiskVolume4\Windows\System32\advpack.dll - Ok
\Device\HarddiskVolume4\Windows\System32\ksuser.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wbem\NCProv.dll - Ok
\Device\HarddiskVolume4\Windows\System32\nrpsrv.dll - Ok
\Device\HarddiskVolume4\Windows\System32\rasapi32.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wlanhlp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wcmcsp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\SubscriptionMgr.dll - Ok
\Device\HarddiskVolume4\Windows\System32\umpoext.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dab.dll - Ok
\Device\HarddiskVolume4\Windows\System32\sspisrv.dll - Ok
\Device\HarddiskVolume4\Windows\System32\msprivs.dll - Ok
\Device\HarddiskVolume4\Windows\System32\negoexts.dll - Ok
\Device\HarddiskVolume4\Windows\System32\TSpkg.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wuapi.dll - Ok
\Device\HarddiskVolume4\Windows\System32\pku2u.dll - Ok
\Device\HarddiskVolume4\Windows\System32\dbghelp.dll - Ok
\Device\HarddiskVolume4\Windows\System32\wdigest.dll - Ok
\Registry\AutoRun:Body:294a01491eeb3f793c0f2fbbfbf5b931f9138b6f - Ok
\Registry\AutoRun:Body:c144aaf2519bc8c0de6297b31a69ad7e5be0b114 - Ok
\Registry\AutoRun:Body:2b19d15a745c41723b100eb879c6f36adf66982e - Ok
\Registry\AutoRun:Body:094bdaa26953e53d9f53d0c5a53124a0984bc56e - Ok
\Registry\AutoRun:Body:2054673c1c550a87663e9b4fb43bf2f698f000ae - Ok
\Device\HarddiskVolume4\Windows\System32\wininitext.dll - Ok
\Registry\AutoRun:Body:dff1c75de28647a460b27f0a8409ec6a29ec8f98 - Ok
\Registry\AutoRun:Body:3cea042729ed7ca5dd81c934c20b034b1d1c5db1 - Ok
\Registry\AutoRun:Body:070d5b4c075b3b99001884fe73ff2cbe91094ef4 - Ok
\Registry\AutoRun:Body:14864c98eb1cadfe0140fd148303c800e222c520 - Ok
\Registry\AutoRun:Body:9efd4496c167ac493900f0284a5f7e968f9aa5d9 - Ok
\Registry\AutoRun:Body:a00ba0317fdf040c32f98cbdfed774bb0ac98717 - Ok
\Registry\AutoRun:Body:1494ea8350134f2aeb914f837fa2c3e92f3bf001 - Ok
\Registry\AutoRun:Body:2f6ff1f8791f2b3faffddae3ced71cde1cdc72be - Ok
\Registry\AutoRun:Body:b849be5f9edb0069c4a62fde13fe841c0664ae33 - Ok
\Registry\AutoRun:Body:b4ab261b120d21728a834428f381c549d50d0f74 - Ok
\Registry\AutoRun:Body:52a3da069b80b7f674800805fd0f5f62835a5fc5 - Ok
\Registry\AutoRun:Body:92d0ad3e5807d02de7482e8d02e4848ba00ed021 - Ok
\Registry\AutoRun:Body:64a0de47d83291d5e25373395e43d35b3074ea8c - Ok
\Registry\AutoRun:Body:060762034e48393e3be1c31c7705615a1c355222 - Ok
\Registry\AutoRun:Body:272f192730c2ab4b5590370c66919ef833ac7e8d - Ok
\Registry\AutoRun:Body:cbe30ed4f90ecd0e7a9468ec4089f1c4d6a5a039 - Ok
\Registry\AutoRun:Body:1a4a62c9fb201e7ab9b4e138fe0ca03c648bc57a - Ok
\Device\HarddiskVolume4\Windows\System32\livessp.dll - Ok
\Registry\AutoRun:Body:ca3b9140c23891d90178d0a0f646ae9497def725 - Ok
\Registry\AutoRun:Body:7bf70ae4a00a3fec9002396ed4f4dcc71d7b9737 - Ok
\Registry\AutoRun:Body:da88fa1c7ab108c63a2b0f71c7265fa856972b9d - Ok
\Registry\AutoRun:Body:270b6a7c75959c9ec9189abb469f5671b7ebf047 - Ok
\Registry\AutoRun:Body:748702f092ab8a2cea833e454f5af022e1c37aa7 - Ok
\Registry\AutoRun:Body:e7e29145149f636fdec960340e648881f1c4eadc - Ok
\Registry\AutoRun:Body:75980378a529cd6ce39cd87f6ef6157c8375c01f - Ok
\Registry\AutoRun:Body:48b96c8e82e69104300d7d8f69ef84e24b75fd30 - Ok
\Registry\AutoRun:Body:98fa628f428464e78ec912f049abc01fa50b4fd8 - Ok
\Registry\AutoRun:Body:da36b507e863e5902d965194d97cfbd9b923b07b - Ok
\Registry\AutoRun:Body:48e31e65ba2d5967fe316e0f6e2506726ddf8558 - Ok
\Registry\AutoRun:Body:c7615bfadceef9d264e94bb58dfb2441f57c0ebf - Ok
\Registry\AutoRun:Body:bc0a4d3ef9d0d6c831febffb315ab84d83aae881 - Ok
\Registry\AutoRun:Body:66429589ed742ea05a7f6ce026380f73ba34fbee - Ok
\Registry\AutoRun:Body:e6b1445c19d144fdb63ad878fcb3b635cbfb4bb0 - Ok
\Registry\AutoRun:Body:31a78ef82c95aee3372558ee7d9ed981e6b6fd32 - Ok
\Registry\AutoRun:Body:d84f3cfdd14b6a645c918de7ca9188012f51daaa - Ok
\Registry\AutoRun:Body:d77686809a402584cfd73c7ebb428c9d21064dcd - Ok
\Registry\AutoRun:Body:2ab19cc733f12dab5ad9c0dde75e918144d8de9d - Ok
\Registry\AutoRun:Body:8d3992cec6da38dc18ade274133b1ad44cc87335 - Ok
\Registry\AutoRun:Body:8549636ae26e09d980f22653cfffda93f40495f3 - Ok
\Registry\AutoRun:Body:45db877589220d23850b863ed15b926ad99d0eba - Ok
\Registry\AutoRun:Body:93c262715eefbd698c7a6db64393948d8934e0b0 - Ok
\Device\HarddiskVolume4\Windows\System32\ncryptprov.dll - Ok
\Registry\AutoRun:Body:c6dfd74b1aca4465399214eb3be9ec66ae28aee5 - Ok
\Registry\AutoRun:Body:c35ff27a1ff3ada306e8205533977b7237c8ecba - Ok
\Registry\AutoRun:Body:5234b2be9db74910031342b892b5d1b92269f0a9 - Ok
\Registry\AutoRun:Body:484b2978470c9fcf562279588eedd082e7b97bb3 - Ok
\Registry\AutoRun:Body:90354dea8407ad794084e43d413699885bf63145 - Ok
\Registry\AutoRun:Body:c4f7f29e4d688196014bf354a62f145807c0e0c9 - Ok
\Registry\AutoRun:Body:6c398335bab1e486f3be08d2b1392354dab11cca - Ok
\Registry\AutoRun:Body:b3c880cbb6360ecfa111a054fbfa0f034ae3536b - Ok
\Registry\AutoRun:Body:481246110886350443c03ea6d83a5a822547c45d - Ok
\Registry\AutoRun:Body:10a52a95546ffc1bc06a8041a51de2ccbe2f8b28 - Ok
\Registry\AutoRun:Body:5ed830e40484d7b2f496f9c843218c02cca2a4fd - Ok
\Registry\AutoRun:Body:0d6fc05862fc33ce29b97c5cb29057df57fdb1ab - Ok
\Registry\AutoRun:Body:59d1afc86d98e9ee6e4eabafa52e3ffa515fcd81 - Ok
\Registry\AutoRun:Body:7ba8d09602d23f7e4bfbeefb3e0efbbd3105ed88 - Ok
\Registry\AutoRun:Body:57652233c478723157a3579ca3d0aa29b37ea2a9 - Ok
\Registry\AutoRun:Body:3a88fb9feb8be68ffdda386d4e665eb18e81c6c1 - Ok
\Registry\AutoRun:Body:cdf68c1ce75822176c11ed17af6913f17fa2e106 - Ok
\Registry\AutoRun:Body:f873cbf00a12fe4402ca3abb81482b6d7c2872b9 - Ok
\Registry\AutoRun:Body:1626c664e17ae55f4e0196bd75e6331063644d8b - Ok
\Registry\AutoRun:Body:d2166f05f11a085c732ba439e6e11c07c25409d8 - Ok
\Registry\AutoRun:Body:030fd70df0143305b1a42748f0c52d2398b44e15 - Ok
\Registry\AutoRun:Body:15a0676cb7cdddacf963f102fc2ad5e04ed2882c - Ok
\Registry\AutoRun:Body:a56a44a0dc18b35485d94816f1cf8d5c894e2a59 - Ok
\Registry\AutoRun:Body:1cec16b5ff2a46d4b537babcefb63c943f2aa612 - Ok
\Registry\AutoRun:Body:b011586ffb33de24c26714732655dd87ec03fbd8 - Ok
\Registry\AutoRun:Body:252ef3d7df4e149e2d151df871916937be2d6512 - Ok
\Registry\AutoRun:Body:addf3e38b16f5b42697cafe865a6508eae68f085 - Ok
\Registry\AutoRun:Body:2efed0614e7f81285cc485edc90017c51365bcfb - Ok
\Registry\AutoRun:Body:4c4420506b335074ad52b3f1956e1c903f8f4e3e - Ok
\Registry\AutoRun:Body:eefb3dc0b51a2b4aae13c70de40becdddd2163a7 - Ok
\Registry\AutoRun:Body:8efc25abe123c8be2ea129c590f34dc3171e2d81 - Ok
\Registry\AutoRun:Body:a6890b4a0b8a4fcce7d46c20d51e56d58bf22fb4 - Ok
\Registry\AutoRun:Body:d4a61c133e516751c4fd4abfa919e3700667869d - Ok
\Registry\AutoRun:Body:f56e18aced3041b92990ed30f79450cb84051494 - Ok
\Registry\AutoRun:Body:e0020b54e2fe579f0c85b5bb6a59feae1a8180ca - Ok
\Registry\AutoRun:Body:7c94fe66b88426445a7d68c52c783aa1cfda65c3 - Ok
\Registry\AutoRun:Body:070d072ca5d599949f13cbb977005145615138d2 - Ok
\Registry\AutoRun:Body:06a9606d7d5149e30e3317b560a66e646e19a5e5 - Ok
\Registry\AutoRun:Body:73bfa77e71dca70d02ed763b721080344652f0d1 - Ok
\Registry\AutoRun:Body:989cb570ff83723d7170eddbb1679ee1b945ca63 - Ok
\Registry\AutoRun:Body:643a96d1efc8fa18d22767c0a44f8f0a07523336 - Ok
\Registry\AutoRun:Body:12dc2ec7d2965b3af26a4b866edc809fa6879196 - Ok
\Registry\AutoRun:Body:31888d3947b4100eb6619302dc22a8070dd65983 - Ok
\Registry\AutoRun:Body:39ba0609e7219a3a5092d83b291cc285f8ab131a - Ok
\Registry\AutoRun:Body:fbfb42214cb1353e6c88b95b8501d10f67998945 - Ok
\Registry\AutoRun:Body:83a0cac6b08922a784843b21469d079f1a69690a - Ok
\Registry\AutoRun:Body:c7b4319cea10744d6de17efc2bc94713b7119bd6 - Ok
\Registry\AutoRun:Body:43de5fc24b30eb1453d9627fdda93aae6f884f09 - Ok
\Registry\AutoRun:Body:d2431ccabf196fce3cc1ae669efba2472ec580dc - Ok
\Registry\AutoRun:Body:91f384a50557de54fe4241432ea718664de22096 - Ok
\Registry\AutoRun:Body:eaf2e3d41e852782b2f450b2339dce752a6c17ed - Ok
\Registry\AutoRun:Body:d85854c612fe4ad7216fd8d7d3ccef908bf8eab4 - Ok
\Registry\AutoRun:Body:a2484884a09862765e14b77adff7ae95940fa956 - Ok
\Registry\AutoRun:Body:1cb609ebff5deb3f9c3ee20dc320684484cde1fa - Ok
\Registry\AutoRun:Body:97cb84b2fbfcf9d890b3711a6e8f68ff020a3fa9 - Ok
\Registry\AutoRun:Body:c22fa8c3515c64b5b6363f71672dfedd5ade8d9f - Ok
\Registry\AutoRun:Body:5512afada0bcf99e0adcdc8e8a38fe72de7da64f - Ok
\Registry\AutoRun:Body:1242e5e5c025dec62d8ec265e006379abe3b28c9 - Ok
\Registry\AutoRun:Body:ff7c427987229e3d5da511d29bc336f177256f81 - Ok
\Registry\AutoRun:Body:fbed188f8a727c729ad9dade3938837e0a585aa3 - Ok
\Registry\AutoRun:Body:9c439977d3565aa39b55f338179529a7a14af9b5 - Ok
\Registry\AutoRun:Body:082dfec694fef955d911f0dccad02f912754451e - Ok
\Registry\AutoRun:Body:849f2fc0e049e60f4545b325660c3cf2da832a2e - Ok
\Registry\AutoRun:Body:fed3c0aaa4db2cd6ac3b9e5ee7aa5ebd9e4f26f8 - Ok
\Registry\AutoRun:Body:f93b504602104885f74245fc94624c0e64441c74 - Ok
\Registry\AutoRun:Body:fd3f8ca7c321ea3d3d192881a955f353d026284d - Ok
\Registry\AutoRun:Body:9c95a057e4f8a3bc8c862d55097ded88aea36d76 - Ok
\Registry\AutoRun:Body:a51b461721026bf901f96a35923190fdccf4608f - Ok
\Registry\AutoRun:Body:02d54fb27167d20d157f31f823add34e7eb2e6e0 - Ok
\Registry\AutoRun:Body:9a49a4d106420bd65372691c0a99a8c90c956e3d - Ok
\Registry\AutoRun:Body:d0bc61eda986c8819d624a66b4db514897eaf440 - Ok
\Registry\AutoRun:Body:91e9edad73e2123e5916b3cc50ff2c2a5de36728 - Ok
\Registry\AutoRun:Body:8cfe51f95999fa31ba2c9ee79f67a95cdf63ef70 - Ok
\Registry\AutoRun:Body:8ed50e099d52bbe4067aac5e22aeaac14a5909ff - Ok
\Registry\AutoRun:Body:462f85979701539294ef30d39f69d545f805a332 - Ok
\Registry\AutoRun:Body:5688688d531846bf11dad33d41367ca016a12838 - Ok
\Registry\AutoRun:Body:f5c4e03aa01dc1949465178215e3da2693ddf96f - Ok
\Registry\AutoRun:Body:f946e26a96029830f14bfa8b224cac269dc9a2a2 - Ok
\Registry\AutoRun:Body:bbb234905c88d4826ae64048b8a0887bda3a3086 - Ok
\Registry\AutoRun:Body:77fda67e4fb60f84fc958a8cc8342c4df3399444 - Ok
\Registry\AutoRun:Body:8a031d46db0a74281bd4d6af1c7b4d33247c3825 - Ok
\Registry\AutoRun:Body:504480c8183ef36eb0fd06fbaa7d5be44480c955 - Ok
\Registry\AutoRun:Body:ca9c69d0d5c5f693e6b68ba020f89a82e4834fd5 - Ok
\Registry\AutoRun:Body:576224ee03e550db5f7c6149481ec5621fe3b6d2 - Ok
\Registry\AutoRun:Body:f73625f8892b6531a9a443bc739e690b2d24c04d - Ok
\Registry\AutoRun:Body:220bb3b8a3ae097513cdbe0941d6ff2d291a44d3 - Ok
\Registry\AutoRun:Body:1424097d7f4b9a6b35342be513148274bc7ba533 - Ok
\Registry\AutoRun:Body:f8434c1c2b661dee3c88a082aa8f5aed33fd361a - Ok
\Registry\AutoRun:Body:a6ac9bee5d987e438f222e611b4ffa00851bd696 - Ok
\Registry\AutoRun:Body:bb3b44600d994ce4c04c048a3f16c636722488a2 - Ok
\Registry\AutoRun:Body:155ad6c2638ab7f20379e4950244e190309fbdeb - Ok
\Registry\AutoRun:Body:5a7b276c39c3c95950dbbf79fa141d289020e2b9 - Ok
\Registry\AutoRun:Body:813237c34ab380514237c352a6e05e402d6c69fd - Ok
         
Code:
ATTFilter
\Registry\AutoRun:Body:ac9d88257a25ec0a5b1410b3927a810fda5da0db - Ok
\Registry\AutoRun:Body:f0dcfdc598599b7730656c8e3c8ebaf0a026f2f9 - Ok
\Registry\AutoRun:Body:b759d335b8e8f67e314c991cc40b145dfbf5897f - Ok
\Registry\AutoRun:Body:03dd9270409a865a4ba090b6301ce6cccd25a71d - Ok
\Registry\AutoRun:Body:5482da495d648149000881c12f2055fb304bf46f - Ok
\Registry\AutoRun:Body:be15400b5db183f18729023d67327c264b8f2c9e - Ok
\Registry\AutoRun:Body:004fd847a1e0f08cc0ed6b86a438565d725fc335 - Ok
\Registry\AutoRun:Body:0714ebdf9852cda48328bd7344bd4fba8eabdbc3 - Ok
\Registry\AutoRun:Body:012825f98341e871ec639fad9c8015d0741dd7b7 - Ok
\Registry\AutoRun:Body:4ade94cb1cc2525d1c8eacb05c572f53b2cc427e - Ok
\Registry\AutoRun:Body:b1ba551521ae767d45a8eab04e6925ec7564f2b5 - Ok
\Registry\AutoRun:Body:8143b323029d9652f148378c71621c34fdd3fab7 - Ok
\Registry\AutoRun:Body:168020d5b2ed822307d4e09c941ab91b8c5160c4 - Ok
\Registry\AutoRun:Body:40d1235607471b3e66deff23d2b424aa1f148d22 - Ok
\Registry\AutoRun:Body:da471a9175491d7065b9f921b902a1fe403d4f3f - Ok
\Registry\AutoRun:Body:3b03c181cb638e5f0bccbf76448655948304d818 - Ok
\Registry\AutoRun:Body:76b33b323a83bc36908a91a3556859229bdb9539 - Ok
\Registry\AutoRun:Body:0d21d542d59d228e94cadf28bb911ec8a92dfcc7 - Ok
\Registry\AutoRun:Body:aef3574205a89261c531d1048a11ffcb2db2e608 - Ok
\Registry\AutoRun:Body:4d07ff79e6d963216f8c403d5799a15a83108f7b - Ok
\Registry\AutoRun:Body:8cecebd7ba5a26b0527c018d8368d63071f57319 - Ok
\Registry\AutoRun:Body:b88c655d4759daace7805f7f6b09b10b3a01addd - Ok
\Registry\AutoRun:Body:4de71b10499f73e7a1c71aaca546f063e229c12e - Ok
\Registry\AutoRun:Body:d0fb3ab891b16ca04916571625c19b698ff16fa4 - Ok
\Registry\AutoRun:Body:b325b966d43f977671d1fc08ca2113b035c2c3c4 - Ok
\Registry\AutoRun:Body:32b2fa0841b55d4cd32ae1785dccd49c11da5953 - Ok
\Registry\AutoRun:Body:8dca10b956a220de6f1fdcc4ff4954b5ef822ffc - Ok
\Registry\AutoRun:Body:2c8a7523f8c107a7c26e041422b569cb3acf06c6 - Ok
\Registry\AutoRun:Body:ba9ae6511642a582c6fe41466ee44f6b01549c97 - Ok
\Registry\AutoRun:Body:e6ec1a844df0f6e67ecd68258bb22dc1e153aaac - Ok
\Registry\AutoRun:Body:d37bed68df5e75519ca2055e36d1266a09f335b7 - Ok
\Registry\AutoRun:Body:39d18894be4f5ecae7bbda28f7d55b1c1da68af4 - Ok
\Registry\AutoRun:Body:374d6b998af34b9b19012718c870d5b550d27346 - Ok
\Registry\AutoRun:Body:7a79dd16957b203675c54e1a26f8ea2f3411da16 - Ok
\Registry\AutoRun:Body:3742e237a3049a1d976adb5bbce0feb01a73cbb6 - Ok
\Registry\AutoRun:Body:911992b7532a95435937042b4b9c507d941e6d53 - Ok
\Registry\AutoRun:Body:b5a7b65fe775dcf465a08fb4eae6ab08dd74cc9e - Ok
\Registry\AutoRun:Body:c04a1eed8386b26fec74554e9eba3b13a8cee0f7 - Ok
\Registry\AutoRun:Body:b444d0a0bb63e0af1a549bc8ec22821492355703 - Ok
\Registry\AutoRun:Body:866e85517cac3c0b67e68157d4f967b8a3eebd9a - Ok
\Registry\AutoRun:Body:007d9a5bb393da1fbedf1dc81e28ee12af32027f - Ok
\Registry\AutoRun:Body:52fc22057f89be9a421341a0db6f86213354ab63 - Ok
\Registry\AutoRun:Body:7186c0734f42b3a017373a546d5428b88a040e96 - Ok
\Registry\AutoRun:Body:a15bc5b44d68ace23965887dd919e46b2d77c2ca - Ok
\Registry\AutoRun:Body:386a761eada396dc1044132e728afb2d1c98cae3 - Ok
\Registry\AutoRun:Body:dc32f4b8333f90f965ccb825e5170a1587bbebc1 - Ok
\Registry\AutoRun:Body:eff422b7907f223cddeec0ba6ef6199d2e4f1da0 - Ok
\Registry\AutoRun:Body:c01db27009832aa7563bb0ab214fe49efa93d7e0 - Ok
\Registry\AutoRun:Body:cd2028fd0c8eaf3afb3880c60708752ec2619719 - Ok
\Registry\AutoRun:Body:c0d8362aa27a6a64d3baa967614b699a13dc3020 - Ok
\Registry\AutoRun:Body:0df2359d6fb66c20b36538b02a12274bf1aa9422 - Ok
\Registry\AutoRun:Body:d1d1b355787d30481a213a6f7cee88ec077a2d38 - Ok
\Registry\AutoRun:Body:ea8a4d8998cb1bc144e03c8030fdfdb664711112 - Ok
\Registry\AutoRun:Body:5a036a60898e3a0f526a7d58a56bb63762ea0eb5 - Ok
\Registry\AutoRun:Body:eb141a5f4e5bf704ec3884bdc5acb1d0c717c4c5 - Ok
\Registry\AutoRun:Body:6d0152fcd0ccfa96b93368d06ffbe951640feee8 - Ok
\Registry\AutoRun:Body:1f6e6f5ce563a5fb30083f35445fd56da3e7d48b - Ok
\Registry\AutoRun:Body:5ef99ba605bd06c98ce8b2368b9ca17098dde397 - Ok
\Registry\AutoRun:Body:4c612e001894f362f7206837f6960150fc5614b7 - Ok
\Registry\AutoRun:Body:b5654f3508a062eafa916c81bfd96ba93aeb0d2e - Ok
\Registry\AutoRun:Body:610300ffa179cff1ef714dfced8fe450952a7c16 - Ok
\Registry\AutoRun:Body:bca71d9960a5896d61a4208133cc1c29e0aa89c6 - Ok
\Registry\AutoRun:Body:47b65dac66872c8bcb03fcfd7235bc9c2cc7b105 - Ok
\Registry\AutoRun:Body:2a67abe874a3725decb874701fcdc2c6e6e2fb51 - Ok
\Registry\AutoRun:Body:ac984d6f272afe1f73a9fc245157969c634b68eb - Ok
\Registry\AutoRun:Body:eba66f2fdbe1608eedc892f154ac664a7194b49f - Ok
\Registry\AutoRun:Body:94acf62ff72d0576cc241d0decfdcb133f621b87 - Ok
\Registry\AutoRun:Body:4035f40c9eea467e27fd97f98bc7042d13f824c7 - Ok
\Registry\AutoRun:Body:b86d08b4887d61d731655ea583d3f6ab864f5d68 - Ok
\Registry\AutoRun:Body:cfbd0057f6c603fceeeb3137a088096b7c487ee7 - Ok
\Registry\AutoRun:Body:7b3afca3c54d3508e3ed9125a55ae6976657d240 - Ok
\Registry\AutoRun:Body:83ac6a8f6b55828a4e7cd1db5dcdc22a618f78cf - Ok
\Registry\AutoRun:Body:efa207f5fb7fd663a1f8bf2ec876ea1575e0adb9 - Ok
\Registry\AutoRun:Body:50e532fbe9de9ebc54aca306f9d9fe2d4e45749e - Ok
\Registry\AutoRun:Body:686c9fa17ef7df2cd5649eb2460c10d7a33dc644 - Ok
\Registry\AutoRun:Body:bdd0dc7969debc4570df5e2bf5b885ff36a00011 - Ok
\Registry\AutoRun:Body:00de5139ef055031fd4c69e2ee661afd1dea9099 - Ok
\Registry\AutoRun:Body:72b2ffd108533e2dcdcc5034f80c478c8cdb5465 - Ok
\Registry\AutoRun:Body:1a67b62a27f0a581fdf7618904135440da11bcd7 - Ok
\Registry\AutoRun:Body:76874614125721728fe619dac902667663daab01 - Ok
\Registry\AutoRun:Body:05c843f1fd8ddf99e67ad91123553fbd5d67eafe - Ok
\Registry\AutoRun:Body:fe8dc2370a4c3f2e56e4d7adde68f88eabebe46b - Ok
\Registry\AutoRun:Body:b9e5225952cbb7d6ec1e9fbec98de10d9664b61e - Ok
\Registry\AutoRun:Body:f2f0a0cfa4992fb9746c02f1a8a34516d619537c - Ok
\Registry\AutoRun:Body:f1d4e3e1efc3c8c27474ccfad54e5a72119aabba - Ok
\Registry\AutoRun:Body:d0e892d49c61fa39b8754f8d7f8ebc3277261a83 - Ok
\Registry\AutoRun:Body:2fad5529d3150a7aefe250ffa22e44c73c39baf4 - Ok
\Registry\AutoRun:Body:bf2443b72aaee7d0481575c7b53a2c537c0f8d8c - Ok
\Registry\AutoRun:Body:01235142dc3e83e20a716b223810d8fd13717f11 - Ok
\Registry\AutoRun:Body:464bbbc38a7a67d15dd7c7da08df7f728bde0b5a - Ok
\Registry\AutoRun:Body:dc2b767d7d64e83f6d685ab33cdbdea3e0c67ce1 - Ok
\Registry\AutoRun:Body:158363dffda2cf7c8b555a2914cb084049fcb996 - Ok
\Registry\AutoRun:Body:9f5f67e5947b73b77155d7c74d60601ec61cbf38 - Ok
\Registry\AutoRun:Body:a75a641454cd4cf01064ef7696a902e2d74d1e9b - Ok
\Registry\AutoRun:Body:c0aa8f116bd098a1f9b2c16139519566bea87691 - Ok
\Registry\AutoRun:Body:d91c53ebdcfcb1baac928f8d9a0b74d77c81710b - Ok
\Registry\AutoRun:Body:b3bc9cc72befe12b98769615cf659a8bb88d6469 - Ok
\Registry\AutoRun:Body:f23d10689dd74bddcfc67d5db22cb5a8748fb2a1 - Ok
\Registry\AutoRun:Body:6b912fdfce4d856902e84652680c711cdeab2705 - Ok
\Registry\AutoRun:Body:d0fdc1bff9b48f17912e6fc0655cdb2da958296f - Ok
\Registry\AutoRun:Body:344e0233932d8ed1fa1e686e1220ec195e67eef1 - Ok
\Registry\AutoRun:Body:2add6b63ce576a5ee73ec7159b1c564937204f34 - Ok
\Registry\AutoRun:Body:00935300f83094a5bde6e1dc94f6a0068bf9d16a - Ok
\Registry\AutoRun:Body:aa5f3756b9383afcf06de2834578f29f123523e7 - Ok
\Registry\AutoRun:Body:02d26e945e168acb1338bb5f2ad602ba94d705e9 - Ok
\Registry\AutoRun:Body:9d97aa4e07f7edacde30dd6647c1270416574c7d - Ok
\Registry\AutoRun:Body:6b52093d2e9be7f20f28352cd3192d18e0f486c0 - Ok
\Registry\AutoRun:Body:2b07895180150d441d1a2bfde55da208b404c80d - Ok
\Registry\AutoRun:Body:4fa476b67cbe84424da56e15058476c8ad29e754 - Ok
\Registry\AutoRun:Body:f810148597cef4e72d7eb6829be10a67887b8aff - Ok
\Registry\AutoRun:Body:8f1b370d1545b7917d69b0d78f705e3edfd5bb6e - Ok
\Registry\AutoRun:Body:cda567fe51ef3df6f96bf14613487b077f79c953 - Ok
\Registry\AutoRun:Body:e17d258de425cf42812918b3babcee6a5ab74707 - Ok
\Registry\AutoRun:Body:5ce00bb7484c56e6994896a67970e7e5f14dd175 - Ok
\Registry\AutoRun:Body:17f2ea07e1d639dea6478236ef676d70c4a8881b - Ok
\Registry\AutoRun:Body:2e5a3237dad108abe43f66deb34a6f263d3910ab - Ok
\Registry\AutoRun:Body:1dc5aa04cd6f48e2dbba80df138276cfebb27a88 - Ok
\Registry\AutoRun:Body:6dedd79af4e775a3dd770fbe8aefd630cb918fb9 - Ok
\Registry\AutoRun:Body:ccafe4680a889c55b617ecc9d13eaf542f1c335d - Ok
\Registry\AutoRun:Body:c7ff93d306b4903f9ac0f08ef941451770a9c7bd - Ok
\Registry\AutoRun:Body:12ec862eab2f0a3849c0c523e5a1bb41ad9b5059 - Ok
\Registry\AutoRun:Body:03b2aae3a8ea6d969a24bffd3f38c5c50b9f9f6a - Ok
\Registry\AutoRun:Body:4a16e082f1016ddf80c990b99d3fec57b65e9c81 - Ok
\Registry\AutoRun:Body:55412cdf08155b98ac9e1ba41b73ecb30cc47b32 - Ok
\Registry\AutoRun:Body:a3a41f52e4dd16f6a140de913c99515b298d75e6 - Ok
\Registry\AutoRun:Body:c3464b5bbc4b6c70437d488430c7f527fa85cc1d - Ok
\Registry\AutoRun:Body:05ec85d665ba0b52b8d64fc601abcd98b6f90872 - Ok
\Registry\AutoRun:Body:9d9cf8bd5ab579bde2c2940a420157fe5ffa313a - Ok
\Registry\AutoRun:Body:ac7c612b20c71620adc4c40f99e6c96757075d02 - Ok
\Registry\AutoRun:Body:18f1cf8bc0aa1dd13562b70559310fbe9ae13f7e - Ok
\Registry\AutoRun:Body:96c87ac37e162d0c344a111d9d9c291341666549 - Ok
\Registry\AutoRun:Body:004d0f3c485f40500604492cf7cb9925e154ce30 - Ok
\Registry\AutoRun:Body:d3453115a2ad93722ec72f60d89ae24761667bc8 - Ok
\Registry\AutoRun:Body:11350531de04270c9a7a241fad5f6157000994ff - Ok
\Registry\AutoRun:Body:82e13e91a895fd5d1bbc5b3ef364e039ac40e03f - Ok
\Registry\AutoRun:Body:d8d2ca176374f26608fb7a3e722d9097b217d565 - Ok
\Registry\AutoRun:Body:922aa4f96ea7c43630ade348596f4415e10c7003 - Ok
\Registry\AutoRun:Body:f4d3acc0f4b15df235a038a1a3f94afe5e442a3a - Ok
\Registry\AutoRun:Body:9001da4b5a040b9fe95d2dceab0d21be1769ef1a - Ok
\Registry\AutoRun:Body:4ee8dc7464d4cc4766c3d03004d9503e56fb1609 - Ok
\Registry\AutoRun:Body:ea6728aa6c59f937624a65f14f1154c0c0ca945b - Ok
\Registry\AutoRun:Body:be7aa02d82d75e456a006e4efe4caeaccf82ddaa - Ok
\Registry\AutoRun:Body:57bbe553266e6ea240b6e8e17bb0353e140afcf8 - Ok
\Registry\AutoRun:Body:d097461cf2afbcbeda12391db71196dea10df9ab - Ok
\Registry\AutoRun:Body:14a23ab5343f9ca0ffbaefa79d1d7381e01fc8ef - Ok
\Registry\AutoRun:Body:40b9ca0bef031176183638ad478e473c4fd80b09 - Ok
\Registry\AutoRun:Body:ffbd7a9342d129e88e100f05de134a750806affa - Ok
\Registry\AutoRun:Body:08262bb1ab87f6b2b82dcee9b0cf6e3f8515df5c - Ok
\Registry\AutoRun:Body:b33e13d4ef767b7d8156ab6ee8adedb1d378550b - Ok
\Registry\AutoRun:Body:ce691f4ebb5e767c8dc6983394ee37c3214f8d3c - Ok
\Registry\AutoRun:Body:0d815f2334fb42b2d613d80e1eb688782cde04a5 - Ok
\Registry\AutoRun:Body:ce82b517a38184cb4d0d5240087e3932b5b75b25 - Ok
\Registry\AutoRun:Body:886a53170efaf1b0846809f1b061de89a2e62b9d - Ok
\Registry\AutoRun:Body:d2f8f5a3a5a9a3bbe94f792cc88755dfa18bb4f5 - Ok
\Registry\AutoRun:Body:7821d45bc05cdb15523e28d31e81c253e7ed6ba0 - Ok
\Registry\AutoRun:Body:c7802e86b86b3d7378455f7fcb32d4b98ae91b2c - Ok
\Registry\AutoRun:Body:218b9e72b23653d46257c71b0e32f50ab6424740 - Ok
\Registry\AutoRun:Body:951b000bad045f34ab7117a45fa0b9ba3a24d656 - Ok
\Registry\AutoRun:Body:a650835d31c8652907e3af64c67497b286265835 - Ok
\Registry\AutoRun:Body:4c580798b8f9af2dc33bc41964b777f52363ecdf - Ok
\Registry\AutoRun:Body:9739675ffa40c99d8643293606c7d46bc9c6d6be - Ok
\Registry\AutoRun:Body:88c7a266167743c0064aa8a6d1cf35976a68cf0e - Ok
\Registry\AutoRun:Body:3626d32889770383bbc96972a6bb364dd20d052b - Ok
\Registry\AutoRun:Body:056286841d66b7d478150769b131559d33692c35 - Ok
\Registry\AutoRun:Body:3f9a2acb573316d5631cd24cb2c75f200ed0e2e8 - Ok
\Registry\AutoRun:Body:429eb1d07ee6a8a9731874ffe76c6f09dce5f2a5 - Ok
\Registry\AutoRun:Body:eb1734b4f195e99b46993a08db05b6a6214a3404 - Ok
\Registry\AutoRun:Body:27fe914b5ad502a1dbaed4d1a3f92a7a32e5543a - Ok
\Registry\AutoRun:Body:5f6e949ba4e522081c4f4411be79806a77973d5b - Ok
\Registry\AutoRun:Body:084e1e71446defc8849e0c980509dde2290ad8b2 - Ok
\Registry\AutoRun:Body:c3752dd8099a523ed897a856b1323b1658440ed0 - Ok
\Registry\AutoRun:Body:d1c64a4880370a6498c1554d0d5f1d21cc6d7998 - Ok
\Registry\AutoRun:Body:4d69a678060df39efd40ff0100959dd9aab4ae9e - Ok
\Registry\AutoRun:Body:a2b6d5261d78870133363ade0a97d0929e6ed942 - Ok
\Registry\AutoRun:Body:88df44cba12ee499c88abb66082965361ca20b42 - Ok
\Registry\AutoRun:Body:44ebf1d8baffcb095bce416b38ac61605d6389d8 - Ok
\Registry\AutoRun:Body:43b5bb0fecadf2e0db94c4919872d69c65c71e93 - Ok
\Registry\AutoRun:Body:3d20c80b4d06d96d9f30d9e551fdda6ffc947b73 - Ok
\Registry\AutoRun:Body:347db2cb90164872d4ed9f04588cf262a04bb7cf - Ok
\Registry\AutoRun:Body:9b5cf2438f18a70d9b33959ac42ac96c62ec8d28 - Ok
\Registry\AutoRun:Body:4324838eb17f70e19838e998ea446c2e72c80e4b - Ok
\Registry\AutoRun:Body:8024c4520646033762080a87c8f2895be34f7f36 - Ok
\Registry\AutoRun:Body:0683395950184395373bef9fbfb7cff3afdda25b - Ok
\Registry\AutoRun:Body:808173add5216c3eac40a8a2105ffd7ed408b64f - Ok
\Registry\AutoRun:Body:e8ec7158bd2bd2201b57b683dc5fb9cb4a92cead - Ok
\Registry\AutoRun:Body:cfa16a2b481cc4728e7af5f2637e2e82d4b11727 - Ok
\Registry\AutoRun:Body:46df3c3d2f676542e9054eedc0c72efcdcb17928 - Ok
\Registry\AutoRun:Body:7079d7ca1e9772438459845905ceed6774ff7e21 - Ok
\Registry\AutoRun:Body:c51a0a71a205a2f788f123b72147950ce90c9c6a - Ok
\Registry\AutoRun:Body:84bc94498ccaad021fe922542ccd4ace2e57d339 - Ok
\Registry\AutoRun:Body:3fc46367fceb5edd8bbca37d540d3465c09a86b5 - Ok
\Registry\AutoRun:Body:36715719a539d9057653c05d3f1eb16ab3534909 - Ok
\Registry\AutoRun:Body:8891cae55fbaa080806b70f30dcbe470f41abbf9 - Ok
\Registry\AutoRun:Body:6e695cf244a0df4d68d06a5d56ec84cbd90ded92 - Ok
\Registry\AutoRun:Body:7d2181e4c45a9aaebe976e2fc504eb4455eaccd2 - Ok
\Registry\AutoRun:Body:12b4471f185b5ca9353fbd8430d18c530191ec17 - Ok
\Registry\AutoRun:Body:845307ca32e8a2f289d7423118690181b9e89de6 - Ok
\Registry\AutoRun:Body:d71a0d578938319a958bcbb17ba004f90bc31ccb - Ok
\Registry\AutoRun:Body:fe819e09e326b4a088dd078d2342066c0e266f82 - Ok
\Registry\AutoRun:Body:e362efe0dbe7989a9e3905eb4937bf02f343a9c7 - Ok
\Registry\AutoRun:Body:211879ff334ea542d5d809ae43cc6099978f3c6b - Ok
\Registry\AutoRun:Body:197816cae2ae0d1c9e75faaa8b9eb96b85a42d70 - Ok
\Registry\AutoRun:Body:71d8bdf8426287a3be07c9a4ae671b33bf6b8fda - Ok
\Registry\AutoRun:Body:a3c6182529200ccc9b32f8d591135d7b643e69e7 - Ok
\Registry\AutoRun:Body:6be3579f5839f66ddcc75c2eb4f9f440c1f9c122 - Ok
\Registry\AutoRun:Body:1a8ceb4374c00e824aa9e3ee1576195b307b39a3 - Ok
\Registry\AutoRun:Body:5f8a000b866dbfa22e6287cfc1d1e1a381913c82 - Ok
\Registry\AutoRun:Body:8ff030bcf78493537da33a2cff90b45ffa41a064 - Ok
\Registry\AutoRun:Body:f8dac8e985d8ee54ac986a580117397f3c00b613 - Ok
\Registry\AutoRun:Body:cef386599353fc8d7e2378269bda42b9a429c22a - Ok
\Registry\AutoRun:Body:686f9d34a3d235cc1eaec11fba6cfc8194137b76 - Ok
\Registry\AutoRun:Body:94c8aa599723cd5fe4cd73e1bca0dd62fbc3e3b4 - Ok
\Registry\AutoRun:Body:1729bdf850243becebb2b201db0201fc80dfd8b3 - Ok
\Registry\AutoRun:Body:e1dbb790cfe215388a77301465e2bf2b0449757b - Ok
\Registry\AutoRun:Body:10264603c76a0bcfdc56f1cddc93a7d8201352c0 - Ok
\Registry\AutoRun:Body:4389d06dcdd67b9092c86fe9b1a0b66353ca1f37 - Ok
\Registry\AutoRun:Body:e1adef16711db5ad2394ec1bb5a865c5e0b4f438 - Ok
\Registry\AutoRun:Body:5b99f7e834df68fb89b2927e0d76165153409eb0 - Ok
\Registry\AutoRun:Body:126edc44dca1986e997464e66f086aa26bd3558d - Ok
\Registry\AutoRun:Body:6e4e7f32219acb74d19acab8d368d8de45f6e46a - Ok
\Registry\AutoRun:Body:62a6de3c65c03dff37aa9167e36cffaa4dec2df9 - Ok
\Registry\AutoRun:Body:1331b6c8dc7a24ad344ecdd16956d09d83505ed2 - Ok
\Registry\AutoRun:Body:462531d3abf262d3eaabac4848a1f5df6357f6b6 - Ok
\Registry\AutoRun:Body:48699cc7de15bacc8acf2dcba95384c082d40072 - Ok
\Registry\AutoRun:Body:453e0503062ba3065b92e435646c1be71cf862e7 - Ok
\Registry\AutoRun:Body:262fa9783b75c36e2f151bb6e2d0591b298a03e2 - Ok
\Registry\AutoRun:Body:3bff18ddf28f5b1b77597cb19b6ea5c9bb77f008 - Ok
\Registry\AutoRun:Body:1c084d47c96f89c5c2ea1b123b6d6c2aa70ff583 - Ok
\Registry\AutoRun:Body:41b878d1b6e4f315fdab8c7e378ff4f228f818d8 - Ok
\Registry\AutoRun:Body:4c4efe640528b3a2055f02bf739caa57808497f7 - Ok
\Registry\AutoRun:Body:09eea24a2e28abb3c8aeb246978c691b87245ff9 - Ok
\Registry\AutoRun:Body:5ca8231495c15ea3d735b7303f082833e2a3266f - Ok
\Registry\AutoRun:Body:2f94b249bb47267ce050d9b195190db526ca2fc7 - Ok
\Registry\AutoRun:Body:1a27d4fde9f4cee2cda6ce8a24a866375b20ffd4 - Ok
\Registry\AutoRun:Body:dc02f89dd0d0e7269eaa80a9dc42f875965aba8d - Ok
\Registry\AutoRun:Body:3d5d10d42039c3fe974af26efdc59df38a322112 - Ok
\Registry\AutoRun:Body:f38f1e409ddbc29eab516fafcc6d0905ca67d095 - Ok
\Registry\AutoRun:Body:6f597bbaa5f310ef46fd5d09b105ee113caf4329 - Ok
\Registry\AutoRun:Body:b97a47397ab9d92417082d7105657660c5cd073a - Ok
\Registry\AutoRun:Body:7d37aeeb6fc3928b91fcf8e7a5e284fda89a4978 - Ok
\Registry\AutoRun:Body:18fb1ebe8fad9194e4af55529a54703feba46799 - Ok
\Registry\AutoRun:Body:4788b226bdf6b5329ee30cf01e36d08909959491 - Ok
\Registry\AutoRun:Body:651c6c93982dd47f8e789d5eda01969430119f07 - Ok
\Registry\AutoRun:Body:a61802e4efabc9bd29c3128905dea1403cc4342f - Ok
\Registry\AutoRun:Body:7e431fe01dc772261f12d54eb701aee88fd89289 - Ok
\Registry\AutoRun:Body:a70e69c736865328cb6ab5781282204d7a6e6987 - Ok
\Registry\AutoRun:Body:11782008733a6dd5dd727403f05427731ac71be9 - Ok
\Registry\AutoRun:Body:50b4b31846d1dc43b9d83a148454ef9accc539af - Ok
\Registry\AutoRun:Body:69a5bebe4ce4e345f5ddf594e73ec70b1049deca - Ok
\Registry\AutoRun:Body:8c6b45e213ea54ee2733a14f19392ea1b7bcc425 - Ok
\Registry\AutoRun:Body:191ae01db567ee673f6204e4701e75caa730d05f - Ok
\Registry\AutoRun:Body:9fd5b5f40f2cccbc4b1f7638e4ddb08d0a8a42e5 - Ok
\Registry\AutoRun:Body:1ba5abe54408ca44ab585550d7604035459cc0b6 - Ok
\Registry\AutoRun:Body:14f8dd9aee77022011bd9ec64cf913d4f4cc13fa - Ok
\Registry\AutoRun:Body:fd66a750c4f341d7ecb45c03cd311c38724bafe5 - Ok
\Registry\AutoRun:Body:6c789fee13b16aeecbdecb0193ce7846ec37acfc - Ok
\Registry\AutoRun:Body:f55480191cbfc56c1d433b26ded2c948213cce56 - Ok
\Registry\AutoRun:Body:3ae2f1116816e4d069b7f0fea574449bbe80d8fb - Ok
\Registry\AutoRun:Body:8543591912046395db3159368644ab4274e7b209 - Ok
\Registry\AutoRun:Body:3de2b38b98217ec420f0c7e595b821e8e4f28d18 - Ok
\Registry\AutoRun:Body:5b70f87a03b58997b51881f3cfc081bbb0c115a2 - Ok
\Registry\AutoRun:Body:edf9bf0d50ed2b6509610049974ae567fca4ed92 - Ok
\Registry\AutoRun:Body:4f24c70bbccbe09a626e93f7cea996cbbe9eb24f - Ok
\Registry\AutoRun:Body:f70176dc7c619c01c085fdf1b15dbfeb78a509df - Ok
\Registry\AutoRun:Body:5bd9607bc44e08619ff7d17d7f0119d8f535ba14 - Ok
\Registry\AutoRun:Body:9190760b541959ab2c65c48474d3b73d2696eb01 - Ok
\Registry\AutoRun:Body:5c26ee47b51a8e11059f4d1a6ccc16beeb2cb007 - Ok
\Registry\AutoRun:Body:4fafb06246d1fc3002362335fb82454688f9a02e - Ok
\Registry\AutoRun:Body:39840b136302dfea1bdcc4849be63d2d7fc2c524 - Ok
\Registry\AutoRun:Body:43b604775306a237a18e67b636f84ee6dd20fa49 - Ok
\Registry\AutoRun:Body:de6fb10850fd1aba141df57d26626a69443b43d8 - Ok
\Registry\AutoRun:Body:3558d1612b70320dc31a6aa36c8eeeedcd122c39 - Ok
\Registry\AutoRun:Body:3a2fd5b921ac66291d611d7cfb71f2f611380a6d - Ok
\Registry\AutoRun:Body:e955f672ac3477a6553b181b0a826aadd1d45d3f - Ok
\Registry\AutoRun:Body:5d9e22da1b739296f2337041c2a570fe3f1a3095 - Ok
\Registry\AutoRun:Body:2436ce3a842fa2f9340fbdf42972a4f9c8f586a9 - Ok
\Registry\AutoRun:Body:61b8550e1ef119371a8ed9cc26211b56ab7d41f4 - Ok
\Registry\AutoRun:Body:6a0dbaea39ae516e95117576ff666ba5be658c09 - Ok
\Registry\AutoRun:Body:78eb58f60d3c5f9350005b572d13c47439bbe2ae - Ok
\Registry\AutoRun:Body:359bef9153510f0bf810576792b0c6ad05b8a393 - Ok
\Registry\AutoRun:Body:07897dc380afaa29ade156a34ac421bafd8513f7 - Ok
\Registry\AutoRun:Body:eb1445c6081a131e724983c9258c5813b746e112 - Ok
\Registry\AutoRun:Body:33a5daff5e4441e9fdc1265e1a4976b03ab2111b - Ok
\Registry\AutoRun:Body:da855636b2095e00e39e97069314cedbed1e5850 - Ok
\Registry\AutoRun:Body:4775bd99e4a61095e4334a16f8906be7e5f3370e - Ok
\Registry\AutoRun:Body:bccea04ced88f6fb9534dd4d3ca73b1e689594a3 - Ok
\Registry\AutoRun:Body:065ff7c3bed272f3dfb119db9b3bcf3f1321a58b - Ok
\Registry\AutoRun:Body:1fad744da867e90cdd81727ce47417e526f0edff - Ok
\Registry\AutoRun:Body:a7da2ea588d15ccd4cc39adff69c21dd18c8f50d - Ok
\Registry\AutoRun:Body:6e3aba96eaa72e0a2c5c257a349810bbf413bc44 - Ok
\Registry\AutoRun:Body:b1313920b1f28dede04149d1f3668c7aea32843c - Ok
\Registry\AutoRun:Body:21bd315d3ce209e49cf9b7fa3b099af42518f29e - Ok
\Registry\AutoRun:Body:c830b94df38435959aa8073ed72b287ee03ac0b0 - Ok
\Registry\AutoRun:Body:ffffe3e49fdda753277246a37fa53099efa0fd82 - Ok
\Registry\AutoRun:Body:df30f35237aa4a99d4c48d50aa3ae35b975ae57a - Ok
\Registry\AutoRun:Body:ed13b3792988ac7c7deb37198d974c1ed86c3733 - Ok
\Registry\AutoRun:Body:4bfa60e616f19fc0d49ab5d43ad8707af6078e1d - Ok
\Registry\AutoRun:Body:7b3e7fb18fe6aae34bd579647e8e5179064c5e83 - Ok
\Registry\AutoRun:Body:b8e8bc3400a52c6726eb5b5be5c7af1c88b6f680 - Ok
\Registry\AutoRun:Body:de253934c17d047bcb1d72066ff02689a97cb874 - Ok
\Registry\AutoRun:Body:b0f2eb12b5b7f6864324ccddaaeebe633e14fbae - Ok
\Registry\AutoRun:Body:487e0f8b11cf8c5120e4f16f8ad1e453204cc759 - Ok
\Registry\AutoRun:Body:a15d4ba5ba0885270f64133e7b236e89c32975ef - Ok
\Registry\AutoRun:Body:a51424c9b470d98220e2e3bc390ffafe481a361f - Ok
\Registry\AutoRun:Body:9ec73ac6df6c6d69dda0f6eb48013d9f4a77d905 - Ok
\Registry\AutoRun:Body:93e34526b054713084fd7f66064961f8db3719c6 - Ok
\Registry\AutoRun:Body:2276a104483180bdd6b80f9a12df2037f5f0a4c6 - Ok
\Registry\AutoRun:Body:57861848d95d07419d88bec08cd8888f1333d978 - Ok
\Registry\AutoRun:Body:8a9131a77049f46691070bf4a19071203664e907 - Ok
\Registry\AutoRun:Body:0b81bee35dc8327a4c9616930c6a63fe656fd12b - Ok
\Registry\AutoRun:Body:fbdc61f232e183629b14f9de005d6f60c9de29a4 - Ok
\Registry\AutoRun:Body:eb608aa3d52a16306880d0fa82bfb2f329937420 - Ok
\Registry\AutoRun:Body:df7dcba7f2e374d5d8f42c4e8336df7d0a436d36 - Ok
\Registry\AutoRun:Body:b3b93dd0849d35b8591692c417ab2b0b390e303e - Ok
\Registry\AutoRun:Body:604ee9a236dc8ed71071f36751fcc317a49901f6 - Ok
\Registry\AutoRun:Body:dc6502a4d1f31b88aeec30e5cfd9f5eaeead6639 - Ok
\Registry\AutoRun:Body:0d881a7bc10a61c9bde1e908a281550ef17c0d91 - Ok
\Registry\AutoRun:Body:a6c2dc4400e04766657198ad9ef3a64c44f2eafe - Ok
\Registry\AutoRun:Body:0586a1c38dcc306e0f439eea726e76b9f5292b38 - Ok
\Registry\AutoRun:Body:a5e2328ce80a94ab2235f9aa2c6f95d7377a3ab0 - Ok
\Registry\AutoRun:Body:3166f783d05471d6aea2ef884f8ec59ede242076 - Ok
\Registry\AutoRun:Body:38401527a2d7bcac874be5d6c01b3a8c30cfa2c9 - Ok
\Registry\AutoRun:Body:97ff4db8db849b9bacdf5466b2ae7c59877ef7b8 - Ok
\Registry\AutoRun:Body:116e01197ce2be4f77aae3be0dda0465f9136f6a - Ok
\Registry\AutoRun:Body:d7f1d0691f1b6df1ec9bebe40310ef1b1dcada8c - Ok
\Registry\AutoRun:Body:a939ba23ec6de2a8a9c1da3d6706b81ed123fc63 - Ok
\Registry\AutoRun:Body:36375bb47efed60c4983b4a02eb9f325a5c7abb1 - Ok
\Registry\AutoRun:Body:7a68c69cf71c2bddf074365a3f1b36b9851a09ab - Ok
\Registry\AutoRun:Body:01db15753f78835d62c74c2b7dddcc1d28c9971c - Ok
\Registry\AutoRun:Body:8e06b800c79f7c9cb71c896c4b4cbd2df19a4a84 - Ok
\Registry\AutoRun:Body:363607cb7668c6b345e05eea6f42e010c5282540 - Ok
\Registry\AutoRun:Body:ecfea0580477590280f03b89bf5969c80f82664b - Ok
\Registry\AutoRun:Body:778d58bc64635d0362b408509a279d0e95e05721 - Ok
\Registry\AutoRun:Body:b20e555a6e152b70036486eee271d84aeff31f4a - Ok
\Registry\AutoRun:Body:a3cd1142340c4887c22a77a5a8eec9d13f94ae87 - Ok
\Registry\AutoRun:Body:7975678448e9952968f9900756913fa1d6e3ca2f - Ok
\Registry\AutoRun:Body:180dc9127d0e0bca4fa1484810a0415644a12980 - Ok
\Registry\AutoRun:Body:370d84282e6be01b655cc87c5bebaa9daff67358 - Ok
\Registry\AutoRun:Body:95d06f85cfe2e45f6ed09cba1085e8a180a73aae - Ok
\Registry\AutoRun:Body:182c4e9a851e4f4b7775ae849c2c53107c4d2123 - Ok
\Registry\AutoRun:Body:65bccb2303a35d46446efa49f1f29e5debddde63 - Ok
\Registry\AutoRun:Body:c4dc1b0f99914cb56e43e9bb7504efbde73326d5 - Ok
\Registry\AutoRun:Body:8e40a4164b25f54851d81d1954cabe4c79447b8e - Ok
\Registry\AutoRun:Body:e5af8779bd8de8a79ad4a2782ca4a008598ca52e - Ok
\Registry\AutoRun:Body:fa704550e936a2bd33891caa5555ab8ad7a20dd3 - Ok
\Registry\AutoRun:Body:ef77d55f48c237b9e713c56126e429f3de27e5f0 - Ok
\Registry\AutoRun:Body:f900107fac80760a4fc3c93f9d1db33706691bf4 - Ok
\Registry\AutoRun:Body:1d9b05b461f734e6b3633d1a01314cc5cdc1806d - Ok
\Registry\AutoRun:Body:0ed2395266c5fee9f3b98a00d5dbfb590ee9decf - Ok
\Registry\AutoRun:Body:9f88fb5ce8e054a5cf24ccca4ae058f2d5e0dedd - Ok
\Registry\AutoRun:Body:45da31539d6be39e9fad46a1c0fe5901a8dc46a4 - Ok
\Registry\AutoRun:Body:974b29ccda4f6f63ca0c9b3bb41207a1d0e916b5 - Ok
\Registry\AutoRun:Body:a93e567899e617b5776065d470733e24a3a67f45 - Ok
\Registry\AutoRun:Body:1a0246fb54fc970bbf0ddfeb4c94b560adc96dac - Ok
\Registry\AutoRun:Body:c3f4a5cb3abf5606964b17c9c006f53790460067 - Ok
\Registry\AutoRun:Body:2a250dfd100c8d067972d57e40e62e5afcfa468a - Ok
\Registry\AutoRun:Body:c23b9346434f1dd527ec6562150c115893b518fc - Ok
\Registry\AutoRun:Body:2df0451ee2d7a8181250c8a81e7707b2762e718b - Ok
\Registry\AutoRun:Body:bf7ee2b518f44063b4c3b530c42599932da61592 - Ok
\Registry\AutoRun:Body:2da52caab958ef5ac66427c6d97682ed0002e01e - Ok
\Registry\AutoRun:Body:5d927f74e97038a5e16dd3ab7994bc526d402b33 - Ok
\Registry\AutoRun:Body:0c7e329bc3a47f1ac3226b0190ea609308829f5a - Ok
\Registry\AutoRun:Body:7e41993fc77ed6fc18e65d18027b58490467132b - Ok
\Registry\AutoRun:Body:96efdfb59e55d61e27d659f1010aa4cdde6b3571 - Ok
\Registry\AutoRun:Body:d7331920573772a39f4b2cab3b74a1461c01ba89 - Ok
\Registry\AutoRun:Body:4dd4132b1078049e4026be95029c96ffd0d08508 - Ok
\Registry\AutoRun:Body:0240992356c7d0dfcfa9e867464a183f656af0c9 - Ok
\Registry\AutoRun:Body:1085a25b018583c8cbb6e57507d3258717efcc57 - Ok
\Registry\AutoRun:Body:5e0bbc7c9b29848e64103e834da00702703c75e0 - Ok
\Registry\AutoRun:Body:a3da9935f9975c02ccd343c1a3bbe0695a98800e - Ok
\Registry\AutoRun:Body:103789490f4001468f213f79fbb31854cbc6bc5d - Ok
\Registry\AutoRun:Body:8683d4200bb2e4cf541bf8c30fd9490c124938f7 - Ok
\Registry\AutoRun:Body:a880c6d4c999841eb0e62234284e3cde660b3f33 - Ok
\Registry\AutoRun:Body:3868743c15623ce6f1fcb42de35df383ef026a07 - Ok
\Registry\AutoRun:Body:b36f25c9da41976889a691cf3873ae726336cef0 - Ok
\Registry\AutoRun:Body:cf8a67fbfb20838e058ee6b42c2718e687f837c9 - Ok
\Registry\AutoRun:Body:968e35048442e5e9fa2cf68abb3f2cb0cccc4f2a - Ok
\Registry\AutoRun:Body:a412db426069337f69d2561da1a180a841e3ef68 - Ok
\Registry\AutoRun:Body:87c29b346c2dfc83641c3861668bd1e7ad88dab6 - Ok
\Registry\AutoRun:Body:62af5c09c73c4abe02ef1a207813836e89a9b332 - Ok
\Registry\AutoRun:Body:e674b2e2f756e2b30a65835a18b586bc21de950b - Ok
\Registry\AutoRun:Body:f1ef65883985c333aa8ca1907e258802a2d41941 - Ok
\Registry\AutoRun:Body:ffb8f2676682d49e33a04348ff6d5128ce86dc47 - Ok
\Registry\AutoRun:Body:063293a1b2e1a96465d854d8cb22b7a305e515f2 - Ok
\Registry\AutoRun:Body:7309dd9501562cc4fa0135971016156f523b7f86 - Ok
\Registry\AutoRun:Body:0e10b321a72b7308ecb25e601f789ee3827499e4 - Ok
\Registry\AutoRun:Body:beca400d038ffcf45aa139e1717d26d08371eeca - Ok
\Registry\AutoRun:Body:6de23e499c869f9a318a9fbc4796ed4344d47748 - Ok
\Registry\AutoRun:Body:6a238e74e18ff1402e1e42cebb257a2400f3f706 - Ok
\Registry\AutoRun:Body:12cd1a53fcddeeec988ee8e18627ef29139107b0 - Ok
\Registry\AutoRun:Body:69b7c08bcfb13d0c278d5eb561e097a10d9cf614 - Ok
\Registry\AutoRun:Body:571810d2bb11974bce9b4dae9f3350729293acc1 - Ok
\Registry\AutoRun:Body:e596fdb2b4a2bd6cec0107f11353798c7051328e - Ok
\Registry\AutoRun:Body:27f0309e1ac9723bb74721b7bf4bc2895b68697f - Ok
\Registry\AutoRun:Body:dac1acde3c7ae5353afd56c2d64b16319822d091 - Ok
\Registry\AutoRun:Body:48270961ffb17f78bd9f934b62ac7d0f8f7b9500 - Ok
\Registry\AutoRun:Body:25040978c266cc7df2e92c3e164bd9f1f70787a7 - Ok
\Registry\AutoRun:Body:1fe7bc6b18315ad0ebaa3bcf5e08526d1277d796 - Ok
\Registry\AutoRun:Body:effea9d8161533b10fa8fa31d737c71f1414f7c8 - Ok
\Registry\AutoRun:Body:8ba67e985cce0e9b9a0007901ab9ca2b47eab5d2 - Ok
\Registry\AutoRun:Body:6b0d8445cb9b3f804cb709828273454450eb126a - Ok
\Registry\AutoRun:Body:281572d145f9d40387a2d8482924d7cca2338956 - Ok
\Registry\AutoRun:Body:2e6f130088d581705cf8c75dee2daef89b0fad39 - Ok
\Registry\AutoRun:Body:b66ff855aeff28f19c9d02fa6826f8e7abf917a2 - Ok
\Registry\AutoRun:Body:c0b6a26e702c6716890a263f9742a073b546516b - Ok
\Registry\AutoRun:Body:63980d31ed39d0b01131c2ff146d4ee6e977be33 - Ok
\Registry\AutoRun:Body:bf3874b0f1e9316f3e8c43f070b40746a50b6816 - Ok
\Registry\AutoRun:Body:44dd7caeea2464e336027a2abd8afeb329378e83 - Ok
\Registry\AutoRun:Body:c84e52828069d79025705e1a04390638e6bbe8c4 - Ok
\Registry\AutoRun:Body:71cf8bed46b5abd46dd6c26986dce769daef9aa3 - Ok
\Registry\AutoRun:Body:dc83945d5ac28cd32b05c71b1c6c0b8ffa5c0515 - Ok
\Registry\AutoRun:Body:c8d918309ab06f9a2e7dde69dc1b1aca3546254e - Ok
\Registry\AutoRun:Body:5b74747af28350a48de60557bdd624655a99d2d8 - Ok
\Registry\AutoRun:Body:34425271d931cd4adeef2f11769ecb32b5fdce22 - Ok
\Registry\AutoRun:Body:f79f788d060787926f5970c408858d17db1d7049 - Ok
\Registry\AutoRun:Body:ad1f2297a893f863b832e40ef92f95087e892248 - Ok
\Registry\AutoRun:Body:6545c9450b684acfd4605cd43dc20ddb24d3258d - Ok
\Registry\AutoRun:Body:8923efd2fec76a2ea1255eb791bc22b76f0c0c31 - Ok
\Registry\AutoRun:Body:18be692525ba6fc9cb68bd60cc8bc668f2bf5099 - Ok
\Registry\AutoRun:Body:95700f58a004c7c191e632b612291954495b58a5 - Ok
\Registry\AutoRun:Body:fd513b08a74e3d663ed04bab02686d91d325035e - Ok
\Registry\AutoRun:Body:e9c63bc9aa95e6daa699049e16c9351b4c6dbc8d - Ok
\Registry\AutoRun:Body:6938bb5653d46d6c023edb3991a156ffdc0160c4 - Ok
\Registry\AutoRun:Body:c65386085480e50bf70dc9b1665dc09c1972c753 - Ok
\Registry\AutoRun:Body:839d8e205dc04909866513c673d284f3a5cb4374 - Ok
\Registry\AutoRun:Body:0682b0ed073219f561ca8f8d6899134b478a5748 - Ok
\Registry\AutoRun:Body:94a5e29bddb1982c0cd34b91ec5e6b9b0432fb4b - Ok
\Registry\AutoRun:Body:0b2927e5f59c901a9344c16b6eebb89ef416e39b - Ok
\Registry\AutoRun:Body:cbf2d64ce57a6b4141ac4663f5fa950cb403ceee - Ok
\Registry\AutoRun:Body:4aeeee910af16c313071db8bfea9a2eefe9bcd58 - Ok
\Registry\AutoRun:Body:236172c74f027d632e8093b65ff938a6d30bf6f3 - Ok
\Registry\AutoRun:Body:948343b7786a95d46f2bd7da4db1965371d04582 - Ok
\Registry\AutoRun:Body:17fc8e22a7af42bf3f3fbf1364dc3dec2d333a98 - Ok
\Registry\AutoRun:Body:06c2f2de491d83ddf83321dce53f53eeafff339a - Ok
\Registry\AutoRun:Body:5bb8ca571119a8284f6f23383443143df44cc700 - Ok
\Registry\AutoRun:Body:f1bcc7265f8481e1d44e28ce16734c374261cd9c - Ok
\Registry\AutoRun:Body:2b691b199a03fc907cc39f2fc8aee1373d7100f2 - Ok
\Registry\AutoRun:Body:81cad99fdd7743f0bffb2fcf0982860cf9d67921 - Ok
\Registry\AutoRun:Body:a393bfdb599a533fabf661b436e15ef5b40dd711 - Ok
\Registry\AutoRun:Body:3115263b03b646207e8458b7765d678d88949e54 - Ok
\Registry\AutoRun:Body:742100863989dbd9d512529c2705b6af02fd268b - Ok
\Registry\AutoRun:Body:e7366a1dd964ac76388474c429c4f48877cb5be1 - Ok
\Registry\AutoRun:Body:a70838df95fe8fc0e8f6640332e25176614e6328 - Ok
\Registry\AutoRun:Body:6eab4df853d931bf76a869100800e854750bd31a - Ok
\Registry\AutoRun:Body:7ae09c0574ee0ec71f97f790694ce1434d6cc09a - Ok
\Registry\AutoRun:Body:2dae1b1ceeaab89d1013c0b128a03a793e33d96a - Ok
\Registry\AutoRun:Body:9212c1efdbcc7a1ccd104fe2a24f49ff751d5fe6 - Ok
\Registry\AutoRun:Body:85dd65e23041967a095f6e0bb810074e4ef374f3 - Ok
\Registry\AutoRun:Body:901c1de24aff4cebe079633591591cdbde8fbbaf - Ok
\Registry\AutoRun:Body:4512a560f152fcd9608d6722af2ad50a91a7569b - Ok
\Registry\AutoRun:Body:b75e568143e2e3ea78259b0b068b2732659ce5ad - Ok
\Registry\AutoRun:Body:71e779570bd553e0bfc4e4410c6f20a493fc7849 - Ok
\Registry\AutoRun:Body:8a2261a494a76b23fbfbee444bfb20aefa23319d - Ok
\Registry\AutoRun:Body:4c76a0a8f22ea681fd4318abf18dd840964f4695 - Ok
\Registry\AutoRun:Body:54fbe36f4a66f935a0915d9a979b0b902ca50f13 - Ok
\Registry\AutoRun:Body:05bcd634778a944f22837e52e72d64a46f68235f - Ok
\Registry\AutoRun:Body:aa82a55aa99b2f0ded33dacc2f79f157649277cf - Ok
\Registry\AutoRun:Body:b6bc949f5ad265e5c7ef1b833e560a11814bfcad - Ok
\Registry\AutoRun:Body:aa2302bb77f18d56be748c06ba8e94bc57e26a9c - Ok
\Registry\AutoRun:Body:ebdd0e552480ffa5e1f7a928839077c1e902a49d - Ok
\Registry\AutoRun:Body:f5e5d22d4a27c6546aa7aa3a8e51b2f64f6602ae - Ok
\Registry\AutoRun:Body:50d14bc4461612d2e5272d5de505dec6e5820711 - Ok
\Registry\AutoRun:Body:f46d6a2d8af5d7f02504313578174faa1b9bba32 - Ok
\Registry\AutoRun:Body:6146f70e74d0107a83b007b9a1d0d1e9ae7014eb - Ok
\Registry\AutoRun:Body:1b08a8be8222dde06c6da79ede691e82f0db279a - Ok
\Registry\AutoRun:Body:e1defca36c47736655c1de44ec14b1408323f0f8 - Ok
\Registry\AutoRun:Body:adb427883b41e93027387a74544a18334ea4f241 - Ok
\Registry\AutoRun:Body:1bc4133d8d1b214a3149e2ca570054747244f4c6 - Ok
\Registry\AutoRun:Body:c2d1ea4ff7ef69332a1b12ec177d5e8fb4029d1c - Ok
\Registry\AutoRun:Body:44160eff68a77be3f3acca6567ab7479c42a4427 - Ok
\Registry\AutoRun:Body:ac0f630c720e26f29f3f22712e7a308e5ba5b122 - Ok
\Registry\AutoRun:Body:3fda69e95e6cca66f4b94cc0e53e196ac51ca94b - Ok
\Registry\AutoRun:Body:69d3f3c026a10481c508db8dd9a291d0a3421c24 - Ok
\Registry\AutoRun:Body:21b980bd364064dc980ecac340babcc858e78e41 - Ok
\Registry\AutoRun:Body:0afe7e0523903a4f90e66a7567c9b603b81e036d - Ok
\Registry\AutoRun:Body:a13635c8ce0a2d82e3731d42f32b49cdcb11fd0a - Ok
\Registry\AutoRun:Body:0626ba72715b3b88a169fed8c9e791a02e026dae - Ok
\Registry\AutoRun:Body:0c6c3f23d5141340944ade217c6070ded2286943 - Ok
\Registry\AutoRun:Body:7eb5eec976e5f33780047d7258de070481c18d23 - Ok
\Registry\AutoRun:Body:e53c96f82ec94afc11a0275fe7aee417794b7c5f - Ok
\Registry\AutoRun:Body:5299287d182f14803d3ef996acecd2024daf6f79 - Ok
\Registry\AutoRun:Body:ecbf31fcc642c5f092265089343214c9bcf3b7ba - Ok
\Registry\AutoRun:Body:0bbc01be875ef3336904bf6d05badc0039b67e5b - Ok
\Registry\AutoRun:Body:2e10ee21a6a8e530334e674c2a0a9f24e116947f - Ok
\Registry\AutoRun:Body:edff49c4b1a6c09bde0f472c8107034509b31f6c - Ok
\Registry\AutoRun:Body:3d7450bcd38d2c8e19d7fb766bd4078b4d03de43 - Ok
\Registry\AutoRun:Body:a2505e1b54029fa65207a1bc392757f0bb86fe3f - Ok
\Registry\AutoRun:Body:203603f87594ff232a3cffb1744f690d9231a0c0 - Ok
\Registry\AutoRun:Body:42eba0b045394e36abf6768e081cde56fdf847dd - Ok
\Registry\AutoRun:Body:842773efa0555fd83c6ba320b2fab854052b2726 - Ok
\Registry\AutoRun:Body:ad9b94e79eb252e4c5167d131228bc5fd2625973 - Ok
\Registry\AutoRun:Body:480db1a572a278d0757083ce5c287afaf7c7380d - Ok
\Registry\AutoRun:Body:4d420c3c904fbd82603cbc006cbae85a42698266 - Ok
\Registry\AutoRun:Body:e44c9202721d3b90ce2f95733fe05bc6eedb4adb - Ok
\Registry\AutoRun:Body:af3aeb2f41e5ae6bee19bb3b50b04fcf054caaa9 - Ok
\Registry\AutoRun:Body:1237b66fee9365eb7b6d1b0cfc42b95e752cd6ab - Ok
\Registry\AutoRun:Body:fb72a363ee848cbaa3fd02f4176dacec95c0c5c0 - Ok
\Registry\AutoRun:Body:626379c3ab9e331f13be973264610d13aa42cf94 - Ok
\Registry\AutoRun:Body:1eb1a920571007012ad5d55a15bb2a3212df69fa - Ok
\Registry\AutoRun:Body:160ce2bb7f402e2b99fff71faf75c60f6064db7c - Ok
\Registry\AutoRun:Body:fd94f1fcc96368ab555eca012c8e00a1be46648f - Ok
\Registry\AutoRun:Body:c6f5dbaa7699d27067814c56325af86076df787a - Ok
\Registry\AutoRun:Body:e4a1119dadd62ecc084cfc2bcb8786b6dbea41e3 - Ok
\Registry\AutoRun:Body:b86e772c4e0f4c2ad3fd7f08154d2e3e1f79b408 - Ok
\Registry\AutoRun:Body:a35b797291a097a653531b2d521b665a2989933f - Ok
\Registry\AutoRun:Body:4e3b1448cf9d5e1b7f8cdb94e12b9626353c80b4 - Ok
\Registry\AutoRun:Body:45ed5f91b93d1fa625fe58c553846f5f40302cb9 - Ok
\Registry\AutoRun:Body:23c15ba1f6c85dcf66d7a9bc19e2dbd3b736e3ed - Ok
\Registry\AutoRun:Body:81f64d9d7a2baf159274e85e158f11ab17273bb8 - Ok
\Registry\AutoRun:Body:bb76747395a50603fb1b4da29ec88f75069d5a65 - Ok
\Registry\AutoRun:Body:f7c07ff2feb12f2178dff64b8d42fb5eb018f097 - Ok
\Registry\AutoRun:Body:0c1df27ce326e4a156060a37ac011e70567733e0 - Ok
\Registry\AutoRun:Body:c430574d884f9c4f2033131c94787939a0d79695 - Ok
\Registry\AutoRun:Body:ca8014ce9369072be028cf1efcb49c2b542c8299 - Ok
\Registry\AutoRun:Body:1c5e7fbf25d054067ddb4c0577850197b003d2b0 - Ok
\Registry\AutoRun:Body:ee99547b957266923ba6fdf38599689ddc8f88b7 - Ok
\Registry\AutoRun:Body:86a4d91ac5c723eb7f7d6bfbb3ff3f2a52790c2f - Ok
\Registry\AutoRun:Body:ee86b43f37b08f63519ce6e6625da986ef3e1115 - Ok
\Registry\AutoRun:Body:831dc5fc7581e821732b4baa378370f70c6f920a - Ok
\Registry\AutoRun:Body:b3e1059715ee00a26a85228c3ae48c2e5c9a5785 - Ok
\Registry\AutoRun:Body:654c49384d8b58e1976224dd2117bfb9e7d07827 - Ok
\Registry\AutoRun:Body:02f3bf623a97c42d264c7328e60fdf373fdc1804 - Ok
\Registry\AutoRun:Body:671c75ae7a5c23d2f8d9a6f937aa556a18b55a47 - Ok
\Registry\AutoRun:Body:1e1d17b0ae75e75b8b1579aa8cf9408d567ea7b3 - Ok
\Registry\AutoRun:Body:0f2833ade0964c1a6976738cb284919bea311466 - Ok
\Registry\AutoRun:Body:93bdc16647aa4a2044f8f21b869f54f70a779641 - Ok
\Registry\AutoRun:Body:63a24d3bdac2a61f5af0302b3309277817772518 - Ok
\Registry\AutoRun:Body:1debe9e6a74c6e08d382355e97d0f861c08635bc - Ok
\Registry\AutoRun:Body:aeca67bcbbce990abcd8098f61ad204dda87a0ce - Ok
\Registry\AutoRun:Body:131b72f85468742bde5763f9617fbed782a90920 - Ok
\Registry\AutoRun:Body:c1053b1c16b1d0f417450c55de7bc5dd1f93ff0f - Ok
\Registry\AutoRun:Body:ae756d4243c6f1c0b1dd3a017987b4a8148de3de - Ok
\Registry\AutoRun:Body:8d7a11574271436c4f9a037b037b1b20e40502a3 - Ok
\Registry\AutoRun:Body:2abf20a56df3c687aaba151d297850a3334d8444 - Ok
\Registry\AutoRun:Body:d2dd8828f73cb75110795bff6e3cbe300915e9b1 - Ok
\Registry\AutoRun:Body:bd27e610111bcd26e40d984d3df7e6d248c6d5c8 - Ok
\Registry\AutoRun:Body:28083e2a2d9105976af07c58102d9b2e32fba33f - Ok
\Registry\AutoRun:Body:0d9abd45d619b55b325a79b34961535b1dcd2d56 - Ok
\Registry\AutoRun:Body:547ab08db41d03d4c75f5dc076d547f0798f5247 - Ok
\Registry\AutoRun:Body:6500085d301fc6b056a3f40d331b30cf2799bf03 - Ok
\Registry\AutoRun:Body:6a3e226eaf23a1e3e8a1460d1dc4603358790657 - Ok
\Registry\AutoRun:Body:e803c2134e3f6a4718df86230892bece8590ccdd - Ok
\Registry\AutoRun:Body:f132159512f83adaebc36c906792aa500c7c2b9f - Ok
\Registry\AutoRun:Body:2cf49b1362b17ab4b1b7faeccbb3574c3a6d1138 - Ok
\Registry\AutoRun:Body:e1bd8913c0652d6e173ad14ca2c370770f949b8f - Ok
\Registry\AutoRun:Body:ac8fc68d351e2aa961996fdb8e6e262adbf81e2d - Ok
\Registry\AutoRun:Body:de69103156fd5e84994f9624d8cf86c2043c2eeb - Ok
\Registry\AutoRun:Body:11a909ecaac44da06a83b5a8ce0d9f2e778e0967 - Ok
\Registry\AutoRun:Body:e0bfeb261df22c52d91e4fbe837f4b22c4a583e1 - Ok
\Registry\AutoRun:Body:253b78f9f30ced990c95d4f69e4e3f98086b7a63 - Ok
\Registry\AutoRun:Body:ea5a62e1ac144f3c9d45eef999c7225f67c5eb90 - Ok
\Registry\AutoRun:Body:eb527e9ae6efff51efdf941615ad818fb1d95416 - Ok
\Registry\AutoRun:Body:2ce843fcfa2989ba3ef2355e708141bd2a2c4d6d - Ok
\Registry\AutoRun:Body:ba9ebb1f4fd2d5596b4a17015c5202dc032f6e2d - Ok
\Registry\AutoRun:Body:1f06a8f345ceca2c080363a9f80c3930fbe62314 - Ok
\Registry\AutoRun:Body:641d0d95f9eaec103ad9336b36385492233d9953 - Ok
\Registry\AutoRun:Body:b9f09ed196579b0034239fdcbac6e1a261548050 - Ok
\Registry\AutoRun:Body:c8f3728f4df36f832ac50784081022890040b203 - Ok
\Registry\AutoRun:Body:87d96365c0fbfa37e988dcb84ca5e17768de1b18 - Ok
\Registry\AutoRun:Body:b3180626548c4d06718852c2b0e4dc0afc02aec3 - Ok
\Registry\AutoRun:Body:95ee092b133736b4d6d823363b434e7fed312db1 - Ok
\Registry\AutoRun:Body:3c01fdbd4c1cab902841e23a050ceb3156192a7b - Ok
\Registry\AutoRun:Body:ee65875d4b0bae30906dbae4c2ffc0d7ee44c58a - Ok
\Registry\AutoRun:Body:85e1295e4d9d9061c7c88c024f287c7f03a8ccca - Ok
\Registry\AutoRun:Body:9ea7af3df65d913ec1603e3d4de0b0580d38a4a2 - Ok
\Registry\AutoRun:Body:7485767e058986320afe62e451edf87a7951db6c - Ok
\Registry\AutoRun:Body:551000e574d78693c04fc3bed7578d1818c71f0b - Ok
\Registry\AutoRun:Body:ebaf8dcd63cccb07bc31d57cfddc33c52d84940f - Ok
\Registry\AutoRun:Body:54bb59ec21dd5135f91e3beed3ced5fb9cd8b146 - Ok
\Registry\AutoRun:Body:769312edb7fcb8344d5f63dfeef05dc9bf60f078 - Ok
\Registry\AutoRun:Body:571e30d619d05a85f93046deebd4eb0366de0f47 - Ok
\Registry\AutoRun:Body:730fdb16f52058e314709f71b9fd6ea7f02773b2 - Ok
\Registry\AutoRun:Body:084a8248dbfadd3d49bd1e54e5e65e820a0d7fbb - Ok
\Registry\AutoRun:Body:12a8bcf8536418156a839915913acd320cfb7d54 - Ok
\Registry\AutoRun:Body:522a1f6a48e5c08154ae6c29f760340932a82d82 - Ok
\Registry\AutoRun:Body:a7c3bf59a645e0a9e6e7bc7b305d0facce63112e - Ok
\Registry\AutoRun:Body:2356d3eabe2bef0c2b4c119b77bbc0b96e620670 - Ok
\Registry\AutoRun:Body:966842a63b2638ad24c2faea8f45c35640fffecb - Ok
\Registry\AutoRun:Body:374797c08c17f8ab1d6e8e91c097fd3d3e8c7e26 - Ok
\Registry\AutoRun:Body:d83e9a90cebbcc135ee73fb77b66cc7818dbae86 - Ok
\Registry\AutoRun:Body:8ca3ca03142112e660f04ceee95995f3f8b68f29 - Ok
\Registry\AutoRun:Body:5c92151897eb51483d8a10a7256383ce75ffcbce - Ok
\Registry\AutoRun:Body:3f30625dc8d9515097126993f2d26837c89ae634 - Ok
\Registry\AutoRun:Body:d28495561ffc2fe23f8a7b4baf0caae266f8d0d1 - Ok
\Registry\AutoRun:Body:4ccfed4b2adb36c0f9357b638a6f87002fb4de9c - Ok
\Registry\AutoRun:Body:495d080cd8372bf4799bafb6c2b3a6ccf64c4e86 - Ok
\Registry\AutoRun:Body:25b3aced06501f1f92cc3325de056af3c117eb7b - Ok
\Registry\AutoRun:Body:cc40eb46692be13c06796269e4e0be736ae448fd - Ok
\Registry\AutoRun:Body:52167ebe80c40b1ed67576957e42cb3376b733e1 - Ok
\Registry\AutoRun:Body:2fc552a45a470d6b51a3d4dec555dd7b99c5647f - Ok
\Registry\AutoRun:Body:e088676021e6a51fd072f23beef0f6e873a2eecf - Ok
\Registry\AutoRun:Body:c4d7d49eeb61de128d9feb92631a678d72875fde - Ok
\Registry\AutoRun:Body:5dadcc3f5c8e821540d5a0ef9d0eb7f01df00749 - Ok
\Registry\AutoRun:Body:0e73a818cb12ed371d64529bc2f5b57da645d0d7 - Ok
\Registry\AutoRun:Body:98bf740e0de541d06cd5d2c6985f6ea016b2f4b9 - Ok
\Registry\AutoRun:Body:3048ffad22cb70803f3003809eee2ac598504d3c - Ok
\Registry\AutoRun:Body:193eb7f4259669d4aa5489cb26edcfa794a135a4 - Ok
\Registry\AutoRun:Body:791583b3092f5900cf9fe6d630cc1f1cd5203280 - Ok
\Registry\AutoRun:Body:58d766893a3bc5be46bc4d1b1b187fdd1a760035 - Ok
\Registry\AutoRun:Body:4b18dea379cb6bb5d2ba045fa19188acb7fde457 - Ok
\Registry\AutoRun:Body:39d3f92ab25f30dfe0b92149914b4d6fac546565 - Ok
\Registry\AutoRun:Body:d272c432450c31b845d82158aefa6d6750123156 - Ok
\Registry\AutoRun:Body:3ac21bf41ea8adfcf830752d0f28ec4de58856dd - Ok
\Registry\AutoRun:Body:75f08b0608e60fafece831976f4bf8032175a058 - Ok
\Registry\AutoRun:Body:d0ace69f9f1fdd2ee700318d0f329f179b089a4d - Ok
\Registry\AutoRun:Body:3de4c085234363b7aa5238e0fb7f6705a27b7e69 - Ok
\Registry\AutoRun:Body:b25e6f2c1f091d47e38b3347d73e682a2a750d0b - Ok
\Registry\AutoRun:Body:0b3a29b1b31c04ef5233be7e33a56dcaaf1449ed - Ok
\Registry\AutoRun:Body:64d51f54b4836da88d67e627a7d1faad9cef9236 - Ok
\Registry\AutoRun:Body:28ef6c9f0b3cb670ab12d181f7e58b9a4d02ffe4 - Ok
\Registry\AutoRun:Body:6cd8243d58c07c143dc10875bc4938c6cf296e2b - Ok
\Registry\AutoRun:Body:ae3db6596fed2d45647d267f88acc35548033e8f - Ok
\Registry\AutoRun:Body:e200b32860caf9dbf6e3a8c6bb38e7d50bc021e6 - Ok
\Registry\AutoRun:Body:7aef492200ae8772f4fe7bd6e7c0a8bc9639af56 - Ok
\Registry\AutoRun:Body:064b8f88a0a52c21a0283959be53f422f8f66590 - Ok
\Registry\AutoRun:Body:272fe2d377ab0af50c24d341c969459dbce26806 - Ok
\Registry\AutoRun:Body:bc1a9c41f02e516ffc94794ceaa794d912b0030a - Ok
\Registry\AutoRun:Body:614cc3cf8799fd3fd9d98b4f2cc763fdb4509f54 - Ok
\Registry\AutoRun:Body:913b9b173387a27b36d60d1bbf55520d27e1cbe2 - Ok
\Registry\AutoRun:Body:6bc556c759585205f7d9df8fa9e842b762d63225 - Ok
\Registry\AutoRun:Body:04060f3e3c76e253005c19cfe364fb7276da895f - Ok
\Registry\AutoRun:Body:0102cb9bf910fcdedccae91000fc9e9d0d51aa9c - Ok
\Registry\AutoRun:Body:4d59d6226c35fb3d9361b455311a809773a75833 - Ok
\Registry\AutoRun:Body:324b28539873d3250e1e0e8972b7ecd69b800eff - Ok
\Registry\AutoRun:Body:721650a34110fe4b40be135f62d95b203afa7a11 - Ok
\Registry\AutoRun:Body:ac81e0259fd077f1d53451624cf4f704bdcdc385 - Ok
\Registry\AutoRun:Body:55324b812db3afee8cd6a4999dee57f33320a089 - Ok
\Registry\AutoRun:Body:30483b57fa726a2a7dc74584622da443636865d6 - Ok
\Registry\AutoRun:Body:78d4faa3b3538a6975b7ee50ffcf4fa482a83d2c - Ok
\Registry\AutoRun:Body:49a0d37e01f6138dfd38d95656cbff532f2516ce - Ok
\Registry\AutoRun:Body:fe3d7392b6380376e5ae8557c28e17e52f4b9cdd - Ok
\Registry\AutoRun:Body:dc3bbaf200abcc1cefc23365f9054b061bd02d8c - Ok
\Registry\AutoRun:Body:652b9270386f1c27d4c069240f5b3adb92f2001f - Ok
\Registry\AutoRun:Body:d27aed21d13131f8ca8a818a8f9b679a11e63f80 - Ok
\Registry\AutoRun:Body:dbe8d4c0eaa89ed50328be92bf2b817af07a35ce - Ok
\Registry\AutoRun:Body:70fcf1088515a057d1a82d8e542ee803c76255d9 - Ok
\Registry\AutoRun:Body:57a6eb6f7bcd6f23d44115a0c3e23eda891b074a - Ok
\Registry\AutoRun:Body:74883fcec94ef054114bc8001d69be1e37d34368 - Ok
\Registry\AutoRun:Body:39397f12761d6a92840ca5ec3dc37b291c08f821 - Ok
\Registry\AutoRun:Body:817a7144f81e84a615b093a4e1bdec5dd97e2ad2 - Ok
\Registry\AutoRun:Body:2eda923abf1350cdc57a0a23ef9b8daac2733d2e - Ok
\Registry\AutoRun:Body:c387053b278266e6e6ad90baa1b69dc7fba8cbf6 - Ok
\Registry\AutoRun:Body:9673938975ddb046d834bee28b14621d17440688 - Ok
\Registry\AutoRun:Body:01bf28c98dc385d61f8fd667a569ed1176d6dadc - Ok
\Registry\AutoRun:Body:217c6717537919fec5d71c9b50f904bb2366cf88 - Ok
\Registry\AutoRun:Body:77d0b86688bfb8e71a355766ba17dbbeac187ac9 - Ok
\Registry\AutoRun:Body:618890200cc842e87354b1bb531ffa1a4c35f225 - Ok
\Registry\AutoRun:Body:87804d18a34a331c327896460c9679e53c39c75c - Ok
\Registry\AutoRun:Body:1291eca38b275a87766119837179198595bb6561 - Ok
\Registry\AutoRun:Body:b2685f6d5f27382b552527a8152def84a6bcb925 - Ok
\Registry\AutoRun:Body:f5b9bc6ca7cb926d4f48220a0e24738f5eeb020b - Ok
\Registry\AutoRun:Body:f7bd4fdf9b503e7be73eed71cfc856beaf363e50 - Ok
\Registry\AutoRun:Body:a09e7157bcf5f79cd521c57e8879a10968713386 - Ok
\Registry\AutoRun:Body:0fa41fc40c54dafb00f7a76066d10afd8267aaf4 - Ok
\Registry\AutoRun:Body:483352f7d488103ddc34ff0492ca242ca386555d - Ok
\Registry\AutoRun:Body:2d8509b40aaf3692101e5d17e567facaae7786ec - Ok
\Registry\AutoRun:Body:4a119c05dd60e1d01725e7387093b75f95e81e60 - Ok
\Registry\AutoRun:Body:10363336e636aac415fc701dd1b2a60be957fe00 - Ok
\Registry\AutoRun:Body:c6f96f263c5accd6a22a2b7b65315f06f257e871 - Ok
\Registry\AutoRun:Body:c17b784a15afed1e34e2b28c8f6ed65ab655dc63 - Ok
\Registry\AutoRun:Body:77d5f7e55d0cd48ac9d0f7c2bbad1f158e91f43c - Ok
\Registry\AutoRun:Body:e57a765926d1b8bb3188ace785e7d04280a12b46 - Ok
\Registry\AutoRun:Body:ec7ba1fdfab8dbed178b276472c1478808e1e673 - Ok
\Registry\AutoRun:Body:9ce15cbc031133c4cc8e34a7a66eb79651d6533f - Ok
\Registry\AutoRun:Body:e3dc93f69c82a56940672db7222630526992d9d1 - Ok
\Registry\AutoRun:Body:0cc1746d501540b495e58f9c7df8ec51e3a21670 - Ok
\Registry\AutoRun:Body:02d128e40b2ae52af0217401c9d68b2adab0a4eb - Ok
\Registry\AutoRun:Body:384a5760dc967ebb7ddddb189d6648ce01a34c44 - Ok
\Registry\AutoRun:Body:fc4616b2dfed6014044f1f783fffffb20c5c6093 - Ok
\Registry\AutoRun:Body:c1592dac7f962fb49fe0bc1ccacee3e07caed21e - Ok
\Registry\AutoRun:Body:b894ed8483b62da4f140d53fed1cf7bc2b852842 - Ok
\Registry\AutoRun:Body:efddde56dae4df6f587bdf871af9e83dbd49b568 - Ok
\Registry\AutoRun:Body:0ef4745804a44983a3c9171c78c3c98215d6fa33 - Ok
\Registry\AutoRun:Body:dc1624dc8eff0d7146bafa95da2609f9f2968f8e - Ok
\Registry\AutoRun:Body:a6422f661d1d541902b1383cd4bcc0b63cbe5293 - Ok
\Registry\AutoRun:Body:bc512d04e69284a77a31e42c9c2e9708953c10c2 - Ok
\Registry\AutoRun:Body:4628089a8077f18bcf8cb94c2938bda569757714 - Ok
\Registry\AutoRun:Body:a48cfd92691b6ca5509f7a2766610ea05e4a756e - Ok
\Registry\AutoRun:Body:9aa095e869a0a0210058fbb2ec7e001979ca43a8 - Ok
\Registry\AutoRun:Body:fc64cb7a45c568cbd83267f5c84d3ad03d544e59 - Ok
\Registry\AutoRun:Body:9a19f950d2b9f0590933a5b2763f28d12b7e4b06 - Ok
\Registry\AutoRun:Body:cb03a0b0eadfb167dcb3f0e3d69e097ddb55d4c8 - Ok
\Registry\AutoRun:Body:d2e217509fe241a41b718126ebabf7ae0bc62221 - Ok
\Registry\AutoRun:Body:23bd040e846de93148e6f27d7b0be0cf26a25fd6 - Ok
\Registry\AutoRun:Body:0dc3c118521b70db3e4424cdcdb7a4dcb469a34d - Ok
\Registry\AutoRun:Body:41196c2bbeaafe3150fc4ba5a3fc2595f7a56242 - Ok
\Registry\AutoRun:Body:11b29b0464f2f5f054823c3e60173a560879636e - Ok
\Registry\AutoRun:Body:fd18cfdfc296fa8849d9257c468a0ea32d39a556 - Ok
\Registry\AutoRun:Body:ec91b19e845bad92c95a8b652688ef9a5c8298aa - Ok
\Registry\AutoRun:Body:481dec00813e7ede35a40766172a30bbc3154231 - Ok
\Registry\AutoRun:Body:df3c23bbe5aa08f54a5cb9cd49fbd81393bcb085 - Ok
\Registry\AutoRun:Body:1327d7443651574e0918b81c3cfff6842fdb7bb6 - Ok
\Registry\AutoRun:Body:84c4a85173c976e546b3cde1ae3a6e51194f7198 - Ok
\Registry\AutoRun:Body:dda4354c96f4aeae01a13145bf2d605af528f734 - Ok
\Registry\AutoRun:Body:5380459c1d5b11ce5176ee8008339f7a378ae362 - Ok
\Registry\AutoRun:Body:103d0f60708e81719b6a8b9f6a9bfff203c51e64 - Ok
\Registry\AutoRun:Body:d914b123f6c6289708afa7fbf0d4e2a2b2fe2d9b - Ok
\Registry\AutoRun:Body:bad713e0a9160321163d86e60bbf1c5cecb0d7e6 - Ok
\Registry\AutoRun:Body:6437d78f0f7a8eb705fc53b38db84929eb107627 - Ok
\Registry\AutoRun:Body:702778203181089f8c84ffa97bb8764e605a6b14 - Ok
\Registry\AutoRun:Body:bd4197acf6d962ce26d35dc9a1bf2feca2fe0a28 - Ok
\Registry\AutoRun:Body:34b135787f8c6734bb1a0d797b80a013c317860d - Ok
\Registry\AutoRun:Body:63ca460d3fcd5949065b31fdfdfb04a85479e091 - Ok
\Registry\AutoRun:Body:252cc61b4d2c8c29fae6f5298de8e6177dabfd0c - Ok
\Registry\AutoRun:Body:ef8ba929bc5e67799548c32155ee3c224e961b85 - Ok
\Registry\AutoRun:Body:3a9b6521d622a3ce07279611bb27f6f4e5cdeaf2 - Ok
\Registry\AutoRun:Body:2899d3e26f83590c103bc39202cdc215b2b16d2c - Ok
\Registry\AutoRun:Body:93e0722f04e7dd9ca7ea35479c06eaedfcf022c9 - Ok
\Registry\AutoRun:Body:b79d89f009cbffbb81cc0c2fc0738f365ad6c463 - Ok
\Registry\AutoRun:Body:366034c12bce587780fbe40226a635b9d0785cd0 - Ok
\Registry\AutoRun:Body:f4b115a4a12adb354a844cf4899ad50e5da7aa13 - Ok
\Registry\AutoRun:Body:eb595014682b20266db35cac594838ea713d1082 - Ok
\Registry\AutoRun:Body:03e5a8b17e8b89c4dd206fc6d174ffcc8e5943ae - Ok
\Registry\AutoRun:Body:be113eb1c258f1ce215fef6d73ae9624a8a07a77 - Ok
\Registry\AutoRun:Body:4faae470f584c1d8dc87a412e41bbcb158baab64 - Ok
\Registry\AutoRun:Body:706fec24cc3c40a5277ef5c77b30bbf6fb39e4a6 - Ok
\Registry\AutoRun:Body:b082b301da5753d753642ecad010b878098ce0c3 - Ok
\Registry\AutoRun:Body:7bfba6b5017625c4f208742d1e33e7caaabcb299 - Ok
\Registry\AutoRun:Body:1a97729f9deaf97e88e6ba74e4213026ac7bfac0 - Ok
\Registry\AutoRun:Body:3be9cc2a3b930a71c83324b789cd52096b96f823 - Ok
\Registry\AutoRun:Body:58b4fc689a10fe1d3c1661c36a94431c780ac535 - Ok
\Registry\AutoRun:Body:228477528436395ec6ba7f456be702f179f8b842 - Ok
\Registry\AutoRun:Body:7b0b5bb6543faf031940b69af56b1bde26e5deb6 - Ok
\Registry\AutoRun:Body:abdf8f8ec28d8d384baf4255f4938b817bfd9b35 - Ok
\Registry\AutoRun:Body:abc49860b61773363441e58b4ee1685b4dc47a2a - Ok
\Registry\AutoRun:Body:573949104669022abc6647c715f5362743b4afb0 - Ok
\Registry\AutoRun:Body:f975e1bf2ae5c2fca58d7673a1e48a73785cc12f - Ok
\Registry\AutoRun:Body:bd47688f7470dfa05108b3a62b3aae9273bdc545 - Ok
\Registry\AutoRun:Body:774f52015cac7f13b317882d974c3581cd53b727 - Ok
\Registry\AutoRun:Body:58cab485588fcb04174a3e6f2bdb887599763edb - Ok
\Registry\AutoRun:Body:9ffbaad24682860060f0a0f3b9639400d35fc253 - Ok
\Registry\AutoRun:Body:89d72e1bad22901d949752d6b3a33f0f23e3202a - Ok
\Registry\AutoRun:Body:eb231d998802bf4a8f9abed0222bec66c1c925e6 - Ok
\Registry\AutoRun:Body:0843adce4dc6d38716d03244d0418b14c7d73379 - Ok
\Registry\AutoRun:Body:8d372021123f7e1e1bd2e3ff914a275dcf80eb46 - Ok
\Registry\AutoRun:Body:6651f90285858ffc526e31966bd32bb4c88bab5f - Ok
\Registry\AutoRun:Body:5ce2f61adc02da5e82fdb37654334a37e6c98971 - Ok
\Registry\AutoRun:Body:dc533b61d898880b98a1fe32205b2c4c9e917770 - Ok
\Registry\AutoRun:Body:68d68c4c636324749c20c78fe068f98f0065ea3c - Ok
\Registry\AutoRun:Body:9a218955d9bc39907471c5877c7951065aee164c - Ok
\Registry\AutoRun:Body:264882760df09407efffc8a7c07fe30b38bcdece - Ok
\Registry\AutoRun:Body:c51200601ff7b55aac40a88d63cc16085bb764c0 - Ok
\Registry\AutoRun:Body:d349f99ded350e48c4aaeb2cb722fa049ba469c1 - Ok
\Registry\AutoRun:Body:005c6881e314eb8d8ac86be16d73f20b183966f4 - Ok
\Registry\AutoRun:Body:0a1b787bf69ce0802d3f89b945af8f50fee42980 - Ok
\Registry\AutoRun:Body:373212e9aafb957a2c3c2fa68e72ed28831e989c - Ok
\Registry\AutoRun:Body:d7f8c7b92f8ed8ad8b8f843582b0353885eb6407 - Ok
\Registry\AutoRun:Body:d3a84d3f321c8cbfc6e09ccaa8c6439b40621d56 - Ok
\Registry\AutoRun:Body:c85db2e5e5fc45721c9e044a17805362b0ab9b84 - Ok
\Registry\AutoRun:Body:f8ff92e1a558f5b9cbda23190d698b9d7d31fac1 - Ok
\Registry\AutoRun:Body:a34734145ffe6b19b9b6dc4bede5dc5d1097b794 - Ok
\Registry\AutoRun:Body:f959ef27de1da4f56c1a080a6fec8bcf2256d5a8 - Ok
\Registry\AutoRun:Body:a56ed2b5b2ca05e705a168aa4ddf7d1268a63eb8 - Ok
\Registry\AutoRun:Body:f1dfabdb60093a0d991b9f6661b599d8bd81833c - Ok
\Registry\AutoRun:Body:caa22ff787cf8ec5ae0ac96af92ae422c1756247 - Ok
\Registry\AutoRun:Body:65ca9efa61fe268c88490b53446d08d29c58aef8 - Ok
\Registry\AutoRun:Body:feaebc1700b35251fb1c8eba4c5d4caf7dae447b - Ok
\Registry\AutoRun:Body:69bb653bf0977420e53f329ccf463c5ca9a31a77 - Ok
\Registry\AutoRun:Body:7f5fa0c5d58f98e03bc80cebf8ee066856a4cf35 - Ok
\Registry\AutoRun:Body:6111212d0ba1779d0717e4760ca711b91fae8d2c - Ok
\Registry\AutoRun:Body:960ff184f2db10d2365a303df60495b0d6cf6d38 - Ok
\Registry\AutoRun:Body:683bbb3f50c3fafc3db4e196bae6863d18c0daf3 - Ok
\Registry\AutoRun:Body:a97ad65d669ee060579e316f30243a9bb664f950 - Ok
\Registry\AutoRun:Body:4f5f4cffeaecdbc17a9c7d389e0efd0ca92a1fb3 - Ok
\Registry\AutoRun:Body:74d7be2208e71ad003fb2fae7607f390804fe357 - Ok
\Registry\AutoRun:Body:c9be49960b710b879ab17a892a04c9bd058c8f38 - Ok
\Registry\AutoRun:Body:830b3dd9b1cfb82474f7a26bb864b1afe1a22679 - Ok
\Registry\AutoRun:Body:a5d1db8e277c5d71e6d123b2318714b933627de9 - Ok
\Registry\AutoRun:Body:181e6c6fe97337028b19767f094f6a2a339e4b56 - Ok
\Registry\AutoRun:Body:1be720064413eceec8895fee24d5a793776a02e4 - Ok
\Registry\AutoRun:Body:f483b071feb929a32c400e1ae6071294cad05f00 - Ok
\Registry\AutoRun:Body:3afb0d6f30dab477019413aee9fd3bb881f63ba7 - Ok
\Registry\AutoRun:Body:8d3b896b5e0da7c35785243ed909418b0cf1937d - Ok
\Registry\AutoRun:Body:1fde6ae0ef129c45582acd9da4a041032a9f14e0 - Ok
\Registry\AutoRun:Body:b1088f286c588d27cbf39f80295d69283087229a - Ok
\Registry\AutoRun:Body:a232bfe29a48a68e3aedc810e3913a0eea1d8644 - Ok
\Registry\AutoRun:Body:430067249d559bf370cfec3f9c695116854ff7e6 - Ok
\Registry\AutoRun:Body:66f0be639709122adc3fb56e348e5f83199d18be - Ok
\Registry\AutoRun:Body:28bbaa2314b095e17815f3cc89e862b74872c1f0 - Ok
\Registry\AutoRun:Body:81e9cf8c07248de9bce3af382540502fa57e0d3e - Ok
\Registry\AutoRun:Body:c2bd81c805b78997e8d091d5b8ff8d4567e13611 - Ok
\Registry\AutoRun:Body:2458efc4456c414d55aff1597ade452b41080a0b - Ok
\Registry\AutoRun:Body:a3b901af1a269e42f14d6189e399b8a3dec62733 - Ok
\Registry\AutoRun:Body:111b705550d678802a3fcf9674f9f2eacb97f493 - Ok
\Registry\AutoRun:Body:4321563842430743477b3d298defcca8fe7c014c - Ok
\Registry\AutoRun:Body:8ad3207c80958e998f7ec6fc54a1e3325f30641e - Ok
\Registry\AutoRun:Body:e9609002c1e71138b44e30925fd7337d41e692ae - Ok
\Registry\AutoRun:Body:8461562ea042aa78901d4382d1ae823c6ff2f7ab - Ok
\Registry\AutoRun:Body:9b17643285599c3f233013d14f3658974b7abcb6 - Ok
\Registry\AutoRun:Body:05bdfd37f0edee58f834b4326ec9cc163ccd5e9e - Ok
\Registry\AutoRun:Body:ccb37e9461b8a3af2e60412a1f5d10437a37dad1 - Ok
\Registry\AutoRun:Body:f4102ca4d6f5b467e87404fbd9a0044e1e3daf1e - Ok
\Registry\AutoRun:Body:730a7c12ed59dfe1b20f17f287dd389259a5d2a3 - Ok
\Registry\AutoRun:Body:9a8c0dbf22bf1577c327d75c6b29749239372bad - Ok
\Registry\AutoRun:Body:2f42ff5f12807ccef8b36e30a183e51424d1344c - Ok
\Registry\AutoRun:Body:1fe9312b6f2e547249832c4c55120e10a59e0f0e - Ok
\Registry\AutoRun:Body:20158cc867f41f72844ca89cfffdffe3c3011790 - Ok
\Registry\AutoRun:Body:b872da6d0bb32a6a5ea6d4ef7b53062c024a8e65 - Ok
\Registry\AutoRun:Body:977551d71c9ce6ac40686d72b3df2c820a21d057 - Ok
\Registry\AutoRun:Body:32607c649fcd02a04805abb0adb1616865d84dbb - Ok
\Registry\AutoRun:Body:c6cadb20c01a849873d0de054c7e9068549e4ad1 - Ok
\Registry\AutoRun:Body:d54047a4bc57ab1658acdef60cae988a16e913b3 - Ok
\Registry\AutoRun:Body:3128b645f2e7cffa0c01c0b506065a3203143414 - Ok
\Registry\AutoRun:Body:dfa69d394e47332f2f6474d5f2a0e9671f962027 - Ok
\Registry\AutoRun:Body:4fd2a7be7177e81c5958ae01d2438d190c8db437 - Ok
\Registry\AutoRun:Body:0c1ae9dbc5dd1c654110b90bcfb3faf95fcd6fae - Ok
\Registry\AutoRun:Body:1e31d238a94dfec1a7e00105fd161eb2492ee880 - Ok
\Registry\AutoRun:Body:a086c49751169abdd418443c49e7847560545a2f - Ok
\Registry\AutoRun:Body:a808f164b552b2a2176a9d4b17a9a7c9cfe89b2d - Ok
\Registry\AutoRun:Body:5da03c06e14c923b0dac96aa8fbb72645618c79b - Ok
\Registry\AutoRun:Body:84bdcae8b10f15753f706ec42410fa102d370ecf - Ok
\Registry\AutoRun:Body:8145261afd7cf1507a7d4880ac4e1554e5da80f2 - Ok
\Registry\AutoRun:Body:75e38778940d30eba8406a36746733b79da125ff - Ok
\Registry\AutoRun:Body:d5a8896d5562ca98f0dc74b6ce038c44e382f3be - Ok
\Registry\AutoRun:Body:8cc86113dac7f8379a850a54b0c739bb33dc2895 - Ok
\Registry\AutoRun:Body:4ec5b3f3d7378b0b42bf8358e05cd32a72b4e000 - Ok
\Registry\AutoRun:Body:22d5093567bb5984a0996fa013242c8743ce34da - Ok
\Registry\AutoRun:Body:508584c0f1989181ca4dfa32448a81b8b7cdabbe - Ok
\Registry\AutoRun:Body:a1f1b944e7c4cf4481fbd78d72b1a6b2dbac3c9a - Ok
\Registry\AutoRun:Body:2aba27f513c80595311dda48bfe6da1eebc1f428 - Ok
\Registry\AutoRun:Body:8ada026fa85b75d5a76af7e3a6c1f15b836b2f40 - Ok
\Registry\AutoRun:Body:f5a6d5d0b27ac34dfabf7a32f022e17d350453cc - Ok
\Registry\AutoRun:Body:63ad26c6deab9f56ac81bc9db22a7dab21676d6b - Ok
\Registry\AutoRun:Body:d0f993c2f9a727b42cb9bff502ce103dfe3ca361 - Ok
\Registry\AutoRun:Body:ceeb58e3623fca84682ec8e6f95adba1ba725db9 - Ok
\Registry\AutoRun:Body:e81a8bf3ff5e3a4c192ee9dea56a80a08c47132a - Ok
\Registry\AutoRun:Body:eae38907444cc3e1bb68c3a7035a804d5dbc26cf - Ok
\Registry\AutoRun:Body:1aa055cf600c03439d3a2aa7e76a139e45a5b392 - Ok
\Registry\AutoRun:Body:7b950fe4d95b69b895fa766c6d3754c57556e012 - Ok
\Registry\AutoRun:Body:bc8c8b7ef8c1da78e0c4a805e28ac28579977505 - Ok
\Registry\AutoRun:Body:68b24d568da6c826f5648ddb31f52d42a52c27ed - Ok
\Registry\AutoRun:Body:1813704a6c0928e46b2f3438fc347ba40e9fc7c4 - Ok
\Registry\AutoRun:Body:e03b7348883ef7192a620df6a96f07385ec60855 - Ok
\Registry\AutoRun:Body:48bfa79b396f72a028670aa9967141b8db4bd7d2 - Ok
\Registry\AutoRun:Body:9c86aa4562d2d407e224f271260c76a4d66fe9fa - Ok
\Registry\AutoRun:Body:cc8ab364b9db5304ba3b3fc123fe8bc86a386d7d - Ok
\Registry\AutoRun:Body:c95d100552a18e17be90dea57c6ba471d7c3b6e4 - Ok
\Registry\AutoRun:Body:6d1077ba17cd0a74bbe6b6e082a5f7d7406daa9e - Ok
\Registry\AutoRun:Body:a887d96008e1847b04103ced5880a5b99ca96643 - Ok
\Registry\AutoRun:Body:9c64d9e5920f934c189d48ca740885ac2daa3542 - Ok
\Registry\AutoRun:Body:1dcc7786ea3f249686b91e4fd824346b38eb05ec - Ok
\Registry\AutoRun:Body:2115bc9e585d26ed729f33c9a21cac58b2758c92 - Ok
\Registry\AutoRun:Body:45a83b83467f9240a6dbfacbdbe327fc919f2bd5 - Ok
\Registry\AutoRun:Body:a6b522cd216ec8f35f1eecc9550eeb8ca5ea935e - Ok
\Registry\AutoRun:Body:e15eb88cc9a06339c8d9d3d54247ccedab41d0d8 - Ok
\Registry\AutoRun:Body:b2b73edf404c0747b6ed23a8aa3966a6c5dd121f - Ok
\Registry\AutoRun:Body:0c5ec517e927473817b1358f139d13cb4af67acc - Ok
\Registry\AutoRun:Body:db737892ae42352d208b5d9bfb730287a2ec8028 - Ok
\Registry\AutoRun:Body:35b8b31b906f9bdb534f3c6777e59732ea469690 - Ok
\Registry\AutoRun:Body:2b807036366d056208d86fd5150e90de901d2ff4 - Ok
\Registry\AutoRun:Body:10378e8f010c0dabca67c998123f71f92bbc31e9 - Ok
\Registry\AutoRun:Body:92a8185e8d22f537eb1b100f7b5077271d0f77ab - Ok
\Registry\AutoRun:Body:2b53810f470e874d92e314d28d3b315052235928 - Ok
\Registry\AutoRun:Body:6b0d9a0c7f46f9803a0ec6d8bb34d6e1b659cef5 - Ok
\Registry\AutoRun:Body:6ef9042966ae341bf36bce62c52dc5b2cca71fb7 - Ok
\Registry\AutoRun:Body:a65ab01520e706541c4f01de74d19d5a8977d767 - Ok
\Registry\AutoRun:Body:40c0425801543139ee6ed077e4a811264b92ff8c - Ok
\Registry\AutoRun:Body:f194d3e26386a5b5ac4ba3c2c822f26ae240b868 - Ok
\Registry\AutoRun:Body:4bb85dc5de0f90d530eb36f1fd00bb0ac06e19db - Ok
\Registry\AutoRun:Body:7776279439876dcf667f827f51d64888ef25c709 - Ok
\Registry\AutoRun:Body:af170e4129eafecf16e146b215562c7043dda558 - Ok
\Registry\AutoRun:Body:6a70b6174624ecb4f2ab4f35117a54f2dc8703c6 - Ok
\Registry\AutoRun:Body:5661863c673066fe345dcfad76c6574a78e70ea5 - Ok
\Registry\AutoRun:Body:d48072079f1c69306e84def9cf0f4a6895652d80 - Ok
\Registry\AutoRun:Body:ad1657c1c0c7d9de80ffc48b066090a365941e93 - Ok
\Registry\AutoRun:Body:8399337e45e171906c3f80ca691f245e9240228f - Ok
\Registry\AutoRun:Body:a11b479c291fd13a822193fbd75590fb6aeeecd8 - Ok
\Registry\AutoRun:Body:93ca0567be4d31613fa1f8fa85029d2ff5a50824 - Ok
\Registry\AutoRun:Body:30e93da97e50c975c6d9ec4420132f5efa536cfb - Ok
\Registry\AutoRun:Body:e8a10d7becaf0d69096383fd8ad6f399d92bbc54 - Ok
\Registry\AutoRun:Body:65491bf5b6eb605bfa1ddcc89ff3a6bb306f1abb - Ok
\Registry\AutoRun:Body:fdd164f7f7c9fb2f0426de4d7ea36d721b10a017 - Ok
\Registry\AutoRun:Body:f3c6762f000d5fdc6570aa492f65eefe1e835b13 - Ok
\Registry\AutoRun:Body:32a14b0232da4e6af08792c299a94981954e7ba7 - Ok
\Registry\AutoRun:Body:6cef633fdcc71f6ba84d50d906fb4e75eb2dbfd6 - Ok
\Registry\AutoRun:Body:4cfa4e925be0e3635bb419dab74bd8774908b1ac - Ok
\Registry\AutoRun:Body:100aadb847228ce66f3c4dd1b0a1d5c7ea28df9f - Ok
\Registry\AutoRun:Body:a208ff656ab5d28c4b9a2add632d230d91b8ad4e - Ok
\Registry\AutoRun:Body:81c2cf9cc1a0bc8b5c9537f84d48b9528e84e6a2 - Ok
\Registry\AutoRun:Body:364a7e575e843273be10531c4e0c46fd02986d1e - Ok
\Registry\AutoRun:Body:640b0d66dbb026b8f7ccdcda9d31ba5a7032ab33 - Ok
\Registry\AutoRun:Body:bec3f01c18d636fb68111f29281dac9fb8eb3855 - Ok
\Registry\AutoRun:Body:2296e9c488ce820236fab28fbd343a5c0dbec413 - Ok
\Registry\AutoRun:Body:5c68f90b916f3d59807112a29fdeca5aefdb4c31 - Ok
\Registry\AutoRun:Body:6ce18a2fecd58c6812363b2900de420ee9343f28 - Ok
\Registry\AutoRun:Body:54a98edf2f9ba766f8ffcd71692bf194c65be462 - Ok
\Registry\AutoRun:Body:dc2af5709095dd6df1b525fcbc2544394528726c - Ok
\Registry\AutoRun:Body:af2045995eb1bfc9f0e7e46cb8d5aef839ce1372 - Ok
\Registry\AutoRun:Body:387ad98ba47a6f179b6d39e4670d6815633c63c8 - Ok
\Registry\AutoRun:Body:01eace5e8a6faff7fdd01ef9587458617b896d08 - Ok
\Registry\AutoRun:Body:fde6a8be89e6e28fbde6bd149169ec4dafa4f94f - Ok
\Registry\AutoRun:Body:2cd74be12f2753e51dd9527181b773b205be55dc - Ok
\Registry\AutoRun:Body:cb5055162f4050ffa375b0bc506a0adbc47479d5 - Ok
\Registry\AutoRun:Body:d76d0bbae40d80490d52c410ffb89ac8c1972b77 - Ok
\Registry\AutoRun:Body:f13bbe7548ccc82da8cae22699002df0271ae1b0 - Ok
\Registry\AutoRun:Body:a31e1b65b85dc109d6f5ac20c1d379518734dc02 - Ok
\Registry\AutoRun:Body:696899c1f2eed0c71309860ec4d807cc2e10f75b - Ok
\Registry\AutoRun:Body:6d5892fad1f43fb694ea2922b52341574ffabff9 - Ok
\Registry\AutoRun:Body:29754bb3bbfc717330e15462b18a655c2f242e9e - Ok
\Registry\AutoRun:Body:f3b5663f07f7a3b0ece8856bdda45c35decb886c - Ok
\Registry\AutoRun:Body:6d3012bd248a88a0c1d1d351d79f5a5d477c5915 - Ok
\Registry\AutoRun:Body:6838f069fac57002e6333754a931bd959c57ce4a - Ok
\Registry\AutoRun:Body:f31c824088cd3a353dec51a6e5c8d1f21b6c1da4 - Ok
\Registry\AutoRun:Body:c69b81ce6f65367b73984e4a99ea40431349a196 - Ok
\Registry\AutoRun:Body:4fed1fe1585700430862736cf3cd95e6faa6546d - Ok
\Registry\AutoRun:Body:bc9eea3f4e11273246ec49e1a16f2c2632f2bf34 - Ok
\Registry\AutoRun:Body:45c035dac8e879324befdbd0ad84ba5513863284 - Ok
\Registry\AutoRun:Body:7b681ea43ff1b7c93dc6177d8f142b46143a72f6 - Ok
\Registry\AutoRun:Body:3850af50f158ac277d02f4f65d43e5b08bd67c60 - Ok
\Registry\AutoRun:Body:2392fe6cd1737a911b556c0699aee480009e821e - Ok
\Registry\AutoRun:Body:ac681107810115e673c0f8ead2db2c1189ba02fa - Ok
\Registry\AutoRun:Body:655cbf910123a26bb868b7cc43f74ed345c37043 - Ok
\Registry\AutoRun:Body:696c2425860bffc3e98339e8f56303c7c369e061 - Ok
\Registry\AutoRun:Body:810d2c3732412c45b1700e778a83db07fc503270 - Ok
\Registry\AutoRun:Body:ba9d632dfe3ed3640ed0cff373c9dbe608812c9e - Ok
\Registry\AutoRun:Body:bb73e242a8c5b1558605a7f424699f206d22ca49 - Ok
\Registry\AutoRun:Body:810b24196685609459bd10dc949ee7dc4b662ffd - Ok
\Registry\AutoRun:Body:491ca911772cb29d57d7d75eb556e544e3c5be6f - Ok
\Registry\AutoRun:Body:e523f7cb9db9ee8c9640e78d8c4e0f00497cfb33 - Ok
\Registry\AutoRun:Body:2d89048dc4e497f08a0bd5e1b532468b39116d87 - Ok
\Registry\AutoRun:Body:db06bd07c94f42e75cefd7b44df0cbf25e885da4 - Ok
\Registry\AutoRun:Body:ebf0043969a8f17b6941b80564b0e9ae927191d7 - Ok
\Registry\AutoRun:Body:6b2ed1b3f05525c79df4435cf6c0e7258f8b3a80 - Ok
\Registry\AutoRun:Body:de74092cb0b6e071c84621262ef1e152237a8a65 - Ok
\Registry\AutoRun:Body:646609b4038cc7ebe63400e3c8d9c61231fe7b03 - Ok
\Registry\AutoRun:Body:d0432f668bd3f9c3d2befd9f0ecb155b31a0ea67 - Ok
\Registry\AutoRun:Body:626e20ece78569d5b167fdab818d2e98d3b823f2 - Ok
\Registry\AutoRun:Body:d9c8e7b95fa2e9d3546f3bd2cd3b5b3e081899d2 - Ok
\Registry\AutoRun:Body:83e07eb8449f70e381793bb8bb0366e6044a709b - Ok
\Registry\AutoRun:Body:198a9b25c71a9ed41fc3ba777b8fa19f1b6510d4 - Ok
\Registry\AutoRun:Body:6f8bdd44a7e3e0ff2f2ebc2f4ee79595f5c48220 - Ok
\Registry\AutoRun:Body:aa3a9c2f5567470b91001bbb7ed6377784ee74dd - Ok
\Registry\AutoRun:Body:8b6631a143cdc63fa3d8be229968018a17778ab0 - Ok
\Registry\AutoRun:Body:416976d02da243fc13959c4e6d765bbeb0633d20 - Ok
\Registry\AutoRun:Body:f9fea91b848fa0ce8a64c730e602e0729c08fec4 - Ok
\Registry\AutoRun:Body:d2e136f067ce57fbac555aca5b2b5cb39fd3be29 - Ok
\Registry\AutoRun:Body:45c67e276f053049c69d2f01974c9c072dd34d7f - Ok
\Registry\AutoRun:Body:5c18c0b56a8b37ace3bcaccfc4134f844ae8ca73 - Ok
\Registry\AutoRun:Body:484b82970faa6deb60ced9ed87807f3e2d04dab5 - Ok
\Registry\AutoRun:Body:babf59f9a07af2d14edd296072aac4449f1ca49b - Ok
\Registry\AutoRun:Body:bae04fb6dd3b62f58244b67f5e5e4e11715e040d - Ok
\Registry\AutoRun:Body:b7db87dfd492b1d04f429ff15d5e3808d4bb1148 - Ok
\Registry\AutoRun:Body:b00a499e447f53f8176b70230e4b17db255ae94b - Ok
\Registry\AutoRun:Body:ea463c9317349cf572db12c3a20041653f46bb44 - Ok
\Registry\AutoRun:Body:ce473d38c1c777ff069dedd4f340aee24db0aae6 - Ok
\Registry\AutoRun:Body:447b343ba647752b8005db9b0999c2d2a992d339 - Ok
\Registry\AutoRun:Body:538296df95856334a65940dd54287228f3bdcbb3 - Ok
\Registry\AutoRun:Body:aa39efc5463bea4050b94a4e63ced3ca37699948 - Ok
\Registry\AutoRun:Body:995ebe9e4d1ead50b515634440a9538f9cd6a4ec - Ok
\Registry\AutoRun:Body:9be111dd87e6cfc2a92d8463cbf247c3644c81f9 - Ok
\Registry\AutoRun:Body:ccffc74aa87ca8a4835671a1fd16381f9e1aa3ac - Ok
\Registry\AutoRun:Body:87f4420d2dc90da69407ecd1c8fc6a1c7ddf0ab6 - Ok
\Registry\AutoRun:Body:90e3e61c1875638b8e44865fc96d31b1a4a39334 - Ok
\Registry\AutoRun:Body:263f0578e7d9eaa0547075811b0a66694fc7baea - Ok
\Registry\AutoRun:Body:d6453bc749f3fa155e03485448a1341f3e49d603 - Ok
\Registry\AutoRun:Body:0bf2e086aff786ee430e07829d4d916fbb13ffa5 - Ok
\Registry\AutoRun:Body:1948c72ee86926c99435693a3eee7ed4b7cc068e - Ok
\Registry\AutoRun:Body:bf73806336b8f74a52133ff1087c77c085c16b7b - Ok
\Registry\AutoRun:Body:18f54fbefdc154d70e892455cb3ac92813ab1745 - Ok
\Registry\AutoRun:Body:0b2a80a53f1f30489b796dda7f4ffb1f29adf0ae - Ok
\Registry\AutoRun:Body:f8d728ab8fb2f489cc5c323ac54afdce388330f7 - Ok
\Registry\AutoRun:Body:658fcb6ba9da86fb00c9aefeb04bd5f6309efbf8 - Ok
\Registry\AutoRun:Body:ca44190f4b17628eed964a9b844b58d31c8451a5 - Ok
\Registry\AutoRun:Body:80d87a19a86b8e40991ffecbf763e3fd3e9b493b - Ok
\Registry\AutoRun:Body:f9c458055147b5ce39e0067853cf285d4d7ce713 - Ok
\Registry\AutoRun:Body:900c1b9df3bcac116509f5e2a62de765e4af74fc - Ok
\Registry\AutoRun:Body:85d3f5deb8f2ab19853e2321a3b7f6f9a9430f4c - Ok
\Registry\AutoRun:Body:18c47213d0ee3f7080e86993ed81fca11d4a6129 - Ok
\Registry\AutoRun:Body:6395ee5a17d769c8c1ff61447bc056ae5d25f2e3 - Ok
\Registry\AutoRun:Body:f654e9983a7d401fad2d266897f01ff693b2b1ab - Ok
\Registry\AutoRun:Body:30979c423f2c9bdab1ad8bf03173f5c007b6cb5a - Ok
\Registry\AutoRun:Body:2c9ab3b5153de1ccd43b13a2f24c433549b98a4e - Ok
\Registry\AutoRun:Body:cafe026323a00f37bc29fc507030be651c9826ea - Ok
\Registry\AutoRun:Body:52eb34f6a47dfa619c4db8e5c99e0fcdebb09094 - Ok
\Registry\AutoRun:Body:5df73259e007ccda119da22739e2c6f15433e64f - Ok
\Registry\AutoRun:Body:4a59b01be482cf8349f4dc0f96407cfd1e74823e - Ok
\Registry\AutoRun:Body:bf9b281d65433ff9c667a0123dc70f03f9104dac - Ok
\Registry\AutoRun:Body:0188f26c36fd11fc2982df42815b97ad49f25d94 - Ok
\Registry\AutoRun:Body:efedf87cc4d1799ebd3c7c0b43441899894e7647 - Ok
\Registry\AutoRun:Body:ccd34beb17b5e8caf7a503573071a0f5867a3e75 - Ok
\Registry\AutoRun:Body:30914ea038ed3b841ba48979a4b6736f5ffcb09f - Ok
\Registry\AutoRun:Body:6efdd50796397c3907df7ba9f36744235e7f1fed - Ok
\Registry\AutoRun:Body:ca2a4a7c5d74cae702d86f972a07675d0d1fd2ae - Ok
\Registry\AutoRun:Body:f6028b433195e20726ae56b4637eb5c1eb10c6c7 - Ok
\Registry\AutoRun:Body:7b3a54d392b60bb3d1daa7a3578b73f4457066b6 - Ok
\Registry\AutoRun:Body:47138e4dedc470b1a8087d9b86c14365ab4018a3 - Ok
\Registry\AutoRun:Body:d488c6281c51b600ee952b1e20a36820f1fa5499 - Ok
\Registry\AutoRun:Body:37d3612a994ebacbd80955f94e299fea6bf704fe - Ok
\Registry\AutoRun:Body:23b95878c8bf8ccafa84102a707e0470a8b6188c - Ok
\Registry\AutoRun:Body:93ab0dff01f79a809264bf5fd4b191029be1c8d7 - Ok
\Registry\AutoRun:Body:028c8722e78b93e9baa776abafb33391adf03798 - Ok
\Registry\AutoRun:Body:e41bccb89a400634db24cb7906b3b1efee50118f - Ok
\Registry\AutoRun:Body:fbb7b6c70d9d68e1c2cf40994e183a0b26cb8d7a - Ok
\Registry\AutoRun:Body:1bf592a2a542f66aa4bb7d937403ab199d288398 - Ok
\Registry\AutoRun:Body:50b71689273aec9720e25787a9bb0db91a8f9f59 - Ok
\Registry\AutoRun:Body:59af32f5ed0ec61b4c0bb73f2370580358f92a54 - Ok
\Registry\AutoRun:Body:a8b4beb849ae08f0e474e98683563916363d6dfd - Ok
\Registry\AutoRun:Body:87b4e03eae83de6da4f063a81c7040228b2035d7 - Ok
\Registry\AutoRun:Body:9e11b45a34c662e5f06efce8d226eb249d9883be - Ok
\Registry\AutoRun:Body:990e74325c4f233daace9c6805f136de8f5f0e9f - Ok
\Registry\AutoRun:Body:32108b2db65c5544c9d84aef686d441a01b48e2e - Ok
\Registry\AutoRun:Body:989ac8ff57a8b85965f17f99e5c64454bd5d2773 - Ok
\Registry\AutoRun:Body:0da8e938bc2bf40aff3b5675f6bd79190a051381 - Ok
\Registry\AutoRun:Body:87faafaae00b0b7331cf38e4eb2967c7d7d725ba - Ok
\Registry\AutoRun:Body:082c470999362ad25d0edb87b8120d2beb132181 - Ok
\Registry\AutoRun:Body:223cf728751a15ed910abb756ad1e20740be5b0e - Ok
\Registry\AutoRun:Body:134baea8a523e932882c647847a8b4cf4c81ec3c - Ok
\Registry\AutoRun:Body:d42ac212e892a45641c5abf17e0b409ce0a3257e - Ok
\Registry\AutoRun:Body:c4afdf9d72ff8bc7a9edfaaff06182c46735a121 - Ok
\Registry\AutoRun:Body:9b8681ccfffd4485d9454fe9de808d660635db05 - Ok
\Registry\AutoRun:Body:4735f4517bfe020b0f348b37bcf86b52f5fe1d4f - Ok
\Registry\AutoRun:Body:ac7319193b66bce506bc961871a186ca1dc42ce9 - Ok
\Registry\AutoRun:Body:36b0685ae3970ae5e0ada6d7989828dc5d98e001 - Ok
\Registry\AutoRun:Body:0af3efe2068975d3693214bdfc54865a04efbe80 - Ok
\Registry\AutoRun:Body:71f3d6e6be0218f3b5bf61d1cb9032b7199ff7e1 - Ok
\Registry\AutoRun:Body:19b96be62c85138e14fa0be04d3b41f8b024d016 - Ok
\Registry\AutoRun:Body:eb0429f35df59a9de83eefd4f1657e85e651b5a9 - Ok
\Registry\AutoRun:Body:a72a27839a6f4ba30f5fe5811bea6d92507ad5ca - Ok
\Registry\AutoRun:Body:c12f3e0f92387cc7dbfbb0e2a72cfef47b3cf27e - Ok
\Registry\AutoRun:Body:c5699b5e706e274be975be23c8e5fcdfed95494f - Ok
\Registry\AutoRun:Body:71b42686e4c674bc8966d68249ae8c153b16808a - Ok
\Registry\AutoRun:Body:215d197efcf2b1ce5f2bc3b1fe28b7a8f9003ce0 - Ok
\Registry\AutoRun:Body:24a3f446e59151a24dbe1201897fafc9c43c98c1 - Ok
\Registry\AutoRun:Body:0edee74f4aa3397f03101283be50b1858d513ed2 - Ok
\Registry\AutoRun:Body:210ded6c86d0612821516d3256894c5b0ee45a5a - Ok
\Registry\AutoRun:Body:c57a099e45b41515d71c490ad09484560b5df454 - Ok
\Registry\AutoRun:Body:74ba34fe0eed86b5ceebf04d1f05d7e290abf29a - Ok
\Registry\AutoRun:Body:2f0bff55a77fffbbef63b93d469f2ac412e9bc47 - Ok
\Registry\AutoRun:Body:62299474bae9c45ce80e8f36d33939c70bdf1c26 - Ok
\Registry\AutoRun:Body:dae69516fbce3e4bb8b0d6281bdb0598b8e21b3b - Ok
\Registry\AutoRun:Body:f8b98b4e49bbc2320ead7149ceb29ddafa1356ed - Ok
\Registry\AutoRun:Body:128c55f0bb7729d407cadbfcd69e3eb466f2a4f9 - Ok
\Registry\AutoRun:Body:d632b03c2641761974f111308e7276fb99379cdd - Ok
\Registry\AutoRun:Body:5b1e1adf1dffbaf37ef6f387044cb9e11feecc7e - Ok
\Registry\AutoRun:Body:5ba3dce7cf9b390bb6b09e62aa0568089c966e99 - Ok
\Registry\AutoRun:Body:00fbc08bbd25c2adfca3f98ec04334947c39b685 - Ok
\Registry\AutoRun:Body:b7750f943a261e10e8585ca349a187ee8da47bfb - Ok
\Registry\AutoRun:Body:13eebc89a4375ac82a3f1e5d149290b76baac02a - Ok
\Registry\AutoRun:Body:aec8a716bd9352808347e1f709c24faf1773c5b0 - Ok
\Registry\AutoRun:Body:c4436432e735fede8aba19882018348261649647 - Ok
\Registry\AutoRun:Body:b5097786e5d8fb419059ecff60dd242d7da2a96d - Ok
\Registry\AutoRun:Body:a364028bda654bed524f176857a4202cadc8c98b - Ok
\Registry\AutoRun:Body:ad73c1a2754f7f7697e588cd9c668d5f6e817a6c - Ok
\Registry\AutoRun:Body:b4053e5a6e5f3488f0a4dee5b584c7c4dc2e0213 - Ok
\Registry\AutoRun:Body:b4f6660861fee3e0a316d805b8dc2406562985f2 - Ok
\Registry\AutoRun:Body:b50050fca436673dd4926910c926ece1e9dfb15a - Ok
\Registry\AutoRun:Body:4227343abc1bb651398259478c9a2955735f4974 - Ok
\Registry\AutoRun:Body:597974229efb751edf670deeef1aef2e7623f223 - Ok
\Registry\AutoRun:Body:d7bfb0373846de5395785acc1c61de1f688f7eec - Ok
\Registry\AutoRun:Body:12928a4d28acc37c975c0486553f9c64c7e70a1b - Ok
\Registry\AutoRun:Body:2377cdc365869a4e46475d9fe4cbb2ac43f0031e - Ok
\Registry\AutoRun:Body:99eb130a4c1fb7c1a4b0d00150a5b2439bffa6b2 - Ok
\Registry\AutoRun:Body:e3bfb117c359ad1d15291709a9cb76f234e31b35 - Ok
\Registry\AutoRun:Body:a40f5eb8fa4ef45517a3cde1d0fce0249416ae4b - Ok
\Registry\AutoRun:Body:372d14c6535410b847d6ecbc1b0a2ae449e6e4d4 - Ok
\Registry\AutoRun:Body:c18f0c935d398b455d93469d35b2c952011df292 - Ok
\Registry\AutoRun:Body:c09cf00930ca87607b523d2fb36cee1d3ab294d4 - Ok
\Registry\AutoRun:Body:d776307515a9cb8a03ffcf808c4379d63171cccf - Ok
\Registry\AutoRun:Body:4d9b3985eb89b349958be2c5bd4db747d0b67ea5 - Ok
\Registry\AutoRun:Body:a4aa126b377703347e3576725910924873d062cf - Ok
\Registry\AutoRun:Body:dfc2c025f1ff5ebee6fb8c9cddde3169c812b3eb - Ok
\Registry\AutoRun:Body:fc27f02e941f5ec8580a84f1230c585e79375bb9 - Ok
\Registry\AutoRun:Body:8e9c98f3306420eaf143b3f89127e32dde4ca272 - Ok
\Registry\AutoRun:Body:faecb2627496b3e2f0097042e796bb7bf196e3c7 - Ok
\Registry\AutoRun:Body:d1244612730a38a7345e15256e6caea0e025aaa3 - Ok
\Registry\AutoRun:Body:75fe3139d81713740efd54366775654cfd1a1ed3 - Ok
\Registry\AutoRun:Body:bb09328e2ec1c506ad22f4a204b32e6bb0e08f1f - Ok
\Registry\AutoRun:Body:a02513a3596830b36502d237e4062a29a9e7f373 - Ok
\Registry\AutoRun:Body:417f534af45945c1cadb1e6a760d8068be0698a1 - Ok
\Registry\AutoRun:Body:41a6e1c966b47526df3fb54e51533da06ae5eb72 - Ok
\Registry\AutoRun:Body:bf3b83c5a2c215eaf54a9516fafa51120dfc0ce9 - Ok
\Registry\AutoRun:Body:684495b169c0c8884c56da599a9a2b35c031b2fe - Ok
\Registry\AutoRun:Body:84a7f99bbda83beb214b947f20b1e97209f7ce90 - Ok
\Registry\AutoRun:Body:b3f94cae9e352248c2fba631260f3bf58f51aaf9 - Ok
\Registry\AutoRun:Body:1acc7cb2fe9a8bdf8794eca9e14871b63e422471 - Ok
\Registry\AutoRun:Body:349ff544b4c24dbfdc80de4eb59d058e28c1a545 - Ok
\Registry\AutoRun:Body:a14d7cf83632cc0e91fbccc533f7c5363dd98839 - Ok
\Registry\AutoRun:Body:f9e540122e9d0df464231346cabf4050c8923521 - Ok
\Registry\AutoRun:Body:2878eacb5db980d0b3c707fb32a1f363dbdff1c9 - Ok
\Registry\AutoRun:Body:44d9d46c488dffe81413e47780f1b2854e376a93 - Ok
\Registry\AutoRun:Body:79e336342124ba279591d4de4057daf26f9d9ead - Ok
\Registry\AutoRun:Body:7723d6c78da427fa8046a936f9a82c8fcc04e2af - Ok
\Registry\AutoRun:Body:7e28d31deb32f68b49d22c013541ba95d9957d36 - Ok
\Registry\AutoRun:Body:e6e678124cb7d01569e0512697ca040a030ffa74 - Ok
\Registry\AutoRun:Body:29aaad85e0527dbb524f120b8d2032cb1530f991 - Ok
\Registry\AutoRun:Body:08bc6805f848d47f432791018cbe51f364b15df5 - Ok
\Registry\AutoRun:Body:75d2fa78408b4ac501bf4d8aa4fefa90bd1903fd - Ok
\Registry\AutoRun:Body:54fd41b377cf2cc79d231be2f4e0536de708eee4 - Ok
\Registry\AutoRun:Body:402419906fc01b6e3e9e67387563dccebdc9c60a - Ok
\Registry\AutoRun:Body:d6d0cd4a2e094e250ddc0d553f6a59baa9126094 - Ok
\Registry\AutoRun:Body:db29ee58d6a3f47730998d0216c10d0eaa581cd9 - Ok
\Registry\AutoRun:Body:49e9e47c19dadf7145571ec35ff8d46cbc23b21b - Ok
\Registry\AutoRun:Body:e26477d049d3ecd6925c32797d73fe20cab9bdf1 - Ok
\Registry\AutoRun:Body:514d88628c28526284287eb52cfef1cd7516400c - Ok
\Registry\AutoRun:Body:65277de5e33ee84ea3f28e775f0ce847bb3946e3 - Ok
\Registry\AutoRun:Body:a804f5f79187c19916a3b4650f48fdc0d41ef642 - Ok
\Registry\AutoRun:Body:18fc651ec6f2f59848419fa3f87519df2fdbf18d - Ok
\Registry\AutoRun:Body:99b23fdc0c3f039f51668a1c661c33392d42b7f4 - Ok
\Registry\AutoRun:Body:18abd03544b90ac64b361ae8ba132cda2f837f2c - Ok
\Registry\AutoRun:Body:039a880dad0dc1b593672a36f5335e4a0bfba602 - Ok
\Registry\AutoRun:Body:3cf783badc5d22f5a8d884babf3cabee955194f2 - Ok
\Registry\AutoRun:Body:413bc2ef7494414c21a49684853503fda3fc7183 - Ok
\Registry\AutoRun:Body:1692c164923d5f0cd4369ed8de0480f29164d5f7 - Ok
\Registry\AutoRun:Body:efb3a9b49fabb047cf5a299a7b29192780367a5d - Ok
\Registry\AutoRun:Body:3d74aeee43133f89f0f106f97170b5476dd8c1ba - Ok
\Registry\AutoRun:Body:3ba8cdc1e37cb6a94bf0a16e670ab0da612b9d95 - Ok
\Registry\AutoRun:Body:8be27a056e6e35381b8c7a2f7189372cc2c87a6a - Ok
\Registry\AutoRun:Body:cb559175a4f2a4e4a23fcc1a9d3e242af4b5d082 - Ok
\Registry\AutoRun:Body:c1debb8eb0d82af88e62eb73549483a1b53253aa - Ok
\Registry\AutoRun:Body:e59bdcce15d16566613e390c78159d7de7a93dfd - Ok
\Registry\AutoRun:Body:5a67554977ee6a26cdfb38a01f2a645aba5fcfdf - Ok
\Registry\AutoRun:Body:23fd85abdf6193f4f7241fc2be471a86fe432b77 - Ok
\Registry\AutoRun:Body:7528b6fad3e9fd20fc148eae36f1203684456468 - Ok
\Registry\AutoRun:Body:6ed86621730a3aaa4af994c6ab2ef9f9cb3f973f - Ok
\Registry\AutoRun:Body:4a5330bc3924d9413a3dda9c1bd3c7a2436d2615 - Ok
\Registry\AutoRun:Body:30a2684d74bee310196fee19a6de4ca7b62b29f2 - Ok
\Registry\AutoRun:Body:2b4ddbd3d066b581c9e17cf2316c6ae62512e71d - Ok
\Registry\AutoRun:Body:27e8fce408b478e53232bb44bfc96e2063384226 - Ok
\Registry\AutoRun:Body:e6f0b071a9938e6d79d0ef607b8080386e4be928 - Ok
\Registry\AutoRun:Body:06a6b94fd2c82ec1a83b62b3511b532b2d4ff6f8 - Ok
\Registry\AutoRun:Body:b08d60f273ac14fd087d9e2cd73d7afb69871be6 - Ok
\Registry\AutoRun:Body:683ce7e29be1103bee0a69cad78cfd892bce476f - Ok
\Registry\AutoRun:Body:d4755dd41dd7e1a8f5e8187ae012a4cb77f33b5c - Ok
\Registry\AutoRun:Body:ff7207321d7466d19de95160015ff79f3dd60cb7 - Ok
\Registry\AutoRun:Body:348439d38f02450972cfac0a6d2ce1aa36a16c85 - Ok
\Registry\AutoRun:Body:64d250c590803e0523da901173274756fcf025e7 - Ok
         


Alt 01.10.2016, 20:34   #36
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
\Registry\AutoRun:Body:2ecd413d6a9ef4e0b02b289e2529d27af8c57e1f - Ok
\Registry\AutoRun:Body:583e280707eadf4299403d752bc86474b38d15d8 - Ok
\Registry\AutoRun:Body:aa37663cc7182b4c4a7d8e5f3e7de60006cd821a - Ok
\Registry\AutoRun:Body:faa85a48ee48cd194b494d97cc5eecf92cd688f0 - Ok
\Registry\AutoRun:Body:3de64bd2917c592e985cef5efddbaad90e9f3020 - Ok
\Registry\AutoRun:Body:486abe3ea10072404380087a601b7958b6753eab - Ok
\Registry\AutoRun:Body:2fa444f8717c5fbd33c76635557d4f7cf646848b - Ok
\Registry\AutoRun:Body:72c93d6f5b18ef999aab7a6970490101d74389d8 - Ok
\Registry\AutoRun:Body:ed2c2afa5abc2b5f38d5165f479166f75806be2f - Ok
\Registry\AutoRun:Body:1fd6d8d54c9bf2c250bcbc920946b5d95bbfe3d6 - Ok
\Registry\AutoRun:Body:56861f0074ba11b3a8df56f05936eff477e81e9d - Ok
\Registry\AutoRun:Body:e3f98c8dfe05e0d113997901f1f384010847780a - Ok
\Registry\AutoRun:Body:b265ce994b5ecdf576eb4d17a887acd5aaf18e55 - Ok
\Registry\AutoRun:Body:3ba103ad3d3f1fb9c403dc94012bacab004d862f - Ok
\Registry\AutoRun:Body:61b1e8c7ff67018dc92a867e24a291d3151a38e3 - Ok
\Registry\AutoRun:Body:46b968fa36d7eb47d26aeb1f49bc7f800fc21d84 - Ok
\Registry\AutoRun:Body:1687f11c8db27a87fdc9e90fed7a7e055b7fcee6 - Ok
\Registry\AutoRun:Body:e4371c91c9a757cb0e7613745772e2d835be7d42 - Ok
\Registry\AutoRun:Body:a8e73923e8d2e9dbb45b21b692a78ca4696b16d1 - Ok
\Registry\AutoRun:Body:af3376fc9cf16c7d7e6d755aee10d314c551fb89 - Ok
\Registry\AutoRun:Body:95db0b643a285e82177e4349cda47cb37c96f891 - Ok
\Registry\AutoRun:Body:ef8d9cf7be029dd0a1d75e236f6748db9d7042cc - Ok
\Registry\AutoRun:Body:99dd89eb8c36937c68397abebb9e61f660d0799f - Ok
\Registry\AutoRun:Body:05ee01c1601961694b2f28dc7d72ea5ad2f6ebd7 - Ok
\Registry\AutoRun:Body:80ed6cb59b2f1cc8d3b2e0764554ef121445ad00 - Ok
\Registry\AutoRun:Body:23205ad14d39bd99dd8dceebe807a0a52aeae5c6 - Ok
\Registry\AutoRun:Body:aad11f519c5eddd2fc75084601ed11cca0829951 - Ok
\Registry\AutoRun:Body:af1c9c66a1d9e8db573195764047e441543a9633 - Ok
\Registry\AutoRun:Body:5e0faae79c2639aac68efa4a8a54c81e46d65fca - Ok
\Registry\AutoRun:Body:05986fca6b8ed8d452ebfb1bc85a55ae3bf37981 - Ok
\Registry\AutoRun:Body:4939e788a60f07a86e62e62cc1d7754986d9974e - Ok
\Registry\AutoRun:Body:e1ee8f73b8b4cd8e40e16135c658d15b440ac623 - Ok
\Registry\AutoRun:Body:b96db6741486b065989bc11321bad03409c9deee - Ok
\Registry\AutoRun:Body:a784cdf424bf80882f99150cc078f1ddb6cfce0c - Ok
\Registry\AutoRun:Body:f8ca31d413504f414bf247a954ef8da7abffb3d1 - Ok
\Registry\AutoRun:Body:deab4f1a97892f586531ce8e7f15623de90125fd - Ok
\Registry\AutoRun:Body:5515e6e65e58a22ddf7a9a42a3ed66a994cb0415 - Ok
\Registry\AutoRun:Body:2fb217c1c1745a9ac22c4fec6e5eea055e8065cd - Ok
\Registry\AutoRun:Body:ff98e0e939a5dc797184619177aad3601ddf10ca - Ok
\Registry\AutoRun:Body:4fb82e9884c843c406e25ab6230f03252739d768 - Ok
\Registry\AutoRun:Body:7d2a8a22445cc6aeed53dd9dcad44d34ed4874f6 - Ok
\Registry\AutoRun:Body:3f9c7e260692dcf9fcd78cdcaa928b82b1c07de2 - Ok
\Registry\AutoRun:Body:210f092899988b12018e4108e596fe697ec738cf - Ok
\Registry\AutoRun:Body:359a37a944d324ba35a88fe96ceb8a947ca9fdd5 - Ok
\Registry\AutoRun:Body:9ef7d440e970ec866032534e0d3b503b49c49c44 - Ok
\Registry\AutoRun:Body:39f95e8892e407d0ff4e60a09d48ac72c0db8f0b - Ok
\Registry\AutoRun:Body:d0d27f31f864e937d93d421388bc9bae57ee86ae - Ok
\Registry\AutoRun:Body:1711f7186847c66f8382b8936f1e6ba19bfd1b4a - Ok
\Registry\AutoRun:Body:d26fc2a5bd5da6e917d5d93687951b629fd45742 - Ok
\Registry\AutoRun:Body:0ec4d1a1219bca8fecf1988c6795874fd4a52549 - Ok
\Registry\AutoRun:Body:e2193ba9263c8736157cc8e12d8fd6b64e41aef8 - Ok
\Registry\AutoRun:Body:0ab97f8fe6f6561b3f1dafde9b65db89e3ccf0fb - Ok
\Registry\AutoRun:Body:df90a5a6ecdd9428ccf8be962329e3d2556f35ab - Ok
\Registry\AutoRun:Body:0a5ab6a802813afd5b7531522ddc42c194186cbc - Ok
\Registry\AutoRun:Body:f3de751f6e176994cedd6983c013d7cac8f58ace - Ok
\Registry\AutoRun:Body:5bb02e7134de16a9629912ccf144b87b28fb444d - Ok
\Registry\AutoRun:Body:67cf866314838a7febe586dade134245eadb9540 - Ok
\Registry\AutoRun:Body:444729bb39c2cf2f325d8a581448fdde700db98f - Ok
\Registry\AutoRun:Body:6e00c48351513edf0ffb3f92d2e22fd07d88098a - Ok
\Registry\AutoRun:Body:312d1f2936930c35a8e25348ba4a465f17a06f3b - Ok
\Registry\AutoRun:Body:a3bf015a3ef58b5cda58c8a27f101e1d058e7b9f - Ok
\Registry\AutoRun:Body:07fc21bd2bac7b0a8b2c7c2454caa45698b43b34 - Ok
\Registry\AutoRun:Body:732cecb7f694182c37ff06a45b938493c6fe5b20 - Ok
\Registry\AutoRun:Body:25c50fef900fc5e1232202e7d875de3e0cb118f6 - Ok
\Registry\AutoRun:Body:36ff99124b1682a81eff7c5028cd2a4a8ee5e474 - Ok
\Registry\AutoRun:Body:fe7d45574cb6382fe63615e913a675a36facf206 - Ok
\Registry\AutoRun:Body:c9f7c1f786a8859b7785b1e517f0220dd4f88498 - Ok
\Registry\AutoRun:Body:e74ed348e453f038c61ac7460ee96dc1c7dfcd6a - Ok
\Registry\AutoRun:Body:ec5eca8fb8cbd836a30327cec547d343c4c2fdc1 - Ok
\Registry\AutoRun:Body:c1d4e14019136c7e3812897b98f68d3478ffd0cf - Ok
\Registry\AutoRun:Body:a08ec8779c1947e8fb62f91410e3bba61276d92b - Ok
\Registry\AutoRun:Body:0ca7b0bdcc638a83a3b1fc3310ad3d3eb1c2d559 - Ok
\Registry\AutoRun:Body:f6eae13fc0b837e596e98f182e5498db06ee7fad - Ok
\Registry\AutoRun:Body:70e160eda2cd7351d81127e241251ac34207bf3f - Ok
\Registry\AutoRun:Body:e2d9d447ae0e14c3523103cb52c9d8810d239f60 - Ok
\Registry\AutoRun:Body:3b9bfdd9774565f23713e43b006523fbe229a27e - Ok
\Registry\AutoRun:Body:4fa1071b3d483e9914737141181e4fe5e8871ae2 - Ok
\Registry\AutoRun:Body:db8199033689f82f82b01929e1f824cd811d41b9 - Ok
\Registry\AutoRun:Body:ae60665daaf40e28f688ed1405beaff2ca62256c - Ok
\Registry\AutoRun:Body:a1043ccb1ca538d282b7f6f941728cc238612200 - Ok
\Registry\AutoRun:Body:7a597c8095f5ca279b280b6ff6c8218d049bb09f - Ok
\Registry\AutoRun:Body:633057a579392d83e6f3b01cf4efae8f5c72b60b - Ok
\Registry\AutoRun:Body:9bd0ee92657e8bd092ebef52dd86cc4fcf1a88ef - Ok
\Registry\AutoRun:Body:3183d4f5d9fd975b23cdf2b1453259958416a9a5 - Ok
\Registry\AutoRun:Body:e40a1e8bb6bf0f56376543622cb519719f49d714 - Ok
\Registry\AutoRun:Body:04356f138e2a9f6b508a0f067a4740b4f59a9e56 - Ok
\Registry\AutoRun:Body:ad34d1a324620eaabaed39eea2491ff4ffd973d3 - Ok
\Registry\AutoRun:Body:20f5a22eaceccaedab2e254cd7fd89e59e4cbf6b - Ok
\Registry\AutoRun:Body:158b3e8e26675f8efd88353732c4efc895873ce2 - Ok
\Registry\AutoRun:Body:6ce3003df62f3dba15ab77e6958488544c86d1e3 - Ok
\Registry\AutoRun:Body:a6f0eb1370506a4e1e39d87ba81e6107b7962620 - Ok
\Registry\AutoRun:Body:0b822b13af937f07a3950cd683c259931dbd68b9 - Ok
\Registry\AutoRun:Body:35db5cce8f326481d45ce19bdd34772a799789f6 - Ok
\Registry\AutoRun:Body:674419ee7a593b1016da0b232d9e5b1f9339e350 - Ok
\Registry\AutoRun:Body:b3fa965a68095c8f767e6437628fcc69e3178fa4 - Ok
\Registry\AutoRun:Body:13cf0c07b1db3e7bafdae77858d881983f4b6e5e - Ok
\Registry\AutoRun:Body:5e93f7e1c85dde31a11db33bc458a37cf8945300 - Ok
\Registry\AutoRun:Body:24a8df6f68b80418573cead26f5bf03f40f850af - Ok
\Registry\AutoRun:Body:30381b91383b0fb43e6c203e87b002d91f7556d3 - Ok
\Registry\AutoRun:Body:5ed6fbfbc62c70dc8aae979c4eb618697ca2bd4c - Ok
\Registry\AutoRun:Body:7816647fa38879c74633d5c947203edf87a1597d - Ok
\Registry\AutoRun:Body:316b2bb25d5f8d0a295f1ad1eefdc159be08ced8 - Ok
\Registry\AutoRun:Body:f9aa6ab3f84b4d24ae20277f96f134ac22323a4b - Ok
\Registry\AutoRun:Body:f0e4e8806c65f9b6c3605ede604784009d113102 - Ok
\Registry\AutoRun:Body:f621bbe5d7d1a531a1702b5fb72ed4544f8e4ed3 - Ok
\Registry\AutoRun:Body:6eea5f1be14638a7b73e633941c34de32728b656 - Ok
\Registry\AutoRun:Body:6e64e8c2d95b7ba921ecd70f3ba7bc24bef5d3c6 - Ok
\Registry\AutoRun:Body:47d2da59a12e71ed6d72892170b5bc26f1796e70 - Ok
\Registry\AutoRun:Body:ca56469ab322daf8b9f806df0dad9289f32dd904 - Ok
\Registry\AutoRun:Body:b515efd04e2f1374081ef5dcd1e423845d918516 - Ok
\Registry\AutoRun:Body:5a512e0e0c6600ad5df11a5851ca5314aa212dfe - Ok
\Registry\AutoRun:Body:c261876ac65e06c83ea23f5d8950d9274c8bf9eb - Ok
\Registry\AutoRun:Body:952630e110add6f96c9aaaad7307195a0d931d7f - Ok
\Registry\AutoRun:Body:62e39b1152d856cbf1e6a8bada81ec88f6534a5c - Ok
\Registry\AutoRun:Body:8113b53bd965089b180c5f91bfd146d25cf070ee - Ok
\Registry\AutoRun:Body:4ebfef95a69a35b72a0d225acc8a35af93beeef4 - Ok
\Registry\AutoRun:Body:63b13492c58f3f5fae7d94ec944fe5436ac5f152 - Ok
\Registry\AutoRun:Body:475819bcd371729cd62d9073c88ea960095114a7 - Ok
\Registry\AutoRun:Body:9ef5faeedf67d772ba5bf8df81761c44bc4555bb - Ok
\Registry\AutoRun:Body:c43af7bf731d0600bc3a70de2e5c1337610630eb - Ok
\Registry\AutoRun:Body:f9bc72bbdd0cc69abfed9e484aecd490fdbb9cd3 - Ok
\Registry\AutoRun:Body:d2bccedf9b31d6d4f1accace44116af7cc8483e5 - Ok
\Registry\AutoRun:Body:920bd1544a76e2c8c993b0508b5820617ca25853 - Ok
\Registry\AutoRun:Body:1e6b563fd13c0bc192700b0564f96f1fed1c1aa4 - Ok
\Registry\AutoRun:Body:c340371b886fef22e1dbd79a1deadaccab2946f6 - Ok
\Registry\AutoRun:Body:511dc75b96f17a79f91d038e61544050e6c4ab65 - Ok
\Registry\AutoRun:Body:8e9194f6fdb74c33814691ad05d1f546b594c826 - Ok
\Registry\AutoRun:Body:df93b5f9316dcf2cec3e749c183920573908d1cb - Ok
\Registry\AutoRun:Body:c83bd7de84726af68b96675d6ae5ab996ee20423 - Ok
\Registry\AutoRun:Body:9139fd8f12e7041f61116b7900b0b253104067fc - Ok
\Registry\AutoRun:Body:886db63488586a80567b7cd44d128e5817fd67ba - Ok
\Registry\AutoRun:Body:1372e8fa0df64dfb7e3cc4931b85a123cde0046a - Ok
\Registry\AutoRun:Body:394d54d3da448c4048780c1a29da9cc108a38535 - Ok
\Registry\AutoRun:Body:1d417aef96b2ee02b2a2bb67c26943054d9fe46d - Ok
\Registry\AutoRun:Body:1e8dc435888e10a67841a43004a68d2a700b5c54 - Ok
\Registry\AutoRun:Body:0865e86cf7c12d53876f279952f68de057daf096 - Ok
\Registry\AutoRun:Body:cc3b382c1b0d912e3fde26b54e93b691bf257e69 - Ok
\Registry\AutoRun:Body:ff3faf1a3f501db269b6360c035d083e56e7e4e6 - Ok
\Registry\AutoRun:Body:7bc2a971ff9e349a50346bb7bdfb6330ad8b680d - Ok
\Registry\AutoRun:Body:739fc153c56d16863478643bed9fa14325fcf6c1 - Ok
\Registry\AutoRun:Body:55112266f7a178d8e07e45cc2b9ed59605f03631 - Ok
\Registry\AutoRun:Body:82ceb7c05ffef003e6932c91c106af09df34f439 - Ok
\Registry\AutoRun:Body:aeb8754391ad0014e92d214d1e75a8ddf21eb5bb - Ok
\Registry\AutoRun:Body:6c8e4edc261d321fd048f1895f989eb45860f548 - Ok
\Registry\AutoRun:Body:45ea7c6dd3a87071a8a3a38b8b56a5a919a45c69 - Ok
\Registry\AutoRun:Body:c3d915ce644bd36ebbced0326ed7cdb5330ba50c - Ok
\Registry\AutoRun:Body:f0f3d31aa7bd23f9f1a028dbefa173ea61ea9517 - Ok
\Registry\AutoRun:Body:2401d368f5616b56ab4b62ee6ae1acb09c9f7f00 - Ok
\Registry\AutoRun:Body:dbfb29be27524670bc4efefb0c6c21fbc541ec46 - Ok
\Registry\AutoRun:Body:62dd4b43615f024236b2d9739771b144bbffc0c7 - Ok
\Registry\AutoRun:Body:f3ade9972e2a3a976ddb7f15850f60e4a31f8287 - Ok
\Registry\AutoRun:Body:bcd542270b0d3dc1f5d6f46c4daac2f9dc94bfb0 - Ok
\Registry\AutoRun:Body:dc89ba59e16dd3b80ee377bad7a46eb87d399f26 - Ok
\Registry\AutoRun:Body:9397e2ae0b736418f4c91de51bc3ce87d18e060c - Ok
\Registry\AutoRun:Body:b421591f9457dc582c9d394d500bde221bccfdb9 - Ok
\Registry\AutoRun:Body:914d6901b54c0dfa15d460a03977d93638fa4b3f - Ok
\Registry\AutoRun:Body:36dbf64826344ac5fc492e3d1021b4e1d1af1cc0 - Ok
\Registry\AutoRun:Body:8ef8819ecaf976afd4df6da0d77878e326b1d9cb - Ok
\Registry\AutoRun:Body:50eb99ef02bd74eb49422d1bc335bc553ad6c281 - Ok
\Registry\AutoRun:Body:791529f5114069dd47a3ed5e83135576c19bc536 - Ok
\Registry\AutoRun:Body:ccc339d471cc968f119ab3338615ad7b1e0e0feb - Ok
\Registry\AutoRun:Body:c39b7b1c4b9074ee644c586cd4f627a8de746599 - Ok
\Registry\AutoRun:Body:cc2793fc5e40276883f7f18b91f492dd54cc566b - Ok
\Registry\AutoRun:Body:29425333125daa1ea1f0d0cdbd4f65f16add4164 - Ok
\Registry\AutoRun:Body:48de67902487f85d9376183a954541a2c7d4ca32 - Ok
\Registry\AutoRun:Body:7f1e4131cc9eb367cb25eafc3b33a225b594be2f - Ok
\Registry\AutoRun:Body:c897c1e66afd7fd8b312d918dafe6f3f8eb129a2 - Ok
\Registry\AutoRun:Body:eabe582addd31efc703a759e17dc74a5b999d543 - Ok
\Registry\AutoRun:Body:45b6ac13bfc473ba6447ff8a8612cc358cc6de9c - Ok
\Registry\AutoRun:Body:b20227ed4c1a90711471044fde7817cce82388aa - Ok
\Registry\AutoRun:Body:06d95b927bd4d523863a91835641b9f17fb35a40 - Ok
\Registry\AutoRun:Body:94878cf4955a30fcfb3a5bdd923026c3267e41c7 - Ok
\Registry\AutoRun:Body:e028bad744a96b488b22b93eb56b2cf9269b2fa7 - Ok
\Registry\AutoRun:Body:75ada295226b57650824a7744627adeaea0e227d - Ok
\Registry\AutoRun:Body:4bc31a618d310c9fbaa316ff6029bf40ee801758 - Ok
\Registry\AutoRun:Body:68bac5eefc9f63259f1bf82b8cf8ef313823e581 - Ok
\Registry\AutoRun:Body:901d1ec3f0418f80f7d986e63c17761a7cb9426d - Ok
\Registry\AutoRun:Body:5b5872242d871a7fa0150c1322b5dfb047e6e045 - Ok
\Registry\AutoRun:Body:36af8a70c1459adbee87978a42c4a860faea5872 - Ok
\Registry\AutoRun:Body:dc624b2d660f0269ca452fc58f3fbe21c393522e - Ok
\Registry\AutoRun:Body:c1e4478c278f2535f0e12cf5d6c6ce0bb22f76df - Ok
\Registry\AutoRun:Body:0ab1fefd64c621205ec779d7a2751ad5fc1f14fe - Ok
\Registry\AutoRun:Body:4d9d167c53fd055e77fa40647578e34c2e90c093 - Ok
\Registry\AutoRun:Body:b4db63a01baf56b9ccc36b1172e036e046c6ae2c - Ok
\Registry\AutoRun:Body:a16badbc5eb1ca4f894653f0af0e48cba6892119 - Ok
\Registry\AutoRun:Body:5fe54d459531cc1022ecc279421b14f9b18ff057 - Ok
\Registry\AutoRun:Body:1ab6009b567c206a384f2b4a127432054ab6d6ac - Ok
\Registry\AutoRun:Body:9c00530b8b7f61315b06a114afb19c49633453bf - Ok
\Registry\AutoRun:Body:87e119019a2f2ad4312baa712410551468e28987 - Ok
\Registry\AutoRun:Body:77681dba4261d2ebbff24780000cdd97c7e42b28 - Ok
\Registry\AutoRun:Body:e71f3095454df13483625e799ed1ade6e379f6eb - Ok
\Registry\AutoRun:Body:9c0f61726a98a54ac01dc72226564d6af4641c79 - Ok
\Registry\AutoRun:Body:e8c55561392ddf0562fd8d988296fcca5f615a79 - Ok
\Registry\AutoRun:Body:5b7909e25fbbd8c72502a575e3fc600c7efc9f04 - Ok
\Registry\AutoRun:Body:ba8b3c4c8aa91187971e6974531172cf97aa1b94 - Ok
\Registry\AutoRun:Body:712e6c8e7ab341b6830bd63d9c7a04466ef69bfd - Ok
\Registry\AutoRun:Body:30dcb019a2cca8bc81539fca3e9a1d5c11dcb22f - Ok
\Registry\AutoRun:Body:58aa24d6ce51fb39223df860daa9bf18aa049ba1 - Ok
\Registry\AutoRun:Body:7021e06418e5eb48f370817181a65406962bd8e5 - Ok
\Registry\AutoRun:Body:fb213c0fe39e845255f19949395a3bbfec00aecf - Ok
\Registry\AutoRun:Body:1735567f5cdb7c762f91f40c3de8a59222743d61 - Ok
\Registry\AutoRun:Body:8480434b75f1ed51c609a5a038b417e16533c73c - Ok
\Registry\AutoRun:Body:0eee149e8c62996ac807c75d5abee13b3d1db315 - Ok
\Registry\AutoRun:Body:b752de015d9cb62c1073f36f2106fa82f3003c39 - Ok
\Registry\AutoRun:Body:7525fbf67acefd740ca5c5b4fe914017dbf1fb1b - Ok
\Registry\AutoRun:Body:8778b1a92898b8697645576b0a5fa2a50a9952ac - Ok
\Registry\AutoRun:Body:309fd8fa79df314831b3e3a66da86dbd3a2a05e2 - Ok
\Registry\AutoRun:Body:fb54d455c9b2476be051bffb72d318e1aa47e171 - Ok
\Registry\AutoRun:Body:e0a059f537081e8435fe9f1412ba3c68a8eb32c2 - Ok
\Registry\AutoRun:Body:e52990b9c2397ec246eb4cbcb37371bc30aa4caf - Ok
\Registry\AutoRun:Body:73c56118c1bcc83822ca976bd0eb07273da7a7ec - Ok
\Registry\AutoRun:Body:c7410e41261c9c730fb0af24231200054a1544ba - Ok
\Registry\AutoRun:Body:a23cd38d0bb5213eb3a21c38f49ad91f9afc7687 - Ok
\Registry\AutoRun:Body:fac106ef6c6da981484a76786865b0fa34dda209 - Ok
\Registry\AutoRun:Body:7a1a32f0f724bc56bb879f3522b22c5089cc21d8 - Ok
\Registry\AutoRun:Body:4f844c65ea6deb6d8ea1b5a671df58ed383793cf - Ok
\Registry\AutoRun:Body:001f319c403c9479485197de1889baa4ac45b526 - Ok
\Registry\AutoRun:Body:5d9a0a170850b52b27bae7e8e37abc3124b089c0 - Ok
\Registry\AutoRun:Body:4965d931216d3c1e0c63c599d5bb99d8d9b72622 - Ok
\Registry\AutoRun:Body:db2688ca0f0ac8be37cfcb5b7ccb7f7cd473080b - Ok
\Registry\AutoRun:Body:1f55b4420b311b050706de05b70ae65e9e481d52 - Ok
\Registry\AutoRun:Body:2acce0c4a8a2b42052de4f2e8ccd00d5c923d04c - Ok
\Registry\AutoRun:Body:3667b85359b8512b820b3815408172f547ae3911 - Ok
\Registry\AutoRun:Body:cbc3930578dca4de1d83963e320c3414fc68a76e - Ok
\Registry\AutoRun:Body:b1148acaba6f1b4adaf2f5eafbbbe606270490e2 - Ok
\Registry\AutoRun:Body:838257d5547ade578d3c94ad3d38dcfdc769af6c - Ok
\Registry\AutoRun:Body:a6034e6e430dc0557f58956987d23c91899a7db3 - Ok
\Registry\AutoRun:Body:f5db538f7466849f8045040455d8b5ef5556b066 - Ok
\Registry\AutoRun:Body:aff9c78f59cbbedb6f959b1972fa622344bb740e - Ok
\Registry\AutoRun:Body:7a2499b5351ed800453f4df0e3d6f08ff02da09f - Ok
\Registry\AutoRun:Body:f88eb3a3ed6ce327e4cf9d3fb92d69d75f105318 - Ok
\Registry\AutoRun:Body:2f907a6d935750ccdb57fcab5bc21b1ca634c908 - Ok
\Registry\AutoRun:Body:3a06e0bcf344933b8f8ca6b92e0d5a0e50e3693c - Ok
\Registry\AutoRun:Body:73cbcf84d43607caf10ea0c12e1c5a3ac1205377 - Ok
\Registry\AutoRun:Body:3df85663b8cc63a96ff06dc4414b3963e7f2e934 - Ok
\Registry\AutoRun:Body:2860d7ebc6f25626887b5f7d037c657f4fe61c0f - Ok
\Registry\AutoRun:Body:631ae74b75ec5a609ab463583d57bf83c95adf9a - Ok
\Registry\AutoRun:Body:ce86727c1e3276d008382c2de17f8d1c9943c83e - Ok
\Registry\AutoRun:Body:fe9825622643ed2c85b06f65461f5486c12d54f8 - Ok
\Registry\AutoRun:Body:d27e62ad35c8f85653f68eed5d2e8906227526f4 - Ok
\Registry\AutoRun:Body:7ccc51e9144a3b50bfab9c09212a7fba4ec06434 - Ok
\Registry\AutoRun:Body:b468bc74a7f49392ca9c943802169aa03d84364a - Ok
\Registry\AutoRun:Body:2ea27b0023aa34c6da961b052f0a4f2858307366 - Ok
\Registry\AutoRun:Body:778d7d15275878c133519aab28f7fe39f61c4400 - Ok
\Registry\AutoRun:Body:c20ea338b3fec904dd6117785c3106333dcdf74b - Ok
\Registry\AutoRun:Body:565810aee9f74dc8b94c4abc64380aee6ab43151 - Ok
\Registry\AutoRun:Body:49e2a3cd83b9c513191e4c1542903d92759d624f - Ok
\Registry\AutoRun:Body:cc5ee53922962a605f949c379d6701ee5d5a4e28 - Ok
\Registry\AutoRun:Body:fadb2783e2702f6448a6e8660f04f919aa08bb08 - Ok
\Registry\AutoRun:Body:b227c3dfc25b8a67bd72d86799aab4a939cbb01b - Ok
\Registry\AutoRun:Body:0e3e8655e4925ce190a98134ebec1e19da2e307a - Ok
\Registry\AutoRun:Body:f8d3d098140a328059e43575b72abb7442fbbab4 - Ok
\Registry\AutoRun:Body:282a99ae08174710b98f8d1161fd1d5b03366ecf - Ok
\Registry\AutoRun:Body:823eaf7a0fec01efa640684b66642557120ea4a0 - Ok
\Registry\AutoRun:Body:acc5c03fbd977a52e5de8db998299e555e586bc2 - Ok
\Registry\AutoRun:Body:12b40524204d1279ea42ce2552a7c76d93552852 - Ok
\Registry\AutoRun:Body:4ad3fc391c922afefed2b27bd83838b4eec6b64d - Ok
\Registry\AutoRun:Body:6f1bbeb7a3495b747b617b0af39d8fe7499146e4 - Ok
\Registry\AutoRun:Body:8cc4daeec6fab435ca7eec68725c934b35ee9480 - Ok
\Registry\AutoRun:Body:f3ba3f4cd123647850253661b3e7a47b9d1d7445 - Ok
\Registry\AutoRun:Body:ba62123f04470eedba400796956c3ee00736991c - Ok
\Registry\AutoRun:Body:d5d763631fef779d594d41b7fe232a1722499a0d - Ok
\Registry\AutoRun:Body:0a54b6e4f3e86aee61d694619f6458249b8443b9 - Ok
\Registry\AutoRun:Body:e0b6fc2834449cea1fc8e1b9bc4dcccf9d3b36e8 - Ok
\Registry\AutoRun:Body:596bdef88fe560ccdbe6ddca5e526ee868a767a5 - Ok
\Registry\AutoRun:Body:e07578615168af1b811c5396a74428b23f119b14 - Ok
\Registry\AutoRun:Body:0f1b32e002f3ccdbb4194b81b6e9917eb4f414f9 - Ok
\Registry\AutoRun:Body:4c374f838da36982feb361942454771b17cc972a - Ok
\Registry\AutoRun:Body:63a848a3408417d0498ebe3d1854fc82a19de59d - Ok
\Registry\AutoRun:Body:17bd880ed658c0269da8bbb164665744fa33e885 - Ok
\Registry\AutoRun:Body:bdaf8f9a570f00ceb43c6e2dae9c1e403aacc487 - Ok
\Registry\AutoRun:Body:fe6c6e67115d43a18b719f06ef59c122ea9c7e5c - Ok
\Registry\AutoRun:Body:65376e98986701b030d4ba94a11c8b5ab822646e - Ok
\Registry\AutoRun:Body:a16202cd9c2d53f847cc38b7ef1aec9f461f67d9 - Ok
\Registry\AutoRun:Body:6bde467ecb18a61e045433505cfe42c1c4ec0340 - Ok
\Registry\AutoRun:Body:873487f4512646f1a9e3c276217a0d6f8c011710 - Ok
\Registry\AutoRun:Body:3ff99bea1bb35339a238307a89ad7d723b67062e - Ok
\Registry\AutoRun:Body:fea964bfe2f76c7afe3bd66d6f278a6c2b9dc030 - Ok
\Registry\AutoRun:Body:c93a5bd6ba219803ea5b96b60f9e33c0e6a7166c - Ok
\Registry\AutoRun:Body:5e6acf00efdda67910b0b50c5d3837648c9ab39e - Ok
\Registry\AutoRun:Body:a43ebab0c65c727dbddb84ec43dd0eed47c3f1c1 - Ok
\Registry\AutoRun:Body:e5f11cb7e95ddad9374364fa1d82f09072d0f3d3 - Ok
\Registry\AutoRun:Body:80ab1c6972c2af0f43df38f896f513c8c45e11ca - Ok
\Registry\AutoRun:Body:808df982db6cffb8575a373816b7e8887bb48ea9 - Ok
\Registry\AutoRun:Body:8b304374a63edc9cf89a35109ae745dfdaba6be6 - Ok
\Registry\AutoRun:Body:5046136b1c148eecb10225ab2b9c5aa7d330d669 - Ok
\Registry\AutoRun:Body:b35213a652386f077e8f4dae71a67561dd739cfa - Ok
\Registry\AutoRun:Body:423e6901522b16df52e3f374936159a588f070da - Ok
\Registry\AutoRun:Body:10a59647deb021ee0464328167d615cb56656bbf - Ok
\Registry\AutoRun:Body:421104f8a01ee112c4117fb3167bf569b70e30f0 - Ok
\Registry\AutoRun:Body:db58887095b058cd02ba71a249a32521cd2d5c33 - Ok
\Registry\AutoRun:Body:9bde93529466df6c22dfcc31bfb10f93c1eeccac - Ok
\Registry\AutoRun:Body:f64103ff36ae30551506d0fa747c2cf271d8719f - Ok
\Registry\AutoRun:Body:ad93d6667edbb5a9cd3c8822b2c57942255f2d49 - Ok
\Registry\AutoRun:Body:6cf0d70b3f0a84c8b2d7b7ae611622261aeb0ddf - Ok
\Registry\AutoRun:Body:beb1e07613415f95ab699d201b06fa2de20d25a2 - Ok
\Registry\AutoRun:Body:dd1258be061cbd24eed7d9df01627c9e517cd8e3 - Ok
\Registry\AutoRun:Body:d79d6437460444bc2228272d017f62f8b2b9813c - Ok
\Registry\AutoRun:Body:b50906a9938cad88f2d36e0460477bf3d495ecf8 - Ok
\Registry\AutoRun:Body:72438526c011c044d5ba65d21eeac89012a93722 - Ok
\Registry\AutoRun:Body:2af2c6d945e93e1dce1dce942355b3c73fdf0bd3 - Ok
\Registry\AutoRun:Body:9bec6b8098207ba837e1fe2994648e5804fa4d92 - Ok
\Registry\AutoRun:Body:479bf488693922b6f77999eb5b7686a6ad2ad369 - Ok
\Registry\AutoRun:Body:35471131ef108eba2dee6524078b460582c3dc1e - Ok
\Registry\AutoRun:Body:e9ddbc539b0ee8dde19d4707e27b01aaf25ef280 - Ok
\Registry\AutoRun:Body:326b367e5dc9e8cad0963c0d1421a9a7838dfc73 - Ok
\Registry\AutoRun:Body:1effa94655c89145e5cea7c4c812171a4772ecbe - Ok
\Registry\AutoRun:Body:1da0883a0ff05c37e6038ec8d47f140075e35b57 - Ok
\Registry\AutoRun:Body:b403cbf8df7c8965ff1dfc46a6f3f7645c9fbddc - Ok
\Registry\AutoRun:Body:e8acf24a793b45b82fe7ae37f361abcf7eed464c - Ok
\Registry\AutoRun:Body:3e0a27af4a1eb622da70c957048a23ffa4e5c6fa - Ok
\Registry\AutoRun:Body:50ff14a842e8c9fbad0aa9b83eadc20575a00275 - Ok
\Registry\AutoRun:Body:01749772a845cc3bba9160ed182eddde5c0afc4c - Ok
\Registry\AutoRun:Body:12427e53faa2c32423f8b309723cb4098fa4f412 - Ok
\Registry\AutoRun:Body:33a404f7042763aa26c5d3df2b2f9685aa6b069d - Ok
\Registry\AutoRun:Body:220217515432e0b2641c535459ce02ecbdacf681 - Ok
\Registry\AutoRun:Body:0224872aa0d666737426acd28cdc7e494740838d - Ok
\Registry\AutoRun:Body:07c750c1fb73a193c0af6f28cfceb8fcdbc3d204 - Ok
\Registry\AutoRun:Body:131fe5155f3c25f7bd317ba5185a78ac9d209556 - Ok
\Registry\AutoRun:Body:025d872fc4c94013af1f85636998c8ab34137715 - Ok
\Registry\AutoRun:Body:562385fcc277bcc5890b4336b6229baf337b7e87 - Ok
\Registry\AutoRun:Body:739d765cbfd307d239d5162343641d12c9c0d828 - Ok
\Registry\AutoRun:Body:ae300a41bd9481fbf5aecd95b56cc52e573e8ce0 - Ok
\Registry\AutoRun:Body:9ff8fdcf86559d9875c5ca278eca30352e40281a - Ok
\Registry\AutoRun:Body:f9bbc4a3ed844223d2f6f24644a86e62bcd733ec - Ok
\Registry\AutoRun:Body:959c092cd91e75e97470ff83726a8e0b38fadfef - Ok
\Registry\AutoRun:Body:deac8bc40042131a7bfd5945fc8e91627023bc03 - Ok
\Registry\AutoRun:Body:6842cde7a7887cad44e3cc45d2b456ccf9326441 - Ok
\Registry\AutoRun:Body:f5886b09a588ee34fc6e168c12069a1e0aa6b1a4 - Ok
\Registry\AutoRun:Body:b0ddcfd44f38765a4554f002cd8f7fb06905e657 - Ok
\Registry\AutoRun:Body:70990df584ea5e7461cf699ae55c7b6880c3af26 - Ok
\Registry\AutoRun:Body:0b936ccedeb17f02c1869e3d55601498a2a832bf - Ok
\Registry\AutoRun:Body:647309653f4bed3d62beac17758e2f7b98ec2f63 - Ok
\Registry\AutoRun:Body:ac5c5c3bf988043a540bc4c3ffd9ff2a2235a388 - Ok
\Registry\AutoRun:Body:58cb41f525f37afd0b29a5d3bc9d0e1917605364 - Ok
\Registry\AutoRun:Body:f279443c525a92520e319d87f00495becd2d7bcf - Ok
\Registry\AutoRun:Body:26603d9a005f2dffb738466e8fbe3646e88746b9 - Ok
\Registry\AutoRun:Body:730946165197b10a5ff3257a111a524492c26143 - Ok
\Registry\AutoRun:Body:648cb97b22fe44240f3afa11545d953edf9cb3e8 - Ok
\Registry\AutoRun:Body:a427a153e136712527983b944df7b003fe34ed07 - Ok
\Registry\AutoRun:Body:b3c8228b7df175042bf84e6e61c72c073396f6b6 - Ok
\Registry\AutoRun:Body:970ad5e4d3bf3656b6606fc4fb59ae11f70e40d7 - Ok
\Registry\AutoRun:Body:ac2a041ec9b978a4c9143207c060d9eaeae06e9d - Ok
\Registry\AutoRun:Body:f24e607ec5e194742cec9ce113e513435ba1bb71 - Ok
\Registry\AutoRun:Body:5aa4c5338f72e481bbaba493995cc78dad6ba995 - Ok
\Registry\AutoRun:Body:5755357be506d44c8a608355ede7740316a4d154 - Ok
\Registry\AutoRun:Body:ca282b2cbd088601cf1d4f4968caa44261bc1ff3 - Ok
\Registry\AutoRun:Body:83e25a38bcce096c7aee4b45fbf22dbb6d03505a - Ok
\Registry\AutoRun:Body:fa73eee3bf892e19f6ba0a025fcf1b9ea5d5a989 - Ok
\Registry\AutoRun:Body:918d7ed5ac71790e8fd1b408c45dabeb5d414ac1 - Ok
\Registry\AutoRun:Body:4a6905742df84854f975c322f38b7928591fda8d - Ok
\Registry\AutoRun:Body:39d93cfacee6ddf1107bacc82ebacb93a1171ca0 - Ok
\Registry\AutoRun:Body:621e9e262db718d78e0b86624b69fa5dc7f2dc5a - Ok
\Registry\AutoRun:Body:6a5daa1b254f2801f412d7ddb157addfbbb6ffa7 - Ok
\Registry\AutoRun:Body:04e6ecc57ada33286d088c98baff34c4c672b4ee - Ok
\Registry\AutoRun:Body:f9ef7cfba084dba1a1ab94ddb8a396bd9cd20c59 - Ok
\Registry\AutoRun:Body:4bc55a449bbc1c195a889d453e28d514acd6cceb - Ok
\Registry\AutoRun:Body:122508747e2eb987ada71a871b4db5cc125a1fb9 - Ok
\Registry\AutoRun:Body:98d09a8a8f032ad415157d39216bb1d00bce2bd9 - Ok
\Registry\AutoRun:Body:90c0f66d6e163973677038f6b844e4a700848037 - Ok
\Registry\AutoRun:Body:69c03fe99fa4b8bf6f3cb6731921cca7aeba76b2 - Ok
\Registry\AutoRun:Body:f8211159659728ad3561af8f4df55a6a05a97a63 - Ok
\Registry\AutoRun:Body:e7e43e315e7f5dfa411fcbb498b47b3fee8e27b5 - Ok
\Registry\AutoRun:Body:a5cb0ca7f5e97c63996c3c9d0633f7fc194c8b1c - Ok
\Registry\AutoRun:Body:1502c523ff5f366f0ba7efa6a4f1f9d01a7cedde - Ok
\Registry\AutoRun:Body:cf974b472059e29875a27393b994d4eb54b06eab - Ok
\Registry\AutoRun:Body:825134902a3e8a671f2ec384b6bd455ee5e31018 - Ok
\Registry\AutoRun:Body:37678775703736062a1c8e1909d10b5584f47f11 - Ok
\Registry\AutoRun:Body:0af498c335fc691efc8103f8785a68844df0df70 - Ok
\Registry\AutoRun:Body:2ede4220960d576de20dde7fb241ec3b21007abc - Ok
\Registry\AutoRun:Body:41473c32b40d1904e46a2423c8218b589e1c5186 - Ok
\Registry\AutoRun:Body:9cea98e2f3e86f3c25913fe9eda87dad79727c7d - Ok
\Registry\AutoRun:Body:1827b55058f187873c976d786c212a995f5f93f3 - Ok
\Registry\AutoRun:Body:9045f8bb67cb7b77d447a49835565381e5fcbe3e - Ok
\Registry\AutoRun:Body:b2015eabfbfc17ae475fbc57664c3de2f99d8b21 - Ok
\Registry\AutoRun:Body:7818fd4f77be836b0d6a0338692aabb2810055e6 - Ok
\Registry\AutoRun:Body:393075c2ddb3b03fac80e0f1a3d7059693486037 - Ok
\Registry\AutoRun:Body:5ea65aa0528e369d474e24544f760487c2802e2a - Ok
\Registry\AutoRun:Body:5ebe2790813dd3b6ab88c3f6ec7da44ae31eb034 - Ok
\Registry\AutoRun:Body:51838a9a7e692007004f6f9e7a163703494d7b18 - Ok
\Registry\AutoRun:Body:429d8981c2edf8be49117f19765da293b9ab10f5 - Ok
\Registry\AutoRun:Body:3efd6658983945510b81936e5139f69b15f04635 - Ok
\Registry\AutoRun:Body:0e7d982f3d5d8b8d5ca0d984bba7b60e5c576156 - Ok
\Registry\AutoRun:Body:ccbd364f2f41d85d8f490edcbe22624615cc3124 - Ok
\Registry\AutoRun:Body:37931cf6dd484d6b7c6ab2781e5087d937c977c1 - Ok
\Registry\AutoRun:Body:c38391f7ef651bbb72fb3725893b025a0487f310 - Ok
\Registry\AutoRun:Body:d663852de31d69ac1b663c35544958c6a65d863b - Ok
\Registry\AutoRun:Body:795d3ed45051f0cb436b5bc3ac52ecd5a7ad8512 - Ok
\Registry\AutoRun:Body:3bbde8a253a55411ccac8da5c716c953c01acf04 - Ok
\Registry\AutoRun:Body:b7c36f2f96967945a1e35ece6a7ba53157723c8b - Ok
\Registry\AutoRun:Body:6c9c62b8003c5e46468d470ed0e17c0e4f9b3b0c - Ok
\Registry\AutoRun:Body:7951f88696dc7a2aead0ee9542c425a484e17500 - Ok
\Registry\AutoRun:Body:adc72b2971b9e6b94dbea601ce6fab080e1581bc - Ok
\Registry\AutoRun:Body:6a311bffad7f7020efbe2bb710d44467f2f36518 - Ok
\Registry\AutoRun:Body:be2a06492a176c125fd8e17ac4a3abd608e8ecd1 - Ok
\Registry\AutoRun:Body:5dc7efa9ddd3c96e80129936956dcf0aae6a2443 - Ok
\Registry\AutoRun:Body:e85c01e405349a166c75f6d4c75427f640c8e167 - Ok
\Registry\AutoRun:Body:b6f06f304ef72b52929fbc3a5756a1d017a54b70 - Ok
\Registry\AutoRun:Body:28ed975616b19a1e653abb098c07c4ff2c6f158b - Ok
\Registry\AutoRun:Body:629266fd867d9efa62b38435030621db5bc7d733 - Ok
\Registry\AutoRun:Body:63169e65785b760c2a82118f1ca0ae9464039d2a - Ok
\Registry\AutoRun:Body:5c0819255450cbc83d959f8858ddb4d0adf910e3 - Ok
\Registry\AutoRun:Body:77798907ad52934ed84419795896f66e33b68e33 - Ok
\Registry\AutoRun:Body:ccb9d8eb44f5f218c9ab586c05a9e99b66c766f8 - Ok
\Registry\AutoRun:Body:ce6af6303dd5a08003e9c0706691d3319fd5d71a - Ok
\Registry\AutoRun:Body:24645e7e8a1bb8410f33dd526c1652dde7da4738 - Ok
\Registry\AutoRun:Body:e32ad9c4ece8564c911fe5a0e67bb01bc573af4f - Ok
\Registry\AutoRun:Body:39834030ff5f1d6d48da50a5a6d3a9aa306773f5 - Ok
\Registry\AutoRun:Body:54b7251f171b38555a9080fa2eee81a1c38e93cf - Ok
\Registry\AutoRun:Body:f0418ae64c44eb5b76662dacf82d4b80836263f8 - Ok
\Registry\AutoRun:Body:1e2f2a06fa37a0bfd0ee37ea19e32078c5143be7 - Ok
\Registry\AutoRun:Body:0e9fc2258dc7de9d2e63aac2d989ca2cdd759f2b - Ok
\Registry\AutoRun:Body:6a5cbeefe87d7d83ba0abcca753174d2bc9b9b90 - Ok
\Registry\AutoRun:Body:55f4a34659402d61ec91449675e8c7ed40c69244 - Ok
\Registry\AutoRun:Body:8b076ca70e7e335601f2b047f569959d42613317 - Ok
\Registry\AutoRun:Body:859798984ab2ab8d1aa01e10fe697b0392c59b05 - Ok
\Registry\AutoRun:Body:1cca1bbd781098fbc9cda46d91af08451dd58875 - Ok
\Registry\AutoRun:Body:a033eaca649db9d0aaa955246c88fdc652d7db26 - Ok
\Registry\AutoRun:Body:fe97c2f6cbf12f988183721795fabf81870df721 - Ok
\Registry\AutoRun:Body:fd6a05090d6f053466803de0cb66a3b3aed6b6f7 - Ok
\Registry\AutoRun:Body:508d67861c8f3817324a04989f20afa63122da30 - Ok
\Registry\AutoRun:Body:efd6c92c9451cb0d33716a9de868e97a528913c9 - Ok
\Registry\AutoRun:Body:950a821d5d0153babcf2b588118b4f5c81ca4d49 - Ok
\Registry\AutoRun:Body:0bc308dc9ab8d2603384ff48b0f752e4b577f365 - Ok
\Registry\AutoRun:Body:b9f088d26fdfbde3b9df3f38ad55b00f8f11b6e9 - Ok
\Registry\AutoRun:Body:d2dd09eb7ef14876819556ca09204d7f6458ce42 - Ok
\Registry\AutoRun:Body:98665ddf06f2be43b74316e68eda842b3a913ea9 - Ok
\Registry\AutoRun:Body:ac47dc0fdabd0a56374ccbdbd817d7ce11a4dc7a - Ok
\Registry\AutoRun:Body:609c06be381f37cbd5f9e061d36441cb598268df - Ok
\Registry\AutoRun:Body:3cdb33d6e2613d34d5fe1302d7f314dbeee7d6ec - Ok
\Registry\AutoRun:Body:b54fd274ddbcb0ffa0b8df2f928596a865bb8055 - Ok
\Registry\AutoRun:Body:a2f2d5cd1a75913c090d8408322d930847657134 - Ok
\Registry\AutoRun:Body:5546135838bd0fae44a8cda04a28164f4be9aa0b - Ok
\Registry\AutoRun:Body:4ff2baca48e59dc23f6ed2e4cdf511598be100a9 - Ok
\Registry\AutoRun:Body:cae361f4fe9471d93d12b062a372abdb56fa4f44 - Ok
\Registry\AutoRun:Body:b4af93969078e876150312bcb7788cb697b0e9bf - Ok
\Registry\AutoRun:Body:a3447e39f0b623153cd203eef5f862c9d13c57a1 - Ok
\Registry\AutoRun:Body:e34811b02aef8e0d9898b4776c6bf805f64a4b41 - Ok
\Registry\AutoRun:Body:e1957a7da605b9921f38de8f821c1a25acff5f64 - Ok
\Registry\AutoRun:Body:4f285d7858dd5b2938268ed1249c68b44c70e60d - Ok
\Registry\AutoRun:Body:ff836e12492926db5ddc97ea5e2ad3aa5a21e13d - Ok
\Registry\AutoRun:Body:a94040b8aa61d2ce7d3c696e61a0cb584f4479a1 - Ok
\Registry\AutoRun:Body:d314a1893811446bd15e4834484eb91e8f0a37b0 - Ok
\Registry\AutoRun:Body:99e2c51a66a047fa4faf4f4fbc32e09bad7693a4 - Ok
\Registry\AutoRun:Body:30d379b0a2c0b8286dcc8edce05167e79f8f2e8c - Ok
\Registry\AutoRun:Body:96fd8e07fc25b2633c174b0584499308f1d79677 - Ok
\Registry\AutoRun:Body:d3cfb0368959af7e68a4e4616ef0e085e71894b4 - Ok
\Registry\AutoRun:Body:3c57bc49596e1558c69764b0f88f98e5cb3db09a - Ok
\Registry\AutoRun:Body:d59546877b6c3db9837f55741aa5c02a34641015 - Ok
\Registry\AutoRun:Body:8476ec795b1f940ccb815712289411b34b2a3fc7 - Ok
\Registry\AutoRun:Body:32b69665bcfb512ee835b41df9e44724fefbee71 - Ok
\Registry\AutoRun:Body:e97eaaf1490d610a199990214627ef572949c0c0 - Ok
\Registry\AutoRun:Body:c2c25cd4e73c624105805c0d6dd4aec8e4c29db9 - Ok
\Registry\AutoRun:Body:fbaf68914aad0ad40bf942fb25db5e20c570d3f9 - Ok
\Registry\AutoRun:Body:9af1bca22f495a08a25b8060aef542f09f728f57 - Ok
\Registry\AutoRun:Body:3562808996ff56def3219668df9fd139efebf5e4 - Ok
\Registry\AutoRun:Body:7944752606e06495151f860b042f0fe463714ac8 - Ok
\Registry\AutoRun:Body:4a02e5b90cbd6ef22b4217b6b39b747680fa9556 - Ok
\Registry\AutoRun:Body:5ec1637d12f19458086595429bb9956a854e9e64 - Ok
\Registry\AutoRun:Body:1f90445fd922aab2946ad0c154909ed2c4c549b9 - Ok
\Registry\AutoRun:Body:561375652f006348f35702333ca0f28430dd0e63 - Ok
\Registry\AutoRun:Body:ef184b14c5d35b1f46927e984933d2abd92962e8 - Ok
\Registry\AutoRun:Body:1d90c246204bc077d2a62458e59a9dcebaacd09f - Ok
\Registry\AutoRun:Body:49a8aa58bd64091165ecabadf5c1931020abebd7 - Ok
\Registry\AutoRun:Body:804995f625d2ab32bc47fc5d85c1766429d17c38 - Ok
\Registry\AutoRun:Body:3999c8f9161bb3928545ae8e64bd9438be1f47fe - Ok
\Registry\AutoRun:Body:f909d00447d8ee5c57fa44087b6cd392ddb5f337 - Ok
\Registry\AutoRun:Body:6096a6fcb744d881b3b5e131bb50d80360b1d2b8 - Ok
\Registry\AutoRun:Body:de63c39b91aa430fa80e97316d100a29aa91663c - Ok
\Registry\AutoRun:Body:8d0afc04e47772619b70035167cae06b36788b02 - Ok
\Registry\AutoRun:Body:f4d4ddb4d99753a04c48eae9c2c9f4737d56dd60 - Ok
\Registry\AutoRun:Body:1169ba5ed0ff3d96ed15d386ae8d30f11e7c3236 - Ok
\Registry\AutoRun:Body:33c2d3e01d1861894c32d2ce00dcdacd0d88d5dd - Ok
\Registry\AutoRun:Body:00859983b46f53e2e87c06a05f599f87c68f6484 - Ok
\Registry\AutoRun:Body:51d5e7dd0d3dc910614e007f062449844c503690 - Ok
\Registry\AutoRun:Body:e8f186eeda76730b825d6d5e94a562338012ec28 - Ok
\Registry\AutoRun:Body:04a6777a99f1489823ea11002d2c9811c1ee8b17 - Ok
\Registry\AutoRun:Body:4c07a5250a494c5f46a8fec7f2ac249259003b8c - Ok
\Registry\AutoRun:Body:e1d70a9c3ceac5813328f0e4b5ab3ea2f27ceea9 - Ok
\Registry\AutoRun:Body:4b865e351bb9e61d0581800ff8c369267c1e0fdd - Ok
\Registry\AutoRun:Body:0a6015cd7d812660aa81e96720344d428434d86e - Ok
\Registry\AutoRun:Body:8e764d870d37edfa3d6b5f633e80e0af3645da03 - Ok
\Registry\AutoRun:Body:ecc8fcb4a2dd85e5bf80b2a68678e43931399457 - Ok
\Registry\AutoRun:Body:69baa3d8a8aa80fc5b66751d4883f81c9972a74a - Ok
\Registry\AutoRun:Body:97bcd847ce1b2643b4ee019afc015e02081f102a - Ok
\Registry\AutoRun:Body:2476d887d4703f93da90413a37b0256e5e9f2d3f - Ok
\Registry\AutoRun:Body:141307510dd074d6dc9affbdc6c2e9608007f558 - Ok
\Registry\AutoRun:Body:b5a81dd5262e4627cd40b092566d9bbf360a6fa0 - Ok
\Registry\AutoRun:Body:88a8e81894dffc854ac27332626c237edffc6fbe - Ok
\Registry\AutoRun:Body:0d71455d66001011857f9bd50e19c47edae492c9 - Ok
\Registry\AutoRun:Body:af0e263bf8f63e77d3a68cf24bd8428db3e60b3e - Ok
\Registry\AutoRun:Body:e874920d69dca43f074b43155ad3b774447ddbc0 - Ok
\Registry\AutoRun:Body:39f1d5e0bd82e97da2587e0f7ca5c8ea69cdc359 - Ok
\Registry\AutoRun:Body:e6de0d91424a08661bd9c6402d64c3559d2e647c - Ok
\Registry\AutoRun:Body:ce0a6be60b273b81b7dbcd8fa91b66a31433ad5d - Ok
\Registry\AutoRun:Body:bcd472b438c3a7c86695ab716137b58d69f34370 - Ok
\Registry\AutoRun:Body:e9b4c201797c914e06c0d25a9785e949f1c19f02 - Ok
\Registry\AutoRun:Body:267e79531edd523b83db5b8cd131d2c5ad48f219 - Ok
\Registry\AutoRun:Body:cab37216aa94be89da468a394b12b0b241a5ac78 - Ok
\Registry\AutoRun:Body:d61aaaa404aa07ca70ff7eca6614381e4f0978f7 - Ok
\Registry\AutoRun:Body:85842f21442105894e50938e063accdf33e281ca - Ok
\Registry\AutoRun:Body:90d9d3cdf8ec99dc1199cd6c5d29136070a95a70 - Ok
\Registry\AutoRun:Body:898949cf9a1e45537995862071795adf0230fe45 - Ok
\Registry\AutoRun:Body:7b49deed642319180df5026dadae718d14e954e2 - Ok
\Registry\AutoRun:Body:ded0c44d5268f2a25cfd9bb4c93a30832572478d - Ok
\Registry\AutoRun:Body:5ea357bed148bfed4f073ca9232144f64c362e5d - Ok
\Registry\AutoRun:Body:1536cd1dd7ce99a81dd3e410a8d2557991122e7b - Ok
\Registry\AutoRun:Body:56f0676c9d7ecaf4d66d15856dc5d8d30967d16f - Ok
\Registry\AutoRun:Body:e8b50ad5a43c77f52b685c8903b9cc0637e4e270 - Ok
\Registry\AutoRun:Body:ec6741b0a6dec7ace1369ce1c7ed1f4cc95459a3 - Ok
\Registry\AutoRun:Body:bada0475f38eb922724f714c6e9d2a906d12c9d1 - Ok
\Registry\AutoRun:Body:17640963a286b2def677acd6d6052bd738b20865 - Ok
\Registry\AutoRun:Body:3c43e9eec6659f6a0c93d6049c8cd454c10d0bef - Ok
\Registry\AutoRun:Body:d4339291e933725142575366e9511df2e9b19fd9 - Ok
\Registry\AutoRun:Body:233d37a59ebd5ae396fc30f709e828014e195255 - Ok
\Registry\AutoRun:Body:1a0bb3022b3894ef4b138578aafc157d37fcd36f - Ok
\Registry\AutoRun:Body:2cba080823b1864f8633029de3c8f06ffd851c79 - Ok
\Registry\AutoRun:Body:eadd5571e0a3fdd55b3914ca080f60057a2b1c16 - Ok
\Registry\AutoRun:Body:d83414565b4672bf49401184f3c0d82c8d0d9b37 - Ok
\Registry\AutoRun:Body:3b8afac4bb8fddc8dbd335796b39273fb5ec4633 - Ok
\Registry\AutoRun:Body:e3395f6d9e5baf24543f7b28e4078c679448daf8 - Ok
\Registry\AutoRun:Body:34af5983bad2ba48208c9b99224cee81d55be7ac - Ok
\Registry\AutoRun:Body:f4c71f4d506aaf42e928fff179980b931ea52816 - Ok
\Registry\AutoRun:Body:6008ccc82602c421bbf345f7776f011b971dc9b9 - Ok
\Registry\AutoRun:Body:807af47f59ab2748b43e2a97cf1bdd4a22a7fe99 - Ok
\Registry\AutoRun:Body:ede790ceb19b6ee3b71827b9633f2ea44b1c44e7 - Ok
\Registry\AutoRun:Body:5626be4b006a88f14488d0e8d04ee4fcc3a43d2e - Ok
\Registry\AutoRun:Body:cd5f3321640d4e2a2df128cd9aeca2c069025492 - Ok
\Registry\AutoRun:Body:25b251a9fb2317cac4791b43d747d0bb63f21309 - Ok
\Registry\AutoRun:Body:cb1ce911355258e491c01ce5a286b256ef85393b - Ok
\Registry\AutoRun:Body:0ab5c541d4987e25f1b7028e5739e5f2b6063e03 - Ok
\Registry\AutoRun:Body:98674a034a57c5a73898cafda352d6f6cf4734b6 - Ok
\Registry\AutoRun:Body:26f777b7815b34fe5338e0e56994cdb6f14ddeaf - Ok
\Registry\AutoRun:Body:2c105f9ca56063ca43c7b404da99635b4be1ab44 - Ok
\Registry\AutoRun:Body:7aff8c2ba6b5c69f71e2f78dac8f7dd4832d646a - Ok
\Registry\AutoRun:Body:25ede510c68eb97b3df275e53aa5cb70a8be1a36 - Ok
\Registry\AutoRun:Body:e0ae60c6ddbe884326ce90af01383687006c0484 - Ok
\Registry\AutoRun:Body:efd41c1f13b72239522656667ebbf1b98312c92a - Ok
\Registry\AutoRun:Body:c95e7a48f65022ff9627fd577fc32372e81a637d - Ok
\Registry\AutoRun:Body:118d61de0548761e9c632d6523d21862186c21a8 - Ok
\Registry\AutoRun:Body:bc2e59bbe250d87ea7bdddc840ad129a0ff60725 - Ok
\Registry\AutoRun:Body:89aa194fd5dbbca64351e9cc6677242809d78ec1 - Ok
\Registry\AutoRun:Body:9e2a05e66d64e5cf88bef27dcb22cee180f144ce - Ok
\Registry\AutoRun:Body:b6c544e90479ce833a2b72b9061d09c8011b9330 - Ok
\Registry\AutoRun:Body:2d25df52ba3710ded4ffc62709639e1ccf68c54e - Ok
\Registry\AutoRun:Body:e43045b16df4e0c56896db9c6f9f316eb6ec9d94 - Ok
\Registry\AutoRun:Body:c5ea635784324bca1b426868ec68d8deed03c62c - Ok
\Registry\AutoRun:Body:ef0c50602f7be5f9928b2a3d5598208bb30c6b81 - Ok
\Registry\AutoRun:Body:24500e4b25a7465de36068ae317ddc3eaa5a3107 - Ok
\Registry\AutoRun:Body:b48815edcb2b5bb36eecae504c2431b3c1fa2f90 - Ok
\Registry\AutoRun:Body:caed4b6655f5860352875dde0d66f0cc1731bd1f - Ok
\Registry\AutoRun:Body:098cdae9ce1faa202d9721b32eaab218abf5e044 - Ok
\Registry\AutoRun:Body:ae4949d3194989b40ab1f22a618c2604f98f0b6d - Ok
\Registry\AutoRun:Body:81abbe0771b9d5d1e06037973769593e31cbe796 - Ok
\Registry\AutoRun:Body:e482988ed982cef629bebb57ab1124c4689abb47 - Ok
\Registry\AutoRun:Body:abf4244e8414cc95f31fe7a951b42624e793a70a - Ok
\Registry\AutoRun:Body:2017e7150c8c023df3f54c8b4a5b847ec2ecf961 - Ok
\Registry\AutoRun:Body:ae36985515e20ae9e5d4adab7cd15c4b3a5f0ff8 - Ok
\Registry\AutoRun:Body:b1e358e33d04dfd21041cbbcac86c3af89d9eda1 - Ok
\Registry\AutoRun:Body:f42a638c5234be6eccc0673e4992491b67f7b17e - Ok
\Registry\AutoRun:Body:f4242a1a7a7d1310cd35850f84758cbc3a5a0705 - Ok
\Registry\AutoRun:Body:10f901c4c54dbfe74de715f67314f7d92a92841a - Ok
\Registry\AutoRun:Body:08b1cd080d024ec594c453534ef749d0903a254c - Ok
\Registry\AutoRun:Body:6697ab2e3407ffef09810a9609d5e329bcc284a4 - Ok
\Registry\AutoRun:Body:ca06e06b3367865a79b8e9b35002e7a9ea015ed6 - Ok
\Registry\AutoRun:Body:fc235c1404a7b7046b92b0f7683f88e08f3b369e - Ok
\Registry\AutoRun:Body:ea8f75d616bf1e4324bcde1a852b9f123706aa2e - Ok
\Registry\AutoRun:Body:4c0bc43e6266f939a8bf882f4ee39937fb463cbc - Ok
\Registry\AutoRun:Body:3b600adeb49949a7bdecb4279d1339194f428779 - Ok
\Registry\AutoRun:Body:6c8a533b8605017d9fb3cd1860b5d2fc2543652c - Ok
\Registry\AutoRun:Body:5e35d3d99a1ee3217068208632c2a92bc278ddf6 - Ok
\Registry\AutoRun:Body:b0f93886e3f96f83b5f6004a7ba5090269deba40 - Ok
\Registry\AutoRun:Body:3b287e0e23c9a37173a763782ceb56645a1052b5 - Ok
\Registry\AutoRun:Body:a949a3c3294146bfd0a7299420ae59473ce8a72c - Ok
\Registry\AutoRun:Body:ee7417605177357e0bf036a61deb827f2be778ff - Ok
\Registry\AutoRun:Body:5a0308303f5c0ea539e33228e3e80c7631fd5ae9 - Ok
\Registry\AutoRun:Body:61ca95b40a38957c0c72945735df7f9b934ed0da - Ok
\Registry\AutoRun:Body:81524e7cd6976fd0c69a5744ebce7aa9e7b921e6 - Ok
\Registry\AutoRun:Body:c2152983a5080c28fdaba4ce310e4ef4f8c3ecee - Ok
\Registry\AutoRun:Body:7d3ba63b79c87c70f52368c4beb270fa06fc0ee8 - Ok
\Registry\AutoRun:Body:c3203664873e0977f8c620c6b8e0bd481a9a1f93 - Ok
\Registry\AutoRun:Body:e3ec8f1f028fd81bff560177b858081e389b779c - Ok
\Registry\AutoRun:Body:7eacaf2da105e8e27d5adbc662f7b9f51e030b84 - Ok
\Registry\AutoRun:Body:f2599ed16bc330a4a7cc55d2154672e695bcb537 - Ok
\Registry\AutoRun:Body:bd3998613028f22290954f54832e79cc142ef0ef - Ok
\Registry\AutoRun:Body:f039da1945b9ceb8dcc3206a2a15bb53bbbb1b92 - Ok
\Registry\AutoRun:Body:37290ca0b9eeaa98ad9d8487328a61c474005fa5 - Ok
\Registry\AutoRun:Body:9d88d9a80c0d85c9e11bf495d6783856d1fee651 - Ok
\Registry\AutoRun:Body:394b8d433a37ac11519bde8b8cf122c40f604f7a - Ok
\Registry\AutoRun:Body:9aea4c7413883d5d88830b8cc57417008281ca50 - Ok
\Registry\AutoRun:Body:9af7ccc20f5952fad058c00976c387ed5302026d - Ok
\Registry\AutoRun:Body:bf3cbefeac7c76736be35a049b333f851072c5ab - Ok
\Registry\AutoRun:Body:5f8aabf49408d7639d14091bfeedaf68f8a64feb - Ok
\Registry\AutoRun:Body:f641c06215cfb3cc72633d41dcdae109ebec2034 - Ok
\Registry\AutoRun:Body:5044411093fd065bf9672a7f4fb5c359d1fd695d - Ok
\Registry\AutoRun:Body:ccd3b2c46a7641334faf302103255eb78bfa2f8e - Ok
\Registry\AutoRun:Body:daff4b5416f443f4a5289fcb2298c46d259f4053 - Ok
\Registry\AutoRun:Body:27f02e0f694fca2730cc0f85c21671a9419f0675 - Ok
\Registry\AutoRun:Body:cb79fe687d432339469c8eb2b6c86a4f19ce6e9d - Ok
\Registry\AutoRun:Body:0a69ca67a73128ed1e6661f607d547ab5d4feee2 - Ok
\Registry\AutoRun:Body:3092c8c259295cdc6b5a992fcde768e6668bf507 - Ok
\Registry\AutoRun:Body:5d73807670d1ce2b16c84465419b6556c3c252de - Ok
\Registry\AutoRun:Body:5a7b9acbc71f9fc459239937e6a2e7a0376d091e - Ok
\Registry\AutoRun:Body:46a14d88660c98612df4d096b99286e88d02b973 - Ok
\Registry\AutoRun:Body:3f94a16f00663e795ead702366b9c1390491273a - Ok
\Registry\AutoRun:Body:9ec59ce6e071b7c9c53dd24acbb4e9a5a62d1d6b - Ok
\Registry\AutoRun:Body:34f34ba5e8a6652e8f88281e685753949f37c8f3 - Ok
\Registry\AutoRun:Body:ec97525fff52a6130e30cf9590e5d80f997d609f - Ok
\Registry\AutoRun:Body:d67dc5ed0b951eb8000a9c6c7b568237580cfa65 - Ok
\Registry\AutoRun:Body:55d3c8a2d7afd74e75a83badb7a0742bb5d8a18d - Ok
\Registry\AutoRun:Body:6e0028b1e8cd08df68cdd255429d5d1f6fd6d37c - Ok
\Registry\AutoRun:Body:6ac5d416e279089110bdfb453018f3e0230b29c1 - Ok
\Registry\AutoRun:Body:397e3a275979a65a0172f2312bd3acefb6f62386 - Ok
\Registry\AutoRun:Body:11cae5b486a99c834269cda753e2c2adf733ac78 - Ok
\Registry\AutoRun:Body:4fa7f44664c52a99e417015a17301b8801e43e04 - Ok
\Registry\AutoRun:Body:ecbfc5290ac0ead0f982d5e298a8215138673e83 - Ok
\Registry\AutoRun:Body:524eb006baa3a9ce6b1cb8cb6e5270f114703df8 - Ok
\Registry\AutoRun:Body:98083c6b9a4880a6b48c127010b2e9f8a8e0328e - Ok
\Registry\AutoRun:Body:27ff1c9a9a5dd729ee5d4c92e6de6e5f79946261 - Ok
\Registry\AutoRun:Body:af2e0397267ff7de9a0b4d251625ab6494774446 - Ok
\Registry\AutoRun:Body:8fc379850552b69693b301649b5eeaed308b3d73 - Ok
\Registry\AutoRun:Body:3d9020f49390288b939d7598bdba09ec08134653 - Ok
\Registry\AutoRun:Body:7e6282019ced2b2d8d53f9e63d62cfab2326179f - Ok
\Registry\AutoRun:Body:f6890f13ea23f48d809654091357d12e9f81b909 - Ok
\Registry\AutoRun:Body:43c15697fa76c92b2f9962d52e3a78d359edbb15 - Ok
\Registry\AutoRun:Body:c54e2750a40527b92351ca6c46b5dea9acae3226 - Ok
\Registry\AutoRun:Body:ee40222264cd2bcf1c95057738080b2aef6dc3f2 - Ok
\Registry\AutoRun:Body:f2088b08c6bde546667655b8e5baf87979df639d - Ok
\Registry\AutoRun:Body:7dc3f4c9c5d0e0156efd7980f2e34d8a5baee3cd - Ok
\Registry\AutoRun:Body:5f9ef08bd695d172d472beb6c2b2fcc07d63fc14 - Ok
\Registry\AutoRun:Body:23b0e0d80c817b08e17d07f695f32433bfe8dc26 - Ok
\Registry\AutoRun:Body:d75d9456b2804edc0642b578b922bf7d26765f69 - Ok
\Registry\AutoRun:Body:97088927d041598a59ca1a9e3e9c0e48086297b4 - Ok
\Registry\AutoRun:Body:753908fe71ff9f4cb852bbd4c79135ddbae38c00 - Ok
\Registry\AutoRun:Body:63fabfa0d1b1e82f10d4131146ea10dc60a346de - Ok
\Registry\AutoRun:Body:a299e2b1fb6a1c5d36347292ee8c55a7d76950f1 - Ok
\Registry\AutoRun:Body:ea5c87908d84ccfcad96b49903957baabd10ca87 - Ok
\Registry\AutoRun:Body:a93a95a77c6017a3280bdaff253b541a264025f9 - Ok
\Registry\AutoRun:Body:ffb833e0c7ef3cde74f7436bac7ea2b8e94bb4dd - Ok
\Registry\AutoRun:Body:e9e3fd0c843c9c2715068b4c4d83683a066820aa - Ok
\Registry\AutoRun:Body:69361f550b714fe0e7988d98088f68dd7f37ed9e - Ok
\Registry\AutoRun:Body:9a0129bf086be902ab63a304364a3d5de7d4f0af - Ok
\Registry\AutoRun:Body:30ebe455e84267a0ac8276ada42ea38684cc112b - Ok
\Registry\AutoRun:Body:cd565fe2995e44ff7805873535c4f19012f2fd04 - Ok
\Registry\AutoRun:Body:26010bae4b567a9caf5cfb1fc0291caebedeb027 - Ok
\Registry\AutoRun:Body:5c2c719d3274f9e8dbd08f123cc946c00b8a611a - Ok
\Registry\AutoRun:Body:964749208fe5e25d584da91002988bdaf810730d - Ok
\Registry\AutoRun:Body:78ffd897db5ae4de06f559ae6f1745c3841ee363 - Ok
\Registry\AutoRun:Body:c51b7ea9498f078d03ef189ee70db021c586dd3a - Ok
\Registry\AutoRun:Body:cf7fc32c493fa5df4759bc576628d52a1de5f93e - Ok
\Registry\AutoRun:Body:c9e8e84266c639a608f51f27c4054b4983a7de59 - Ok
\Registry\AutoRun:Body:4196a2fa8ff669f46b494479e0440f63df70a916 - Ok
\Registry\AutoRun:Body:6dfb15ef3c316fdb395908743a6dea732ed1b2af - Ok
\Registry\AutoRun:Body:4bf0ecaf03ac8efea61dad7c831325f837a19789 - Ok
\Registry\AutoRun:Body:5f3296bf76341c2797e20bf59d4b22d9c4fe5099 - Ok
\Registry\AutoRun:Body:a67960eb1fdafbfcc136afc04e63dd9b241e0a21 - Ok
\Registry\AutoRun:Body:7c01db7b4623f53ea6bc720fd6474e334a7e80e0 - Ok
\Registry\AutoRun:Body:acae941a963000a0c91ae0581f1c8b59244a3248 - Ok
\Registry\AutoRun:Body:a2cc44829b069d495b67a01f8c41bb3ffee86396 - Ok
\Registry\AutoRun:Body:f0faf9d6e73c0337f5a7c9264a5f40d78d75c230 - Ok
\Registry\AutoRun:Body:2674bd43b0a8fefe7d17b23c7da116b0536c4593 - Ok
\Registry\AutoRun:Body:7b0b77a30372294538b18164899aa8b582352aae - Ok
\Registry\AutoRun:Body:08fe5da0ce46367ad8be5e50dd1f76fdfee66181 - Ok
\Registry\AutoRun:Body:9ad7f548264d7380bcb9340c94268b3c8b725e83 - Ok
\Registry\AutoRun:Body:05b5cc80d78be88f13159537f4a1ed434348d4d9 - Ok
\Registry\AutoRun:Body:985a0cfbdac1d285a734b4d3ef9a853cefa6a89b - Ok
\Registry\AutoRun:Body:c020e627fe8ee3670b19626cf6e54ef90542edc4 - Ok
\Registry\AutoRun:Body:11600cfbca98d44e2755a26df5b5da4eaab4ccf5 - Ok
\Registry\AutoRun:Body:e02d53229105ed94ef08eacf4f5d8953ac1ab0be - Ok
\Registry\AutoRun:Body:3378e04d76ffae6e1164af9ab2221e9dc5a6a055 - Ok
\Registry\AutoRun:Body:b3d33a802c15242e99ea0ed4817e23fdb0fdc6b7 - Ok
\Registry\AutoRun:Body:d9d28594ce738af8a7c8686415581277d17ff75a - Ok
\Registry\AutoRun:Body:32f0e4cb9c053a33e4ed6caa6290c18eb0d9f6b5 - Ok
\Registry\AutoRun:Body:0af59f5c9aedbeb23ae99ae5ce61e7ed29debb2f - Ok
\Registry\AutoRun:Body:3521709d5c4b74ea124a0c1ca6d135326728257e - Ok
\Registry\AutoRun:Body:577ea3edffccb294d16877f29413e16af665abdb - Ok
\Registry\AutoRun:Body:629ec70c9723371793778ff07ad102f27524295a - Ok
\Registry\AutoRun:Body:f320199e0fd7160f7225a109cbf8ffa1a052aa41 - Ok
\Registry\AutoRun:Body:b7c99ce7bb69464d135783a1fb7e7f344f5f48dc - Ok
\Registry\AutoRun:Body:46cbd13ad89bbf3b43e79cef99feedf0d4ec3868 - Ok
\Registry\AutoRun:Body:47a04561eecc3eda45747b3a1785714260b1c1e6 - Ok
\Registry\AutoRun:Body:c96840b56e3029fc24d9513944aacdc7c77f5a4c - Ok
\Registry\AutoRun:Body:79637eebd36e75a48988db4d02c0e74202e0b68e - Ok
\Registry\AutoRun:Body:e5a305d46d7dce2d01c98dcb70101a9535a405cb - Ok
\Registry\AutoRun:Body:822bcc64304de2cf6804f67ebec144c739960dd0 - Ok
\Registry\AutoRun:Body:0457d4bc64edc184cf871136d93a637b623f43a4 - Ok
\Registry\AutoRun:Body:02e4a669f9efb2951dd7bec08e4963bd0bc98985 - Ok
\Registry\AutoRun:Body:598ecf61eafc138ae90c04438000304c905c99bc - Ok
\Registry\AutoRun:Body:8a15834790ca1be89e466037fefcaaa4df2447c8 - Ok
\Registry\AutoRun:Body:6cdb32f421e8219cfe6c1b2f5ae65f6e480e16d6 - Ok
\Registry\AutoRun:Body:3090775d1a9ccb1553dbbb1295ea3b793d012115 - Ok
\Registry\AutoRun:Body:131e9fec5aa1e5a8ce52d159e3932d4332909603 - Ok
\Registry\AutoRun:Body:d4ceac8957aead9fa3f713f2860c5d9b8c8cd8ba - Ok
\Registry\AutoRun:Body:e7ac3b3f94686cf56982a5718b30cb6bed855429 - Ok
\Registry\AutoRun:Body:ab5aa9bb2a65921c4524d63858cdda11f047fa91 - Ok
\Registry\AutoRun:Body:f82846f62e8815410b941b83b780e211b9ba99b0 - Ok
\Registry\AutoRun:Body:78584465ab1cf4620b379df7bd4ca30127d90775 - Ok
\Registry\AutoRun:Body:cfe0d358ec9d9e7d082e265e58b9bda1fd41aaeb - Ok
\Registry\AutoRun:Body:df0331518eb832c68abd43f098b861f3a0b6a1c7 - Ok
\Registry\AutoRun:Body:5fc42ca9906725029277cb9524531639bd5f16bf - Ok
\Registry\AutoRun:Body:b2e538766f909505d9601a27cf538b135ba23dc1 - Ok
\Registry\AutoRun:Body:359174febe184f2cc5a236fdc420874589f492a2 - Ok
\Registry\AutoRun:Body:8582a0390ab39bbf7894381692fc6b1618f661b5 - Ok
\Registry\AutoRun:Body:791faa6a93c7a09b2dfc0ebbe28430b58aedb73e - Ok
\Registry\AutoRun:Body:68ed011d26aa8295e7f3ab848d56e69b9ee22b05 - Ok
\Registry\AutoRun:Body:c7d620d165b788df0587a1d5f9aa042d690a6564 - Ok
\Registry\AutoRun:Body:9f7079258b61c7899e8a82b79a49d8fc49b8b4c1 - Ok
\Registry\AutoRun:Body:d0ce8e46caeb11b085eb2b6985dd5d29de119a18 - Ok
\Registry\AutoRun:Body:0a4199f2313033bbb0f8bc5efbf2ba9b9874287b - Ok
\Registry\AutoRun:Body:8faa109eed4b5242ee654777f01dc3eab046fa74 - Ok
\Registry\AutoRun:Body:f5e53aaaa8ac6fedaa3d4dfc70a7c059ee0bec53 - Ok
\Registry\AutoRun:Body:c2e28d26b2afd0a4c7caf5d8106b8be630cc5ab5 - Ok
\Registry\AutoRun:Body:dd21639bab1720aeeb7b7c35b0fc725c7585f1e3 - Ok
\Registry\AutoRun:Body:de70551aa69aeef7bde6c54c83efee86246b3b72 - Ok
\Registry\AutoRun:Body:71b5692c5532c74d815f270cf81bb2f9bc5c2aad - Ok
\Registry\AutoRun:Body:bab423067d9c166b695e348393c2d944cf8a7036 - Ok
\Registry\AutoRun:Body:f2046b1c986c0d0d489b5b435f2430577c47d70f - Ok
\Registry\AutoRun:Body:21e1061f4d64bee576300a86c08675b49824f813 - Ok
\Registry\AutoRun:Body:b2e0aa8afeac1da5265e736b584e7d42a6e9d6ea - Ok
\Registry\AutoRun:Body:ea81ed51da5baeecdeca45202b195af2ed6fb97c - Ok
\Registry\AutoRun:Body:f4a57ff029416d888f79ac98a4dabfe9bb290314 - Ok
\Registry\AutoRun:Body:237b99f4dc6595371cd465fc63b069059599e05f - Ok
\Registry\AutoRun:Body:ff687a2648ca87e117845e846167f3f69c771a68 - Ok
\Registry\AutoRun:Body:3415b577b976d8484740899a75e2e4d971b152fe - Ok
\Registry\AutoRun:Body:090cd56631c29707f2171400eaac6223752a4516 - Ok
\Registry\AutoRun:Body:a08241b8c5d071851af262c1c4a77cb46de33c24 - Ok
\Registry\AutoRun:Body:082c5376186792d2d031a8784f3f9b17de746f38 - Ok
\Registry\AutoRun:Body:a4cedbd436cb0200e12e70ad3b753368bc73287a - Ok
\Registry\AutoRun:Body:f3692f5811fcc9b2227c53108cb350e26157f781 - Ok
\Registry\AutoRun:Body:3df4bbf916a5ac3a5818dccef815a55ee21a480f - Ok
\Registry\AutoRun:Body:bc579a89c7f0d64ae2e1df3dde54b8df2cbc3340 - Ok
\Registry\AutoRun:Body:ebb9e131e6ee474eb8208448b5f9f94a99f08ed0 - Ok
\Registry\AutoRun:Body:d999b0e34fcd23233f3e4e6ead31f0117fa94751 - Ok
\Registry\AutoRun:Body:7c97311f405bae0481056bd93b84aff0e553574e - Ok
\Registry\AutoRun:Body:29981e3972f5684ef5a1f675f08c6698e7a359a6 - Ok
\Registry\AutoRun:Body:3ec24fbb20fbf498bce01220416768bd6ee15d8f - Ok
\Registry\AutoRun:Body:41897bd428a3f07b06cb08889404d577c0c61424 - Ok
\Registry\AutoRun:Body:52f367a2d34fee058a99f3c60be42aaa24ee582d - Ok
\Registry\AutoRun:Body:e66656b86978f162a6f1b0127c69969ddb98db45 - Ok
\Registry\AutoRun:Body:967b6118d6630278935968125718bf8e9df3dec3 - Ok
\Registry\AutoRun:Body:614490ae1862a9aefb5f549a20807388602acd43 - Ok
\Registry\AutoRun:Body:d3a1412f772fdbb134a60e3799ebc5035cd6e634 - Ok
\Registry\AutoRun:Body:d068b7cd84b76f8a2a8f84aaae0e8595dbea7b6e - Ok
\Registry\AutoRun:Body:9b7e1f9a59e77357934aaacfc68cbd585bf5cb84 - Ok
\Registry\AutoRun:Body:fa8ed08d9683a0352bfd0f290a1f6bc97969cd12 - Ok
\Registry\AutoRun:Body:e8d34ad1b7f87e8d07046f16491472791e41a91e - Ok
\Registry\AutoRun:Body:4039d0deca902b52a7a19b92da74107778cc62ff - Ok
\Registry\AutoRun:Body:7dd94e17ace95fdc7a6607123d07571f75a88413 - Ok
\Registry\AutoRun:Body:126fa070146096a48f4e446c431ec2af7a60d2f0 - Ok
\Registry\AutoRun:Body:e50d1f097e5baa7f15ddab8f46c5ec9ee5a8ef54 - Ok
\Registry\AutoRun:Body:cd26c62075c938fab6fc55b21ff032ac6cacda55 - Ok
\Registry\AutoRun:Body:1e075fa5b237bab56280ce1e880f6d1070ce3a3d - Ok
\Registry\AutoRun:Body:564af469e5205040cee22a5856737b46a0b39dc9 - Ok
\Registry\AutoRun:Body:63ab8efa378fa22581cb99265f3771740197595b - Ok
\Registry\AutoRun:Body:34351fd06436c9fcc25a8fb8f8519569ae2480b2 - Ok
\Registry\AutoRun:Body:2a1a7e0d9dc7a2bfd809cf6585ee3e220385f3f7 - Ok
\Registry\AutoRun:Body:79c429264e018718b87575b3226b261001a35106 - Ok
\Registry\AutoRun:Body:224feab05e907429ee86c0cb3ae47e997598233b - Ok
\Registry\AutoRun:Body:6b167767ba967bec8410c21e176c1c1a74ceed53 - Ok
\Registry\AutoRun:Body:6cca8c2c58818df2980905a04ab3f9f9bb2569e4 - Ok
\Registry\AutoRun:Body:5b47def5aa4ca4207b8d1614a4d3f5829e01c853 - Ok
\Registry\AutoRun:Body:175c1482881cdd6780a41241e54a9972b9f6e7f3 - Ok
\Registry\AutoRun:Body:c6550708cdc48e19e74d0d0c8c869e21bc84e1d9 - Ok
\Registry\AutoRun:Body:0b6e21f708fb0ce792e7b2148b2f2f1c51c8f4d5 - Ok
\Registry\AutoRun:Body:f5390f8e4afa18e56edadb1ad9821821549639ce - Ok
\Registry\AutoRun:Body:59a7efee24634382f41434507ceff83a2afd9df5 - Ok
\Registry\AutoRun:Body:c1ff0a80ead7a9907818a6ad94fdc4fc172969cc - Ok
\Registry\AutoRun:Body:e9a7e17cc7d4f78b30a4cf434d223330bdbb4b93 - Ok
\Registry\AutoRun:Body:1b80485b064eae0712b7eb4631e773654efb7ad8 - Ok
\Registry\AutoRun:Body:da9a082718830361490640f9cf4374574ccefd22 - Ok
\Registry\AutoRun:Body:ed025914fdc48e1d51f15a7f019aed4b3d58160f - Ok
\Registry\AutoRun:Body:e2de0abdea16065a2bd74bc0d068178645f54f67 - Ok
\Registry\AutoRun:Body:1ddc5fa10f0dd8a0784b037807354a4447b8d323 - Ok
\Registry\AutoRun:Body:27d035f60b4af3054dc799a3e9d40f24feb49ea4 - Ok
\Registry\AutoRun:Body:5d2be21ab035c4fb0afff650e80e91170a10883a - Ok
\Registry\AutoRun:Body:b06e88d5bc9ec2b4794fb2c27e8e99ccbf2cd45e - Ok
\Registry\AutoRun:Body:68750e7aaf60c3ceee0f7f60ad9efd67d4d45016 - Ok
\Registry\AutoRun:Body:c89adebab8b128bce232df506666cbf087aa8b1f - Ok
\Registry\AutoRun:Body:b64e68b84213f2024c53a0f041dc48d563805bf0 - Ok
\Registry\AutoRun:Body:0f341d02b4fae0db5f132c2372379e8dc6b9ab46 - Ok
\Registry\AutoRun:Body:e6ee965d1b37ac2d9bddca54603c5d082490d970 - Ok
\Registry\AutoRun:Body:cecdd3f4bca2067287d6050e4f7bcbc1bf32abdf - Ok
\Registry\AutoRun:Body:ae3b63dc27a497c2388853a78ad181e55a6f1cf1 - Ok
\Registry\AutoRun:Body:3d622b55755520a3c37b6c185bf6ebad9186a132 - Ok
\Registry\AutoRun:Body:891c171e86d59712bbe2a933d0b249704ede27b6 - Ok
\Registry\AutoRun:Body:0f6fb5a498f0ebd1dabf12e73250bcaee6d66a70 - Ok
\Registry\AutoRun:Body:18ad238265c1e46fc3cf7eaf3e3e5146f107e24d - Ok
\Registry\AutoRun:Body:ccee3d9c5a7f6b8ad1385fbbd6484099ce07f24e - Ok
\Registry\AutoRun:Body:7e367cfc8951ded71e7a6d474437c0c17375ac8d - Ok
\Registry\AutoRun:Body:47b2b541f7d4ab7e65e65809722498e8f8fea910 - Ok
\Registry\AutoRun:Body:7ba85ed8690c72738dfde64aff29d4617a6b4567 - Ok
\Registry\AutoRun:Body:70b32d94ab77e02805e69e43c3213fcbb4edfa48 - Ok
\Registry\AutoRun:Body:9a38e22f0e175cda83a7df527b7b62ee0374cb00 - Ok
\Registry\AutoRun:Body:7e5d703be5a8e971182171cdc985b014f9b4175f - Ok
\Registry\AutoRun:Body:8712c4a3d2166574944d0515d8aa0c0e8267aafd - Ok
\Registry\AutoRun:Body:a669c0e1ab25ca0824f40513f888b82d2ffe2777 - Ok
\Registry\AutoRun:Body:344a79f6afdb002d56bc61515d9d2c361348dc3e - Ok
\Registry\AutoRun:Body:07030716044f42cb8d4a2cf63f6daeec2641cdcf - Ok
\Registry\AutoRun:Body:bb7646e73c5949c09ce1d706d6065d6ac2dbedea - Ok
\Registry\AutoRun:Body:a2b32a2b7173ea6d56231557bf5a9a288e65edc3 - Ok
\Registry\AutoRun:Body:a8d6c18cff05c0e11bf9956b051144d53bdcd701 - Ok
\Registry\AutoRun:Body:97bc30ce70f15d7a25fc06a5a54a4c16842d5e5c - Ok
\Registry\AutoRun:Body:b67eb05ac8280d35d361277cc9ab44067e37583d - Ok
\Registry\AutoRun:Body:69fb8329d290153301ce55efd9ff4df834d9a54f - Ok
\Registry\AutoRun:Body:20f4c828005f66ac52cfb83eabce52676aa29c30 - Ok
\Registry\AutoRun:Body:f71e710a53f9b3e310cc1035a084471e7cf91175 - Ok
\Registry\AutoRun:Body:2197f8a6139ea420bf78752067f0278f40cd15af - Ok
\Registry\AutoRun:Body:e6ac1965f2bf35c2b6ed6a8e3b343074103cdaec - Ok
\Registry\AutoRun:Body:02e14dc9488111222eccdfcbc0d7297a7b050fd1 - Ok
\Registry\AutoRun:Body:f286608b7cfae610fb8c14ffae4fbbb8b0c60e8d - Ok
\Registry\AutoRun:Body:f9203947ef216e59ea61d9b7f6681dad05f939ca - Ok
\Registry\AutoRun:Body:6528325b814349550956c774788308880a415048 - Ok
\Registry\AutoRun:Body:ea34b8733558cec2cb1f24a4f5913c60bcce0049 - Ok
\Registry\AutoRun:Body:23fee02dde34ea576578bbd8f0e674a32cdbcc02 - Ok
\Registry\AutoRun:Body:caa8adcf0578c0b700e151b722b6d2e6a226e3fd - Ok
\Registry\AutoRun:Body:5b7faaba85987ea78fa0f26688fe6a6ad3ed4e05 - Ok
\Registry\AutoRun:Body:c34eddd0b13027b624516f6be1531f6f5f9dbd48 - Ok
\Registry\AutoRun:Body:b7fc3f7adeea2ccedf48161523faa91f158b2728 - Ok
\Registry\AutoRun:Body:1804b5d8ce3d297e785cde74307902a2edb2b312 - Ok
\Registry\AutoRun:Body:f914ea5cc3e98338986f26d37ec3c92d672af5dc - Ok
\Registry\AutoRun:Body:148f2ea7701a8553d5daf74a8965ce818b5011f2 - Ok
\Registry\AutoRun:Body:84d6ebc6d98e0ce5956c729b1e79a2d8e42648b7 - Ok
\Registry\AutoRun:Body:3f7cadca34ee8922c09049376394a1393ec80276 - Ok
\Registry\AutoRun:Body:f03b9ae052c5d5ab6fab8280d468d14fe40ad8e6 - Ok
\Registry\AutoRun:Body:b4bd34f661e11315092361d6ad640c42d01bf013 - Ok
\Registry\AutoRun:Body:58abdb3f495658cf9411beff9c6c9fd01da43a7d - Ok
\Registry\AutoRun:Body:40122970f47c4f577b0a8fa5a786615fcfb733e8 - Ok
\Registry\AutoRun:Body:56f1359d892a0349ad7d24a72d478ec1ba1a5701 - Ok
\Registry\AutoRun:Body:88f52b6e008c5e4cc99a6a124744a832d98829da - Ok
\Registry\AutoRun:Body:e2e1a85b793bec3d83bb4fd718d1a92eac53d6ae - Ok
\Registry\AutoRun:Body:a4116d860c7551d74624260377c152030da526f6 - Ok
\Registry\AutoRun:Body:929ff474e5bd64420555aaddfa39b39a62387918 - Ok
\Registry\AutoRun:Body:a9a53d392547bda43b6624cf3b35555633fb0bc7 - Ok
\Registry\AutoRun:Body:771192f0f3146d4b85b1227ddedf98409040c853 - Ok
\Registry\AutoRun:Body:328112d61b0f4a8790ad649eaa852a8a55ad8722 - Ok
\Registry\AutoRun:Body:9ed2d5312d47369d329789fc12f8a47ec59cb62e - Ok
\Registry\AutoRun:Body:9900b5cfbe0f25ef46f43ac36e08952729392cd3 - Ok
\Registry\AutoRun:Body:22079759f1b1186734b4f8dd27139212610ab58c - Ok
\Registry\AutoRun:Body:a2801e78b797b063b9c262ab37c94c0d1c7b03d4 - Ok
\Registry\AutoRun:Body:4d79948ae34602ada0ac24e4873724d9c31504fb - Ok
\Registry\AutoRun:Body:f446934bec0c7c82e6ed480d3a048b09af9e2b64 - Ok
\Registry\AutoRun:Body:225446ca47e4ff64e5ce678118dc8d9654426030 - Ok
\Registry\AutoRun:Body:4f82f460b8f0c5b3aae7890ccaf297b8fdcc062a - Ok
\Registry\AutoRun:Body:9c3a33db45b3270be0d7e57fb2222a953328c832 - Ok
\Registry\AutoRun:Body:5cc9c8e57fb69274495ed51264b2065cd2b0f806 - Ok
\Registry\AutoRun:Body:28179159ef464c6353a00e48fac8789ec60d13ab - Ok
\Registry\AutoRun:Body:5b0d78e0c1863c842b7b9190ec7a905ad732db13 - Ok
\Registry\AutoRun:Body:40114765c4c90711a5ae6b1c8ddb977acf104288 - Ok
\Registry\AutoRun:Body:1065aef04fd5bd864c15ffb91c7f210a3ceea189 - Ok
\Registry\AutoRun:Body:72df22d3d5dfb002e08305a0b2be67aa71745f1f - Ok
\Registry\AutoRun:Body:97f2ad743a3e71a4c3a12d803e0892a2c5a89aee - Ok
\Registry\AutoRun:Body:a9d20154789996fda5cf5c5152de205ef2ab50aa - Ok
\Registry\AutoRun:Body:0c6f8d0a376c24c739dbdea37a9ee520c5e9bb0d - Ok
\Registry\AutoRun:Body:c41125eb79ddfcaa952081331a398a96aa157185 - Ok
\Registry\AutoRun:Body:a463c1b090dcb0e10b02b564bf8a052184d72d73 - Ok
\Registry\AutoRun:Body:1e952393247ed58c5d9313b08063fa72a52debf0 - Ok
\Registry\AutoRun:Body:e6a934c78f34526e62538fc719cf80b0cd9ff312 - Ok
\Registry\AutoRun:Body:a2c1718b505efa2af96138a2c42e6d8fd0f03e9f - Ok
\Registry\AutoRun:Body:fc493ba0bc41b4e2f660e784bbd8db69100ddc6a - Ok
\Registry\AutoRun:Body:da5ff6588ad8e567d2222818e8fc6f048e01c345 - Ok
\Registry\AutoRun:Body:c10fa95d6ab65a698a1dbda8aba84a32dd1deec8 - Ok
\Registry\AutoRun:Body:efec449f759f7c1934f93461325e42a91e00c543 - Ok
\Registry\AutoRun:Body:6dfedb0b8421df45b174e127e8b42c3d420d67ac - Ok
\Registry\AutoRun:Body:3cd1b1b7aa2da940c35ff852a79722a126464b8a - Ok
\Registry\AutoRun:Body:29036d36bcad9947b34b4b91b43bd341abdb7c41 - Ok
\Registry\AutoRun:Body:cecc0d7b67cf65b3359300cd11667bc0473bacff - Ok
\Registry\AutoRun:Body:d3eab56eb58355589ba161701d933994e3ad1d3b - Ok
\Registry\AutoRun:Body:e5e4668015ba7a5a13c94531e5809086a4f297ff - Ok
\Registry\AutoRun:Body:ebb97f4046ae2bff45e6cd0d9f65405317b0f3b9 - Ok
\Registry\AutoRun:Body:819c812baf16019ac99f953d0058394ef49f5f3e - Ok
\Registry\AutoRun:Body:71df807cbd4ff660bf22c0ee0654499e9da78d36 - Ok
\Registry\AutoRun:Body:d63d16fb387675e20de2703d79782a10b663d84f - Ok
\Registry\AutoRun:Body:8722c9c2f30b880c130fc68f5194761b6a53b2b2 - Ok
\Registry\AutoRun:Body:9fd29cef3aa3f0a5f9db0a904913be1af4e2a9fa - Ok
\Registry\AutoRun:Body:b33f1e0f13424365e301b93bebd9311810332038 - Ok
\Registry\AutoRun:Body:c2b07003bbb902b2909df36ea0999e0acc2390ce - Ok
\Registry\AutoRun:Body:172744754f9952da69b5349ced6157d72d086436 - Ok
\Registry\AutoRun:Body:9c6e945abc4899c1143539060b355e0b9f845241 - Ok
\Registry\AutoRun:Body:e368f816c7e9ce5666b6dd5bdaa6ce1bd12dde9f - Ok
\Registry\AutoRun:Body:5e40b1aff96a2f73caf3d13e59c9a64071263d3c - Ok
\Registry\AutoRun:Body:61018586ccd0d25a02f6aed259ed59352004ba9b - Ok
\Registry\AutoRun:Body:9c287efb0e79c26576805e27ffd92d5e3d23e380 - Ok
\Registry\AutoRun:Body:44975b86363638846cd37481e2ad9f7043cc6483 - Ok
\Registry\AutoRun:Body:2de891c33f472a9570402a6429dee2a83a177fba - Ok
\Registry\AutoRun:Body:f59d2e85221b536a1e359c8dc9236c779550bef5 - Ok
\Registry\AutoRun:Body:6ccb1a9142608bdca23ff506a9cf0af7cb6f79fb - Ok
\Registry\AutoRun:Body:f1c26ec3f3a2b8c18c9e158a55ca489ae765e76c - Ok
\Registry\AutoRun:Body:40415d20d812bf978511d2727babce71ae7dd8f8 - Ok
\Registry\AutoRun:Body:921b4f44c2f193638af9e9e9bc6db282a4a8cc78 - Ok
\Registry\AutoRun:Body:f4e97e862ea0f33b5113b5439bb72b331638031e - Ok
\Registry\AutoRun:Body:a1f494de1e8902410671ca1b4d954efa3baeef71 - Ok
\Registry\AutoRun:Body:7060b911f66331ac5f1e26e7dcd87b14c9b4f61a - Ok
\Registry\AutoRun:Body:6d8cb9f3cb4a9b00333a8c6a569f15c98f03aaa7 - Ok
\Registry\AutoRun:Body:59112866449870f6f56cb726f4105e0bd74a9e6f - Ok
\Registry\AutoRun:Body:aa3112ba08e26d1a38a78805464c047a54be5e4f - Ok
\Registry\AutoRun:Body:1c01b0663aa096104f2480969abf4bc87a0a6900 - Ok
\Registry\AutoRun:Body:b1bad17e76d8580648513249bd28f5b796d7bdeb - Ok
\Registry\AutoRun:Body:f68f8046d4c9e3ddc53865deb79ceee7110bcd5f - Ok
\Registry\AutoRun:Body:105217f44f43380eab9c33e49b77a798525ac246 - Ok
\Registry\AutoRun:Body:66dc4b8ebb6e3921d62d0d13e1ce019b56d4eccb - Ok
\Registry\AutoRun:Body:ad731f3d17828d9f2e23dc7fa4e1e42e35b16542 - Ok
\Registry\AutoRun:Body:85c061b98c0246359329a01c962bbf8cc5ee7c0e - Ok
\Registry\AutoRun:Body:4ebc2b9b63cc9d56b43ec18ae5f81e6b8d894b0c - Ok
\Registry\AutoRun:Body:aae11c92c30642157e4bcd69fae44124066d8f38 - Ok
\Registry\AutoRun:Body:e87eeb4147ef1cc01bf189d136bbade7960890a5 - Ok
\Registry\AutoRun:Body:8c2db5d04f4b4380f6c45dd1773c2cd649c26105 - Ok
\Registry\AutoRun:Body:7814ccccd5c9295424db6043299c6941615387a8 - Ok
\Registry\AutoRun:Body:c9f4de0c530a0cd65d5f8de85af253fe363306eb - Ok
\Registry\AutoRun:Body:84bfba6f544db744b1bdcb64d3d5a01c151990c8 - Ok
\Registry\AutoRun:Body:b97e15d202228894856035c8c6d32fd68a5b7baa - Ok
\Registry\AutoRun:Body:ecb689672024bf9f888ae8c84c9b47b7f65068cb - Ok
\Registry\AutoRun:Body:1998995a4470fe714786d1fe2f3646e5f662a5d1 - Ok
\Registry\AutoRun:Body:6b7843c2d38993e0165e8e90a0da65ec581225c0 - Ok
\Registry\AutoRun:Body:1fc676f1366595042a17e095b8e692e7b804a677 - Ok
\Registry\AutoRun:Body:1bd1c6c2284d4ac2d73d2a0a40222ee2ffb7167a - Ok
\Registry\AutoRun:Body:0dba6d807fd6bce06a1f7f413ba76e70c316c07a - Ok
\Registry\AutoRun:Body:d8bccd905fb90660ca944448a4f280b8a87d8951 - Ok
\Registry\AutoRun:Body:559016e44c510841e11469433e794e4c2d9767b0 - Ok
\Registry\AutoRun:Body:3990c2792326e22235a703f5af10bbb8ddd44390 - Ok
\Registry\AutoRun:Body:c87d3b36f7775b1253fe505eb93895864ea36e91 - Ok
\Registry\AutoRun:Body:10a20481ea3781189441b4c760dc78cc362d33e7 - Ok
\Registry\AutoRun:Body:456ff2979b7d6433fa6d51002fb195e05a46d602 - Ok
\Registry\AutoRun:Body:330956a29605abbdcae7d98b323383a0cc4b2e68 - Ok
\Registry\AutoRun:Body:c7a284604d7dd0784b02a5859aec7d8bf5bf72d3 - Ok
\Registry\AutoRun:Body:6c80589a21c31015ca263a5d5f2a54114befee5c - Ok
\Registry\AutoRun:Body:5cccf9a0b72602d54aa58ee40eb6fd2153db1a74 - Ok
\Registry\AutoRun:Body:6578555927eaa9ca8d249ffd67d6912c86419267 - Ok
\Registry\AutoRun:Body:0c71761ba3cb59f5fa736aedf5e40fcaf5cb189d - Ok
\Registry\AutoRun:Body:b1ba8c7ff4fbd1a1ade37f9a1edf27bb003cff33 - Ok
\Registry\AutoRun:Body:de71b49cce7dc272f47ca6652e5dd214b195416a - Ok
\Registry\AutoRun:Body:64441a65f18547223631841e339ef7c39713fbdf - Ok
\Registry\AutoRun:Body:46658bf9abade2cdf1a3d0281b9fadfb4e76ebcd - Ok
\Registry\AutoRun:Body:513a2c483093ad8131cf7f5c099c5ca66eee8ee3 - Ok
\Registry\AutoRun:Body:7199b6220f70d11f7dbf4afbf17aaa8bc35ea524 - Ok
\Registry\AutoRun:Body:be86c97db6071d699b28c219869b4f608a46ce5f - Ok
\Registry\AutoRun:Body:b43e8701c5bb3a5e0a8f1b77bed316c52a07834a - Ok
\Registry\AutoRun:Body:d7828e29bc00ac526168acf1729dcaf713c73090 - Ok
\Registry\AutoRun:Body:66595455626795586c727b48a83d4be001987e6b - Ok
\Registry\AutoRun:Body:6ddeb96c844798b8587f7471e9e8b5640b3a4450 - Ok
\Registry\AutoRun:Body:ad4c67a6a92dcd688d86e91c8d6355efdf841f32 - Ok
\Registry\AutoRun:Body:ad59682d32b60614bbe13a1d54a475fedc1c56b1 - Ok
\Registry\AutoRun:Body:2244ed3fb17809684141bbf831560bc005d21d2a - Ok
\Registry\AutoRun:Body:72ece78efc373c6f20f662382852092bfbc70f08 - Ok
\Registry\AutoRun:Body:a5606b3d53ab7cba4f30b9f46e977bccd3725856 - Ok
\Registry\AutoRun:Body:c6cd5f86fbe3115575603f443d8d175b864d3ea7 - Ok
\Registry\AutoRun:Body:fff3d9ce7ee4603c3f46c17ebfb5112181b642a0 - Ok
\Registry\AutoRun:Body:57d1c7c75f7ec4d8906930c55af2c03b40f4f7a1 - Ok
\Registry\AutoRun:Body:e3a89cdbd4401e96006fb1d70a2a67a4cf60d134 - Ok
\Registry\AutoRun:Body:fd8d8faf3dc2f8c5f99e336159833b0d71c2f04e - Ok
\Registry\AutoRun:Body:afdbeddf4c10ea0a5197c0dbf4307e44bd7d5555 - Ok
\Registry\AutoRun:Body:29e0aba58662d1ff2b7bdce5fdca061b860e316c - Ok
\Registry\AutoRun:Body:70ad8749dc9866907b071a5dfa497a2d34b3edd6 - Ok
\Registry\AutoRun:Body:455e3ae110cf2cc64fc31acab302bbac03c6ccac - Ok
\Registry\AutoRun:Body:ff0c148d1b6702748c9f5a0470a1c8c2ec824ea5 - Ok
\Registry\AutoRun:Body:545bb187bcaee07f6c54d62591e9206fe2f314d0 - Ok
\Registry\AutoRun:Body:107d7b3efd58e98efa4960a3128b990cba4ecc30 - Ok
\Registry\AutoRun:Body:6ffa096261ad8eec0d416a819a1eceec24fa6752 - Ok
\Registry\AutoRun:Body:9601302313d2302b0c6df3e0d78b1232336ab1db - Ok
\Registry\AutoRun:Body:a6c13b305f3ac744231a3b76272e746bebad11aa - Ok
\Registry\AutoRun:Body:2d1e384fcc11a193f8996bdc8a632a1bcdec52d3 - Ok
\Registry\AutoRun:Body:f1d973ca0fd06a9b76e302ae9e4f78ae8168f109 - Ok
\Registry\AutoRun:Body:bd7d3d735ec2ab1d95f7e20168a08e8d1b00c091 - Ok
\Registry\AutoRun:Body:8f0f01ada2329c2bcaa1e2874b40ea2917141ae1 - Ok
\Registry\AutoRun:Body:4c96821e2185c47cfe5e5fa994ab474a432fbfb7 - Ok
\Registry\AutoRun:Body:54df28f8670e65c47198a1d8a083d46db050483d - Ok
\Registry\AutoRun:Body:b8f82112ffa1ec4c3bfc8b70e7361948f6db05c8 - Ok
\Registry\AutoRun:Body:4f8492f42d4d8671011190489659b2716ebf436b - Ok
\Registry\AutoRun:Body:891a88c90cde088acb9a66d37e111edac7370ef1 - Ok
\Registry\AutoRun:Body:60546edf85587949eef3e24304027f0fa0e62b52 - Ok
\Registry\AutoRun:Body:91fb3a347adde3d9d119be019165f98c649c387f - Ok
\Registry\AutoRun:Body:32dfa5f6a268ad25d59aece660409a5da48fb476 - Ok
\Registry\AutoRun:Body:9f8852c06ed02befa4af7918d40e8b59bc514033 - Ok
\Registry\AutoRun:Body:a5af0909f9f7ec9bd3ef35e1d68a83281887747b - Ok
\Registry\AutoRun:Body:92d32568ad182b9d25341d79979fb01353632d7f - Ok
\Registry\AutoRun:Body:16f91b07cac3334fffcbb8ba616045e7fcec84d7 - Ok
\Registry\AutoRun:Body:19ea7a280ac526733948a1dafe213078cadb2bbf - Ok
\Registry\AutoRun:Body:6f31eabe668180c9246514697ba39fd60a2080b4 - Ok
\Registry\AutoRun:Body:b666f44bdc2a88b440ce5ea1981a49c81cb62e9b - Ok
\Registry\AutoRun:Body:6e9f0d8acb55862927a9a8865d86d42504478527 - Ok
\Registry\AutoRun:Body:516c7284475c644a4104634fe531ca76840fc592 - Ok
\Registry\AutoRun:Body:e5b23d8a9379558894db058e0ae9d41eaf58ec3e - Ok
\Registry\AutoRun:Body:cb3f1c1eb1d5e5c8ad1c5f4bec7bc4c2537f378e - Ok
\Registry\AutoRun:Body:8ace91547ce5a06cdbfbd090444cfe244a46e33a - Ok
\Registry\AutoRun:Body:f5954cdbc5263f271a6c280882850135a3eaf838 - Ok
\Registry\AutoRun:Body:6918dfb429b5fb894ca3f93fa96a8bc90ea53301 - Ok
\Registry\AutoRun:Body:19bab60cc783ac19ffac87f054f3774281912562 - Ok
\Registry\AutoRun:Body:bebf7e11f9d7947548625530107cc0eef1886108 - Ok
\Registry\AutoRun:Body:a3681348f7695a9b54d9d627843335e1a8021448 - Ok
\Registry\AutoRun:Body:700508de54be281b71a01ca0d1462b53d8e4dea6 - Ok
\Registry\AutoRun:Body:6446947b17511bef145eb4aea68cceeceab5d037 - Ok
\Registry\AutoRun:Body:5289f3990587ae8ebf0d8966600cf2f653313d31 - Ok
\Registry\AutoRun:Body:88757d3a459e2df7760abd238ddbc0632109a04d - Ok
\Registry\AutoRun:Body:3ffaf84b8c99532693cfd023cb43b53c5eba0992 - Ok
\Registry\AutoRun:Body:0b7828ef139aaf3b34ae78e5812af91745585e14 - Ok
\Registry\AutoRun:Body:c1f025996d62d23f5f68fe64aaf9f02a8d5428f9 - Ok
\Registry\AutoRun:Body:c5578e7f9f08e709560152a12ba937e37307ef20 - Ok
\Registry\AutoRun:Body:424e0b105a726a4575b57c29b82d62609b89b033 - Ok
\Registry\AutoRun:Body:abbdbdfbf9181da349faa197e3252c5d43cf5f3b - Ok
\Registry\AutoRun:Body:780c3d06fddfadd6d06b50d1c109ce545e33c108 - Ok
\Registry\AutoRun:Body:4233890d1d99b2e1bf09ea9a0f57c0631002afdb - Ok
\Registry\AutoRun:Body:c862b5f1f98c77934b43701ab8bdb4d7c133ed4f - Ok
\Registry\AutoRun:Body:eca5000b2b22949543d6e538485adadb59f4851b - Ok
\Registry\AutoRun:Body:387c8af666ea0cc1590030abb998306ed7bedcdb - Ok
\Registry\AutoRun:Body:30f12d790fd5e81ef138f0278feeeef5fdc0cd11 - Ok
\Registry\AutoRun:Body:ad8c3ff5d2b49715dae685e20c784deda9b44eb5 - Ok
\Registry\AutoRun:Body:23dd536a075b03c3ab4facb504a3b5b13207d94d - Ok
\Registry\AutoRun:Body:62546cb6557f5871069f11e72a59d142c01823ad - Ok
\Registry\AutoRun:Body:4c3f00e0121cbb5d7bfeed3fb349b354c4557c75 - Ok
\Registry\AutoRun:Body:7e0c7323231b6edc042f2e2f51731d6a913d5e8f - Ok
\Registry\AutoRun:Body:c6dd2e265122b42940dc4caee3b2dcf8314890a8 - Ok
\Registry\AutoRun:Body:e8565c8d8bb62953278ee06d0924d68c39499018 - Ok
\Registry\AutoRun:Body:793003a8a7538d8dc6b6da15fcf4a93557f0e013 - Ok
\Registry\AutoRun:Body:09f9869ca15e672e7b87205df98e2bf30f58204b - Ok
\Registry\AutoRun:Body:0ed3c873b874a4506002d3cdbddb4f52c5ab217d - Ok
\Registry\AutoRun:Body:1b5d691a1e34cf4be346f27ac936fe762a2bbaf8 - Ok
\Registry\AutoRun:Body:7b4f356a2d8c824d0b81596842405e00cc7ace57 - Ok
\Registry\AutoRun:Body:53d9a3c5888672c4d0fec08466dd1aa8676f9f8c - Ok
\Registry\AutoRun:Body:83f7dcf6674327e9d6e8158b2d9928b07e61cc9b - Ok
\Registry\AutoRun:Body:0949b508bad7b1743ce65a33d6a41091fbea88b8 - Ok
\Registry\AutoRun:Body:675171578a6c54245643f5119bd83af889a3f6b7 - Ok
\Registry\AutoRun:Body:3ce4ad8bb7c12e70392699f4a3c7ccdb19e88e4f - Ok
\Registry\AutoRun:Body:dd91162305b527ebd2884bfae902f237d99fdc0b - Ok
\Registry\AutoRun:Body:6160eb98ebfd33755b0e654a34dffe3aac8879c9 - Ok
\Registry\AutoRun:Body:19853f3348681e6dee0e059207f50ca8c954d830 - Ok
\Registry\AutoRun:Body:d408bdd83a41bb0e2a1a020ce2a3d8c33e732ed9 - Ok
\Registry\AutoRun:Body:993926a6e79988c9c5eb1d668f280fb8ad50a65c - Ok
\Registry\AutoRun:Body:2e9c0baceb57353493e4b894e13dbdd4cb9b78fd - Ok
\Registry\AutoRun:Body:47ceed9ce8d800a5b0a67fb0e041d30cc582ab9d - Ok
\Registry\AutoRun:Body:b0d14394878c40cf58215844675495e0a7616201 - Ok
\Registry\AutoRun:Body:d3765c564b7ea2198ba282a3d5d9d793de5e9a8e - Ok
\Registry\AutoRun:Body:fb5e1f4f390a421e7fdfd24e314435d82ea94047 - Ok
\Registry\AutoRun:Body:b500429dc916429c05322ac7e3e93a76ed90250a - Ok
\Registry\AutoRun:Body:adf9f57ccbd97866deb792cca0c98dd7e3f0e35b - Ok
\Registry\AutoRun:Body:8dcc5a9c0c264c575a96ec2b285a4d095f9c9b02 - Ok
\Registry\AutoRun:Body:02d63407ad78ba2988ee0220d31f3571a233c978 - Ok
\Registry\AutoRun:Body:62acbbeff946648b663d1c0604961981e90915ba - Ok
\Registry\AutoRun:Body:31a6be27107e0150370ea67a1c230ee67d9e0a91 - Ok
\Registry\AutoRun:Body:2a15939a0b99f4196c7a768ac92a5177df94d314 - Ok
\Registry\AutoRun:Body:050d85883f01cc2fa3a93aa0a055b42d4a433d8e - Ok
\Registry\AutoRun:Body:8d549132de95d4de877661a9b496b6de58d785dd - Ok
\Registry\AutoRun:Body:4ccdc159de3d137a7d5109d49d755754120147e7 - Ok
\Registry\AutoRun:Body:1fce3b5f78d1761cc939aab3fa84249ab85a01a4 - Ok
\Registry\AutoRun:Body:b35dfa615f137cfac00709c6cbae81b5a792691b - Ok
\Registry\AutoRun:Body:e90c5d7cc0373847e38ed6a0ea29cab3c0201446 - Ok
\Registry\AutoRun:Body:f966a894b9f824f801094ee32542eb4b0b78ff4e - Ok
\Registry\AutoRun:Body:01b9a3554ce24ad832a4da3dad8181e521413cb9 - Ok
\Registry\AutoRun:Body:c797de411a2b80bfe5974a6998f5d204873ee81e - Ok
\Registry\AutoRun:Body:655c3eef40b2855a57d9f04fe479ace540670bb8 - Ok
         

Alt 01.10.2016, 20:35   #37
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
\Registry\AutoRun:Body:e84646a02c97c99ea52579ba5e8319944471c4c1 - Ok
\Registry\AutoRun:Body:c72d1b895c83e09e09f6d5a7a053d516da77d696 - Ok
\Registry\AutoRun:Body:69e5258b801038052dabc66e3100b4bc80d2ac5c - Ok
\Registry\AutoRun:Body:8b9d64ae3b05130c003b7f48878ed8f288da1d83 - Ok
\Registry\AutoRun:Body:67128039ea13145d24383f59c6e6a6f6c3c3d81a - Ok
\Registry\AutoRun:Body:aa200550d67184ab533dfc28e780d762cf5f6984 - Ok
\Registry\AutoRun:Body:2515ea4b609e5f900db4f39dea0c86d00933880b - Ok
\Registry\AutoRun:Body:b58a2ac08f581b5291adfed5947df2f458d1dd09 - Ok
\Registry\AutoRun:Body:5132c98a5e02798a6da9ab5909b43de92ed843f1 - Ok
\Registry\AutoRun:Body:fbbae8bb5eb1c054d5be559d9f149dd7b64a53f1 - Ok
\Registry\AutoRun:Body:bf62adc3a97afec17b96403462b0335afdabf5e4 - Ok
\Registry\AutoRun:Body:cf480fd1a06940978680022abba4836d3fddee91 - Ok
\Registry\AutoRun:Body:412b565879ea704da0d54f491121c63d409d5ec9 - Ok
\Registry\AutoRun:Body:9c9cbe3f326f0ac5f701f5189f70dfc28eaa6bf4 - Ok
\Registry\AutoRun:Body:5e1d84f8ab46b41efa9d3ff1e0d028fba1503695 - Ok
\Registry\AutoRun:Body:6efbc72c4fffdca30f6f2b239be582166acb5e57 - Ok
\Registry\AutoRun:Body:75f1a351871c97c57a3c15f9e4508e63cc9d80ef - Ok
\Registry\AutoRun:Body:09119cdd37417bfb373326aef0f534ed309f7c34 - Ok
\Registry\AutoRun:Body:f74adab5fead5d5eca11f5403de148dfd135a6e8 - Ok
\Registry\AutoRun:Body:cd0676bd541a8dcca8876c4d2ac414fe3462a338 - Ok
\Registry\AutoRun:Body:b293ecd6d300cddead857c892136c28fa5fe7467 - Ok
\Registry\AutoRun:Body:01cf4264a2a68b14f1385c59fc850ac6de156b56 - Ok
\Registry\AutoRun:Body:f5ca4a9babdfdb34f6cfd4219629f33697f84fc3 - Ok
\Registry\AutoRun:Body:d3534ad44b7eea170a42f02e2053a48559b673a0 - Ok
\Registry\AutoRun:Body:005e942267646d468b55f3a330ca36f3b6f564cb - Ok
\Registry\AutoRun:Body:fc157564b9889b7733efb6550952b335aa832c7a - Ok
\Registry\AutoRun:Body:8d21dc7d6f66c616028de1763df2911780429287 - Ok
\Registry\AutoRun:Body:728c25285a8affa1a7945172f159ab42d01ea8be - Ok
\Registry\AutoRun:Body:07ca812bbab255022c4bcf1562b4e548e4ca996e - Ok
\Registry\AutoRun:Body:e7662945566620d1d76c47710d14dc224cb99965 - Ok
\Registry\AutoRun:Body:009373020aa7005b0f631319c89c217f784a0b34 - Ok
\Registry\AutoRun:Body:bafc45ac22fddd10b8bc243989cb504e5f03436b - Ok
\Registry\AutoRun:Body:28f8b6ad83429c80bd5fbe6bb1dc2999e323db69 - Ok
\Registry\AutoRun:Body:9b7efeb5b503bb8224fc4a372c12563ddb163ddc - Ok
\Registry\AutoRun:Body:bc2a0f78c9a6b1d9c381ea49d7c236b1e0e65ac9 - Ok
\Registry\AutoRun:Body:9c3d93a9865f1b42ce7f9fb2123165cdcb3f81f7 - Ok
\Registry\AutoRun:Body:dfff8f53483fbe525bfef2318950bda98b0f4995 - Ok
\Registry\AutoRun:Body:63ec4eb9cbcaa773f70222ece102a896d1c0577c - Ok
\Registry\AutoRun:Body:32bee65bbeb1b1c45e8477bdc8fb923e2b4be152 - Ok
\Registry\AutoRun:Body:4e18f984a534f653ed6d6ef32b6e5d159bfe0860 - Ok
\Registry\AutoRun:Body:6a6df875ad2de09e90408337d59a5eabcda1c605 - Ok
\Registry\AutoRun:Body:1529841961d1e1b12fde0b7d10c842203783c9e1 - Ok
\Registry\AutoRun:Body:5bc662ad87270b0a30e843cfc4418f1e366f0192 - Ok
\Registry\AutoRun:Body:9bd48bc09ccfc8693b330ad5fdb820f2cdf906b6 - Ok
\Registry\AutoRun:Body:8debdda82cbc9fda59f4abeb8c9bab018848edf3 - Ok
\Registry\AutoRun:Body:4e4269d14e0c0c656670dbdcad4477bc9121242c - Ok
\Registry\AutoRun:Body:fe01b86296e9a079d539d72f7d5128b3957e0356 - Ok
\Registry\AutoRun:Body:438f6651562016ec4c14b9dacf1cd976eb996bd7 - Ok
\Registry\AutoRun:Body:8d97308776fc5add133231a55cab9afb96e8e954 - Ok
\Registry\AutoRun:Body:042faf49acb41eba2e45e3f9fccfa22835547518 - Ok
\Registry\AutoRun:Body:c332d9672e2d1e3eafca4499cd243dac304b09df - Ok
\Registry\AutoRun:Body:78cb1f5502e49d836ffaf84ee8ab62c5d654a60c - Ok
\Registry\AutoRun:Body:3dea8d5301041fe68eb84492534b8cf243dcd3ad - Ok
\Registry\AutoRun:Body:cbdcb2c71138fd7506bfa7dd14a397c73bcde0f2 - Ok
\Registry\AutoRun:Body:dfa73cbe473d867a63f1d515d5ba5c987511627a - Ok
\Registry\AutoRun:Body:d189fc48a8e2bffe2f03f0dd3807840ecac82d48 - Ok
\Registry\AutoRun:Body:4edcb60df1c86b5338c732b527201a9866feafdf - Ok
\Registry\AutoRun:Body:87205e1b18f9592ea37668c266b08a0a4bb8fc9b - Ok
\Registry\AutoRun:Body:04686360c241d711b68e59ef6ecd2248e3e87bb0 - Ok
\Registry\AutoRun:Body:db8d3fd0a7da795b79dab6c066bd7ce3150f78cc - Ok
\Registry\AutoRun:Body:029792df551ddb522a0a252ee37c3537b1f682a0 - Ok
\Registry\AutoRun:Body:b10fdfc15c5ea29b3af4e67be8f31e730f65721c - Ok
\Registry\AutoRun:Body:440ff9e67e50f66ec3d119046ba3abf68135571d - Ok
\Registry\AutoRun:Body:67401099ec3b415743462c12afab5486d9605060 - Ok
\Registry\AutoRun:Body:9cf2540d764329c458b4287355f4080cef27b2c4 - Ok
\Registry\AutoRun:Body:9f9a97e2c4a39b303b1e97b3f4508d9ab1e65480 - Ok
\Registry\AutoRun:Body:b94d0e6026b9eb704d976045d92be3c73f506945 - Ok
\Registry\AutoRun:Body:7bf479e0468c19d03f4caa0451735a1c40a1510a - Ok
\Registry\AutoRun:Body:0beb4f306617f3b1c0a3ed49c12474f1e35fd994 - Ok
\Registry\AutoRun:Body:e8e6c3589e029194073c232e076a5b87b72c2fa2 - Ok
\Registry\AutoRun:Body:fa8a20c74e59f84d9a80691fe380b6ce368370f1 - Ok
\Registry\AutoRun:Body:0e7999689725b49788d26e214d4958eefcf76546 - Ok
\Registry\AutoRun:Body:21b532fc71b1571d4277021a5da7e2f22381214d - Ok
\Registry\AutoRun:Body:722ff23af0f603de31239e059ed13fce397433b7 - Ok
\Registry\AutoRun:Body:4cd406f63be74ccb0bffa128b770ac3ca8a2647d - Ok
\Registry\AutoRun:Body:a9295bc6bff61dc19082b0e66403cf442e76ce9a - Ok
\Registry\AutoRun:Body:e561ab1897064deaa10254882965c1e1c6c7c145 - Ok
\Registry\AutoRun:Body:0ebcae7e546c757e2d8bd902d2320d8cf071d62c - Ok
\Registry\AutoRun:Body:8c3a1c3936042162f9e41cbd0244b3932d59eb26 - Ok
\Registry\AutoRun:Body:7d6d1b2d336077b787e33039ffe5058a0366db82 - Ok
\Registry\AutoRun:Body:5dc9d2da719c4622a8b7eaa3e9d9fbabd76b677d - Ok
\Registry\AutoRun:Body:72aaead091cb728822ac5e4f7ac8873c0c42aa22 - Ok
\Registry\AutoRun:Body:32d80ae6471687032dfa49970f4b47ee45b4679a - Ok
\Registry\AutoRun:Body:99d0785e3f2b5730c9a4ceb4fa3b3a9abed99354 - Ok
\Registry\AutoRun:Body:3c02a1ac5e8068e013500218d967240e3c6808ae - Ok
\Registry\AutoRun:Body:2c5b15226a25b81495f84a64e9f92bcc4188b46b - Ok
\Registry\AutoRun:Body:0c1629fc1fcaf581bc361c1f872ca51709364bf4 - Ok
\Registry\AutoRun:Body:b029d91940e01fba9e8c1c384f2af6a1398fe862 - Ok
\Registry\AutoRun:Body:6364e21a89dddeaf7d874aac775f579969237bf6 - Ok
\Registry\AutoRun:Body:8128325f04c436849a552178bd17afad691aa3c2 - Ok
\Registry\AutoRun:Body:b2029e04803f3edbfcd88a1957eade9bd38d2714 - Ok
\Registry\AutoRun:Body:9278940d66796c3d6a1add92e3a5a409a04a5043 - Ok
\Registry\AutoRun:Body:1642bb3e7ba48d7e065e6d50b4e345c7d34df47a - Ok
\Registry\AutoRun:Body:2b8780c5ea526ceb7f1c822229cdea0ad6511653 - Ok
\Registry\AutoRun:Body:c5629a1afab7c158cc2be20458a2883f8c02f3cc - Ok
\Registry\AutoRun:Body:c756a852332c871e49e587d6424062d82d32aa84 - Ok
\Registry\AutoRun:Body:0b8968797122b5651296c11750085c12ad23a4a3 - Ok
\Registry\AutoRun:Body:093e0cd5d0fcb4c5c367e26bd7449aeb331e760c - Ok
\Registry\AutoRun:Body:fa2abdff1b370b561d849f9c3e4c11b7044e6689 - Ok
\Registry\AutoRun:Body:1ed90e6765ec264105cc0797e491b08bdea5a209 - Ok
\Registry\AutoRun:Body:e637ba9aa7db66ae1dbb51c3da376648396a861a - Ok
\Registry\AutoRun:Body:401afd08f96cce885461dcab3f1a7717210c89ae - Ok
\Registry\AutoRun:Body:8048e69240f5b16d5a5d3b60a43fb4d886a94b9f - Ok
\Registry\AutoRun:Body:b17dfc33fc1a1c3e127bfe2a3b98eb13efee4b43 - Ok
\Registry\AutoRun:Body:0631db29e299a763699243e52a9a72a3ca5792c0 - Ok
\Registry\AutoRun:Body:c33c8e4002e1ed1c3a5cbf318575624432c7cdc6 - Ok
\Registry\AutoRun:Body:4b0258793e217f002d7c470630fc4bdab8f832d9 - Ok
\Registry\AutoRun:Body:1bf5dc622ba9884a20d88648d3b54f3ee60e9a33 - Ok
\Registry\AutoRun:Body:091de81bd146ab7b29692c293d2411f2accad4ec - Ok
\Registry\AutoRun:Body:5ec6bec2999a9ec72719baa7cd32f36e6287b635 - Ok
\Registry\AutoRun:Body:36ed242c478ad485eb7023ea4e42bb1a06b79f73 - Ok
\Registry\AutoRun:Body:8c4cd62b6b48cae90e39e756f16ea1dbfa807997 - Ok
\Registry\AutoRun:Body:755baaf580a66a5916d1a50f275310c629f333ea - Ok
\Registry\AutoRun:Body:d57a1666669b4d19d45a3cbcabf16eec32bac127 - Ok
\Registry\AutoRun:Body:28daa205cc637404499adf696cad93c021047f54 - Ok
\Registry\AutoRun:Body:c625bbf0a44848a848212debb4f79650f0f01e6e - Ok
\Registry\AutoRun:Body:d742c6b01fe4b5d54ee43a031637753232284e8b - Ok
\Registry\AutoRun:Body:3ff236a75ad2fce41c21c5ebcb90ef396be539ec - Ok
\Registry\AutoRun:Body:123f60af486cc4f96f01aa4434d01c2436fe3c7e - Ok
\Registry\AutoRun:Body:33d77db420652eeb057204e8e75f6f0e5e1e1013 - Ok
\Registry\AutoRun:Body:1201d8d88b724c8eaa8dc3afed6c013d6d47ef87 - Ok
\Registry\AutoRun:Body:dac9da49225f303fe58f97a2b87e9fc211b1b848 - Ok
\Registry\AutoRun:Body:be9c18c651c41d43af504e65b3cb2100fc83c409 - Ok
\Registry\AutoRun:Body:b8cb6b3de866f2fd1f17996fee01cec4748a03e8 - Ok
\Registry\AutoRun:Body:0c7a6d157daa7e7f7ca199cb2aa4c467ec5ab2dc - Ok
\Registry\AutoRun:Body:eef5cb4adcaa3348ef6101bb83615fa23830b7f0 - Ok
\Registry\AutoRun:Body:44486b13cda82e54a31194a3588857803f9d1e57 - Ok
\Registry\AutoRun:Body:9003157ce8cc9d5550adf9b1ef677881ac34ecc3 - Ok
\Registry\AutoRun:Body:993c65e44a65e25c4abab767f51f6ee298c5e146 - Ok
\Registry\AutoRun:Body:43c6cd19f1032a94dc6da4d33ae64223e784a470 - Ok
\Registry\AutoRun:Body:0ec565074e4c25161a5500f40db395a6ffd70e56 - Ok
\Registry\AutoRun:Body:77fc5b8a80dac27b46ce1b582135759bcc616474 - Ok
\Registry\AutoRun:Body:9a7e3391236408410ce8d230eb855403e891ba3e - Ok
\Registry\AutoRun:Body:fcf356a70ab3436b97aefe9fe1271b27f84d53c3 - Ok
\Registry\AutoRun:Body:baec97c672380e37ff935b1b32eef824e129f365 - Ok
\Registry\AutoRun:Body:28b74c8659889bb8832f99ae52665db229acf38d - Ok
\Registry\AutoRun:Body:ad9a4967b8deceee0ba252c2cc74a670d96d76fd - Ok
\Registry\AutoRun:Body:33dd93acd66824a049188cee2cdabe3422b74627 - Ok
\Registry\AutoRun:Body:027bf2a159eebf3343b1f056814a134b9c8bcc10 - Ok
\Registry\AutoRun:Body:5f72164e928ae08d588370760c472286b45488ad - Ok
\Registry\AutoRun:Body:feffc024aa1f2c005b92b4551833c338a0a90c78 - Ok
\Registry\AutoRun:Body:25148eb772c43211259fdb867296d7a94facda23 - Ok
\Registry\AutoRun:Body:ddca8dae4c2602745516e83b5ed7a4909f287c32 - Ok
\Registry\AutoRun:Body:1ebb55a22c9f14b8c1b776036578e6419ff050ce - Ok
\Registry\AutoRun:Body:e21945d223b1ff9b3f29ef408630e07d403fc75d - Ok
\Registry\AutoRun:Body:7b738ddc67b1e3c1f157a860e00dbfac29a6ed86 - Ok
\Registry\AutoRun:Body:e539a9ac547dad0c68532cf174945f412d8c0131 - Ok
\Registry\AutoRun:Body:467e4f6601b293c9f76cd5693d607a354d3d20cc - Ok
\Registry\AutoRun:Body:fa58708f00b22151d8b3dbf015d0ea296f7ea198 - Ok
\Registry\AutoRun:Body:4ac58f58437bc41a4984ac9c826c9dc5cdb3d828 - Ok
\Registry\AutoRun:Body:0943e29349a40bbbcd51e1baf47ac52a36e33897 - Ok
\Registry\AutoRun:Body:f1983a334550435ab19e82d5006b691177f5ea4c - Ok
\Registry\AutoRun:Body:e7f2e7b96464c87dfa7ea533907a9bca9c101863 - Ok
\Registry\AutoRun:Body:eed96573de2cea9290e074062c796b0d400a35f2 - Ok
\Registry\AutoRun:Body:059e10bdb1d1b9390b1f7289931f607004b19f5a - Ok
\Registry\AutoRun:Body:d13a59aca0ad9aed899d27298fb9e712ba16339a - Ok
\Registry\AutoRun:Body:09e721643191d3eefe8aa48ae1670f240304ddde - Ok
\Registry\AutoRun:Body:8ff7c4069f7fd33148bdc52951c1175585a67a59 - Ok
\Registry\AutoRun:Body:dd5ca370e842bc3fb0970fb9b63e48abfc1b2318 - Ok
\Registry\AutoRun:Body:a99c995dd7a2293b880b0d8e877f6eb89b061acc - Ok
\Registry\AutoRun:Body:92c62417a3a586dadda73e43be5245c2966cb8b3 - Ok
\Registry\AutoRun:Body:54b3389ddf7ad531adecf4708f83149e864cc85f - Ok
\Registry\AutoRun:Body:41d6076dd918ea8e21b9147d222b8f64ba15fc78 - Ok
\Registry\AutoRun:Body:870a4aff5d7453a79be3be892371ba357e6a50f7 - Ok
\Registry\AutoRun:Body:5ba2f453ce2609595704b8c5679a5370dcae6aa2 - Ok
\Registry\AutoRun:Body:5920827d00ea2cb3426ef9659ba433ed65bfd4ee - Ok
\Registry\AutoRun:Body:94684850d3d39238e851c724091ff6759391cb38 - Ok
\Registry\AutoRun:Body:df81718481c2d0f45a93b62928c4dd8377773c29 - Ok
\Registry\AutoRun:Body:db8c6d1546ed084fc626d681f6620ef5a5b1b843 - Ok
\Registry\AutoRun:Body:98329295e91704fa9500d9a697cbcfa1e3cf6880 - Ok
\Registry\AutoRun:Body:7d837fcb139f45023e81841acc83a73a4b2c6041 - Ok
\Registry\AutoRun:Body:5a449a68ef0c6cbc426efe22acbf569a0e5dd266 - Ok
\Registry\AutoRun:Body:a417cf269e9e0d263726678146ceed15745a38c2 - Ok
\Registry\AutoRun:Body:405bb2931b608e81ccba3fa33686684bdb25acfe - Ok
\Registry\AutoRun:Body:69f54bd8cc5322074ede9c8bcccc082d6b6c6f5c - Ok
\Registry\AutoRun:Body:6cf50f6938b3756a92bf7fc4be8107afcece0111 - Ok
\Registry\AutoRun:Body:8ca935b98fbbf2e0bf6968e183b70f211f17e8ca - Ok
\Registry\AutoRun:Body:7e3ee0f1cc7d7bb28aa7f5896e6595e4fb08da0d - Ok
\Registry\AutoRun:Body:4a422f06804a2f83c4a8f793ede32f6c01c94bf8 - Ok
\Registry\AutoRun:Body:ec18b50c88c888b74d44b65ea87995a01068012f - Ok
\Registry\AutoRun:Body:daff1b7b3bacdb2302c9e48cadaa36df7fe77240 - Ok
\Registry\AutoRun:Body:9c1faf2c727e4b34f9a5134a87cb00242b88d368 - Ok
\Registry\AutoRun:Body:c2e3dbebc14df99fab8ca9714bc76b5f9f169b3f - Ok
\Registry\AutoRun:Body:be9748cba5ca651cea1ef09ea748d5c0a92c848d - Ok
\Registry\AutoRun:Body:3853ea46c45c78894fe6230985939def4b0a4cbc - Ok
\Registry\AutoRun:Body:7b471f23b0844c99e6a7a7994caf5ae1d3a013aa - Ok
\Registry\AutoRun:Body:75ef31406af78474b34cc824510cd23a33aa12c1 - Ok
\Registry\AutoRun:Body:452594730add7b718f9fd76f4ae9d00b16dd113a - Ok
\Registry\AutoRun:Body:2a8c701ca559c9076d2c961c55485d4ca084251b - Ok
\Registry\AutoRun:Body:b0b453cad9f9f13f618a58ff0f730aa32746dd15 - Ok
\Registry\AutoRun:Body:1256d0c503e243639256989c2580767230f9fc82 - Ok
\Registry\AutoRun:Body:c4b14a2cc2b819c47ee2e15f5e854aaef33e2876 - Ok
\Registry\AutoRun:Body:2db7c618e19a69c62930007cddd11922f5c35a2b - Ok
\Registry\AutoRun:Body:e5ae52012bd91c08feb2f50f75a2f90b98950245 - Ok
\Registry\AutoRun:Body:b73c464e6d1d050616a47debc104c3cf95eea706 - Ok
\Registry\AutoRun:Body:e48734463f89752a2657c5d4e28dbc003d30b81b - Ok
\Registry\AutoRun:Body:0f61bfc52f9a2810e5cd19c6df420d43a0ea4722 - Ok
\Registry\AutoRun:Body:0a95e90b019635a6dc86f517fe5aa3b0932137ac - Ok
\Registry\AutoRun:Body:e966f4185179a1499ee6062c45463e3a9cd7595b - Ok
\Registry\AutoRun:Body:9c0d26e6f4630be9229c5520cd52a2aa7efa1271 - Ok
\Registry\AutoRun:Body:235ec45ef355f12c31b23e6ac84a2081fd52eb1f - Ok
\Registry\AutoRun:Body:c7093eb535b1ec98596392fb4fe72635b0b20a27 - Ok
\Registry\AutoRun:Body:49872ada180782ba05b433e2451bf62483dd8d2f - Ok
\Registry\AutoRun:Body:3d635b10f6cadb2c8a85baa10460788bf65d1e89 - Ok
\Registry\AutoRun:Body:915f779fcd10279f58d5f86731665beb290e18b6 - Ok
\Registry\AutoRun:Body:9a22b4a90f442cd0ebf8d15c530f02fd1e6a2475 - Ok
\Registry\AutoRun:Body:4ec57a4feaa8a832cd56c502c54edfe1d8d72995 - Ok
\Registry\AutoRun:Body:2ebc8ed5707665b257ac7c4a1f1affda8c80a465 - Ok
\Registry\AutoRun:Body:7b079378b92ed2b42c5814712fd47e08a7a4bd36 - Ok
\Registry\AutoRun:Body:1546e0f2479cc3fcdd66283acb7046af9e622e1a - Ok
\Registry\AutoRun:Body:4ec65f07f6baa72aa002229c403727af1ced78a7 - Ok
\Registry\AutoRun:Body:e2469bad3070dcbeee034355da19b2ebe346eaf6 - Ok
\Registry\AutoRun:Body:1489f923c4dca729178b3e3233458550d8dddf29 - Ok
\Registry\AutoRun:Body:6e9eb27abc588cdaccd71b066ab9dfe544f6d6e8 - Ok
\Registry\AutoRun:Body:ed2da24add31f62a659a7f603d7b45aac44772e3 - Ok
\Registry\AutoRun:Body:4c7cf8b5ea2fbee1126ff54521bdc0aa5aa981fb - Ok
\Registry\AutoRun:Body:3b51db3b69a9c45c297ef062cc74810b1bd34d1c - Ok
\Registry\AutoRun:Body:826103f5760fa6fefaf749683c084feba5583c9d - Ok
\Registry\AutoRun:Body:09d768fefba257442fef3347117ef3d1b409e158 - Ok
\Registry\AutoRun:Body:cd4cf499d0f8b8d5a25a02329e99c62b13c9bf47 - Ok
\Registry\AutoRun:Body:e541951ae9de3bc8b489791cc7157ea15bee1629 - Ok
\Registry\AutoRun:Body:482b05fd9c4bb7cbcd836c27fa40fc34e9737d02 - Ok
\Registry\AutoRun:Body:f3d252074744491bd175d0e11cbefb5ba14edf40 - Ok
\Registry\AutoRun:Body:ec1c50fc24e9258d034e841c86ee934b1c0e5fe0 - Ok
\Registry\AutoRun:Body:52c108203499b3f232d3ef9075ff7b985aef3d4c - Ok
\Registry\AutoRun:Body:a9f3ed33d62537c56c63a4186ced23b368466fab - Ok
\Registry\AutoRun:Body:a747cb0555142be8b1782501c0c091f7ef42d490 - Ok
\Registry\AutoRun:Body:e75074d0beb7547a9b2788f256f38e9a4a1469df - Ok
\Registry\AutoRun:Body:9fcc4c5b69be3b0f0ded26b4d7307f16314e9b11 - Ok
\Registry\AutoRun:Body:35c7832695d3b0f61958b7dbabcf74c37b9c22fe - Ok
\Registry\AutoRun:Body:08a6644f2b7161b146ec43ef444cba0b4ae11c8b - Ok
\Registry\AutoRun:Body:6fc317f403a48567a588faae263a782c2fc39612 - Ok
\Registry\AutoRun:Body:57877381558ba24a4e657deffb1ec41a6fbed9dc - Ok
\Registry\AutoRun:Body:a35508b36c45ff1155cd9522c8bc7e9bd9a71a12 - Ok
\Registry\AutoRun:Body:eca8f9f9f3d5d2d1e2305e62d8e2649c3338cb09 - Ok
\Registry\AutoRun:Body:b8761f590d575c02878fbcafc7086e6c0c4ac7cb - Ok
\Registry\AutoRun:Body:c0e5b576813ae6f12dc6a72c536beb3226853414 - Ok
\Registry\AutoRun:Body:ecec531ad07d2c61803be305e7c6211591192f5a - Ok
\Registry\AutoRun:Body:7249b5c5c24918570f59a686d0f597b38e78d805 - Ok
\Registry\AutoRun:Body:e7c6318a10ae283fdb45e14bfdd97f04cc07496c - Ok
\Registry\AutoRun:Body:6a65576325bafb8e7250bcb4b01a77476c878f4a - Ok
\Registry\AutoRun:Body:b408a37269fb2766db248093acdc6e8e28e63aa1 - Ok
\Registry\AutoRun:Body:ca667fb5da4b8c8896ef34f29309ce1f7c6da0dd - Ok
\Registry\AutoRun:Body:ed117af4602e3d6ee19817a6fd1c2e6a5cd9a3ec - Ok
\Registry\AutoRun:Body:76f3936fb2fe60223cf498e6bdaf81c4676fe599 - Ok
\Registry\AutoRun:Body:366d13bcd41cc1cefb1e85eddbf1c7892f7c0844 - Ok
\Registry\AutoRun:Body:98a5b665938f6e499c4e237a51a413f1927cfa3c - Ok
\Registry\AutoRun:Body:c65133079d0edf35dc9f8e8a4b5773c44f6e4573 - Ok
\Registry\AutoRun:Body:1353b9fbb8face9f4ff662f25432ffe1c4c03db7 - Ok
\Registry\AutoRun:Body:bf6d7ccc60beae38a8355bef65a7a5070dbab397 - Ok
\Registry\AutoRun:Body:bdc7564b6ae185dd4ac928ead0f97fd30f9ce014 - Ok
\Registry\AutoRun:Body:b0723c842881f1611397b42a14f6a9d0771cd7f7 - Ok
\Registry\AutoRun:Body:348552e1670da7f7900c7653a0114bf031bd56cd - Ok
Process \Device\HarddiskVolume4\Windows\System32\wbem\WmiPrvSE.exe:848 - Ok
Process \Device\HarddiskVolume4\Windows\System32\wbem\WmiPrvSE.exe:3164 - Ok
Process \Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\gJgUwjzMJL.exe:4864 - Ok
Process \Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\Chtx7Dqp.exe:1464 - Ok
Process \Device\HarddiskVolume4\Users\Jim Panse\AppData\Local\Temp\5FBE19AE-E8BCF549-B2E2F89F-6AA4FDEE\ybVWbX9eyM.exe:3848 - Ok
Process \Device\HarddiskVolume4\Users\Jim Panse\Desktop\jhlk7kou.exe:4476 - Ok
Process \Device\HarddiskVolume4\Windows\System32\audiodg.exe:3912 - Ok
Process \Device\HarddiskVolume4\Windows\System32\wuauclt.exe:68 - Ok
Process \Device\HarddiskVolume4\Program Files\Realtek\Audio\HDA\RAVBg64.exe:4672 - Ok
Process \Device\HarddiskVolume4\Program Files\Realtek\Audio\HDA\RAVCpl64.exe:620 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\plugin-container.exe:1800 - Ok
Process \Device\HarddiskVolume4\Windows\System32\GWX\GWX.exe:3392 - Ok
Process \Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\HPNetworkCommunicatorCom.exe:2824 - Ok
Process \Device\HarddiskVolume4\Windows\System32\rundll32.exe:1980 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\Polar\Polar FlowSync\flowsync.exe:5004 - Ok
Process \Device\HarddiskVolume4\Program Files\HP\HP Deskjet 3050 J610 series\Bin\ScanToPCActivationApp.exe:2608 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\Zemana AntiMalware\ZAM.exe:2784 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\Mozilla Firefox\firefox.exe:4140 - Ok
Process \Device\HarddiskVolume4\Windows\System32\igfxsrvc.exe:2736 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe:3444 - Ok
Process \Device\HarddiskVolume4\Windows\System32\igfxpers.exe:4808 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe:1244 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe:4264 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe:528 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe:3880 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe:1748 - Ok
Process \Device\HarddiskVolume4\Windows\explorer.exe:4364 - Ok
Process \Device\HarddiskVolume4\Windows\System32\taskhostex.exe:4540 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe:4184 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\Splendid\ACMON.exe:4208 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe:2380 - Ok
Process \Device\HarddiskVolume4\Windows\System32\dwm.exe:1876 - Ok
Process \Device\HarddiskVolume4\Windows\System32\winlogon.exe:3668 - Ok
Process \Device\HarddiskVolume4\Windows\System32\csrss.exe:3732 - Ok
Process \Device\HarddiskVolume4\Windows\System32\SearchIndexer.exe:2892 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:1400 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\Zemana AntiMalware\ZAM.exe:1968 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:1768 - Ok
Process \Device\HarddiskVolume4\Program Files\Intel\TXE Components\TCS\HeciServer.exe:1588 - Ok
Process \Device\HarddiskVolume4\Windows\System32\dasHost.exe:1532 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:1524 - Ok
Process \Device\HarddiskVolume4\Program Files\Bonjour\mDNSResponder.exe:1476 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSWinService.exe:1444 - Ok
Process \Device\HarddiskVolume4\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe:1416 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe:1388 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:1236 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:1200 - Ok
Process \Device\HarddiskVolume4\Windows\System32\spoolsv.exe:1160 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe:1092 - Ok
Process \Device\HarddiskVolume4\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe:1048 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:820 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:352 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:996 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:928 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:892 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:736 - Ok
Process \Device\HarddiskVolume4\Windows\System32\svchost.exe:704 - Ok
Process \Device\HarddiskVolume4\Windows\System32\lsass.exe:640 - Ok
Process \Device\HarddiskVolume4\Windows\System32\services.exe:628 - Ok
Process \Device\HarddiskVolume4\Windows\System32\wininit.exe:536 - Ok
Process \Device\HarddiskVolume4\Windows\System32\csrss.exe:468 - Ok
Process \Device\HarddiskVolume4\Windows\System32\smss.exe:312 - Ok
Process System Process:4 - Ok
Process System Idle Process:0 - read error
HDD0: MBR - Ok
HDD0 Partition1: GPT EFI System partition {68091bf5-6d97-4988-afea-c596fcbd3f23} - Ok
HDD0 Partition2: GPT Unknown {f534571e-ce43-49ac-8ce3-484f27e3185d} - Ok
HDD0 Partition3: GPT Microsoft Reserved Partition (MSR) {fcd107b5-444f-4a9a-a83b-783d9f10ff78} - Ok
HDD0 Partition4: GPT Basic data partition {959234ae-304b-4ca8-b778-3dbe097aaae3} - Ok
HDD0 Partition5: GPT Unknown {6e213768-b093-4af7-9b69-fa20a465e806} - Ok
C:\autoexec.bat - Ok
C:\BOOTNXT - Ok
C:\hiberfil.sys - read error
C:\pagefile.sys - read error
C:\swapfile.sys - read error
C:\zoek-results.log - Ok
C:\zoek-results2016-09-17-201938.log - Ok
C:\bootmgr - Ok
C:\zoek-results2016-09-17-201708.log - Ok
C:\zoek-results2016-09-29-083820.log - Ok
C:\Windows\system32\@OpenWithToastLogo.png - Ok
C:\Windows\system32\@TileEmpty1x1Image.png - Ok
C:\zoek-results2016-09-29-091115.log - Ok
C:\Windows\system32\.crusader - Ok
C:\TDSSKiller.3.1.0.11_03.09.2016_19.46.24_log.txt - Ok
C:\Windows\system32\acledit.dll - Ok
C:\Windows\system32\ACCTRES.dll - Ok
C:\Windows\system32\acmigration.dll - Ok
C:\Windows\system32\acppage.dll - Ok
C:\Windows\system32\acproxy.dll - Ok
C:\Windows\system32\aclui.dll - Ok
C:\Windows\system32\ActionQueue.dll - Ok
C:\Windows\system32\ActionCenterCPL.dll - Ok
C:\Windows\system32\activeds.dll - Ok
C:\Windows\system32\activeds.tlb - Ok
C:\Windows\system32\ActionCenter.dll - Ok
C:\Windows\system32\adhapi.dll - Ok
C:\Windows\system32\adhsvc.dll - Ok
C:\Windows\system32\adsldp.dll - Ok
C:\Windows\system32\adprovider.dll - Ok
C:\Windows\system32\adsldpc.dll - Ok
C:\Windows\system32\actxprxy.dll - Ok
C:\Windows\system32\adsmsext.dll - Ok
C:\Windows\system32\adtschema.dll - Ok
C:\Windows\system32\advapi32res.dll - Ok
C:\Windows\system32\adsnt.dll - Ok
C:\Windows\system32\advpack.dll - Ok
C:\Windows\system32\advapi32.dll - Ok
C:\Windows\system32\aeevts.dll - Ok
C:\Windows\system32\aecache.dll - Ok
C:\Windows\system32\aelupsvc.dll - Ok
C:\Windows\system32\aepic.dll - Ok
C:\Windows\system32\aepdu.dll - Ok
C:\Windows\system32\AepRoam.dll - Ok
C:\Windows\system32\accessibilitycpl.dll - Ok
C:\Windows\system32\AERTAR64.dll - Ok
C:\Windows\system32\aeinv.dll - Ok
C:\Windows\system32\alg.exe - Ok
C:\Windows\system32\AERTAC64.dll - Ok
C:\Windows\system32\aitagent.exe - Ok
C:\Windows\system32\amcompat.tlb - Ok
C:\Windows\system32\AltTab.dll - Ok
C:\Windows\system32\api-ms-win-appmodel-identity-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-appmodel-runtime-internal-l1-1-0.dll - Ok
>C:\Windows\system32\apds.dll is ZLIB container
C:\Windows\system32\amstream.dll - Ok
C:\Windows\system32\api-ms-win-appmodel-runtime-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-appmodel-runtime-l1-1-1.dll - Ok
C:\Windows\system32\apds.dll - container
C:\Windows\system32\api-ms-win-appmodel-state-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-appmodel-state-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-base-bootconfig-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-base-util-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-apiquery-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-appcompat-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-appcompat-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-appinit-l1-1-0.dll - Ok
C:\Windows\system32\aitstatic.exe - Ok
C:\Windows\system32\api-ms-win-core-atoms-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-bicltapi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-bicltapi-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-bem-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-biplmapi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-biplmapi-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-biptcltapi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-com-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-calendar-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-biptcltapi-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-com-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-com-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-comm-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-console-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-crt-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-crt-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-datetime-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-debug-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-delayload-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-fibers-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-fibers-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-fibers-l2-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-file-l1-2-1.dll - Ok
C:\Windows\system32\api-ms-win-core-file-l2-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-firmware-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-heap-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-heap-obsolete-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-interlocked-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-job-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-io-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-job-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-kernel32-legacy-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-kernel32-legacy-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-kernel32-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-libraryloader-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-libraryloader-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-localization-l1-2-1.dll - Ok
C:\Windows\system32\api-ms-win-core-localization-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-localization-obsolete-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-localization-obsolete-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-localization-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-memory-l1-1-2.dll - Ok
C:\Windows\system32\api-ms-win-core-memory-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-multipleproviderrouter-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-namespace-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-namedpipe-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-normalization-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-path-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-privateprofile-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-processsecurity-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-processenvironment-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-processthreads-l1-1-2.dll - Ok
C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-processtopology-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-processtopology-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-processtopology-obsolete-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-processtopology-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-psapi-ansi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-psapi-obsolete-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-psapi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-psm-app-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-psm-info-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-psm-appnotify-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-psm-key-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-psm-plm-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-psm-plm-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-quirks-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-realtime-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-registry-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-registry-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-registryuserspecific-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-registry-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-rtlsupport-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-shlwapi-obsolete-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-shlwapi-legacy-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-shutdown-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-sidebyside-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-stringansi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-string-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-string-obsolete-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-stringloader-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-stringloader-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-sysinfo-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-sysinfo-l1-2-1.dll - Ok
C:\Windows\system32\api-ms-win-core-systemtopology-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-threadpool-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-threadpool-legacy-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-threadpool-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-timezone-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-toolhelp-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-url-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-ums-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-version-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-version-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-versionansi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-error-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-windowserrorreporting-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-error-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-errorprivate-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-errorprivate-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-propertysetprivate-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-robuffer-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-roparameterizediid-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-registration-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-winrt-string-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-wow64-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-core-xstate-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-devices-config-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-devices-config-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-devices-query-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-devices-query-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-devices-swdevice-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-devices-swdevice-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-1.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-advapi32-l3-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-advapi32-l4-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-kernel32-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-kernel32-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-1.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-dx-d3dkmt-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-eventing-consumer-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-eventing-controller-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-eventing-classicprovider-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-eventing-legacy-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-eventing-provider-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-eventing-obsolete-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-eventlog-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-eventlog-legacy-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-http-time-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-gdi-dpiinfo-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-input-ie-interactioncontext-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-mm-joystick-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-mm-mci-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-mm-misc-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-mm-playsound-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-mm-misc-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-mm-misc-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-mm-mme-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-net-isolation-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-ntuser-ie-message-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-mm-time-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-net-isolation-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-ntuser-ie-window-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-oobe-notification-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-perf-legacy-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-ntuser-ie-wmpointer-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-power-base-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-power-setting-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-navigation-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-ro-typeresolution-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-ntuser-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-ntuser-clipboard-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-ntuser-window-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-ntuser-synch-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-ntuser-winevent-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-ntuser-windowstation-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-ntuser-wmpointer-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-ole32-clipboard-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-rtcore-session-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-activedirectoryclient-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-appcontainer-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-audit-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-audit-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-security-base-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-base-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-security-credentials-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-base-private-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-security-credentials-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-cryptoapi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-grouppolicy-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-lsalookup-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-logon-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-lsalookup-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-security-lsalookup-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-lsapolicy-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-sddl-ansi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-lsalookup-l2-1-1.dll - Ok
C:\Windows\system32\api-ms-win-security-provider-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-sddl-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-systemfunctions-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-sddlparsecond-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-trustee-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-security-trustee-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-service-core-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-service-management-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-service-core-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-service-private-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-service-winsvc-l1-2-0.dll - Ok
C:\Windows\system32\api-ms-win-service-management-l2-1-0.dll - Ok
C:\Windows\system32\api-ms-win-service-winsvc-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shcore-comhelpers-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shcore-registry-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-shcore-obsolete-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shcore-scaling-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shcore-scaling-l1-1-1.dll - Ok
C:\Windows\system32\api-ms-win-shcore-stream-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shcore-sysinfo-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shcore-stream-winrt-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shcore-thread-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shcore-unicodeansi-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shell-shellcom-l1-1-0.dll - Ok
C:\Windows\system32\api-ms-win-shell-shellfolders-l1-1-0.dll - Ok
C:\Windows\system32\Apphlpdm.dll - Ok
C:\Windows\system32\appidapi.dll - Ok
C:\Windows\system32\apisetschema.dll - Ok
C:\Windows\system32\apphelp.dll - Ok
C:\Windows\system32\appidcertstorecheck.exe - Ok
C:\Windows\system32\appidsvc.dll - Ok
C:\Windows\system32\ApnDatabase.xml - Ok
C:\Windows\system32\appinfo.dll - Ok
C:\Windows\system32\apprepapi.dll - Ok
C:\Windows\system32\AppReadiness.dll - Ok
C:\Windows\system32\appsruprov.dll - Ok
C:\Windows\system32\appraiser.dll - Ok
C:\Windows\system32\appidpolicyconverter.exe - Ok
C:\Windows\system32\AppxApplicabilityEngine.dll - Ok
C:\Windows\system32\AppXDeploymentClient.dll - Ok
C:\Windows\system32\apprepsync.dll - Ok
C:\Windows\system32\appwiz.cpl - Ok
C:\Windows\system32\AppxAllUserStore.dll - Ok
C:\Windows\system32\AppxPackaging.dll - Ok
C:\Windows\system32\AppxProvisioning.xml - Ok
C:\Windows\system32\AppxStreamingDataSourcePS.dll - Ok
C:\Windows\system32\AppxSip.dll - Ok
C:\Windows\system32\AppXDeploymentServer.dll - Ok
C:\Windows\system32\AppxSysprep.dll - Ok
C:\Windows\system32\aspnet_counters.dll - Ok
C:\Windows\system32\asferror.dll - Ok
C:\Windows\system32\ARP.EXE - Ok
C:\Windows\system32\AtBroker.exe - Ok
C:\Windows\system32\asycfilt.dll - Ok
C:\Windows\system32\at.exe - Ok
C:\Windows\system32\athwbx.cat - Ok
C:\Windows\system32\AppXDeploymentExtensions.dll - Ok
C:\Windows\system32\athwbx.inf - Ok
C:\Windows\system32\atlthunk.dll - Ok
C:\Windows\system32\atl.dll - Ok
C:\Windows\system32\atmlib.dll - Ok
C:\Windows\system32\attrib.exe - Ok
C:\Windows\system32\AudioEndpointBuilder.dll - Ok
C:\Windows\system32\audiodg.exe - Ok
C:\Windows\system32\AUDIOKSE.dll - Ok
C:\Windows\system32\AudioEng.dll - Ok
C:\Windows\system32\atmfd.dll - Ok
C:\Windows\system32\AudioSes.dll - Ok
C:\Windows\system32\auditcse.dll - Ok
C:\Windows\system32\audiosrv.dll - Ok
C:\Windows\system32\auditpol.exe - Ok
C:\Windows\system32\authfwcfg.dll - Ok
C:\Windows\system32\AuthExt.dll - Ok
C:\Windows\system32\AuthBroker.dll - Ok
>C:\Windows\system32\AuthFWWizFwk.dll is BINARYRES container
>>C:\Windows\system32\AuthFWWizFwk.dll\data001 is NET container
>>C:\Windows\system32\AuthFWWizFwk.dll\data002 is NET container
>>C:\Windows\system32\AuthFWWizFwk.dll\data003 is NET container
>>C:\Windows\system32\AuthFWWizFwk.dll\data004 is NET container
>>C:\Windows\system32\AuthFWWizFwk.dll\data005 is NET container
>>C:\Windows\system32\AuthFWWizFwk.dll\data006 is NET container
>>C:\Windows\system32\AuthFWWizFwk.dll\data007 is NET container
C:\Windows\system32\athwbx.sys - Ok
>>C:\Windows\system32\AuthFWWizFwk.dll\data008 is NET container
>>C:\Windows\system32\AuthFWWizFwk.dll\data009 is NET container
C:\Windows\system32\AuthFWGP.dll - Ok
C:\Windows\system32\AuthFWWizFwk.dll - container
C:\Windows\system32\AuthHost.exe - Ok
C:\Windows\system32\AuthHostProxy.dll - Ok
C:\Windows\system32\authz.dll - Ok
C:\Windows\system32\autochk.exe - Ok
C:\Windows\system32\authui.dll - Ok
C:\Windows\system32\autoconv.exe - Ok
>C:\Windows\system32\AutoWorkplace.exe is BINARYRES container
>>C:\Windows\system32\AutoWorkplace.exe\data001 is NET container
>>C:\Windows\system32\AutoWorkplace.exe\data002 is NET container
C:\Windows\system32\AutoWorkplace.exe - container
C:\Windows\system32\AutoWorkplace.exe.config - Ok
C:\Windows\system32\autofmt.exe - Ok
C:\Windows\system32\AutoWorkplaceN.dll - Ok
C:\Windows\system32\autoplay.dll - Ok
C:\Windows\system32\avrt.dll - Ok
C:\Windows\system32\avicap32.dll - Ok
C:\Windows\system32\AxInstSv.dll - Ok
C:\Windows\system32\avifil32.dll - Ok
C:\Windows\system32\AxInstUI.exe - Ok
C:\Windows\system32\azman.msc - Ok
C:\Windows\system32\AzSqlExt.dll - Ok
C:\Windows\system32\backgroundTaskHost.exe - Ok
C:\Windows\system32\azroleui.dll - Ok
>C:\Windows\system32\AuthFWSnapin.dll is BINARYRES container
>>C:\Windows\system32\AuthFWSnapin.dll\data001 is NET container
C:\Windows\system32\BackgroundTransferHost.exe - Ok
>>C:\Windows\system32\AuthFWSnapin.dll\data002 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data003 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data004 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data005 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data006 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data007 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data008 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data009 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data010 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data011 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data012 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data013 is NET container
C:\Windows\system32\basesrv.dll - Ok
>>C:\Windows\system32\AuthFWSnapin.dll\data014 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data015 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data016 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data017 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data018 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data019 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data020 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data021 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data022 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data023 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data024 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data025 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data026 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data027 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data028 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data029 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data030 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data031 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data032 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data033 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data034 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data035 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data036 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data037 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data038 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data039 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data040 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data041 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data042 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data043 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data044 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data045 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data046 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data047 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data048 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data049 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data050 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data051 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data052 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data053 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data054 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data055 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data056 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data057 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data058 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data059 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data060 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data061 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data062 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data063 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data064 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data065 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data066 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data067 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data068 is NET container
C:\Windows\system32\azroles.dll - Ok
>>C:\Windows\system32\AuthFWSnapin.dll\data069 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data070 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data071 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data072 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data073 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data074 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data075 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data076 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data077 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data078 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data079 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data080 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data081 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data082 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data083 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data084 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data085 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data086 is NET container
>>C:\Windows\system32\AuthFWSnapin.dll\data087 is NET container
C:\Windows\system32\batmeter.dll - Ok
C:\Windows\system32\basecsp.dll - Ok
C:\Windows\system32\bcd.dll - Ok
C:\Windows\system32\bcdprov.dll - Ok
C:\Windows\system32\AuthFWSnapin.dll - container
C:\Windows\system32\bcdsrv.dll - Ok
C:\Windows\system32\bcdboot.exe - Ok
C:\Windows\system32\BCP47Langs.dll - Ok
C:\Windows\system32\bcrypt.dll - Ok
C:\Windows\system32\bcdedit.exe - Ok
C:\Windows\system32\bcryptprimitives.dll - Ok
C:\Windows\system32\bderepair.dll - Ok
C:\Windows\system32\bdaplgin.ax - Ok
C:\Windows\system32\BdeHdCfgLib.dll - Ok
C:\Windows\system32\bdeui.dll - Ok
C:\Windows\system32\bdesvc.dll - Ok
C:\Windows\system32\BdeUISrv.exe - Ok
C:\Windows\system32\bdhookx64.dll - Ok
C:\Windows\system32\bi.dll - Ok
C:\Windows\system32\bidispl.dll - Ok
C:\Windows\system32\BFE.DLL - Ok
C:\Windows\system32\BioCredProv.dll - Ok
C:\Windows\system32\bdeunlock.exe - Ok
C:\Windows\system32\bisrv.dll - Ok
C:\Windows\system32\BdSandboxDll64.dll - Ok
C:\Windows\system32\BitLockerDeviceEncryption.exe - Ok
C:\Windows\system32\BitLockerWizardElev.exe - Ok
C:\Windows\system32\bitsperf.dll - Ok
C:\Windows\system32\bitsigd.dll - Ok
C:\Windows\system32\bitsprx2.dll - Ok
C:\Windows\system32\bitsprx3.dll - Ok
C:\Windows\system32\bitsprx4.dll - Ok
C:\Windows\system32\bitsprx5.dll - Ok
C:\Windows\system32\bitsadmin.exe - Ok
C:\Windows\system32\bitsprx6.dll - Ok
C:\Windows\system32\bitsprx7.dll - Ok
C:\Windows\system32\BlbEvents.dll - Ok
C:\Windows\system32\blbres.dll - Ok
C:\Windows\system32\biwinrt.dll - Ok
C:\Windows\system32\BluetoothApis.dll - Ok
C:\Windows\system32\blb_ps.dll - Ok
C:\Windows\system32\bootim.exe - Ok
C:\Windows\system32\bootcfg.exe - Ok
C:\Windows\system32\boot.sdi - Ok
C:\Windows\system32\bootstr.dll - Ok
C:\Windows\system32\bootsect.exe - Ok
C:\Windows\system32\blackbox.dll - Ok
C:\Windows\system32\BootMenuUX.dll - Ok
C:\Windows\system32\BOOTVID.DLL - Ok
C:\Windows\system32\bopomofo.uce - Ok
C:\Windows\system32\brdgcfg.dll - Ok
C:\Windows\system32\bridgeres.dll - Ok
C:\Windows\system32\bridgeunattend.exe - Ok
C:\Windows\system32\browcli.dll - Ok
C:\Windows\system32\browser.dll - Ok
C:\Windows\system32\BrokerLib.dll - Ok
C:\Windows\system32\browseui.dll - Ok
C:\Windows\system32\BthHFSrv.dll - Ok
C:\Windows\system32\BthMtpContextHandler.dll - Ok
C:\Windows\system32\bthci.dll - Ok
C:\Windows\system32\bootux.dll - Ok
C:\Windows\system32\bthpanapi.dll - Ok
C:\Windows\system32\bthserv.dll - Ok
C:\Windows\system32\bthprops.cpl - Ok
C:\Windows\system32\BthSQM.dll - Ok
C:\Windows\system32\BthpanContextHandler.dll - Ok
C:\Windows\system32\BthRadioMedia.dll - Ok
C:\Windows\system32\bthudtask.exe - Ok
C:\Windows\system32\BulkOperationHost.exe - Ok
C:\Windows\system32\btpanui.dll - Ok
C:\Windows\system32\ByteCodeGenerator.exe - Ok
C:\Windows\system32\BWContextHandler.dll - Ok
C:\Windows\system32\cabinet.dll - Ok
C:\Windows\system32\cacls.exe - Ok
C:\Windows\system32\Bubbles.scr - Ok
C:\Windows\system32\cabview.dll - Ok
C:\Windows\system32\CallButtons.ProxyStub.dll - Ok
C:\Windows\system32\CameraSettingsUIHost.exe - Ok
C:\Windows\system32\CallButtons.dll - Ok
>C:\Windows\system32\calc.exe is ZLIB container
C:\Windows\system32\capisp.dll - Ok
C:\Windows\system32\capiprovider.dll - Ok
C:\Windows\system32\catsrvps.dll - Ok
C:\Windows\system32\cca.dll - Ok
C:\Windows\system32\catsrv.dll - Ok
C:\Windows\system32\cdd.dll - Ok
>C:\Windows\system32\cero.rs is ZLIB container
C:\Windows\system32\catsrvut.dll - Ok
C:\Windows\system32\cero.rs - container
C:\Windows\system32\certcli.dll - Ok
C:\Windows\system32\certCredProvider.dll - Ok
C:\Windows\system32\certenc.dll - Ok
C:\Windows\system32\calc.exe - container
C:\Windows\system32\CertEnrollCtrl.exe - Ok
C:\Windows\system32\certca.dll - Ok
>C:\Windows\system32\cdosys.dll is BINARYRES container
C:\Windows\system32\cdosys.dll - container
C:\Windows\system32\CertEnroll.dll - Ok
C:\Windows\system32\certlm.msc - Ok
C:\Windows\system32\CertPolEng.dll - Ok
C:\Windows\system32\CertEnrollUI.dll - Ok
C:\Windows\system32\certmgr.msc - Ok
C:\Windows\system32\certprop.dll - Ok
C:\Windows\system32\certreq.exe - Ok
C:\Windows\system32\cewmdm.dll - Ok
C:\Windows\system32\cfgbkend.dll - Ok
C:\Windows\system32\cfgmgr32.dll - Ok
C:\Windows\system32\cfmifsproxy.dll - Ok
C:\Windows\system32\cfmifs.dll - Ok
C:\Windows\system32\certmgr.dll - Ok
C:\Windows\system32\certutil.exe - Ok
C:\Windows\system32\changepk.exe - Ok
C:\Windows\system32\chcp.com - Ok
C:\Windows\system32\CheckNetIsolation.exe - Ok
C:\Windows\system32\charmap.exe - Ok
C:\Windows\system32\chartv.dll - Ok
C:\Windows\system32\chkwudrv.dll - Ok
C:\Windows\system32\chkntfs.exe - Ok
C:\Windows\system32\chkdsk.exe - Ok
C:\Windows\system32\choice.exe - Ok
C:\Windows\system32\CHxReadingStringIME.dll - Ok
C:\Windows\system32\CIRCoInst.dll - Ok
C:\Windows\system32\ci.dll - Ok
C:\Windows\system32\cipher.exe - Ok
C:\Windows\system32\clb.dll - Ok
C:\Windows\system32\clbcatq.dll - Ok
C:\Windows\system32\clfsw32.dll - Ok
C:\Windows\system32\cleanmgr.exe - Ok
C:\Windows\system32\cic.dll - Ok
C:\Windows\system32\clip.exe - Ok
C:\Windows\system32\cliconfg.exe - Ok
C:\Windows\system32\cliconfg.dll - Ok
C:\Windows\system32\CloudNotifications.exe - Ok
C:\Windows\system32\cliconfg.rll - Ok
C:\Windows\system32\clrhost.dll - Ok
C:\Windows\system32\CloudStorageWizard.exe - Ok
C:\Windows\system32\cmdext.dll - Ok
C:\Windows\system32\clusapi.dll - Ok
C:\Windows\system32\cmcfg32.dll - Ok
C:\Windows\system32\cmd.exe - Ok
C:\Windows\system32\cmdkey.exe - Ok
C:\Windows\system32\cmifw.dll - Ok
C:\Windows\system32\cmdl32.exe - Ok
C:\Windows\system32\cmlua.dll - Ok
C:\Windows\system32\cmipnpinstall.dll - Ok
C:\Windows\system32\cmmon32.exe - Ok
C:\Windows\system32\cmdial32.dll - Ok
C:\Windows\system32\cmpbk32.dll - Ok
C:\Windows\system32\cmstp.exe - Ok
C:\Windows\system32\cngcredui.dll - Ok
C:\Windows\system32\cmstplua.dll - Ok
C:\Windows\system32\cob-au.rs - Ok
C:\Windows\system32\cmutil.dll - Ok
C:\Windows\system32\cofiredm.dll - Ok
C:\Windows\system32\cnvfat.dll - Ok
C:\Windows\system32\cngprovider.dll - Ok
C:\Windows\system32\cofire.exe - Ok
C:\Windows\system32\colbact.dll - Ok
C:\Windows\system32\colorcpl.exe - Ok
C:\Windows\system32\comcat.dll - Ok
C:\Windows\system32\COLORCNV.DLL - Ok
C:\Windows\system32\combase.dll - Ok
C:\Windows\system32\comdlg32.dll - Ok
C:\Windows\system32\colorui.dll - Ok
C:\Windows\system32\comp.exe - Ok
C:\Windows\system32\CompatTelRunner.exe - Ok
C:\Windows\system32\comexp.msc - Ok
C:\Windows\system32\compact.exe - Ok
C:\Windows\system32\CompPkgSup.dll - Ok
C:\Windows\system32\comctl32.dll - Ok
C:\Windows\system32\CompMgmtLauncher.exe - Ok
C:\Windows\system32\ComputerDefaults.exe - Ok
C:\Windows\system32\compmgmt.msc - Ok
C:\Windows\system32\comrepl.dll - Ok
C:\Windows\system32\comres.dll - Ok
C:\Windows\system32\compstui.dll - Ok
C:\Windows\system32\comsnap.dll - Ok
C:\Windows\system32\ConfigureExpandedStorage.dll - Ok
C:\Windows\system32\CONEQMSAPOGUILibrary.dll - Ok
C:\Windows\system32\conhost.exe - Ok
C:\Windows\system32\comuid.dll - Ok
C:\Windows\system32\ConnectedAccountState.dll - Ok
C:\Windows\system32\connectedsearch-contacts.searchconnector-ms - Ok
C:\Windows\system32\connectedsearch-history.searchconnector-ms - Ok
C:\Windows\system32\connectedsearch-music.searchconnector-ms - Ok
C:\Windows\system32\connectedsearch-appcmd.searchconnector-ms - Ok
C:\Windows\system32\connectedsearch-protocol.searchconnector-ms - Ok
C:\Windows\system32\connectedsearch-paths.searchconnector-ms - Ok
C:\Windows\system32\connectedsearch-suggestions.searchconnector-ms - Ok
C:\Windows\system32\connectedsearch-zeroinput.searchconnector-ms - Ok
C:\Windows\system32\connectedsearch-results.searchconnector-ms - Ok
C:\Windows\system32\comsvcs.dll - Ok
C:\Windows\system32\connect.dll - Ok
C:\Windows\system32\ConsentUX.dll - Ok
C:\Windows\system32\convert.exe - Ok
C:\Windows\system32\consent.exe - Ok
C:\Windows\system32\CoreMmRes.dll - Ok
C:\Windows\system32\console.dll - Ok
C:\Windows\system32\CredentialMigrationHandler.dll - Ok
C:\Windows\system32\control.exe - Ok
C:\Windows\system32\correngine.dll - Ok
C:\Windows\system32\credssp.dll - Ok
C:\Windows\system32\CredentialUIBroker.exe - Ok
C:\Windows\system32\credui.dll - Ok
C:\Windows\system32\credwiz.exe - Ok
C:\Windows\system32\cryptbase.dll - Ok
C:\Windows\system32\cryptcatsvc.dll - Ok
C:\Windows\system32\cryptdlg.dll - Ok
C:\Windows\system32\cryptdll.dll - Ok
C:\Windows\system32\cryptnet.dll - Ok
C:\Windows\system32\cryptext.dll - Ok
C:\Windows\system32\crypt32.dll - Ok
C:\Windows\system32\cryptsvc.dll - Ok
C:\Windows\system32\cryptsp.dll - Ok
C:\Windows\system32\CPFilters.dll - Ok
C:\Windows\system32\crypttpmeksvc.dll - Ok
C:\Windows\system32\CryptoWinRT.dll - Ok
C:\Windows\system32\cryptui.dll - Ok
C:\Windows\system32\cscapi.dll - Ok
C:\Windows\system32\cryptxml.dll - Ok
C:\Windows\system32\cscdll.dll - Ok
C:\Windows\system32\csrsrv.dll - Ok
C:\Windows\system32\cryptuiwizard.dll - Ok
C:\Windows\system32\csrss.exe - Ok
C:\Windows\system32\csrr.rs - Ok
C:\Windows\system32\CSystemEventsBrokerClient.dll - Ok
C:\Windows\system32\cscript.exe - Ok
C:\Windows\system32\ctfmon.exe - Ok
C:\Windows\system32\cttunesvr.exe - Ok
C:\Windows\system32\cttune.exe - Ok
C:\Windows\system32\CustomModeApp.exe.config - Ok
C:\Windows\system32\C_037.NLS - Ok
C:\Windows\system32\C_10000.NLS - Ok
C:\Windows\system32\C_10001.NLS - Ok
C:\Windows\system32\C_10002.NLS - Ok
C:\Windows\system32\C_10003.NLS - Ok
C:\Windows\system32\C_10004.NLS - Ok
C:\Windows\system32\C_10005.NLS - Ok
C:\Windows\system32\C_10006.NLS - Ok
>C:\Windows\system32\CustomModeApp.exe is NET container
C:\Windows\system32\C_10007.NLS - Ok
C:\Windows\system32\C_10008.NLS - Ok
C:\Windows\system32\CustomModeApp.exe - container
C:\Windows\system32\C_10017.NLS - Ok
C:\Windows\system32\C_10010.NLS - Ok
C:\Windows\system32\C_10021.NLS - Ok
C:\Windows\system32\C_10079.NLS - Ok
C:\Windows\system32\C_10081.NLS - Ok
C:\Windows\system32\C_10029.NLS - Ok
C:\Windows\system32\C_1047.NLS - Ok
C:\Windows\system32\C_10082.NLS - Ok
C:\Windows\system32\C_1140.NLS - Ok
C:\Windows\system32\C_1026.NLS - Ok
C:\Windows\system32\C_1141.NLS - Ok
C:\Windows\system32\C_1143.NLS - Ok
C:\Windows\system32\C_1142.NLS - Ok
C:\Windows\system32\C_1144.NLS - Ok
C:\Windows\system32\C_1147.NLS - Ok
C:\Windows\system32\C_1145.NLS - Ok
C:\Windows\system32\C_1250.NLS - Ok
C:\Windows\system32\C_1251.NLS - Ok
C:\Windows\system32\C_1146.NLS - Ok
C:\Windows\system32\C_1149.NLS - Ok
C:\Windows\system32\C_1148.NLS - Ok
C:\Windows\system32\C_1254.NLS - Ok
C:\Windows\system32\C_1255.NLS - Ok
C:\Windows\system32\C_1253.NLS - Ok
C:\Windows\system32\C_1256.NLS - Ok
C:\Windows\system32\C_1252.NLS - Ok
C:\Windows\system32\C_1257.NLS - Ok
C:\Windows\system32\C_1258.NLS - Ok
C:\Windows\system32\C_20001.NLS - Ok
C:\Windows\system32\C_1361.NLS - Ok
C:\Windows\system32\C_20002.NLS - Ok
C:\Windows\system32\C_20000.NLS - Ok
C:\Windows\system32\C_20003.NLS - Ok
C:\Windows\system32\C_20105.NLS - Ok
C:\Windows\system32\C_20004.NLS - Ok
C:\Windows\system32\C_20005.NLS - Ok
C:\Windows\system32\C_20106.NLS - Ok
C:\Windows\system32\C_20127.NLS - Ok
C:\Windows\system32\C_20108.NLS - Ok
C:\Windows\system32\C_20107.NLS - Ok
C:\Windows\system32\C_20269.NLS - Ok
C:\Windows\system32\C_20277.NLS - Ok
C:\Windows\system32\C_20273.NLS - Ok
C:\Windows\system32\C_20261.NLS - Ok
C:\Windows\system32\C_20278.NLS - Ok
C:\Windows\system32\C_20284.NLS - Ok
C:\Windows\system32\C_20280.NLS - Ok
C:\Windows\system32\C_20285.NLS - Ok
C:\Windows\system32\C_20290.NLS - Ok
C:\Windows\system32\C_20297.NLS - Ok
C:\Windows\system32\C_20420.NLS - Ok
C:\Windows\system32\C_20424.NLS - Ok
C:\Windows\system32\C_20423.NLS - Ok
C:\Windows\system32\C_20833.NLS - Ok
C:\Windows\system32\C_20838.NLS - Ok
C:\Windows\system32\C_20866.NLS - Ok
C:\Windows\system32\C_20871.NLS - Ok
C:\Windows\system32\C_20880.NLS - Ok
C:\Windows\system32\C_20905.NLS - Ok
C:\Windows\system32\C_20924.NLS - Ok
C:\Windows\system32\C_20936.NLS - Ok
C:\Windows\system32\C_20932.NLS - Ok
C:\Windows\system32\C_21027.NLS - Ok
C:\Windows\system32\C_20949.NLS - Ok
C:\Windows\system32\C_21025.NLS - Ok
C:\Windows\system32\C_28591.NLS - Ok
C:\Windows\system32\C_28592.NLS - Ok
C:\Windows\system32\C_28593.NLS - Ok
C:\Windows\system32\C_21866.NLS - Ok
C:\Windows\system32\C_28594.NLS - Ok
C:\Windows\system32\C_28595.NLS - Ok
C:\Windows\system32\C_28596.NLS - Ok
C:\Windows\system32\C_28598.NLS - Ok
C:\Windows\system32\C_28597.NLS - Ok
C:\Windows\system32\C_28599.NLS - Ok
C:\Windows\system32\c_28603.nls - Ok
C:\Windows\system32\C_28605.NLS - Ok
C:\Windows\system32\C_437.NLS - Ok
C:\Windows\system32\C_720.NLS - Ok
C:\Windows\system32\C_500.NLS - Ok
C:\Windows\system32\C_708.NLS - Ok
C:\Windows\system32\C_775.NLS - Ok
C:\Windows\system32\C_737.NLS - Ok
C:\Windows\system32\C_850.NLS - Ok
C:\Windows\system32\C_852.NLS - Ok
C:\Windows\system32\C_857.NLS - Ok
C:\Windows\system32\C_858.NLS - Ok
C:\Windows\system32\C_855.NLS - Ok
C:\Windows\system32\C_860.NLS - Ok
C:\Windows\system32\C_862.NLS - Ok
C:\Windows\system32\C_861.NLS - Ok
C:\Windows\system32\C_863.NLS - Ok
C:\Windows\system32\C_865.NLS - Ok
C:\Windows\system32\C_866.NLS - Ok
C:\Windows\system32\C_864.NLS - Ok
C:\Windows\system32\C_869.NLS - Ok
C:\Windows\system32\C_874.NLS - Ok
C:\Windows\system32\C_870.NLS - Ok
C:\Windows\system32\C_875.NLS - Ok
C:\Windows\system32\C_936.NLS - Ok
C:\Windows\system32\C_932.NLS - Ok
C:\Windows\system32\C_IS2022.DLL - Ok
C:\Windows\system32\C_949.NLS - Ok
C:\Windows\system32\C_ISCII.DLL - Ok
C:\Windows\system32\C_950.NLS - Ok
C:\Windows\system32\d3d10core.dll - Ok
C:\Windows\system32\C_G18030.DLL - Ok
C:\Windows\system32\d3d10level9.dll - Ok
C:\Windows\system32\d2d1.dll - Ok
C:\Windows\system32\d3d10_1core.dll - Ok
C:\Windows\system32\d3d10warp.dll - Ok
C:\Windows\system32\d3d10_1.dll - Ok
C:\Windows\system32\d3d8thk.dll - Ok
C:\Windows\system32\d3d10.dll - Ok
C:\Windows\system32\dab.dll - Ok
C:\Windows\system32\dabapi.dll - Ok
C:\Windows\system32\DAConn.dll - Ok
C:\Windows\system32\d3d9.dll - Ok
C:\Windows\system32\d3d11.dll - Ok
C:\Windows\system32\dafBth.dll - Ok
C:\Windows\system32\dafupnp.dll - Ok
C:\Windows\system32\dafWCN.dll - Ok
C:\Windows\system32\DafPrintProvider.dll - Ok
C:\Windows\system32\DAFWSD.dll - Ok
C:\Windows\system32\DAMM.dll - Ok
C:\Windows\system32\DaOtpCredentialProvider.dll - Ok
C:\Windows\system32\dasHost.exe - Ok
C:\Windows\system32\das.dll - Ok
C:\Windows\system32\datusage.dll - Ok
C:\Windows\system32\dafWfdProvider.dll - Ok
C:\Windows\system32\davclnt.dll - Ok
C:\Windows\system32\dataclen.dll - Ok
C:\Windows\system32\davhlpr.dll - Ok
C:\Windows\system32\dbghelp.dll - Ok
C:\Windows\system32\dbnetlib.dll - Ok
C:\Windows\system32\dbnmpntw.dll - Ok
C:\Windows\system32\dciman32.dll - Ok
C:\Windows\system32\D3DCompiler_47.dll - Ok
C:\Windows\system32\dcomcnfg.exe - Ok
C:\Windows\system32\dcomp.dll - Ok
C:\Windows\system32\DDACLSys.dll - Ok
C:\Windows\system32\dccw.exe - Ok
C:\Windows\system32\DDOIProxy.dll - Ok
C:\Windows\system32\ddodiag.exe - Ok
C:\Windows\system32\DDPA64.dll - Ok
C:\Windows\system32\DDPO64A.dll - Ok
C:\Windows\system32\DDPD64A.dll - Ok
C:\Windows\system32\dbgeng.dll - Ok
C:\Windows\system32\ddraw.dll - Ok
C:\Windows\system32\DefaultDeviceManager.dll - Ok
C:\Windows\system32\ddrawex.dll - Ok
C:\Windows\system32\DefaultPrinterProvider.dll - Ok
C:\Windows\system32\defragproxy.dll - Ok
C:\Windows\system32\defragres.dll - Ok
C:\Windows\system32\Defrag.exe - Ok
C:\Windows\system32\defragsvc.dll - Ok
C:\Windows\system32\delegatorprovider.dll - Ok
C:\Windows\system32\desk.cpl - Ok
C:\Windows\system32\deskadp.dll - Ok
C:\Windows\system32\desktop.ini - Ok
C:\Windows\system32\DevDispItemProvider.dll - Ok
C:\Windows\system32\deskmon.dll - Ok
C:\Windows\system32\deviceaccess.dll - Ok
C:\Windows\system32\deviceassociation.dll - Ok
C:\Windows\system32\devenum.dll - Ok
C:\Windows\system32\DeviceDisplayStatusManager.dll - Ok
C:\Windows\system32\DeviceDriverRetrievalClient.dll - Ok
C:\Windows\system32\DeviceEject.exe - Ok
C:\Windows\system32\DDPP64A.dll - Ok
C:\Windows\system32\DeviceCenter.dll - Ok
C:\Windows\system32\DeviceElementSource.dll - Ok
C:\Windows\system32\DeviceMetadataRetrievalClient.dll - Ok
C:\Windows\system32\DevicePairingProxy.dll - Ok
C:\Windows\system32\DevicePairingFolder.dll - Ok
C:\Windows\system32\DevicePairingWizard.exe - Ok
C:\Windows\system32\DevicePairing.dll - Ok
C:\Windows\system32\DeviceProperties.exe - Ok
C:\Windows\system32\DeviceSetupManager.dll - Ok
C:\Windows\system32\deviceregistration.dll - Ok
C:\Windows\system32\DeviceUxRes.dll - Ok
C:\Windows\system32\DeviceSetupManagerAPI.dll - Ok
C:\Windows\system32\DeviceSetupStatusProvider.dll - Ok
C:\Windows\system32\devinv.dll - Ok
C:\Windows\system32\devmgmt.msc - Ok
C:\Windows\system32\devmgr.dll - Ok
C:\Windows\system32\devobj.dll - Ok
C:\Windows\system32\devrtl.dll - Ok
C:\Windows\system32\dfdts.dll - Ok
C:\Windows\system32\DFDWiz.exe - Ok
C:\Windows\system32\dfp.exe - Ok
C:\Windows\system32\DevPropMgr.dll - Ok
C:\Windows\system32\dfpinc.dat - Ok
>C:\Windows\system32\dfrgui.exe is ZLIB container
C:\Windows\system32\dfscli.dll - Ok
C:\Windows\system32\dfrgui.exe - container
C:\Windows\system32\DfpCommon.dll - Ok
C:\Windows\system32\dhcpcmonitor.dll - Ok
C:\Windows\system32\DfsShlEx.dll - Ok
C:\Windows\system32\dhcpcore.dll - Ok
C:\Windows\system32\dhcpcore6.dll - Ok
C:\Windows\system32\dhcpcsvc.dll - Ok
C:\Windows\system32\dhcpcsvc6.dll - Ok
C:\Windows\system32\DHCPQEC.DLL - Ok
C:\Windows\system32\dhcpsapi.dll - Ok
C:\Windows\system32\DiagCpl.dll - Ok
C:\Windows\system32\dfshim.dll - Ok
C:\Windows\system32\diagperf.dll - Ok
C:\Windows\system32\dialer.exe - Ok
C:\Windows\system32\difxapi.dll - Ok
C:\Windows\system32\difx64.exe - Ok
C:\Windows\system32\diagtrack.dll - Ok
C:\Windows\system32\dimsjob.dll - Ok
C:\Windows\system32\dimsroam.dll - Ok
C:\Windows\system32\discan.dll - Ok
C:\Windows\system32\dinput.dll - Ok
C:\Windows\system32\dinput8.dll - Ok
C:\Windows\system32\diskcomp.com - Ok
C:\Windows\system32\diskcopy.com - Ok
C:\Windows\system32\diskmgmt.msc - Ok
C:\Windows\system32\diskperf.exe - Ok
C:\Windows\system32\diskpart.exe - Ok
C:\Windows\system32\Dism.exe - Ok
C:\Windows\system32\DismApi.dll - Ok
C:\Windows\system32\diskcopy.dll - Ok
C:\Windows\system32\dispci.dll - Ok
C:\Windows\system32\diskraid.exe - Ok
C:\Windows\system32\dispex.dll - Ok
C:\Windows\system32\dispdiag.exe - Ok
C:\Windows\system32\djctq.rs - Ok
C:\Windows\system32\djoin.exe - Ok
C:\Windows\system32\dllhost.exe - Ok
C:\Windows\system32\DisplaySwitch.exe - Ok
C:\Windows\system32\dllhst3g.exe - Ok
C:\Windows\system32\Display.dll - Ok
C:\Windows\system32\dlnashext.dll - Ok
C:\Windows\system32\dmdskmgr.dll - Ok
C:\Windows\system32\dmdlgs.dll - Ok
C:\Windows\system32\dmdskres2.dll - Ok
C:\Windows\system32\dmintf.dll - Ok
C:\Windows\system32\dmloader.dll - Ok
C:\Windows\system32\dmocx.dll - Ok
C:\Windows\system32\dmdskres.dll - Ok
C:\Windows\system32\dmsynth.dll - Ok
C:\Windows\system32\DMRServer.exe - Ok
C:\Windows\system32\dmutil.dll - Ok
C:\Windows\system32\dmusic.dll - Ok
C:\Windows\system32\dmvscres.dll - Ok
C:\Windows\system32\dmview.ocx - Ok
C:\Windows\system32\dmvdsitf.dll - Ok
C:\Windows\system32\DDORes.dll - Ok
C:\Windows\system32\dns-sd.exe - Ok
C:\Windows\system32\dnscacheugc.exe - Ok
C:\Windows\system32\dnsext.dll - Ok
C:\Windows\system32\dnsapi.dll - Ok
C:\Windows\system32\dnssd.dll - Ok
C:\Windows\system32\dnsrslvr.dll - Ok
C:\Windows\system32\dnshc.dll - Ok
C:\Windows\system32\dnscmmc.dll - Ok
C:\Windows\system32\DocumentPerformanceEvents.dll - Ok
C:\Windows\system32\doskey.exe - Ok
C:\Windows\system32\docprop.dll - Ok
C:\Windows\system32\dot3cfg.dll - Ok
C:\Windows\system32\dnssdX.dll - Ok
C:\Windows\system32\Dot3Conn.dll - Ok
C:\Windows\system32\dot3gpclnt.dll - Ok
C:\Windows\system32\dot3api.dll - Ok
C:\Windows\system32\dot3dlg.dll - Ok
C:\Windows\system32\dot3mm.dll - Ok
C:\Windows\system32\dot3hc.dll - Ok
C:\Windows\system32\dot3svc.dll - Ok
C:\Windows\system32\dpapi.dll - Ok
C:\Windows\system32\dot3msm.dll - Ok
C:\Windows\system32\dot3gpui.dll - Ok
C:\Windows\system32\dpapiprovider.dll - Ok
C:\Windows\system32\dpapisrv.dll - Ok
C:\Windows\system32\dpapimig.exe - Ok
C:\Windows\system32\DpiScaling.exe - Ok
C:\Windows\system32\dpnaddr.dll - Ok
C:\Windows\system32\dot3ui.dll - Ok
C:\Windows\system32\dpnathlp.dll - Ok
C:\Windows\system32\dpnhpast.dll - Ok
C:\Windows\system32\dpnet.dll - Ok
C:\Windows\system32\dpnhupnp.dll - Ok
C:\Windows\system32\dpnsvr.exe - Ok
C:\Windows\system32\dpnlobby.dll - Ok
C:\Windows\system32\dps.dll - Ok
C:\Windows\system32\DPTopologyApp.exe.config - Ok
C:\Windows\system32\dpx.dll - Ok
C:\Windows\system32\driverquery.exe - Ok
C:\Windows\system32\drmmgrtn.dll - Ok
C:\Windows\system32\drt.dll - Ok
C:\Windows\system32\drprov.dll - Ok
>C:\Windows\system32\DPTopologyApp.exe is NET container
C:\Windows\system32\drtprov.dll - Ok
C:\Windows\system32\drttransport.dll - Ok
C:\Windows\system32\drvcfg.exe - Ok
C:\Windows\system32\DPTopologyApp.exe - container
C:\Windows\system32\drvstore.dll - Ok
C:\Windows\system32\drmv2clt.dll - Ok
C:\Windows\system32\drvinst.exe - Ok
C:\Windows\system32\dsauth.dll - Ok
C:\Windows\system32\dskquota.dll - Ok
C:\Windows\system32\DscCore.dll - Ok
C:\Windows\system32\DscCoreConfProv.dll - Ok
C:\Windows\system32\DsmUserTask.exe - Ok
C:\Windows\system32\dsdmo.dll - Ok
C:\Windows\system32\dsparse.dll - Ok
C:\Windows\system32\dsound.dll - Ok
C:\Windows\system32\dsrole.dll - Ok
C:\Windows\system32\dskquoui.dll - Ok
C:\Windows\system32\dsprop.dll - Ok
C:\Windows\system32\dssenh.dll - Ok
C:\Windows\system32\dssec.dll - Ok
C:\Windows\system32\dsquery.dll - Ok
C:\Windows\system32\Dsui.dll - Ok
C:\Windows\system32\dswave.dll - Ok
C:\Windows\system32\dssec.dat - Ok
C:\Windows\system32\DTSBassEnhancementDLL64.dll - Ok
C:\Windows\system32\DTSGainCompensatorDLL64.dll - Ok
C:\Windows\system32\dsuiext.dll - Ok
C:\Windows\system32\dtsh.dll - Ok
C:\Windows\system32\DTSBoostDLL64.dll - Ok
C:\Windows\system32\DTSGFXAPO64.dll - Ok
C:\Windows\system32\DTSGFXAPONS64.dll - Ok
C:\Windows\system32\DTSLFXAPO64.dll - Ok
         

Alt 01.10.2016, 20:38   #38
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
C:\Windows\system32\DTSLimiterDLL64.dll - Ok
C:\Windows\system32\DTSNeoPCDLL64.dll - Ok
C:\Windows\system32\DTSS2HeadphoneDLL64.dll - Ok
C:\Windows\system32\DTSSymmetryDLL64.dll - Ok
C:\Windows\system32\DTSU2PGFX64.dll - Ok
C:\Windows\system32\DTSS2SpeakerDLL64.dll - Ok
C:\Windows\system32\DTSU2PLFX64.dll - Ok
C:\Windows\system32\duser.dll - Ok
C:\Windows\system32\DTSU2PREC64.dll - Ok
C:\Windows\system32\dui70.dll - Ok
C:\Windows\system32\dvdplay.exe - Ok
C:\Windows\system32\dvdupgrd.exe - Ok
C:\Windows\system32\dwm.exe - Ok
C:\Windows\system32\dwmapi.dll - Ok
C:\Windows\system32\DTSVoiceClarityDLL64.dll - Ok
C:\Windows\system32\dwmredir.dll - Ok
C:\Windows\system32\DWrite.dll - Ok
C:\Windows\system32\DWWIN.EXE - Ok
C:\Windows\system32\dxgi.dll - Ok
C:\Windows\system32\dxdiag.exe - Ok
C:\Windows\system32\dxgwdi.dll - Ok
C:\Windows\system32\dwmcore.dll - Ok
C:\Windows\system32\dxdiagn.dll - Ok
C:\Windows\system32\dxmasf.dll - Ok
C:\Windows\system32\dxpps.dll - Ok
C:\Windows\system32\DXP.dll - Ok
C:\Windows\system32\Dxpserver.exe - Ok
C:\Windows\system32\dxva2.dll - Ok
C:\Windows\system32\dxtrans.dll - Ok
C:\Windows\system32\Eap3Host.exe - Ok
C:\Windows\system32\DxpTaskSync.dll - Ok
C:\Windows\system32\dxtmsft.dll - Ok
C:\Windows\system32\eappgnui.dll - Ok
C:\Windows\system32\eappcfg.dll - Ok
C:\Windows\system32\eappprxy.dll - Ok
C:\Windows\system32\eapp3hst.dll - Ok
C:\Windows\system32\eapprovp.dll - Ok
C:\Windows\system32\eapsvc.dll - Ok
C:\Windows\system32\eapphost.dll - Ok
C:\Windows\system32\easconsent.dll - Ok
C:\Windows\system32\EAPQEC.DLL - Ok
C:\Windows\system32\easinvoker.proxystub.dll - Ok
C:\Windows\system32\easwrt.dll - Ok
C:\Windows\system32\EaseOfAccessDialog.exe - Ok
C:\Windows\system32\efscore.dll - Ok
C:\Windows\system32\easinvoker.exe - Ok
C:\Windows\system32\efslsaext.dll - Ok
C:\Windows\system32\efsadu.dll - Ok
C:\Windows\system32\efssvc.dll - Ok
C:\Windows\system32\efsui.exe - Ok
C:\Windows\system32\efswrt.dll - Ok
C:\Windows\system32\efsutil.dll - Ok
C:\Windows\system32\EhStorAPI.dll - Ok
C:\Windows\system32\EhStorShell.dll - Ok
C:\Windows\system32\EhStorAuthn.exe - Ok
C:\Windows\system32\ELSCore.dll - Ok
C:\Windows\system32\EhStorPwdMgr.dll - Ok
C:\Windows\system32\elshyph.dll - Ok
C:\Windows\system32\elsTrans.dll - Ok
C:\Windows\system32\elslad.dll - Ok
C:\Windows\system32\encapi.dll - Ok
C:\Windows\system32\els.dll - Ok
C:\Windows\system32\energy.dll - Ok
C:\Windows\system32\energyprov.dll - Ok
C:\Windows\system32\eqossnap.dll - Ok
C:\Windows\system32\EncDump.dll - Ok
C:\Windows\system32\energytask.dll - Ok
C:\Windows\system32\esentprf.dll - Ok
C:\Windows\system32\EncDec.dll - Ok
C:\Windows\system32\es.dll - Ok
C:\Windows\system32\ETWESEProviderResources.dll - Ok
>C:\Windows\system32\esrb.rs is ZLIB container
C:\Windows\system32\esrb.rs - container
C:\Windows\system32\EventAggregation.dll - Ok
C:\Windows\system32\eventcls.dll - Ok
C:\Windows\system32\eventcreate.exe - Ok
C:\Windows\system32\esent.dll - Ok
>C:\Windows\system32\EventViewer_EventDetails.xsl is JS-HTML container
C:\Windows\system32\EventViewer_EventDetails.xsl - container
C:\Windows\system32\esentutl.exe - Ok
C:\Windows\system32\eventvwr.exe - Ok
C:\Windows\system32\eudcedit.exe - Ok
>C:\Windows\system32\expand.exe - packed by BINARYRES
>>C:\Windows\system32\expand.exe - packed by MS COMPRESS
>>>C:\Windows\system32\expand.exe is BINARYRES container
C:\Windows\system32\eventvwr.msc - Ok
C:\Windows\system32\expand.exe - container
C:\Windows\system32\ext-ms-win-advapi32-auth-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-encryptedfile-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-eventlog-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-eventingcontroller-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-idletask-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-lsa-l1-1-0.dll - Ok
C:\Windows\system32\evr.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-msi-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-ntmarta-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-psm-app-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-registry-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-safer-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-advapi32-shutdown-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-appmodel-deployment-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-appxdeploymentclient-appxdeploy-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-authz-claimpolicies-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-authz-context-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-audiocore-pal-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-biometrics-winbio-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-authz-remote-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-bluetooth-deviceassociation-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-branding-winbrand-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-cluster-clusapi-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-cluster-clusapi-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-cluster-resutils-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-cng-rng-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-cmd-util-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-com-clbcatq-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-com-ole32-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-com-psmregister-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-com-ole32-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-core-bi-service-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-core-psm-service-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-domainjoin-netjoin-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-firewallapi-webproxy-l1-1-0.dll - Ok
C:\Windows\system32\ExplorerFrame.dll - Ok
C:\Windows\system32\ext-ms-win-font-fontgroups-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-fsutilext-ifsutil-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-fsutilext-ulib-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-fveapi-query-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-fs-clfs-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-dc-create-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-dc-create-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-dc-l1-2-0.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-draw-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-draw-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-font-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-metafile-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-font-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-metafile-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-private-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-path-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-render-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gdi-wcs-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-globalization-collation-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-globalization-input-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gpapi-grouppolicy-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gui-uxinit-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-imm-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-gpsvc-grouppolicy-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-datetime-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-appcompat-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-elevation-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-errorhandling-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-file-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-package-current-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-localization-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-package-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-package-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-quirks-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-registry-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-sidebyside-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-transacted-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernelbase-processthread-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-kernel32-windowserrorreporting-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-mm-msacm-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-mm-pehelper-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-mm-wmdrmsdk-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-mpr-multipleproviderrouter-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-mrmcorer-environment-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-msa-ui-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-MrmCoreR-ResManager-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-msiltcfg-msi-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-msa-user-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-net-isoext-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-networking-wcmapi-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-networking-winipsec-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-networking-wlanapi-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-newdev-config-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntdsa-activedirectoryserver-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntdsapi-activedirectoryclient-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntos-ksecurity-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntos-kcminitcfg-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntos-ksecurity-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ntos-ksr-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntos-pico-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntos-ksigningpolicy-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntos-werkernel-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntos-tm-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-chartranslation-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-dialogbox-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-caret-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-draw-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-draw-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-dialogbox-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-gui-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-gui-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-keyboard-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-keyboard-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-menu-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-message-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-menu-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-message-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-misc-l1-2-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-powermanagement-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-mouse-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-misc-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-private-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-private-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-rotationmanager-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-rectangle-ext-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-string-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-synch-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-window-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-window-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-touch-hittest-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-windowclass-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-windowclass-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ole32-bindctx-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-windowstation-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ntuser-windowstation-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-ole32-ie-ext-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-printer-winspool-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-oleacc-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ole32-oleautomation-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-printer-winspool-l1-1-1.dll - Ok
C:\Windows\system32\ext-ms-win-profile-userenv-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-profile-profsvc-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ras-rasapi32-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ras-rasdlg-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ras-rasman-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-reinfo-query-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-rometadata-dispenser-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-ras-tapi32-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-rtcore-gdi-object-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-rtcore-gdi-devcaps-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-rtcore-gdi-rgn-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-rtcore-ntuser-dpi-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-rtcore-ntuser-dc-access-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-rtcore-ntuser-sysparams-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-samsrv-accountstore-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-secur32-translatename-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-scesrv-server-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-security-cryptui-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-security-credui-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-security-kerberos-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-security-vaultcli-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-session-userinit-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-session-wininit-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-session-usertoken-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-session-winlogon-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-session-winsta-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-session-wtsapi32-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-setupApi-cfgmgr32remote-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-setupapi-classinstallers-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-setupapi-inf-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-setupApi-logging-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-shell-propsys-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-shell-settingsync-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-shell-shell32-l1-2-0.dll - Ok
C:\Windows\system32\ext-ms-win-shell-shlwapi-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-shell32-shellcom-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-shell32-shellfolders-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-smbshare-browser-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-spinf-inf-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-smbshare-sscore-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-sxs-oleautomation-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-storage-iscsidsc-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-uiacore-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-umpoext-umpo-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-usp10-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-wer-reporting-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-uxtheme-themes-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-webio-pal-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-wevtapi-eventlog-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-winbici-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-winhttp-pal-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-wininet-pal-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-winrt-storage-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-winlogon-mincreds-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-wlan-grouppolicy-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-wlan-onexui-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-wsclient-devlicense-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-wlan-scard-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-wwan-wwapi-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-xaml-pal-l1-1-0.dll - Ok
C:\Windows\system32\ext-ms-win-xaml-controls-l1-1-0.dll - Ok
C:\Windows\system32\f3ahvoas.dll - Ok
C:\Windows\system32\extrac32.exe - Ok
C:\Windows\system32\fc.exe - Ok
C:\Windows\system32\fdBthProxy.dll - Ok
C:\Windows\system32\fdBth.dll - Ok
C:\Windows\system32\FdDevQuery.dll - Ok
C:\Windows\system32\fdeploy.dll - Ok
C:\Windows\system32\fdPHost.dll - Ok
C:\Windows\system32\fdPnp.dll - Ok
C:\Windows\system32\Faultrep.dll - Ok
C:\Windows\system32\fdProxy.dll - Ok
C:\Windows\system32\FDResPub.dll - Ok
C:\Windows\system32\fdSSDP.dll - Ok
C:\Windows\system32\fde.dll - Ok
C:\Windows\system32\fdWNet.dll - Ok
C:\Windows\system32\fdWSD.dll - Ok
C:\Windows\system32\fdWCN.dll - Ok
C:\Windows\system32\feclient.dll - Ok
C:\Windows\system32\fhautoplay.dll - Ok
C:\Windows\system32\fdprint.dll - Ok
C:\Windows\system32\fhcleanup.dll - Ok
C:\Windows\system32\fhcat.dll - Ok
C:\Windows\system32\fhcfg.dll - Ok
C:\Windows\system32\fhevents.dll - Ok
C:\Windows\system32\fhcpl.dll - Ok
C:\Windows\system32\fhengine.dll - Ok
C:\Windows\system32\fhlisten.dll - Ok
C:\Windows\system32\fhshl.dll - Ok
C:\Windows\system32\fhmanagew.exe - Ok
C:\Windows\system32\fhsrchph.dll - Ok
C:\Windows\system32\fhsrchapi.dll - Ok
C:\Windows\system32\fhsvc.dll - Ok
C:\Windows\system32\fhsvcctl.dll - Ok
C:\Windows\system32\fhuxcommon.dll - Ok
C:\Windows\system32\fhtask.dll - Ok
C:\Windows\system32\fhuxapi.dll - Ok
C:\Windows\system32\fhuxgraphics.dll - Ok
C:\Windows\system32\FileAppxStreamingDataSource.dll - Ok
C:\Windows\system32\fhuxadapter.dll - Ok
C:\Windows\system32\find.exe - Ok
C:\Windows\system32\findnetprinters.dll - Ok
C:\Windows\system32\findstr.exe - Ok
C:\Windows\system32\finger.exe - Ok
C:\Windows\system32\FileHistory.exe - Ok
C:\Windows\system32\filemgmt.dll - Ok
>C:\Windows\system32\fhuxpresentation.dll is BINARYRES container
>>C:\Windows\system32\fhuxpresentation.dll\data001 is NET container
>>C:\Windows\system32\fhuxpresentation.dll\data002 is NET container
>>C:\Windows\system32\fhuxpresentation.dll\data003 is NET container
>>C:\Windows\system32\fhuxpresentation.dll\data004 is NET container
C:\Windows\system32\Firewall.cpl - Ok
C:\Windows\system32\fixmapi.exe - Ok
C:\Windows\system32\FirewallAPI.dll - Ok
C:\Windows\system32\fltLib.dll - Ok
C:\Windows\system32\FirewallControlPanel.dll - Ok
C:\Windows\system32\fltMC.exe - Ok
>>C:\Windows\system32\fhuxpresentation.dll\data005 is NET container
C:\Windows\system32\fhuxpresentation.dll - container
C:\Windows\system32\FM20ENU.DLL - Ok
C:\Windows\system32\FM20DEU.DLL - Ok
C:\Windows\system32\fmapi.dll - Ok
C:\Windows\system32\fmifs.dll - Ok
C:\Windows\system32\fms.dll - Ok
C:\Windows\system32\FNTCACHE.DAT - Ok
C:\Windows\system32\Fondue.exe - Ok
C:\Windows\system32\FntCache.dll - Ok
C:\Windows\system32\fontsub.dll - Ok
C:\Windows\system32\FM20.DLL - Ok
C:\Windows\system32\fontview.exe - Ok
C:\Windows\system32\forfiles.exe - Ok
C:\Windows\system32\format.com - Ok
C:\Windows\system32\fpb.rs - Ok
>C:\Windows\system32\fontext.dll - packed by BINARYRES
>>C:\Windows\system32\fontext.dll - packed by MS COMPRESS
>>>C:\Windows\system32\fontext.dll is BINARYRES container
C:\Windows\system32\fontext.dll - container
C:\Windows\system32\framedynos.dll - Ok
C:\Windows\system32\fphc.dll - Ok
C:\Windows\system32\frprov.dll - Ok
C:\Windows\system32\FMAPO64.dll - Ok
C:\Windows\system32\fsavailux.exe - Ok
C:\Windows\system32\framedyn.dll - Ok
C:\Windows\system32\fthsvc.dll - Ok
C:\Windows\system32\fsutilext.dll - Ok
C:\Windows\system32\fsutil.exe - Ok
C:\Windows\system32\fundisc.dll - Ok
C:\Windows\system32\ftp.exe - Ok
C:\Windows\system32\fsmgmt.msc - Ok
C:\Windows\system32\fvecerts.dll - Ok
C:\Windows\system32\fveapi.dll - Ok
C:\Windows\system32\fveskybackup.dll - Ok
C:\Windows\system32\fveapibase.dll - Ok
C:\Windows\system32\fvenotify.exe - Ok
C:\Windows\system32\fvecpl.dll - Ok
C:\Windows\system32\fwcfg.dll - Ok
C:\Windows\system32\FwRemoteSvr.dll - Ok
C:\Windows\system32\FWPUCLNT.DLL - Ok
C:\Windows\system32\FXSAPI.dll - Ok
C:\Windows\system32\FXSCOM.dll - Ok
C:\Windows\system32\fveui.dll - Ok
C:\Windows\system32\FXSCOMPOSERES.dll - Ok
C:\Windows\system32\fvewiz.dll - Ok
C:\Windows\system32\FXSCOMPOSE.dll - Ok
C:\Windows\system32\FXSEVENT.dll - Ok
C:\Windows\system32\FXSCOMEX.dll - Ok
C:\Windows\system32\FXSMON.dll - Ok
C:\Windows\system32\FXSROUTE.dll - Ok
C:\Windows\system32\FXSST.dll - Ok
C:\Windows\system32\FXSCOVER.exe - Ok
C:\Windows\system32\FXSSVC.exe - Ok
C:\Windows\system32\FXSRESM.dll - Ok
C:\Windows\system32\FXST30.dll - Ok
C:\Windows\system32\FXSUNATD.exe - Ok
C:\Windows\system32\gacinstall.dll - Ok
C:\Windows\system32\g711codc.ax - Ok
C:\Windows\system32\FXSTIFF.dll - Ok
C:\Windows\system32\FXSUTILITY.dll - Ok
C:\Windows\system32\gb2312.uce - Ok
C:\Windows\system32\gatherNetworkInfo.vbs - Ok
C:\Windows\system32\gcdef.dll - Ok
C:\Windows\system32\gdi32.dll - Ok
C:\Windows\system32\GdiPlus.dll - Ok
C:\Windows\system32\GEARAspi64.dll - Ok
C:\Windows\system32\generaltel.dll - Ok
C:\Windows\system32\gameux.dll - Ok
C:\Windows\system32\GeofenceMonitorService.dll - Ok
C:\Windows\system32\getuname.dll - Ok
C:\Windows\system32\getmac.exe - Ok
>C:\Windows\system32\Gfxres.cs-CZ.resources is NET container
C:\Windows\system32\Gfxres.cs-CZ.resources - container
C:\Windows\system32\GenValObj.exe - Ok
>C:\Windows\system32\Gfxres.ar-SA.resources is NET container
C:\Windows\system32\Gfxres.ar-SA.resources - container
>C:\Windows\system32\Gfxres.de-DE.resources is NET container
C:\Windows\system32\Gfxres.de-DE.resources - container
>C:\Windows\system32\Gfxres.da-DK.resources is NET container
C:\Windows\system32\Gfxres.da-DK.resources - container
>C:\Windows\system32\Gfxres.en-US.resources is NET container
C:\Windows\system32\Gfxres.en-US.resources - container
>C:\Windows\system32\Gfxres.el-GR.resources is NET container
C:\Windows\system32\Gfxres.el-GR.resources - container
>C:\Windows\system32\Gfxres.es-ES.resources is NET container
C:\Windows\system32\Gfxres.es-ES.resources - container
>C:\Windows\system32\Gfxres.fr-FR.resources is NET container
C:\Windows\system32\Gfxres.fr-FR.resources - container
>C:\Windows\system32\Gfxres.fi-FI.resources is NET container
C:\Windows\system32\Gfxres.fi-FI.resources - container
>C:\Windows\system32\GfxRes.dll is NET container
>C:\Windows\system32\Gfxres.hr-HR.resources is NET container
C:\Windows\system32\Gfxres.hr-HR.resources - container
>C:\Windows\system32\Gfxres.he-IL.resources is NET container
C:\Windows\system32\Gfxres.he-IL.resources - container
>C:\Windows\system32\Gfxres.it-IT.resources is NET container
C:\Windows\system32\Gfxres.it-IT.resources - container
>C:\Windows\system32\Gfxres.hu-HU.resources is NET container
C:\Windows\system32\Gfxres.hu-HU.resources - container
C:\Windows\system32\GfxRes.dll - container
>C:\Windows\system32\Gfxres.nb-NO.resources is NET container
C:\Windows\system32\Gfxres.nb-NO.resources - container
>C:\Windows\system32\Gfxres.ja-JP.resources is NET container
C:\Windows\system32\Gfxres.ja-JP.resources - container
>C:\Windows\system32\Gfxres.ko-KR.resources is NET container
C:\Windows\system32\Gfxres.ko-KR.resources - container
>C:\Windows\system32\Gfxres.pl-PL.resources is NET container
C:\Windows\system32\Gfxres.pl-PL.resources - container
>C:\Windows\system32\Gfxres.nl-NL.resources is NET container
C:\Windows\system32\Gfxres.nl-NL.resources - container
>C:\Windows\system32\Gfxres.pt-BR.resources is NET container
C:\Windows\system32\Gfxres.pt-BR.resources - container
>C:\Windows\system32\Gfxres.ro-RO.resources is NET container
C:\Windows\system32\Gfxres.ro-RO.resources - container
>C:\Windows\system32\Gfxres.pt-PT.resources is NET container
C:\Windows\system32\Gfxres.pt-PT.resources - container
>C:\Windows\system32\Gfxres.sk-SK.resources is NET container
C:\Windows\system32\Gfxres.sk-SK.resources - container
>C:\Windows\system32\Gfxres.sl-SI.resources is NET container
C:\Windows\system32\Gfxres.sl-SI.resources - container
>C:\Windows\system32\Gfxres.ru-RU.resources is NET container
C:\Windows\system32\Gfxres.ru-RU.resources - container
>C:\Windows\system32\Gfxres.sv-SE.resources is NET container
C:\Windows\system32\Gfxres.sv-SE.resources - container
>C:\Windows\system32\Gfxres.tr-TR.resources is NET container
C:\Windows\system32\Gfxres.tr-TR.resources - container
>C:\Windows\system32\Gfxres.zh-CN.resources is NET container
C:\Windows\system32\Gfxres.zh-CN.resources - container
>C:\Windows\system32\Gfxres.zh-TW.resources is NET container
C:\Windows\system32\Gfxres.zh-TW.resources - container
C:\Windows\system32\gfxSrvc.dll - Ok
>C:\Windows\system32\Gfxres.th-TH.resources is NET container
C:\Windows\system32\Gfxres.th-TH.resources - container
C:\Windows\system32\GfxUIEx.exe.config - Ok
C:\Windows\system32\GfxUIHotKeyMenu.exe.config - Ok
C:\Windows\system32\GameUXLegacyGDFs.dll - Ok
C:\Windows\system32\glmf32.dll - Ok
C:\Windows\system32\glcndFilter.dll - Ok
>C:\Windows\system32\GfxUIHotKeyMenu.exe is NET container
C:\Windows\system32\globinputhost.dll - Ok
C:\Windows\system32\GlobCollationHost.dll - Ok
C:\Windows\system32\gpapi.dll - Ok
C:\Windows\system32\glu32.dll - Ok
C:\Windows\system32\GfxUIHotKeyMenu.exe - container
C:\Windows\system32\gpprnext.dll - Ok
C:\Windows\system32\gpresult.exe - Ok
C:\Windows\system32\gpsvc.dll - Ok
C:\Windows\system32\gpedit.dll - Ok
C:\Windows\system32\gptext.dll - Ok
C:\Windows\system32\gpupdate.exe - Ok
C:\Windows\system32\grb.rs - Ok
C:\Windows\system32\Groupinghc.dll - Ok
C:\Windows\system32\grpconv.exe - Ok
C:\Windows\system32\hal.dll - Ok
C:\Windows\system32\HalExtIntcLpioDMA.dll - Ok
C:\Windows\system32\hccutils.dll - Ok
C:\Windows\system32\hcproviders.dll - Ok
C:\Windows\system32\hbaapi.dll - Ok
C:\Windows\system32\help.exe - Ok
C:\Windows\system32\hdwwiz.exe - Ok
C:\Windows\system32\HelpPaneProxy.dll - Ok
C:\Windows\system32\hgcpl.dll - Ok
C:\Windows\system32\hdwwiz.cpl - Ok
>C:\Windows\system32\GfxUIEx.exe is NET container
C:\Windows\system32\hgprint.dll - Ok
C:\Windows\system32\hhsetup.dll - Ok
C:\Windows\system32\hidphone.tsp - Ok
C:\Windows\system32\hid.dll - Ok
C:\Windows\system32\hidserv.dll - Ok
C:\Windows\system32\hhctrl.ocx - Ok
C:\Windows\system32\hkcmd.exe - Ok
C:\Windows\system32\hnetmon.dll - Ok
C:\Windows\system32\hnetcfg.dll - Ok
C:\Windows\system32\hlink.dll - Ok
C:\Windows\system32\hotspotauth.dll - Ok
C:\Windows\system32\HOSTNAME.EXE - Ok
C:\Windows\system32\hotplug.dll - Ok
C:\Windows\system32\HPDiscoPM9311.dll - Ok
C:\Windows\system32\hpinksts9311LM.dll - Ok
C:\Windows\system32\GfxUIEx.exe - container
C:\Windows\system32\HPWia2_DJ3050_J610.dll - Ok
C:\Windows\system32\hpinkcoi9311.dll - Ok
C:\Windows\system32\HPScanTRDrv_DJ3050_J610.dll - Ok
C:\Windows\system32\httpprxm.dll - Ok
C:\Windows\system32\httpapi.dll - Ok
C:\Windows\system32\httpprxp.dll - Ok
C:\Windows\system32\htui.dll - Ok
C:\Windows\system32\HWLook.log - Ok
C:\Windows\system32\html.iec - Ok
C:\Windows\system32\hwrcomp.exe - Ok
C:\Windows\system32\ias.dll - Ok
C:\Windows\system32\iasacct.dll - Ok
C:\Windows\system32\hwrreg.exe - Ok
C:\Windows\system32\iasads.dll - Ok
C:\Windows\system32\iashlpr.dll - Ok
C:\Windows\system32\iasdatastore.dll - Ok
C:\Windows\system32\iaspolcy.dll - Ok
C:\Windows\system32\iasnap.dll - Ok
>C:\Windows\system32\hpinkins9311.exe is ZLIB container
C:\Windows\system32\iasrad.dll - Ok
>C:\Windows\system32\IasMigPlugin.dll is BINARYRES container
C:\Windows\system32\IasMigPlugin.dll - container
C:\Windows\system32\iasrecst.dll - Ok
C:\Windows\system32\iassvcs.dll - Ok
C:\Windows\system32\iassam.dll - Ok
C:\Windows\system32\hpinkins9311.exe - container
C:\Windows\system32\IccLibDll_x64.dll - Ok
C:\Windows\system32\iassdo.dll - Ok
C:\Windows\system32\icacls.exe - Ok
C:\Windows\system32\icmp.dll - Ok
C:\Windows\system32\icfupgd.dll - Ok
C:\Windows\system32\IconCodecService.dll - Ok
C:\Windows\system32\icmui.dll - Ok
C:\Windows\system32\icrav03.rat - Ok
C:\Windows\system32\icsunattend.exe - Ok
C:\Windows\system32\icm32.dll - Ok
C:\Windows\system32\IdCtrls.dll - Ok
C:\Windows\system32\icsvc.dll - Ok
C:\Windows\system32\ideograf.uce - Ok
C:\Windows\system32\IdListen.dll - Ok
C:\Windows\system32\IDStore.dll - Ok
C:\Windows\system32\idndl.dll - Ok
C:\Windows\system32\icsigd.dll - Ok
C:\Windows\system32\ie4uinit.exe - Ok
C:\Windows\system32\IEAdvpack.dll - Ok
C:\Windows\system32\ieetwcollector.exe - Ok
C:\Windows\system32\iedkcs32.dll - Ok
C:\Windows\system32\ieetwcollectorres.dll - Ok
C:\Windows\system32\ieapfltr.dll - Ok
C:\Windows\system32\ieetwproxystub.dll - Ok
C:\Windows\system32\iernonce.dll - Ok
C:\Windows\system32\iepeers.dll - Ok
C:\Windows\system32\ieapfltr.dat - Ok
C:\Windows\system32\iesetup.dll - Ok
C:\Windows\system32\iesysprep.dll - Ok
C:\Windows\system32\iertutil.dll - Ok
C:\Windows\system32\ieuinit.inf - Ok
C:\Windows\system32\ieui.dll - Ok
C:\Windows\system32\ieUnatt.exe - Ok
C:\Windows\system32\ifmon.dll - Ok
C:\Windows\system32\iexpress.exe - Ok
C:\Windows\system32\ifsutilx.dll - Ok
C:\Windows\system32\ifsutil.dll - Ok
C:\Windows\system32\igdail64.dll - Ok
C:\Windows\system32\igd10iumd64.dll - Ok
C:\Windows\system32\igdde64.dll - Ok
C:\Windows\system32\igdbcl64.dll - Ok
C:\Windows\system32\igdDiag.dll - Ok
C:\Windows\system32\ieframe.dll - Ok
C:\Windows\system32\igdmd64.dll - Ok
C:\Windows\system32\ig7icd64.dll - Ok
C:\Windows\system32\igdrcl64.dll - Ok
C:\Windows\system32\igdusc64.dll - Ok
C:\Windows\system32\igfx11cmrt64.dll - Ok
C:\Windows\system32\igfxcmrt64.dll - Ok
C:\Windows\system32\igfxCoIn_v3408.dll - Ok
C:\Windows\system32\igfxcpl.cpl - Ok
C:\Windows\system32\igfxcmjit64.dll - Ok
C:\Windows\system32\IGFXDEVLib.dll - Ok
C:\Windows\system32\igfxdev.dll - Ok
C:\Windows\system32\igdfcl64.dll - Ok
C:\Windows\system32\igfxexps.dll - Ok
C:\Windows\system32\igfxdo.dll - Ok
C:\Windows\system32\igdumdim64.dll - Ok
C:\Windows\system32\igfxpers.exe - Ok
C:\Windows\system32\igfxext.exe - Ok
C:\Windows\system32\igfxpph.dll - Ok
C:\Windows\system32\igfxrara.lrc - Ok
C:\Windows\system32\igfxrchs.lrc - Ok
C:\Windows\system32\igfxrcht.lrc - Ok
C:\Windows\system32\igfxrdan.lrc - Ok
C:\Windows\system32\igfxrcsy.lrc - Ok
C:\Windows\system32\igfxrdeu.lrc - Ok
C:\Windows\system32\igfxrell.lrc - Ok
C:\Windows\system32\igfxrenu.lrc - Ok
C:\Windows\system32\igfxresn.lrc - Ok
C:\Windows\system32\igfxrfin.lrc - Ok
C:\Windows\system32\igfxrfra.lrc - Ok
C:\Windows\system32\igfxrhrv.lrc - Ok
C:\Windows\system32\igfxrheb.lrc - Ok
C:\Windows\system32\igfxrhun.lrc - Ok
C:\Windows\system32\igfxrjpn.lrc - Ok
C:\Windows\system32\igfxrita.lrc - Ok
C:\Windows\system32\igfxrkor.lrc - Ok
C:\Windows\system32\igfxrnor.lrc - Ok
C:\Windows\system32\igfxrnld.lrc - Ok
C:\Windows\system32\igfxrplk.lrc - Ok
C:\Windows\system32\igfxrptg.lrc - Ok
C:\Windows\system32\igfxrptb.lrc - Ok
C:\Windows\system32\igfxrrom.lrc - Ok
C:\Windows\system32\igfxrrus.lrc - Ok
C:\Windows\system32\igfxrsky.lrc - Ok
C:\Windows\system32\igfxrslv.lrc - Ok
C:\Windows\system32\igfxrsve.lrc - Ok
C:\Windows\system32\igfxress.dll - Ok
C:\Windows\system32\igfxsrvc.dll - Ok
C:\Windows\system32\igfxrtha.lrc - Ok
C:\Windows\system32\igfxsrvc.exe - Ok
C:\Windows\system32\igfxtray.exe - Ok
C:\Windows\system32\igfxrtrk.lrc - Ok
C:\Windows\system32\igfxTMM.dll - Ok
C:\Windows\system32\iglhcp64.dll - Ok
C:\Windows\system32\iglhxa64.vp - Ok
C:\Windows\system32\igfxstarter.exe - Ok
C:\Windows\system32\iglhxc64.vp - Ok
C:\Windows\system32\iglhxc64_dev.vp - Ok
C:\Windows\system32\iglhxa64.cpa - Ok
C:\Windows\system32\iglhxg64.vp - Ok
C:\Windows\system32\iglhsip64.dll - Ok
C:\Windows\system32\iglhxg64_dev.vp - Ok
C:\Windows\system32\iglhxo64_dev.vp - Ok
C:\Windows\system32\iglhxo64.vp - Ok
C:\Windows\system32\iglhxs64.vp - Ok
C:\Windows\system32\imagehlp.dll - Ok
C:\Windows\system32\imaadp32.acm - Ok
C:\Windows\system32\IKEEXT.DLL - Ok
C:\Windows\system32\imapi2.dll - Ok
C:\Windows\system32\imapi.dll - Ok
C:\Windows\system32\imgutil.dll - Ok
C:\Windows\system32\imm32.dll - Ok
C:\Windows\system32\imagesp1.dll - Ok
C:\Windows\system32\inetcomm.dll - Ok
C:\Windows\system32\immersivetpmvscmgrsvr.exe - Ok
C:\Windows\system32\imapi2fs.dll - Ok
C:\Windows\system32\inetpp.dll - Ok
C:\Windows\system32\inetmib1.dll - Ok
C:\Windows\system32\inetppui.dll - Ok
C:\Windows\system32\InfDefaultInstall.exe - Ok
C:\Windows\system32\INETRES.dll - Ok
C:\Windows\system32\InkEd.dll - Ok
C:\Windows\system32\input.dll - Ok
C:\Windows\system32\InputSwitch.dll - Ok
C:\Windows\system32\inseng.dll - Ok
C:\Windows\system32\IntelOpenCL64.dll - Ok
C:\Windows\system32\inetcpl.cpl - Ok
C:\Windows\system32\IntelWiDiAudioFilter64.dll - Ok
C:\Windows\system32\IntelWiDiLogServer64.dll - Ok
C:\Windows\system32\IntelWiDiDDEAgent64.dll - Ok
C:\Windows\system32\IntelWiDiMCUMD64.dll - Ok
C:\Windows\system32\IntelWiDiAAC64.dll - Ok
C:\Windows\system32\IntelWiDiMux64.dll - Ok
C:\Windows\system32\IntelWiDiSilenceFilter64.dll - Ok
>C:\Windows\system32\IntelWiDiUMS64.exe is ZLIB container
C:\Windows\system32\IntelWiDiSecureSourceFilter64.dll - Ok
C:\Windows\system32\IntelWiDiUtils64.dll - Ok
C:\Windows\system32\IntelWiDiUMS64.exe - container
C:\Windows\system32\Intel_OpenCL_ICD64.dll - Ok
C:\Windows\system32\intl.cpl - Ok
C:\Windows\system32\IntelWiDiWinNextAgent64.dll - Ok
C:\Windows\system32\iologmsg.dll - Ok
C:\Windows\system32\ipconfig.exe - Ok
C:\Windows\system32\IPHLPAPI.DLL - Ok
C:\Windows\system32\iphlpsvc.dll - Ok
C:\Windows\system32\invagent.dll - Ok
C:\Windows\system32\iprtprio.dll - Ok
>C:\Windows\system32\IntelWiDiVAD64.exe is ZLIB container
>>C:\Windows\system32\IntelWiDiVAD64.exe\data001 - packed by BINARY PACKAGE
>>>C:\Windows\system32\IntelWiDiVAD64.exe\data001 is BINARYRES container
C:\Windows\system32\ipnathlp.dll - Ok
>>C:\Windows\system32\IntelWiDiVAD64.exe\data003 - packed by BINARY PACKAGE
>>>C:\Windows\system32\IntelWiDiVAD64.exe\data003 is BINARYRES container
>>C:\Windows\system32\IntelWiDiVAD64.exe\data005 - packed by BINARY PACKAGE
>>>C:\Windows\system32\IntelWiDiVAD64.exe\data005 is BINARYRES container
>>C:\Windows\system32\IntelWiDiVAD64.exe\data008 - packed by BINARY PACKAGE
>>>C:\Windows\system32\IntelWiDiVAD64.exe\data008 is BINARYRES container
C:\Windows\system32\iprtrmgr.dll - Ok
C:\Windows\system32\IPSECSVC.DLL - Ok
>>C:\Windows\system32\IntelWiDiVAD64.exe\data010 - packed by BINARY PACKAGE
C:\Windows\system32\ipsecsnp.dll - Ok
>>>C:\Windows\system32\IntelWiDiVAD64.exe\data010 is BINARYRES container
C:\Windows\system32\irclass.dll - Ok
>>>>C:\Windows\system32\IntelWiDiVAD64.exe\data010\data001 is CAB archive
C:\Windows\system32\IntelWiDiVAD64.exe\data010\data001 - Ok
C:\Windows\system32\IntelWiDiVAD64.exe\data010 - Ok
C:\Windows\system32\IntelWiDiVAD64.exe - Ok
C:\Windows\system32\IntelWiDiVAD64.exe - container
C:\Windows\system32\irftp.exe - Ok
C:\Windows\system32\irmon.dll - Ok
C:\Windows\system32\ipsmsnap.dll - Ok
C:\Windows\system32\iscsicli.exe - Ok
C:\Windows\system32\iscsicpl.dll - Ok
C:\Windows\system32\iscsicpl.exe - Ok
C:\Windows\system32\iscsied.dll - Ok
C:\Windows\system32\imageres.dll - Ok
C:\Windows\system32\iscsiexe.dll - Ok
C:\Windows\system32\iscsilog.dll - Ok
C:\Windows\system32\iscsidsc.dll - Ok
C:\Windows\system32\irprops.cpl - Ok
C:\Windows\system32\iscsium.dll - Ok
C:\Windows\system32\iscsiwmi.dll - Ok
C:\Windows\system32\iscsiwmiv2.dll - Ok
C:\Windows\system32\isoburn.exe - Ok
C:\Windows\system32\itss.dll - Ok
C:\Windows\system32\itircl.dll - Ok
C:\Windows\system32\iyuv_32.dll - Ok
C:\Windows\system32\JavaScriptCollectionAgent.dll - Ok
C:\Windows\system32\jnwmon.dll - Ok
C:\Windows\system32\jdns_sd.dll - Ok
C:\Windows\system32\iuilp.dll - Ok
C:\Windows\system32\joy.cpl - Ok
C:\Windows\system32\jsproxy.dll - Ok
C:\Windows\system32\jscript9.dll - Ok
C:\Windows\system32\jscript.dll - Ok
C:\Windows\system32\kanji_1.uce - Ok
C:\Windows\system32\jscript9diag.dll - Ok
C:\Windows\system32\kanji_2.uce - Ok
C:\Windows\system32\kbd101.dll - Ok
C:\Windows\system32\kbd101a.dll - Ok
C:\Windows\system32\kbd101b.dll - Ok
C:\Windows\system32\KAAPORT64.dll - Ok
C:\Windows\system32\kbd101c.dll - Ok
C:\Windows\system32\kbd106n.dll - Ok
C:\Windows\system32\kbd103.dll - Ok
C:\Windows\system32\kbd106.dll - Ok
C:\Windows\system32\KBDA1.DLL - Ok
C:\Windows\system32\KBDA2.DLL - Ok
C:\Windows\system32\KBDA3.DLL - Ok
C:\Windows\system32\KBDAL.DLL - Ok
C:\Windows\system32\KBDARME.DLL - Ok
C:\Windows\system32\kbdarmph.dll - Ok
C:\Windows\system32\kbdarmty.dll - Ok
C:\Windows\system32\KBDARMW.DLL - Ok
C:\Windows\system32\kbdax2.dll - Ok
C:\Windows\system32\KBDAZE.DLL - Ok
C:\Windows\system32\KBDAZEL.DLL - Ok
C:\Windows\system32\KBDAZST.DLL - Ok
C:\Windows\system32\KBDBASH.DLL - Ok
C:\Windows\system32\KBDBE.DLL - Ok
C:\Windows\system32\KBDBENE.DLL - Ok
C:\Windows\system32\KBDBGPH1.DLL - Ok
C:\Windows\system32\KBDBGPH.DLL - Ok
C:\Windows\system32\KBDBLR.DLL - Ok
C:\Windows\system32\KBDBHC.DLL - Ok
C:\Windows\system32\KBDBR.DLL - Ok
C:\Windows\system32\KBDBUG.DLL - Ok
C:\Windows\system32\KBDBU.DLL - Ok
C:\Windows\system32\KBDBULG.DLL - Ok
C:\Windows\system32\KBDCA.DLL - Ok
C:\Windows\system32\KBDCAN.DLL - Ok
C:\Windows\system32\KBDCHER.DLL - Ok
C:\Windows\system32\KBDCHERP.DLL - Ok
C:\Windows\system32\KBDCR.DLL - Ok
C:\Windows\system32\KBDCZ1.DLL - Ok
C:\Windows\system32\KBDCZ.DLL - Ok
C:\Windows\system32\KBDCZ2.DLL - Ok
C:\Windows\system32\KBDDA.DLL - Ok
C:\Windows\system32\KBDDIV2.DLL - Ok
C:\Windows\system32\KBDDIV1.DLL - Ok
C:\Windows\system32\KBDDV.DLL - Ok
C:\Windows\system32\KBDES.DLL - Ok
C:\Windows\system32\KBDEST.DLL - Ok
C:\Windows\system32\KBDFA.DLL - Ok
C:\Windows\system32\kbdfar.dll - Ok
C:\Windows\system32\KBDFI.DLL - Ok
C:\Windows\system32\KBDFC.DLL - Ok
C:\Windows\system32\KBDFI1.DLL - Ok
C:\Windows\system32\KBDFO.DLL - Ok
C:\Windows\system32\KBDFR.DLL - Ok
C:\Windows\system32\KBDFTHRK.DLL - Ok
C:\Windows\system32\KBDGEO.DLL - Ok
C:\Windows\system32\KBDGAE.DLL - Ok
C:\Windows\system32\kbdgeooa.dll - Ok
C:\Windows\system32\kbdgeoer.dll - Ok
C:\Windows\system32\kbdgeome.dll - Ok
C:\Windows\system32\KBDGN.DLL - Ok
C:\Windows\system32\KBDGKL.DLL - Ok
C:\Windows\system32\KBDGR.DLL - Ok
C:\Windows\system32\KBDGR1.DLL - Ok
C:\Windows\system32\kbdgeoqw.dll - Ok
C:\Windows\system32\KBDHAU.DLL - Ok
C:\Windows\system32\KBDGRLND.DLL - Ok
C:\Windows\system32\KBDGTHC.DLL - Ok
C:\Windows\system32\KBDHAW.DLL - Ok
C:\Windows\system32\KBDHE.DLL - Ok
C:\Windows\system32\KBDHE220.DLL - Ok
C:\Windows\system32\KBDHE319.DLL - Ok
C:\Windows\system32\KBDHEB.DLL - Ok
C:\Windows\system32\KBDHELA3.DLL - Ok
C:\Windows\system32\KBDHELA2.DLL - Ok
C:\Windows\system32\kbdhebl3.dll - Ok
C:\Windows\system32\KBDHEPT.DLL - Ok
C:\Windows\system32\KBDHU1.DLL - Ok
C:\Windows\system32\KBDHU.DLL - Ok
C:\Windows\system32\kbdibm02.dll - Ok
C:\Windows\system32\KBDIBO.DLL - Ok
C:\Windows\system32\KBDIC.DLL - Ok
C:\Windows\system32\KBDINBE2.DLL - Ok
C:\Windows\system32\KBDINASA.DLL - Ok
C:\Windows\system32\KBDINBE1.DLL - Ok
C:\Windows\system32\KBDINBEN.DLL - Ok
C:\Windows\system32\KBDINEN.DLL - Ok
C:\Windows\system32\KBDINDEV.DLL - Ok
C:\Windows\system32\KBDINHIN.DLL - Ok
C:\Windows\system32\KBDINKAN.DLL - Ok
C:\Windows\system32\KBDINGUJ.DLL - Ok
C:\Windows\system32\KBDINORI.DLL - Ok
C:\Windows\system32\KBDINMAL.DLL - Ok
C:\Windows\system32\KBDINMAR.DLL - Ok
C:\Windows\system32\KBDINPUN.DLL - Ok
C:\Windows\system32\KBDINTAM.DLL - Ok
C:\Windows\system32\KBDINTEL.DLL - Ok
C:\Windows\system32\KBDIT.DLL - Ok
C:\Windows\system32\KBDINUK2.DLL - Ok
C:\Windows\system32\KBDIT142.DLL - Ok
C:\Windows\system32\KBDIR.DLL - Ok
C:\Windows\system32\KBDJAV.DLL - Ok
C:\Windows\system32\KBDJPN.DLL - Ok
C:\Windows\system32\KBDIULAT.DLL - Ok
C:\Windows\system32\KBDKAZ.DLL - Ok
C:\Windows\system32\KBDKNI.DLL - Ok
C:\Windows\system32\KBDKHMR.DLL - Ok
C:\Windows\system32\KBDKURD.DLL - Ok
C:\Windows\system32\KBDLA.DLL - Ok
C:\Windows\system32\KBDKOR.DLL - Ok
C:\Windows\system32\KBDLAO.DLL - Ok
C:\Windows\system32\KBDKYR.DLL - Ok
C:\Windows\system32\kbdlisub.dll - Ok
C:\Windows\system32\kbdlisus.dll - Ok
C:\Windows\system32\kbdlk41a.dll - Ok
C:\Windows\system32\KBDLT.DLL - Ok
C:\Windows\system32\KBDLT2.DLL - Ok
C:\Windows\system32\KBDLT1.DLL - Ok
C:\Windows\system32\KBDLV.DLL - Ok
C:\Windows\system32\KBDMAC.DLL - Ok
C:\Windows\system32\KBDLV1.DLL - Ok
C:\Windows\system32\KBDLVST.DLL - Ok
C:\Windows\system32\KBDMAORI.DLL - Ok
C:\Windows\system32\KBDMACST.DLL - Ok
C:\Windows\system32\KBDMLT48.DLL - Ok
C:\Windows\system32\KBDMLT47.DLL - Ok
C:\Windows\system32\KBDMYAN.DLL - Ok
C:\Windows\system32\KBDMON.DLL - Ok
C:\Windows\system32\KBDMONMO.DLL - Ok
C:\Windows\system32\KBDMONST.DLL - Ok
C:\Windows\system32\kbdnec.dll - Ok
C:\Windows\system32\KBDNE.DLL - Ok
C:\Windows\system32\kbdnecat.dll - Ok
C:\Windows\system32\kbdnec95.dll - Ok
C:\Windows\system32\kbdnecnt.dll - Ok
C:\Windows\system32\KBDNO.DLL - Ok
C:\Windows\system32\kbdnko.dll - Ok
C:\Windows\system32\KBDNEPR.DLL - Ok
C:\Windows\system32\KBDNO1.DLL - Ok
C:\Windows\system32\KBDOGHAM.DLL - Ok
C:\Windows\system32\KBDNSO.DLL - Ok
C:\Windows\system32\KBDNTL.DLL - Ok
C:\Windows\system32\KBDOLCH.DLL - Ok
C:\Windows\system32\KBDOSM.DLL - Ok
C:\Windows\system32\KBDPASH.DLL - Ok
C:\Windows\system32\KBDOLDIT.DLL - Ok
C:\Windows\system32\kbdphags.dll - Ok
C:\Windows\system32\KBDPL.DLL - Ok
C:\Windows\system32\KBDPL1.DLL - Ok
C:\Windows\system32\KBDPO.DLL - Ok
C:\Windows\system32\KBDRO.DLL - Ok
C:\Windows\system32\KBDROST.DLL - Ok
C:\Windows\system32\KBDRU.DLL - Ok
C:\Windows\system32\KBDROPR.DLL - Ok
C:\Windows\system32\KBDRUM.DLL - Ok
C:\Windows\system32\KBDRU1.DLL - Ok
C:\Windows\system32\KBDSG.DLL - Ok
C:\Windows\system32\KBDSF.DLL - Ok
C:\Windows\system32\KBDSL.DLL - Ok
C:\Windows\system32\KBDSL1.DLL - Ok
C:\Windows\system32\KBDSMSNO.DLL - Ok
C:\Windows\system32\KBDSMSFI.DLL - Ok
C:\Windows\system32\KBDSN1.DLL - Ok
C:\Windows\system32\KBDSORA.DLL - Ok
C:\Windows\system32\KBDSOREX.DLL - Ok
C:\Windows\system32\KBDSORST.DLL - Ok
C:\Windows\system32\KBDSORS1.DLL - Ok
C:\Windows\system32\KBDSP.DLL - Ok
C:\Windows\system32\KBDSW.DLL - Ok
C:\Windows\system32\KBDSW09.DLL - Ok
C:\Windows\system32\KBDSYR2.DLL - Ok
C:\Windows\system32\KBDSYR1.DLL - Ok
C:\Windows\system32\KBDTAJIK.DLL - Ok
C:\Windows\system32\KBDTAILE.DLL - Ok
C:\Windows\system32\KBDTH1.DLL - Ok
C:\Windows\system32\KBDTAT.DLL - Ok
C:\Windows\system32\KBDTH2.DLL - Ok
C:\Windows\system32\KBDTH0.DLL - Ok
C:\Windows\system32\KBDTIFI.DLL - Ok
C:\Windows\system32\KBDTH3.DLL - Ok
C:\Windows\system32\KBDTIPRC.DLL - Ok
C:\Windows\system32\KBDTIFI2.DLL - Ok
C:\Windows\system32\KBDTIPRD.DLL - Ok
C:\Windows\system32\KBDTT102.DLL - Ok
C:\Windows\system32\KBDTURME.DLL - Ok
C:\Windows\system32\KBDTZM.DLL - Ok
C:\Windows\system32\KBDTUQ.DLL - Ok
C:\Windows\system32\KBDTUF.DLL - Ok
C:\Windows\system32\KBDUGHR.DLL - Ok
C:\Windows\system32\KBDUK.DLL - Ok
C:\Windows\system32\KBDUGHR1.DLL - Ok
C:\Windows\system32\KBDUKX.DLL - Ok
C:\Windows\system32\KBDUR.DLL - Ok
C:\Windows\system32\KBDUR1.DLL - Ok
C:\Windows\system32\KBDUS.DLL - Ok
C:\Windows\system32\KBDURDU.DLL - Ok
C:\Windows\system32\KBDUSA.DLL - Ok
C:\Windows\system32\KBDUSR.DLL - Ok
C:\Windows\system32\KBDUSX.DLL - Ok
C:\Windows\system32\KBDUSL.DLL - Ok
C:\Windows\system32\KBDUZB.DLL - Ok
C:\Windows\system32\KBDWOL.DLL - Ok
C:\Windows\system32\KBDVNTC.DLL - Ok
C:\Windows\system32\KBDYAK.DLL - Ok
C:\Windows\system32\KBDYCC.DLL - Ok
C:\Windows\system32\KBDYBA.DLL - Ok
C:\Windows\system32\KBDYCL.DLL - Ok
C:\Windows\system32\kdhv1394.dll - Ok
C:\Windows\system32\kd.dll - Ok
C:\Windows\system32\kd1394.dll - Ok
C:\Windows\system32\kdcom.dll - Ok
C:\Windows\system32\kdstub.dll - Ok
C:\Windows\system32\KdsCli.dll - Ok
C:\Windows\system32\kd_02_10df.dll - Ok
C:\Windows\system32\kdusb.dll - Ok
C:\Windows\system32\kd_02_15b3.dll - Ok
C:\Windows\system32\kdnet.dll - Ok
C:\Windows\system32\kd_02_1969.dll - Ok
C:\Windows\system32\kd_02_19a2.dll - Ok
C:\Windows\system32\kd_02_14e4.dll - Ok
C:\Windows\system32\kd_02_10ec.dll - Ok
C:\Windows\system32\keepaliveprovider.dll - Ok
C:\Windows\system32\kerberos.dll - Ok
C:\Windows\system32\kd_02_8086.dll - Ok
C:\Windows\system32\kernel.appcore.dll - Ok
C:\Windows\system32\kernel32.dll - Ok
C:\Windows\system32\kernelceip.dll - Ok
C:\Windows\system32\keyiso.dll - Ok
C:\Windows\system32\klist.exe - Ok
C:\Windows\system32\KernelBase.dll - Ok
C:\Windows\system32\korean.uce - Ok
C:\Windows\system32\kmddsp.tsp - Ok
C:\Windows\system32\keymgr.dll - Ok
C:\Windows\system32\KMSVC.DLL - Ok
C:\Windows\system32\ksetup.exe - Ok
C:\Windows\system32\ksproxy.ax - Ok
C:\Windows\system32\korwbrkr.lex - Ok
C:\Windows\system32\korwbrkr.dll - Ok
C:\Windows\system32\ksuser.dll - Ok
C:\Windows\system32\ktmutil.exe - Ok
C:\Windows\system32\kstvtune.ax - Ok
C:\Windows\system32\ktmw32.dll - Ok
C:\Windows\system32\ksxbar.ax - Ok
C:\Windows\system32\Kswdmcap.ax - Ok
C:\Windows\system32\l2gpstore.dll - Ok
C:\Windows\system32\l3codeca.acm - Ok
C:\Windows\system32\l2nacp.dll - Ok
C:\Windows\system32\label.exe - Ok
C:\Windows\system32\LangCleanupSysprepAction.dll - Ok
C:\Windows\system32\L2SecHC.dll - Ok
C:\Windows\system32\LAPRXY.DLL - Ok
C:\Windows\system32\l3codecp.acm - Ok
C:\Windows\system32\lcptr.tbl - Ok
>C:\Windows\system32\license.rtf is RTF container
C:\Windows\system32\lcphrase.tbl - Ok
C:\Windows\system32\license.rtf - container
C:\Windows\system32\LaunchTM.exe - Ok
C:\Windows\system32\LicensingUI.exe - Ok
C:\Windows\system32\licmgr10.dll - Ok
C:\Windows\system32\linkinfo.dll - Ok
C:\Windows\system32\ListSvc.dll - Ok
C:\Windows\system32\livessp.dll - Ok
C:\Windows\system32\LldpNotify.dll - Ok
C:\Windows\system32\lltdapi.dll - Ok
C:\Windows\system32\lltdres.dll - Ok
C:\Windows\system32\lltdsvc.dll - Ok
C:\Windows\system32\loadperf.dll - Ok
C:\Windows\system32\lmhsvc.dll - Ok
C:\Windows\system32\locale.nls - Ok
C:\Windows\system32\licensingdiag.exe - Ok
C:\Windows\system32\localui.dll - Ok
C:\Windows\system32\localspl.dll - Ok
C:\Windows\system32\LocationNotifications.exe - Ok
C:\Windows\system32\locationnotificationsview.xml - Ok
C:\Windows\system32\LockScreenContent.dll - Ok
C:\Windows\system32\Locator.exe - Ok
C:\Windows\system32\LockScreenContentHost.dll - Ok
C:\Windows\system32\LocationApi.dll - Ok
C:\Windows\system32\localsec.dll - Ok
C:\Windows\system32\LockScreenContentServer.exe - Ok
C:\Windows\system32\lodctr.exe - Ok
C:\Windows\system32\logagent.exe - Ok
C:\Windows\system32\loghours.dll - Ok
C:\Windows\system32\lpk.dll - Ok
C:\Windows\system32\LogonUI.exe - Ok
C:\Windows\system32\logoncli.dll - Ok
C:\Windows\system32\lpksetupproxyserv.dll - Ok
C:\Windows\system32\logman.exe - Ok
C:\Windows\system32\lpkinstall.exe - Ok
C:\Windows\system32\lpksetup.exe - Ok
C:\Windows\system32\lsass.exe - Ok
C:\Windows\system32\lsdel.exe - Ok
C:\Windows\system32\lpremove.exe - Ok
C:\Windows\system32\lsasrv.dll - Ok
C:\Windows\system32\lsm.dll - Ok
C:\Windows\system32\luainstall.dll - Ok
C:\Windows\system32\lz32.dll - Ok
C:\Windows\system32\lsmproxy.dll - Ok
C:\Windows\system32\l_intl.nls - Ok
C:\Windows\system32\Magnification.dll - Ok
C:\Windows\system32\lusrmgr.msc - Ok
>C:\Windows\system32\Magnify.exe is ZLIB container
C:\Windows\system32\MaintenanceUI.dll - Ok
C:\Windows\system32\Magnify.exe - container
C:\Windows\system32\makecab.exe - Ok
C:\Windows\system32\mapi32.dll - Ok
C:\Windows\system32\main.cpl - Ok
C:\Windows\system32\mapistub.dll - Ok
C:\Windows\system32\manage-bde.exe - Ok
C:\Windows\system32\MaxxAudioAPO4064.dll - Ok
C:\Windows\system32\MaxxAudioAPO20.dll - Ok
C:\Windows\system32\MaxxAudioAPOShell64.dll - Ok
C:\Windows\system32\MaxxAudioAPO30.dll - Ok
C:\Windows\system32\MaxxAudioIntelHaswell64.dll - Ok
C:\Windows\system32\MaxxAudioAPOShell.dll - Ok
>C:\Windows\system32\MaxxAudioEQ64.dll is BINARYRES container
>C:\Windows\system32\MaxxAudioRealtek264.dll is ZLIB container
>>C:\Windows\system32\MaxxAudioEQ64.dll\data001 is ZLIB container
>>C:\Windows\system32\MaxxAudioEQ64.dll\data002 is ZLIB container
C:\Windows\system32\MaxxAudioRealtek264.dll - container
>C:\Windows\system32\MaxxAudioRealtek364.dll is ZLIB container
C:\Windows\system32\MaxxAudioRealtek364.dll - container
C:\Windows\system32\MaxxAudioEQ64.dll - container
>C:\Windows\system32\MaxxAudioRealtek64.dll is BINARYRES container
>>C:\Windows\system32\MaxxAudioRealtek64.dll\data001 is ZLIB container
>>C:\Windows\system32\MaxxAudioRealtek64.dll\data002 is ZLIB container
>C:\Windows\system32\MaxxAudioVnN64.dll is BINARYRES container
>>C:\Windows\system32\MaxxAudioVnN64.dll\data001 is ZLIB container
>>C:\Windows\system32\MaxxAudioVnN64.dll\data002 is ZLIB container
C:\Windows\system32\MaxxAudioVnN64.dll - container
C:\Windows\system32\MaxxVolumeSDAPO.dll - Ok
C:\Windows\system32\MbaeApi.dll - Ok
C:\Windows\system32\MbaeApiPublic.dll - Ok
C:\Windows\system32\MbaeParserTask.exe - Ok
>C:\Windows\system32\MaxxAudioVnL64.dll is BINARYRES container
>>C:\Windows\system32\MaxxAudioVnL64.dll\data001 is ZLIB container
>>C:\Windows\system32\MaxxAudioVnL64.dll\data002 is ZLIB container
C:\Windows\system32\MbaeXmlParser.dll - Ok
C:\Windows\system32\mblctr.exe - Ok
C:\Windows\system32\mbsmsapi.dll - Ok
C:\Windows\system32\mbussdapi.dll - Ok
C:\Windows\system32\mcbuilder.exe - Ok
C:\Windows\system32\MCEWMDRMNDBootstrap.dll - Ok
C:\Windows\system32\mciavi32.dll - Ok
C:\Windows\system32\mcicda.dll - Ok
C:\Windows\system32\mciqtz32.dll - Ok
C:\Windows\system32\mciseq.dll - Ok
C:\Windows\system32\mciwave.dll - Ok
C:\Windows\system32\mcupdate_AuthenticAMD.dll - Ok
C:\Windows\system32\mcupdate_GenuineIntel.dll - Ok
C:\Windows\system32\McxDriv.dll - Ok
C:\Windows\system32\MDEServer.exe - Ok
C:\Windows\system32\MDMAgent.exe - Ok
C:\Windows\system32\mdminst.dll - Ok
C:\Windows\system32\mdmregistration.dll - Ok
C:\Windows\system32\MdRes.exe - Ok
C:\Windows\system32\MdSched.exe - Ok
C:\Windows\system32\MemoryDiagnostic.dll - Ok
>C:\Windows\system32\MetroIntelGenericUIFramework.dll is BINARYRES container
>>C:\Windows\system32\MetroIntelGenericUIFramework.dll\data002 is ZLIB container
C:\Windows\system32\MetroIntelGenericUIFramework.dll - container
C:\Windows\system32\mf.dll - Ok
C:\Windows\system32\mf3216.dll - Ok
C:\Windows\system32\mfAACEnc.dll - Ok
C:\Windows\system32\mfasfsrcsnk.dll - Ok
C:\Windows\system32\mfc42.dll - Ok
C:\Windows\system32\mfc42u.dll - Ok
C:\Windows\system32\MFCaptureEngine.dll - Ok
>C:\Windows\system32\MaxxAudioVnA64.dll is BINARYRES container
>>C:\Windows\system32\MaxxAudioVnA64.dll\data001 is ZLIB container
>>C:\Windows\system32\MaxxAudioVnA64.dll\data002 is ZLIB container
C:\Windows\system32\mfcore.dll - Ok
C:\Windows\system32\mfcsubs.dll - Ok
C:\Windows\system32\mfds.dll - Ok
C:\Windows\system32\mfdvdec.dll - Ok
C:\Windows\system32\mferror.dll - Ok
C:\Windows\system32\mfevtps.exe.bc85.deleteme - Ok
C:\Windows\system32\mfh264enc.dll - Ok
C:\Windows\system32\MFMediaEngine.dll - Ok
C:\Windows\system32\mfmjpegdec.dll - Ok
C:\Windows\system32\mfmp4srcsnk.dll - Ok
C:\Windows\system32\mfmpeg2srcsnk.dll - Ok
C:\Windows\system32\mfnetcore.dll - Ok
C:\Windows\system32\mfnetsrc.dll - Ok
>C:\Windows\system32\mfplat.dll - packed by PESTUB
C:\Windows\system32\mfplat.dll - Ok
C:\Windows\system32\MFPlay.dll - Ok
C:\Windows\system32\mfpmp.exe - Ok
C:\Windows\system32\mfps.dll - Ok
C:\Windows\system32\mfreadwrite.dll - Ok
C:\Windows\system32\mfsrcsnk.dll - Ok
C:\Windows\system32\mfsvr.dll - Ok
C:\Windows\system32\mftranscode.dll - Ok
C:\Windows\system32\mfvdsp.dll - Ok
C:\Windows\system32\MFWMAAEC.DLL - Ok
C:\Windows\system32\mgmtapi.dll - Ok
C:\Windows\system32\mi.dll - Ok
C:\Windows\system32\mibincodec.dll - Ok
C:\Windows\system32\microsoft-windows-battery-events.dll - Ok
C:\Windows\system32\microsoft-windows-hal-events.dll - Ok
C:\Windows\system32\microsoft-windows-kernel-pnp-events.dll - Ok
C:\Windows\system32\microsoft-windows-kernel-power-events.dll - Ok
C:\Windows\system32\microsoft-windows-kernel-processor-power-events.dll - Ok
C:\Windows\system32\microsoft-windows-pdc.dll - Ok
C:\Windows\system32\microsoft-windows-processor-aggregator-events.dll - Ok
C:\Windows\system32\microsoft-windows-sleepstudy-events.dll - Ok
C:\Windows\system32\microsoft-windows-storage-tiering-events.dll - Ok
C:\Windows\system32\microsoft-windows-system-events.dll - Ok
C:\Windows\system32\Microsoft.Management.Infrastructure.Native.Unmanaged.dll - Ok
C:\Windows\system32\MicrosoftAccountTokenProvider.dll - Ok
C:\Windows\system32\midimap.dll - Ok
C:\Windows\system32\migflt.dll - Ok
C:\Windows\system32\migisol.dll - Ok
C:\Windows\system32\miguiresource.dll - Ok
C:\Windows\system32\migwiz.lnk - Ok
C:\Windows\system32\mimefilt.dll - Ok
C:\Windows\system32\mimofcodec.dll - Ok
C:\Windows\system32\MirrorDrvCompat.dll - Ok
C:\Windows\system32\mispace.dll - Ok
C:\Windows\system32\miutils.dll - Ok
C:\Windows\system32\mlang.dat - Ok
C:\Windows\system32\mlang.dll - Ok
C:\Windows\system32\mmc.exe - Ok
C:\Windows\system32\mmcbase.dll - Ok
C:\Windows\system32\mmci.dll - Ok
C:\Windows\system32\mmcico.dll - Ok
C:\Windows\system32\mmcndmgr.dll - Ok
C:\Windows\system32\mmcshext.dll - Ok
C:\Windows\system32\mmcss.dll - Ok
C:\Windows\system32\MMDevAPI.dll - Ok
C:\Windows\system32\mmres.dll - Ok
C:\Windows\system32\mmsys.cpl - Ok
C:\Windows\system32\mobsync.exe - Ok
C:\Windows\system32\mode.com - Ok
C:\Windows\system32\modemui.dll - Ok
C:\Windows\system32\montr_ci.dll - Ok
C:\Windows\system32\more.com - Ok
C:\Windows\system32\moricons.dll - Ok
C:\Windows\system32\mountvol.exe - Ok
C:\Windows\system32\MP3DMOD.DLL - Ok
C:\Windows\system32\MP43DECD.DLL - Ok
C:\Windows\system32\MP4SDECD.DLL - Ok
C:\Windows\system32\Mpeg2Data.ax - Ok
C:\Windows\system32\mpg2splt.ax - Ok
C:\Windows\system32\MPG4DECD.DLL - Ok
C:\Windows\system32\mpnotify.exe - Ok
C:\Windows\system32\mpr.dll - Ok
C:\Windows\system32\mprapi.dll - Ok
C:\Windows\system32\mprddm.dll - Ok
C:\Windows\system32\mprdim.dll - Ok
C:\Windows\system32\mprext.dll - Ok
C:\Windows\system32\mprmsg.dll - Ok
C:\Windows\system32\MPSSVC.dll - Ok
C:\Windows\system32\MRINFO.EXE - Ok
C:\Windows\system32\MrmCoreR.dll - Ok
C:\Windows\system32\MrmIndexer.dll - Ok
>C:\Windows\system32\MRT.exe is BINARYRES container
C:\Windows\system32\MaxxAudioRealtek64.dll - container
C:\Windows\system32\mrt100.dll - Ok
C:\Windows\system32\mrt_map.dll - Ok
C:\Windows\system32\msaatext.dll - Ok
C:\Windows\system32\MSAC3ENC.DLL - Ok
C:\Windows\system32\msacm32.dll - Ok
C:\Windows\system32\msacm32.drv - Ok
C:\Windows\system32\msadp32.acm - Ok
C:\Windows\system32\msafd.dll - Ok
C:\Windows\system32\msasn1.dll - Ok
>>C:\Windows\system32\MRT.exe\data001 is BINARYRES container
C:\Windows\system32\MSAudDecMFT.dll - Ok
C:\Windows\system32\msaudite.dll - Ok
C:\Windows\system32\msauserext.dll - Ok
C:\Windows\system32\mscandui.dll - Ok
C:\Windows\system32\mscat32.dll - Ok
C:\Windows\system32\msched.dll - Ok
C:\Windows\system32\MSchedExe.exe - Ok
C:\Windows\system32\msclmd.dll - Ok
C:\Windows\system32\mscms.dll - Ok
C:\Windows\system32\msconfig.exe - Ok
C:\Windows\system32\mscoree.dll - Ok
C:\Windows\system32\mscorier.dll - Ok
C:\Windows\system32\mscories.dll - Ok
C:\Windows\system32\msctf.dll - Ok
C:\Windows\system32\msctfime.ime - Ok
C:\Windows\system32\MsCtfMonitor.dll - Ok
C:\Windows\system32\msctfp.dll - Ok
C:\Windows\system32\msctfui.dll - Ok
C:\Windows\system32\msctfuimanager.dll - Ok
C:\Windows\system32\msdadiag.dll - Ok
C:\Windows\system32\msdart.dll - Ok
C:\Windows\system32\msdatsrc.tlb - Ok
C:\Windows\system32\msdelta.dll - Ok
C:\Windows\system32\msdmo.dll - Ok
C:\Windows\system32\msdri.dll - Ok
C:\Windows\system32\msdrm.dll - Ok
C:\Windows\system32\msdt.exe - Ok
C:\Windows\system32\msdtc.exe - Ok
C:\Windows\system32\msdtckrm.dll - Ok
C:\Windows\system32\msdtclog.dll - Ok
C:\Windows\system32\msdtcprx.dll - Ok
C:\Windows\system32\msdtctm.dll - Ok
C:\Windows\system32\msdtcuiu.dll - Ok
C:\Windows\system32\msdtcVSp1res.dll - Ok
C:\Windows\system32\MSDvbNP.ax - Ok
C:\Windows\system32\msdxm.ocx - Ok
C:\Windows\system32\msdxm.tlb - Ok
C:\Windows\system32\MaxxAudioVnL64.dll - container
C:\Windows\system32\msfeedsbs.dll - Ok
C:\Windows\system32\msfeedssync.exe - Ok
C:\Windows\system32\msfeeds.dll - Ok
C:\Windows\system32\msg711.acm - Ok
C:\Windows\system32\msgsm32.acm - Ok
C:\Windows\system32\msftedit.dll - Ok
C:\Windows\system32\mshta.exe - Ok
>C:\Windows\system32\mshtml.dll - packed by BINARYRES
C:\Windows\system32\mshtml.dll - Ok
C:\Windows\system32\mshtml.tlb - Ok
C:\Windows\system32\MshtmlDac.dll - Ok
C:\Windows\system32\mshtmled.dll - Ok
C:\Windows\system32\mshtmler.dll - Ok
C:\Windows\system32\MsiCofire.dll - Ok
C:\Windows\system32\msidcrl40.dll - Ok
C:\Windows\system32\msi.dll - Ok
C:\Windows\system32\msident.dll - Ok
C:\Windows\system32\msidle.dll - Ok
C:\Windows\system32\msidntld.dll - Ok
C:\Windows\system32\msiexec.exe - Ok
C:\Windows\system32\msieftp.dll - Ok
C:\Windows\system32\msiltcfg.dll - Ok
C:\Windows\system32\msihnd.dll - Ok
C:\Windows\system32\msimg32.dll - Ok
C:\Windows\system32\msimsg.dll - Ok
C:\Windows\system32\msimtf.dll - Ok
C:\Windows\system32\msisip.dll - Ok
C:\Windows\system32\msiwer.dll - Ok
C:\Windows\system32\mskeyprotcli.dll - Ok
C:\Windows\system32\mskeyprotect.dll - Ok
C:\Windows\system32\msinfo32.exe - Ok
C:\Windows\system32\msls31.dll - Ok
C:\Windows\system32\MSMPEG2ENC.DLL - Ok
C:\Windows\system32\msmpeg2adec.dll - Ok
C:\Windows\system32\msnetobj.dll - Ok
C:\Windows\system32\msmpeg2vdec.dll - Ok
C:\Windows\system32\msobjs.dll - Ok
C:\Windows\system32\MSNP.ax - Ok
C:\Windows\system32\msoert2.dll - Ok
C:\Windows\system32\msoeacct.dll - Ok
C:\Windows\system32\mspatcha.dll - Ok
C:\Windows\system32\mspatchc.dll - Ok
C:\Windows\system32\msports.dll - Ok
C:\Windows\system32\msprivs.dll - Ok
C:\Windows\system32\msra.exe - Ok
C:\Windows\system32\msrahc.dll - Ok
C:\Windows\system32\MsraLegacy.tlb - Ok
C:\Windows\system32\mspaint.exe - Ok
C:\Windows\system32\msrating.dll - Ok
C:\Windows\system32\MsRdpWebAccess.dll - Ok
C:\Windows\system32\msrdc.dll - Ok
C:\Windows\system32\msrle32.dll - Ok
C:\Windows\system32\msscntrs.dll - Ok
C:\Windows\system32\mssha.dll - Ok
C:\Windows\system32\msscp.dll - Ok
C:\Windows\system32\msshooks.dll - Ok
C:\Windows\system32\msshavmsg.dll - Ok
C:\Windows\system32\mssign32.dll - Ok
C:\Windows\system32\mssip32.dll - Ok
C:\Windows\system32\mssitlb.dll - Ok
C:\Windows\system32\MsSpellCheckingFacility.dll - Ok
C:\Windows\system32\MsSpellCheckingHost.exe - Ok
C:\Windows\system32\mssph.dll - Ok
C:\Windows\system32\mssphtb.dll - Ok
C:\Windows\system32\mssprxy.dll - Ok
C:\Windows\system32\mssrch.dll - Ok
C:\Windows\system32\mssvp.dll - Ok
C:\Windows\system32\mstask.dll - Ok
C:\Windows\system32\msTextPrediction.dll - Ok
C:\Windows\system32\mstscax.dll - Ok
C:\Windows\system32\mstsc.exe - Ok
C:\Windows\system32\msutb.dll - Ok
C:\Windows\system32\msvcirt.dll - Ok
C:\Windows\system32\msv1_0.dll - Ok
C:\Windows\system32\msvcp100.dll - Ok
C:\Windows\system32\msvcp120.dll - Ok
C:\Windows\system32\msvcp120_clr0400.dll - Ok
C:\Windows\system32\msvcr100.dll - Ok
C:\Windows\system32\msvcp60.dll - Ok
C:\Windows\system32\msvcr100_clr0400.dll - Ok
C:\Windows\system32\msvcr120.dll - Ok
C:\Windows\system32\msvcr120_clr0400.dll - Ok
C:\Windows\system32\msvcrt.dll - Ok
C:\Windows\system32\msvfw32.dll - Ok
C:\Windows\system32\msvidc32.dll - Ok
C:\Windows\system32\MSVideoDSP.dll - Ok
C:\Windows\system32\msvproc.dll - Ok
C:\Windows\system32\MSWB7.dll - Ok
C:\Windows\system32\MSVidCtl.dll - Ok
C:\Windows\system32\MSWB70011.dll - Ok
C:\Windows\system32\MSWB7001E.dll - Ok
C:\Windows\system32\MSWB70404.dll - Ok
C:\Windows\system32\MSWB70804.dll - Ok
C:\Windows\system32\mswmdm.dll - Ok
C:\Windows\system32\mswsock.dll - Ok
C:\Windows\system32\msxml3r.dll - Ok
C:\Windows\system32\msxml6.dll - Ok
C:\Windows\system32\msxml6r.dll - Ok
C:\Windows\system32\msyuv.dll - Ok
C:\Windows\system32\mtstocom.exe - Ok
>C:\Windows\system32\msxml3.dll is BINARYRES container
>>C:\Windows\system32\msxml3.dll\data001 is JS-HTML container
>>C:\Windows\system32\msxml3.dll\data002 is JS-HTML container
>>C:\Windows\system32\msxml3.dll\data003 is JS-HTML container
C:\Windows\system32\msxml3.dll - container
C:\Windows\system32\mtxclu.dll - Ok
C:\Windows\system32\mtxdm.dll - Ok
C:\Windows\system32\mtxex.dll - Ok
C:\Windows\system32\muifontsetup.dll - Ok
C:\Windows\system32\MUILanguageCleanup.dll - Ok
C:\Windows\system32\mtxoci.dll - Ok
C:\Windows\system32\MultiDigiMon.exe - Ok
C:\Windows\system32\MuiUnattend.exe - Ok
C:\Windows\system32\mydocs.dll - Ok
C:\Windows\system32\mycomput.dll - Ok
C:\Windows\system32\Mystify.scr - Ok
C:\Windows\system32\NAPCLCFG.MSC - Ok
C:\Windows\system32\NAPCRYPT.DLL - Ok
C:\Windows\system32\napdsnap.dll - Ok
C:\Windows\system32\NAPHLPR.DLL - Ok
C:\Windows\system32\NapiNSP.dll - Ok
C:\Windows\system32\napipsec.dll - Ok
C:\Windows\system32\NAPMONTR.DLL - Ok
C:\Windows\system32\Narrator.exe - Ok
C:\Windows\system32\NaturalLanguage6.dll - Ok
C:\Windows\system32\nbtstat.exe - Ok
C:\Windows\system32\NcaApi.dll - Ok
C:\Windows\system32\NAPSTAT.EXE - Ok
C:\Windows\system32\NcaSvc.dll - Ok
C:\Windows\system32\ncbservice.dll - Ok
C:\Windows\system32\NcdProp.dll - Ok
C:\Windows\system32\NcdAutoSetup.dll - Ok
C:\Windows\system32\ncobjapi.dll - Ok
C:\Windows\system32\nci.dll - Ok
C:\Windows\system32\ncrypt.dll - Ok
C:\Windows\system32\ncryptprov.dll - Ok
C:\Windows\system32\ncpa.cpl - Ok
C:\Windows\system32\ncryptsslp.dll - Ok
C:\Windows\system32\ncsi.dll - Ok
C:\Windows\system32\ncuprov.dll - Ok
C:\Windows\system32\nddeapi.dll - Ok
C:\Windows\system32\ndadmin.exe - Ok
C:\Windows\system32\ndfetw.dll - Ok
C:\Windows\system32\NdfEventView.xml - Ok
C:\Windows\system32\ndfapi.dll - Ok
C:\Windows\system32\ndfhcdiscovery.dll - Ok
C:\Windows\system32\ndiscapCfg.dll - Ok
C:\Windows\system32\NdisImPlatform.dll - Ok
C:\Windows\system32\ndishc.dll - Ok
C:\Windows\system32\ndproxystub.dll - Ok
C:\Windows\system32\negoexts.dll - Ok
C:\Windows\system32\nduprov.dll - Ok
C:\Windows\system32\net.exe - Ok
C:\Windows\system32\netapi32.dll - Ok
C:\Windows\system32\net1.exe - Ok
C:\Windows\system32\netbios.dll - Ok
C:\Windows\system32\netbtugc.exe - Ok
C:\Windows\system32\netcfg.exe - Ok
C:\Windows\system32\netcfgx.dll - Ok
C:\Windows\system32\netcenter.dll - Ok
C:\Windows\system32\netdiagfx.dll - Ok
C:\Windows\system32\netevent.dll - Ok
C:\Windows\system32\netcorehc.dll - Ok
C:\Windows\system32\netfxperf.dll - Ok
C:\Windows\system32\neth.dll - Ok
C:\Windows\system32\NetEvtFwdr.exe - Ok
C:\Windows\system32\netiohlp.dll - Ok
C:\Windows\system32\netiougc.exe - Ok
C:\Windows\system32\netid.dll - Ok
C:\Windows\system32\netjoin.dll - Ok
C:\Windows\system32\netlogon.dll - Ok
C:\Windows\system32\netman.dll - Ok
C:\Windows\system32\netmsg.dll - Ok
C:\Windows\system32\Netplwiz.exe - Ok
C:\Windows\system32\netprofm.dll - Ok
C:\Windows\system32\netplwiz.dll - Ok
C:\Windows\system32\netprofmsvc.dll - Ok
C:\Windows\system32\netprovisionsp.dll - Ok
C:\Windows\system32\netsh.exe - Ok
C:\Windows\system32\NetSetupApi.dll - Ok
C:\Windows\system32\NETSTAT.EXE - Ok
C:\Windows\system32\nettrace.dll - Ok
C:\Windows\system32\NetTrace.PLA.Diagnostics.xml - Ok
C:\Windows\system32\netutils.dll - Ok
C:\Windows\system32\NetVscCoinstall.dll - Ok
C:\Windows\system32\netvscres.dll - Ok
C:\Windows\system32\netshell.dll - Ok
C:\Windows\system32\networkitemfactory.dll - Ok
C:\Windows\system32\NetworkStatus.dll - Ok
C:\Windows\system32\networkexplorer.dll - Ok
C:\Windows\system32\newdev.exe - Ok
C:\Windows\system32\newdev.dll - Ok
C:\Windows\system32\ninput.dll - Ok
C:\Windows\system32\NL7Data001E.dll - Ok
C:\Windows\system32\NL7Data0011.dll - Ok
C:\Windows\system32\NL7Data0404.dll - Ok
C:\Windows\system32\NL7Data0804.dll - Ok
C:\Windows\system32\NL7Lexicons001E.dll - Ok
C:\Windows\system32\NL7Lexicons0404.dll - Ok
C:\Windows\system32\NL7Lexicons0011.dll - Ok
C:\Windows\system32\NL7Lexicons0804.dll - Ok
C:\Windows\system32\NL7Models001E.dll - Ok
C:\Windows\system32\NL7Models0011.dll - Ok
C:\Windows\system32\NL7Models0404.dll - Ok
C:\Windows\system32\nlaapi.dll - Ok
C:\Windows\system32\nlahc.dll - Ok
C:\Windows\system32\nlasvc.dll - Ok
C:\Windows\system32\NL7Models0804.dll - Ok
C:\Windows\system32\nlmgp.dll - Ok
C:\Windows\system32\nlhtml.dll - Ok
C:\Windows\system32\nlmproxy.dll - Ok
C:\Windows\system32\nlmsprep.dll - Ok
C:\Windows\system32\nlsbres.dll - Ok
C:\Windows\system32\NlsData0000.dll - Ok
C:\Windows\system32\NlsData0002.dll - Ok
C:\Windows\system32\NlsData0003.dll - Ok
C:\Windows\system32\NlsData0007.dll - Ok
C:\Windows\system32\NlsData000a.dll - Ok
C:\Windows\system32\NlsData0009.dll - Ok
C:\Windows\system32\NlsData000c.dll - Ok
C:\Windows\system32\NlsData000f.dll - Ok
C:\Windows\system32\NlsData000d.dll - Ok
C:\Windows\system32\NlsData0018.dll - Ok
C:\Windows\system32\NlsData0010.dll - Ok
C:\Windows\system32\NlsData001a.dll - Ok
C:\Windows\system32\NlsData001b.dll - Ok
C:\Windows\system32\NlsData001d.dll - Ok
C:\Windows\system32\NlsData0020.dll - Ok
C:\Windows\system32\NlsData0022.dll - Ok
C:\Windows\system32\NlsData0021.dll - Ok
C:\Windows\system32\NlsData0026.dll - Ok
C:\Windows\system32\NlsData0024.dll - Ok
C:\Windows\system32\NlsData0027.dll - Ok
C:\Windows\system32\NlsData002a.dll - Ok
C:\Windows\system32\NlsData003e.dll - Ok
C:\Windows\system32\NlsData0039.dll - Ok
C:\Windows\system32\NlsData0046.dll - Ok
C:\Windows\system32\NlsData0045.dll - Ok
C:\Windows\system32\NlsData0047.dll - Ok
C:\Windows\system32\NlsData0049.dll - Ok
C:\Windows\system32\NlsData004a.dll - Ok
C:\Windows\system32\NlsData004b.dll - Ok
C:\Windows\system32\NlsData004e.dll - Ok
C:\Windows\system32\NlsData004c.dll - Ok
C:\Windows\system32\NlsData0416.dll - Ok
C:\Windows\system32\NlsData0414.dll - Ok
C:\Windows\system32\NlsData081a.dll - Ok
C:\Windows\system32\NlsData0816.dll - Ok
C:\Windows\system32\Nlsdl.dll - Ok
C:\Windows\system32\NlsData0c1a.dll - Ok
C:\Windows\system32\NlsLexicons0003.dll - Ok
C:\Windows\system32\NlsLexicons0002.dll - Ok
C:\Windows\system32\NlsLexicons0007.dll - Ok
C:\Windows\system32\NlsLexicons0009.dll - Ok
C:\Windows\system32\NlsLexicons000c.dll - Ok
C:\Windows\system32\NlsLexicons000a.dll - Ok
C:\Windows\system32\NlsLexicons000d.dll - Ok
C:\Windows\system32\NlsLexicons000f.dll - Ok
C:\Windows\system32\NlsLexicons0010.dll - Ok
C:\Windows\system32\NlsLexicons0018.dll - Ok
C:\Windows\system32\NlsLexicons001a.dll - Ok
C:\Windows\system32\NlsLexicons001b.dll - Ok
C:\Windows\system32\NlsLexicons001d.dll - Ok
C:\Windows\system32\NlsLexicons0020.dll - Ok
C:\Windows\system32\NlsLexicons0021.dll - Ok
C:\Windows\system32\NlsLexicons0022.dll - Ok
C:\Windows\system32\NlsLexicons0024.dll - Ok
C:\Windows\system32\NlsLexicons0026.dll - Ok
C:\Windows\system32\NlsLexicons002a.dll - Ok
C:\Windows\system32\NlsLexicons0027.dll - Ok
C:\Windows\system32\NlsLexicons0039.dll - Ok
C:\Windows\system32\NlsLexicons003e.dll - Ok
C:\Windows\system32\NlsLexicons0045.dll - Ok
C:\Windows\system32\NlsLexicons0046.dll - Ok
C:\Windows\system32\NlsLexicons0047.dll - Ok
C:\Windows\system32\NlsLexicons0049.dll - Ok
C:\Windows\system32\NlsLexicons004b.dll - Ok
C:\Windows\system32\NlsLexicons004a.dll - Ok
C:\Windows\system32\NlsLexicons004e.dll - Ok
C:\Windows\system32\NlsLexicons004c.dll - Ok
C:\Windows\system32\NlsLexicons0414.dll - Ok
C:\Windows\system32\NlsLexicons0416.dll - Ok
C:\Windows\system32\NlsLexicons0816.dll - Ok
C:\Windows\system32\NlsLexicons081a.dll - Ok
C:\Windows\system32\nltest.exe - Ok
C:\Windows\system32\NOISE.CHS - Ok
C:\Windows\system32\NOISE.CHT - Ok
C:\Windows\system32\NOISE.DAT - Ok
C:\Windows\system32\NlsLexicons0c1a.dll - Ok
C:\Windows\system32\noise.jpn - Ok
C:\Windows\system32\NOISE.THA - Ok
C:\Windows\system32\normaliz.dll - Ok
C:\Windows\system32\normidna.nls - Ok
C:\Windows\system32\normnfc.nls - Ok
C:\Windows\system32\normnfd.nls - Ok
C:\Windows\system32\normnfkc.nls - Ok
C:\Windows\system32\normnfkd.nls - Ok
C:\Windows\system32\npmproxy.dll - Ok
C:\Windows\system32\notepad.exe - Ok
C:\Windows\system32\nrpsrv.dll - Ok
C:\Windows\system32\nshhttp.dll - Ok
C:\Windows\system32\nshipsec.dll - Ok
C:\Windows\system32\nsi.dll - Ok
C:\Windows\system32\nshwfp.dll - Ok
C:\Windows\system32\nsisvc.dll - Ok
C:\Windows\system32\ntasn1.dll - Ok
C:\Windows\system32\nslookup.exe - Ok
C:\Windows\system32\ntdsapi.dll - Ok
C:\Windows\system32\ntdll.dll - Ok
C:\Windows\system32\ntlanman.dll - Ok
C:\Windows\system32\ntlanui2.dll - Ok
C:\Windows\system32\ntmarta.dll - Ok
C:\Windows\system32\ntprint.dll - Ok
C:\Windows\system32\ntprint.exe - Ok
C:\Windows\system32\ntshrui.dll - Ok
C:\Windows\system32\ntoskrnl.exe - Ok
C:\Windows\system32\ntvdm64.dll - Ok
C:\Windows\system32\occache.dll - Ok
C:\Windows\system32\ocsetapi.dll - Ok
C:\Windows\system32\objsel.dll - Ok
C:\Windows\system32\odbcad32.exe - Ok
C:\Windows\system32\odbcbcp.dll - Ok
C:\Windows\system32\odbc32.dll - Ok
C:\Windows\system32\odbcconf.exe - Ok
C:\Windows\system32\odbcconf.rsp - Ok
C:\Windows\system32\odbcconf.dll - Ok
C:\Windows\system32\odbccp32.dll - Ok
C:\Windows\system32\odbccr32.dll - Ok
C:\Windows\system32\odbccu32.dll - Ok
C:\Windows\system32\odbcint.dll - Ok
C:\Windows\system32\OEMDefaultAssociations.xml - Ok
C:\Windows\system32\odbctrac.dll - Ok
C:\Windows\system32\OEMLicense.dll - Ok
C:\Windows\system32\offreg.dll - Ok
C:\Windows\system32\offfilt.dll - Ok
C:\Windows\system32\oflc-nz.rs - Ok
C:\Windows\system32\ole32.dll - Ok
C:\Windows\system32\oleacc.dll - Ok
C:\Windows\system32\oleacchooks.dll - Ok
C:\Windows\system32\oleaccrc.dll - Ok
C:\Windows\system32\ogldrv.dll - Ok
C:\Windows\system32\oleaut32.dll - Ok
C:\Windows\system32\oledlg.dll - Ok
C:\Windows\system32\OnDemandConnRouteHelper.dll - Ok
C:\Windows\system32\onex.dll - Ok
C:\Windows\system32\oleprn.dll - Ok
C:\Windows\system32\onlinesetup.cmd - Ok
C:\Windows\system32\OobeFldr.dll - Ok
C:\Windows\system32\onexui.dll - Ok
C:\Windows\system32\OpenCL.DLL - Ok
C:\Windows\system32\openfiles.exe - Ok
C:\Windows\system32\opengl32.dll - Ok
C:\Windows\system32\OpenWith.exe - Ok
C:\Windows\system32\OptionalFeatures.exe - Ok
C:\Windows\system32\OpcServices.dll - Ok
C:\Windows\system32\osbaseln.dll - Ok
C:\Windows\system32\OskSupport.dll - Ok
C:\Windows\system32\osk.exe - Ok
C:\Windows\system32\osuninst.dll - Ok
C:\Windows\system32\P2P.dll - Ok
C:\Windows\system32\p2pnetsh.dll - Ok
C:\Windows\system32\p2psvc.dll - Ok
C:\Windows\system32\P2PGraph.dll - Ok
C:\Windows\system32\PackageStateRoaming.dll - Ok
C:\Windows\system32\packager.dll - Ok
C:\Windows\system32\panmap.dll - Ok
C:\Windows\system32\PasswordOnWakeSettingFlyout.exe - Ok
C:\Windows\system32\PATHPING.EXE - Ok
C:\Windows\system32\pcacli.dll - Ok
C:\Windows\system32\pautoenr.dll - Ok
C:\Windows\system32\pcaevts.dll - Ok
C:\Windows\system32\pcadm.dll - Ok
C:\Windows\system32\pcalua.exe - Ok
C:\Windows\system32\pcaui.dll - Ok
C:\Windows\system32\pcasvc.dll - Ok
C:\Windows\system32\pcaui.exe - Ok
C:\Windows\system32\pcl.sep - Ok
C:\Windows\system32\pcbp.rs - Ok
C:\Windows\system32\PCPKsp.dll - Ok
C:\Windows\system32\pcsvDevice.dll - Ok
C:\Windows\system32\pcwrun.exe - Ok
C:\Windows\system32\pcwum.dll - Ok
C:\Windows\system32\PCPTpm12.dll - Ok
C:\Windows\system32\pdh.dll - Ok
C:\Windows\system32\pcwutl.dll - Ok
C:\Windows\system32\pdhui.dll - Ok
>C:\Windows\system32\pegi-pt.rs is ZLIB container
C:\Windows\system32\pegi-pt.rs - container
>C:\Windows\system32\pegi.rs is ZLIB container
C:\Windows\system32\pegi.rs - container
C:\Windows\system32\perfc007.dat - Ok
C:\Windows\system32\perfc009.dat - Ok
C:\Windows\system32\perfctrs.dll - Ok
C:\Windows\system32\perfd007.dat - Ok
C:\Windows\system32\perfd009.dat - Ok
C:\Windows\system32\perfdisk.dll - Ok
C:\Windows\system32\perfh007.dat - Ok
C:\Windows\system32\perfh009.dat - Ok
C:\Windows\system32\perfi007.dat - Ok
C:\Windows\system32\perfi009.dat - Ok
C:\Windows\system32\perfmon.exe - Ok
C:\Windows\system32\perfnet.dll - Ok
C:\Windows\system32\perfmon.msc - Ok
C:\Windows\system32\perfos.dll - Ok
C:\Windows\system32\perfproc.dll - Ok
C:\Windows\system32\PerfStringBackup.INI - Ok
C:\Windows\system32\perftrack.dll - Ok
C:\Windows\system32\perfts.dll - Ok
C:\Windows\system32\phoneactivate.exe - Ok
C:\Windows\system32\PhotoMetadataHandler.dll - Ok
C:\Windows\system32\photowiz.dll - Ok
>C:\Windows\system32\PhotoScreensaver.scr is ZLIB container
C:\Windows\system32\PickerHost.exe - Ok
C:\Windows\system32\pid.dll - Ok
C:\Windows\system32\PhotoScreensaver.scr - container
C:\Windows\system32\pifmgr.dll - Ok
C:\Windows\system32\PING.EXE - Ok
C:\Windows\system32\pidgenx.dll - Ok
C:\Windows\system32\pku2u.dll - Ok
C:\Windows\system32\pla.dll - Ok
C:\Windows\system32\PkgMgr.exe - Ok
C:\Windows\system32\playlistfolder.dll - Ok
C:\Windows\system32\plasrv.exe - Ok
C:\Windows\system32\PlaySndSrv.dll - Ok
C:\Windows\system32\PlayToManager.dll - Ok
C:\Windows\system32\PlayToDevice.dll - Ok
C:\Windows\system32\ploptin.dll - Ok
C:\Windows\system32\PlayToStatusProvider.dll - Ok
C:\Windows\system32\pngfilt.dll - Ok
C:\Windows\system32\pnidui.dll - Ok
C:\Windows\system32\pnppolicy.dll - Ok
C:\Windows\system32\pnpclean.dll - Ok
C:\Windows\system32\pnpts.dll - Ok
C:\Windows\system32\pnpui.dll - Ok
C:\Windows\system32\PnPUnattend.exe - Ok
C:\Windows\system32\PnPutil.exe - Ok
C:\Windows\system32\PNPXAssoc.dll - Ok
C:\Windows\system32\PNPXAssocPrx.dll - Ok
C:\Windows\system32\pnrpauto.dll - Ok
C:\Windows\system32\Pnrphc.dll - Ok
C:\Windows\system32\pnrpnsp.dll - Ok
C:\Windows\system32\pnrpsvc.dll - Ok
C:\Windows\system32\polstore.dll - Ok
C:\Windows\system32\poqexec.exe - Ok
C:\Windows\system32\PortableDeviceApi.dll - Ok
C:\Windows\system32\PortableDeviceClassExtension.dll - Ok
C:\Windows\system32\PortableDeviceConnectApi.dll - Ok
C:\Windows\system32\PortableDeviceSyncProvider.dll - Ok
C:\Windows\system32\PortableDeviceTypes.dll - Ok
C:\Windows\system32\PortableDeviceStatus.dll - Ok
C:\Windows\system32\PortableDeviceWiaCompat.dll - Ok
C:\Windows\system32\PortableDeviceWMDRM.dll - Ok
C:\Windows\system32\pots.dll - Ok
C:\Windows\system32\powercfg.cpl - Ok
C:\Windows\system32\powercfg.exe - Ok
C:\Windows\system32\powercpl.dll - Ok
C:\Windows\system32\PowerWmiProvider.dll - Ok
C:\Windows\system32\powrprof.dll - Ok
C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll - Ok
C:\Windows\system32\PresentationHostProxy.dll - Ok
C:\Windows\system32\PresentationHost.exe - Ok
C:\Windows\system32\prevhost.exe - Ok
C:\Windows\system32\prflbmsg.dll - Ok
C:\Windows\system32\print.exe - Ok
C:\Windows\system32\PrintDialogHost.exe - Ok
C:\Windows\system32\PresentationNative_v0300.dll - Ok
C:\Windows\system32\PrintDialogs.dll - Ok
C:\Windows\system32\printfilterpipelineprxy.dll - Ok
C:\Windows\system32\PrintIsolationHost.exe - Ok
C:\Windows\system32\PrintIsolationProxy.dll - Ok
C:\Windows\system32\printfilterpipelinesvc.exe - Ok
C:\Windows\system32\printui.exe - Ok
C:\Windows\system32\printui.dll - Ok
C:\Windows\system32\prm0001.dll - Ok
C:\Windows\system32\prm0005.dll - Ok
C:\Windows\system32\prm0007.dll - Ok
C:\Windows\system32\prm0006.dll - Ok
C:\Windows\system32\prm0009.dll - Ok
C:\Windows\system32\prm0008.dll - Ok
C:\Windows\system32\prm000b.dll - Ok
C:\Windows\system32\prm000e.dll - Ok
C:\Windows\system32\prm0013.dll - Ok
C:\Windows\system32\prm0015.dll - Ok
C:\Windows\system32\prm0019.dll - Ok
C:\Windows\system32\prm001f.dll - Ok
C:\Windows\system32\prncache.dll - Ok
C:\Windows\system32\prnfldr.dll - Ok
C:\Windows\system32\prnntfy.dll - Ok
C:\Windows\system32\procinst.dll - Ok
C:\Windows\system32\prntvpt.dll - Ok
C:\Windows\system32\profapi.dll - Ok
C:\Windows\system32\profext.dll - Ok
C:\Windows\system32\profsvc.dll - Ok
C:\Windows\system32\profsvcext.dll - Ok
C:\Windows\system32\profprov.dll - Ok
C:\Windows\system32\proquota.exe - Ok
C:\Windows\system32\propsys.dll - Ok
C:\Windows\system32\provcore.dll - Ok
C:\Windows\system32\provsvc.dll - Ok
C:\Windows\system32\ProximityCommon.dll - Ok
C:\Windows\system32\provthrd.dll - Ok
C:\Windows\system32\ProximityRtapiPal.dll - Ok
C:\Windows\system32\ProximityCommonPal.dll - Ok
C:\Windows\system32\ProximityService.dll - Ok
C:\Windows\system32\ProximityServicePal.dll - Ok
C:\Windows\system32\prvdmofcomp.dll - Ok
C:\Windows\system32\psapi.dll - Ok
C:\Windows\system32\pscript.sep - Ok
C:\Windows\system32\ProximityUxHost.exe - Ok
C:\Windows\system32\PSHED.DLL - Ok
C:\Windows\system32\psisrndr.ax - Ok
C:\Windows\system32\psisdecd.dll - Ok
C:\Windows\system32\PSModuleDiscoveryProvider.dll - Ok
C:\Windows\system32\psmodulediscoveryprovider.mof - Ok
C:\Windows\system32\psmsrv.dll - Ok
C:\Windows\system32\pstask.dll - Ok
C:\Windows\system32\pstorec.dll - Ok
C:\Windows\system32\psr.exe - Ok
C:\Windows\system32\puiapi.dll - Ok
C:\Windows\system32\puiobj.dll - Ok
C:\Windows\system32\PurchaseWindowsLicense.exe - Ok
C:\Windows\system32\pwdrvio.sys - Ok
C:\Windows\system32\pwdspio.sys - Ok
C:\Windows\system32\pwlauncher.dll - Ok
C:\Windows\system32\PurchaseWindowsLicense.dll - Ok
C:\Windows\system32\pwlauncher.exe - Ok
C:\Windows\system32\pwrshplugin.dll - Ok
C:\Windows\system32\pwsso.dll - Ok
C:\Windows\system32\QAGENT.DLL - Ok
C:\Windows\system32\QAGENTRT.DLL - Ok
C:\Windows\system32\pwNative.exe - Ok
C:\Windows\system32\qasf.dll - Ok
C:\Windows\system32\qcap.dll - Ok
C:\Windows\system32\QCLIPROV.DLL - Ok
C:\Windows\system32\qdv.dll - Ok
C:\Windows\system32\qdvd.dll - Ok
C:\Windows\system32\qedit.dll - Ok
C:\Windows\system32\qmgr.dll - Ok
C:\Windows\system32\qedwipes.dll - Ok
C:\Windows\system32\qmgrprxy.dll - Ok
C:\Windows\system32\QSHVHOST.DLL - Ok
C:\Windows\system32\QSVRMGMT.DLL - Ok
C:\Windows\system32\Query.dll - Ok
C:\Windows\system32\quartz.dll - Ok
C:\Windows\system32\QUTIL.DLL - Ok
C:\Windows\system32\qwave.dll - Ok
C:\Windows\system32\R4EEA64A.dll - Ok
C:\Windows\system32\R4EED64A.dll - Ok
C:\Windows\system32\R4EEG64A.dll - Ok
C:\Windows\system32\R4EEL64A.dll - Ok
C:\Windows\system32\RacEngn.dll - Ok
>C:\Windows\system32\racpldlg.dll is ZLIB container
C:\Windows\system32\racpldlg.dll - container
C:\Windows\system32\RacRules.xml - Ok
C:\Windows\system32\radardt.dll - Ok
C:\Windows\system32\radarrs.dll - Ok
C:\Windows\system32\RADCUI.dll - Ok
C:\Windows\system32\rasadhlp.dll - Ok
C:\Windows\system32\R4EEP64A.dll - Ok
C:\Windows\system32\rasauto.dll - Ok
C:\Windows\system32\rasapi32.dll - Ok
C:\Windows\system32\rasautou.exe - Ok
C:\Windows\system32\raschap.dll - Ok
C:\Windows\system32\rascfg.dll - Ok
C:\Windows\system32\raschapext.dll - Ok
C:\Windows\system32\rasctrnm.h - Ok
C:\Windows\system32\rasctrs.dll - Ok
C:\Windows\system32\RasClusterRes.dll - Ok
C:\Windows\system32\rasdiag.dll - Ok
C:\Windows\system32\rasdial.exe - Ok
C:\Windows\system32\rascustom.dll - Ok
C:\Windows\system32\raserver.exe - Ok
C:\Windows\system32\rasdlg.dll - Ok
C:\Windows\system32\rasman.dll - Ok
C:\Windows\system32\rasmans.dll - Ok
C:\Windows\system32\rasmbmgr.dll - Ok
C:\Windows\system32\rasgcw.dll - Ok
C:\Windows\system32\rasmontr.dll - Ok
C:\Windows\system32\rasmxs.dll - Ok
C:\Windows\system32\RASMM.dll - Ok
C:\Windows\system32\rasphone.exe - Ok
C:\Windows\system32\rasplap.dll - Ok
C:\Windows\system32\rasser.dll - Ok
C:\Windows\system32\rasppp.dll - Ok
C:\Windows\system32\rastapi.dll - Ok
C:\Windows\system32\rastls.dll - Ok
C:\Windows\system32\rastlsext.dll - Ok
C:\Windows\system32\RCoInstII64.dll - Ok
C:\Windows\system32\rdbui.dll - Ok
C:\Windows\system32\rdpcfgex.dll - Ok
C:\Windows\system32\rdpclip.exe - Ok
C:\Windows\system32\rdpcore.dll - Ok
C:\Windows\system32\rdpcorets.dll - Ok
C:\Windows\system32\rdpencom.dll - Ok
C:\Windows\system32\rdpendp.dll - Ok
C:\Windows\system32\rdpinput.exe - Ok
C:\Windows\system32\RdpSa.exe - Ok
C:\Windows\system32\RdpSaProxy.exe - Ok
C:\Windows\system32\RdpSaPs.dll - Ok
C:\Windows\system32\RdpSaUacHelper.exe - Ok
C:\Windows\system32\rdpudd.dll - Ok
C:\Windows\system32\rdrleakdiag.exe - Ok
C:\Windows\system32\RDSAppXHelper.dll - Ok
C:\Windows\system32\rdsdwmdr.dll - Ok
C:\Windows\system32\RDSPnf.exe - Ok
C:\Windows\system32\rdvidcrl.dll - Ok
C:\Windows\system32\rdvvmtransport.dll - Ok
C:\Windows\system32\ReAgent.dll - Ok
C:\Windows\system32\ReAgentc.exe - Ok
C:\Windows\system32\ReAgentTask.dll - Ok
C:\Windows\system32\recimg.exe - Ok
C:\Windows\system32\recover.exe - Ok
C:\Windows\system32\recovery.dll - Ok
C:\Windows\system32\RecoveryDrive.exe - Ok
C:\Windows\system32\reg.exe - Ok
C:\Windows\system32\regapi.dll - Ok
C:\Windows\system32\RegCtrl.dll - Ok
C:\Windows\system32\regedt32.exe - Ok
C:\Windows\system32\regidle.dll - Ok
C:\Windows\system32\regini.exe - Ok
C:\Windows\system32\Register-CimProvider.exe - Ok
C:\Windows\system32\regsvc.dll - Ok
C:\Windows\system32\regsvr32.exe - Ok
C:\Windows\system32\ReInfo.dll - Ok
C:\Windows\system32\rekeywiz.exe - Ok
C:\Windows\system32\relog.exe - Ok
C:\Windows\system32\RelPost.exe - Ok
C:\Windows\system32\remotepg.dll - Ok
C:\Windows\system32\remotesp.tsp - Ok
C:\Windows\system32\RemoveDeviceContextHandler.dll - Ok
C:\Windows\system32\RemoveDeviceElevated.dll - Ok
C:\Windows\system32\rendezvousSession.tlb - Ok
C:\Windows\system32\repair-bde.exe - Ok
>C:\Windows\system32\RCoRes64.dat is BINARYRES container
>>C:\Windows\system32\RCoRes64.dat\data001 is ZIP archive
C:\Windows\system32\RCoRes64.dat\data001 - Ok
>>C:\Windows\system32\RCoRes64.dat\data002 is ZIP archive
C:\Windows\system32\RCoRes64.dat\data002 - Ok
C:\Windows\system32\RCoRes64.dat - Ok
C:\Windows\system32\RCoRes64.dat - container
C:\Windows\system32\replace.exe - Ok
C:\Windows\system32\reseteng.dll - Ok
C:\Windows\system32\RESAMPLEDMO.DLL - Ok
C:\Windows\system32\resmon.exe - Ok
C:\Windows\system32\RestartManagerUninstall.mof - Ok
C:\Windows\system32\RestartManager.mof - Ok
C:\Windows\system32\results.xml - Ok
C:\Windows\system32\resutils.dll - Ok
C:\Windows\system32\rfxvmt.dll - Ok
C:\Windows\system32\RestoreOptIn.exe - Ok
C:\Windows\system32\rgb9rast.dll - Ok
C:\Windows\system32\Ribbons.scr - Ok
C:\Windows\system32\riched32.dll - Ok
C:\Windows\system32\riched20.dll - Ok
C:\Windows\system32\RMActivate.exe - Ok
C:\Windows\system32\RltkAPO64.dll - Ok
C:\Windows\system32\RMActivate_isv.exe - Ok
C:\Windows\system32\RMActivate_ssp.exe - Ok
C:\Windows\system32\RMapi.dll - Ok
C:\Windows\system32\RmClient.exe - Ok
C:\Windows\system32\RMActivate_ssp_isv.exe - Ok
C:\Windows\system32\rnr20.dll - Ok
C:\Windows\system32\RoamingSecurity.dll - Ok
C:\Windows\system32\rmttpmvscmgrsvr.exe - Ok
C:\Windows\system32\Robocopy.exe - Ok
C:\Windows\system32\rometadata.dll - Ok
C:\Windows\system32\RotMgr.dll - Ok
C:\Windows\system32\ROUTE.EXE - Ok
C:\Windows\system32\RP3DAA64.dll - Ok
C:\Windows\system32\RpcEpMap.dll - Ok
C:\Windows\system32\RP3DHT64.dll - Ok
C:\Windows\system32\rpchttp.dll - Ok
C:\Windows\system32\RpcNs4.dll - Ok
C:\Windows\system32\rpcnsh.dll - Ok
C:\Windows\system32\RpcPing.exe - Ok
C:\Windows\system32\rpcrt4.dll - Ok
C:\Windows\system32\MRT.exe - container
C:\Windows\system32\RpcRtRemote.dll - Ok
C:\Windows\system32\rpcss.dll - Ok
C:\Windows\system32\rrinstaller.exe - Ok
C:\Windows\system32\RstrtMgr.dll - Ok
C:\Windows\system32\rsaenh.dll - Ok
C:\Windows\system32\rshx32.dll - Ok
C:\Windows\system32\rstrui.exe - Ok
C:\Windows\system32\RTEED64A.dll - Ok
C:\Windows\system32\RTEEG64A.dll - Ok
C:\Windows\system32\RtDataProc64.dll - Ok
>C:\Windows\system32\RTCOM64.dll - packed by BINARYRES
C:\Windows\system32\RTEEL64A.dll - Ok
C:\Windows\system32\rtffilt.dll - Ok
C:\Windows\system32\RTCOM64.dll - Ok
C:\Windows\system32\RtkCfg64.dll - Ok
C:\Windows\system32\RTEEP64A.dll - Ok
C:\Windows\system32\RtkCoLDR64.dll - Ok
C:\Windows\system32\RtkGuiCompLib.dll - Ok
C:\Windows\system32\RtlCPAPI64.dll - Ok
C:\Windows\system32\rtm.dll - Ok
C:\Windows\system32\RtNicProp64.dll - Ok
C:\Windows\system32\RtkApi64.dll - Ok
C:\Windows\system32\rtutils.dll - Ok
C:\Windows\system32\RTWorkQ.dll - Ok
C:\Windows\system32\runas.exe - Ok
C:\Windows\system32\rundll32.exe - Ok
C:\Windows\system32\RTSnMg64.cpl - Ok
C:\Windows\system32\RunLegacyCPLElevated.exe - Ok
C:\Windows\system32\runonce.exe - Ok
C:\Windows\system32\RuntimeBroker.exe - Ok
         
Code:
ATTFilter
C:\Windows\system32\samcli.dll - Ok
C:\Windows\system32\samlib.dll - Ok
C:\Windows\system32\samsrv.dll - Ok
C:\Windows\system32\sas.dll - Ok
C:\Windows\system32\RtPgEx64.dll - Ok
C:\Windows\system32\sberes.dll - Ok
C:\Windows\system32\sbeio.dll - Ok
C:\Windows\system32\sc.exe - Ok
C:\Windows\system32\sbe.dll - Ok
C:\Windows\system32\SCardDlg.dll - Ok
C:\Windows\system32\ScavengeSpace.xml - Ok
C:\Windows\system32\SCardSvr.dll - Ok
C:\Windows\system32\scansetting.dll - Ok
C:\Windows\system32\ScDeviceEnum.dll - Ok
C:\Windows\system32\scavengeui.dll - Ok
C:\Windows\system32\scecli.dll - Ok
C:\Windows\system32\sccls.dll - Ok
C:\Windows\system32\scesrv.dll - Ok
C:\Windows\system32\scext.dll - Ok
C:\Windows\system32\schedcli.dll - Ok
C:\Windows\system32\schannel.dll - Ok
C:\Windows\system32\schedsvc.dll - Ok
C:\Windows\system32\schtasks.exe - Ok
C:\Windows\system32\scripto.dll - Ok
C:\Windows\system32\scksp.dll - Ok
C:\Windows\system32\scrnsave.scr - Ok
C:\Windows\system32\sdbinst.exe - Ok
C:\Windows\system32\scrobj.dll - Ok
C:\Windows\system32\sdchange.exe - Ok
C:\Windows\system32\sdhcinst.dll - Ok
C:\Windows\system32\scrrun.dll - Ok
C:\Windows\system32\sdiageng.dll - Ok
C:\Windows\system32\sdiagnhost.exe - Ok
C:\Windows\system32\sdiagschd.dll - Ok
C:\Windows\system32\sdiagprv.dll - Ok
C:\Windows\system32\SearchFilterHost.exe - Ok
C:\Windows\system32\sdclt.exe - Ok
C:\Windows\system32\SearchFolder.dll - Ok
C:\Windows\system32\SearchIndexer.exe - Ok
C:\Windows\system32\SearchProtocolHost.exe - Ok
C:\Windows\system32\sdohlp.dll - Ok
C:\Windows\system32\SecEdit.exe - Ok
C:\Windows\system32\sechost.dll - Ok
C:\Windows\system32\seclogon.dll - Ok
C:\Windows\system32\secinit.exe - Ok
C:\Windows\system32\secproc.dll - Ok
C:\Windows\system32\secproc_ssp.dll - Ok
C:\Windows\system32\secur32.dll - Ok
C:\Windows\system32\secproc_isv.dll - Ok
C:\Windows\system32\security.dll - Ok
C:\Windows\system32\secproc_ssp_isv.dll - Ok
C:\Windows\system32\Sens.dll - Ok
C:\Windows\system32\SensApi.dll - Ok
C:\Windows\system32\sendmail.dll - Ok
C:\Windows\system32\SensorPerformanceEvents.dll - Ok
C:\Windows\system32\SensorsApi.dll - Ok
C:\Windows\system32\SensorsClassExtension.dll - Ok
C:\Windows\system32\sensrsvc.dll - Ok
C:\Windows\system32\serialui.dll - Ok
C:\Windows\system32\services.exe - Ok
C:\Windows\system32\serwvdrv.dll - Ok
C:\Windows\system32\SessEnv.dll - Ok
C:\Windows\system32\services.msc - Ok
C:\Windows\system32\setbcdlocale.dll - Ok
C:\Windows\system32\sessionmsg.exe - Ok
C:\Windows\system32\SETD753.tmp - Ok
C:\Windows\system32\SensorsCpl.dll - Ok
C:\Windows\system32\SetNetworkLocation.dll - Ok
C:\Windows\system32\sethc.exe - Ok
C:\Windows\system32\setspn.exe - Ok
C:\Windows\system32\SettingMonitor.dll - Ok
C:\Windows\system32\SetProxyCredential.dll - Ok
C:\Windows\system32\settings.dat - Ok
C:\Windows\system32\SettingSync.dll - Ok
C:\Windows\system32\SettingSyncCore.dll - Ok
C:\Windows\system32\SETD16E.tmp - Ok
C:\Windows\system32\SettingSyncPolicy.dll - Ok
C:\Windows\system32\setupapi.dll - Ok
C:\Windows\system32\SettingSyncHost.exe - Ok
C:\Windows\system32\SettingsHandlers.dll - Ok
C:\Windows\system32\setupcl.exe - Ok
C:\Windows\system32\setupetw.dll - Ok
C:\Windows\system32\setupugc.exe - Ok
C:\Windows\system32\setupcln.dll - Ok
C:\Windows\system32\setx.exe - Ok
C:\Windows\system32\sfc.dll - Ok
C:\Windows\system32\SFAPO64.dll - Ok
C:\Windows\system32\sfc.exe - Ok
C:\Windows\system32\sfc_os.dll - Ok
C:\Windows\system32\SFCOM64.dll - Ok
C:\Windows\system32\shacct.dll - Ok
C:\Windows\system32\sharemediacpl.dll - Ok
C:\Windows\system32\SFNHK64.dll - Ok
C:\Windows\system32\shdocvw.dll - Ok
C:\Windows\system32\SHCore.dll - Ok
C:\Windows\system32\SFSS_APO.dll - Ok
C:\Windows\system32\shfolder.dll - Ok
C:\Windows\system32\shgina.dll - Ok
C:\Windows\system32\ShiftJIS.uce - Ok
C:\Windows\system32\shimeng.dll - Ok
C:\Windows\system32\shellstyle.dll - Ok
C:\Windows\system32\shimgvw.dll - Ok
C:\Windows\system32\shpafact.dll - Ok
C:\Windows\system32\shlwapi.dll - Ok
C:\Windows\system32\shrpubw.exe - Ok
C:\Windows\system32\shsetup.dll - Ok
C:\Windows\system32\shunimpl.dll - Ok
C:\Windows\system32\shsvcs.dll - Ok
C:\Windows\system32\shutdown.exe - Ok
C:\Windows\system32\signdrv.dll - Ok
C:\Windows\system32\shwebsvc.dll - Ok
C:\Windows\system32\SimAuth.dll - Ok
C:\Windows\system32\sigverif.exe - Ok
C:\Windows\system32\simpdata.tlb - Ok
C:\Windows\system32\sisbkup.dll - Ok
C:\Windows\system32\SimCfg.dll - Ok
C:\Windows\system32\SkyDriveShell.dll - Ok
C:\Windows\system32\SkyDrive.exe - Ok
C:\Windows\system32\slc.dll - Ok
C:\Windows\system32\slcext.dll - Ok
C:\Windows\system32\SlideToShutDown.exe - Ok
C:\Windows\system32\SkyDriveTelemetry.dll - Ok
C:\Windows\system32\slpts.dll - Ok
C:\Windows\system32\slmgr.vbs - Ok
C:\Windows\system32\slui.exe - Ok
C:\Windows\system32\slr100.dll - Ok
C:\Windows\system32\shell32.dll - Ok
C:\Windows\system32\slwga.dll - Ok
C:\Windows\system32\SmartCardSimulator.dll - Ok
C:\Windows\system32\SmartcardCredentialProvider.dll - Ok
C:\Windows\system32\smbwmiv2.dll - Ok
C:\Windows\system32\SmartScreenSettings.exe - Ok
C:\Windows\system32\SMBHelperClass.dll - Ok
C:\Windows\system32\smphost.dll - Ok
C:\Windows\system32\SmsDeviceAccessRevocation.dll - Ok
C:\Windows\system32\smss.exe - Ok
C:\Windows\system32\SMSRouter.dll - Ok
C:\Windows\system32\SmiEngine.dll - Ok
C:\Windows\system32\SndVolSSO.dll - Ok
C:\Windows\system32\snmpapi.dll - Ok
C:\Windows\system32\SndVol.exe - Ok
C:\Windows\system32\snmptrap.exe - Ok
C:\Windows\system32\softkbd.dll - Ok
C:\Windows\system32\SnippingTool.exe - Ok
C:\Windows\system32\SNTSearch.dll - Ok
C:\Windows\system32\sort.exe - Ok
C:\Windows\system32\softpub.dll - Ok
C:\Windows\system32\SortServer2003Compat.dll - Ok
C:\Windows\system32\SortWindows61.dll - Ok
C:\Windows\system32\SpaceAgent.exe - Ok
C:\Windows\system32\SortWindows6Compat.dll - Ok
C:\Windows\system32\SoundRecorder.exe - Ok
C:\Windows\system32\spbcd.dll - Ok
C:\Windows\system32\spcompat.dll - Ok
C:\Windows\system32\SPInf.dll - Ok
>C:\Windows\system32\spfileq.dll - packed by BINARYRES
>>C:\Windows\system32\spfileq.dll - packed by MS COMPRESS
>>>C:\Windows\system32\spfileq.dll is BINARYRES container
C:\Windows\system32\spfileq.dll - container
C:\Windows\system32\spmpm.dll - Ok
C:\Windows\system32\SpaceControl.dll - Ok
C:\Windows\system32\spnet.dll - Ok
C:\Windows\system32\spopk.dll - Ok
C:\Windows\system32\spoolss.dll - Ok
C:\Windows\system32\spoolsv.exe - Ok
C:\Windows\system32\sppc.dll - Ok
C:\Windows\system32\sppcomapi.dll - Ok
C:\Windows\system32\sppcext.dll - Ok
C:\Windows\system32\sppcommdlg.dll - Ok
C:\Windows\system32\spp.dll - Ok
C:\Windows\system32\sppnp.dll - Ok
C:\Windows\system32\sppinst.dll - Ok
C:\Windows\system32\SppExtComObj.Exe - Ok
C:\Windows\system32\sppsvc.exe - Ok
C:\Windows\system32\sppwinob.dll - Ok
C:\Windows\system32\spwinsat.dll - Ok
C:\Windows\system32\sppwmi.dll - Ok
C:\Windows\system32\sppobjs.dll - Ok
C:\Windows\system32\spwizres.dll - Ok
C:\Windows\system32\spwmp.dll - Ok
C:\Windows\system32\spwizeng.dll - Ok
C:\Windows\system32\sqlcecompact40.dll - Ok
C:\Windows\system32\sqlceoledb40.dll - Ok
C:\Windows\system32\sqlcese40.dll - Ok
C:\Windows\system32\sqlceqp40.dll - Ok
C:\Windows\system32\spwizimg.dll - Ok
C:\Windows\system32\sqlsrv32.rll - Ok
C:\Windows\system32\sqlsrv32.dll - Ok
C:\Windows\system32\sqmapi.dll - Ok
C:\Windows\system32\srchadmin.dll - Ok
C:\Windows\system32\srcore.dll - Ok
C:\Windows\system32\srclient.dll - Ok
C:\Windows\system32\srdelayed.exe - Ok
C:\Windows\system32\SrEvents.dll - Ok
>C:\Windows\system32\srms.dat is JS-HTML container
C:\Windows\system32\srms.dat - container
C:\Windows\system32\srhelper.dll - Ok
C:\Windows\system32\SRH.dll - Ok
C:\Windows\system32\SRSHP64.dll - Ok
C:\Windows\system32\srrstr.dll - Ok
C:\Windows\system32\SRSTSH64.dll - Ok
C:\Windows\system32\SRSWOW64.dll - Ok
C:\Windows\system32\SrTasks.exe - Ok
C:\Windows\system32\srumsvc.dll - Ok
C:\Windows\system32\srumapi.dll - Ok
C:\Windows\system32\srvsvc.dll - Ok
C:\Windows\system32\srvcli.dll - Ok
C:\Windows\system32\SRSTSX64.dll - Ok
C:\Windows\system32\srwmi.dll - Ok
C:\Windows\system32\sscoreext.dll - Ok
C:\Windows\system32\sscore.dll - Ok
C:\Windows\system32\ssdpsrv.dll - Ok
C:\Windows\system32\ssdpapi.dll - Ok
C:\Windows\system32\sspicli.dll - Ok
C:\Windows\system32\sspisrv.dll - Ok
C:\Windows\system32\SSShim.dll - Ok
C:\Windows\system32\sstpsvc.dll - Ok
C:\Windows\system32\ssText3d.scr - Ok
C:\Windows\system32\Startupscan.dll - Ok
C:\Windows\system32\staticurllist.bin - Ok
C:\Windows\system32\stdole2.tlb - Ok
C:\Windows\system32\stdole32.tlb - Ok
C:\Windows\system32\stclient.dll - Ok
C:\Windows\system32\StikyNot.exe - Ok
C:\Windows\system32\sti_ci.dll - Ok
C:\Windows\system32\sti.dll - Ok
C:\Windows\system32\stobject.dll - Ok
C:\Windows\system32\StorageContextHandler.dll - Ok
C:\Windows\system32\storagewmi_passthru.dll - Ok
C:\Windows\system32\Storprop.dll - Ok
C:\Windows\system32\StorSvc.dll - Ok
C:\Windows\system32\storewuauth.dll - Ok
C:\Windows\system32\streamci.dll - Ok
C:\Windows\system32\SubRange.uce - Ok
C:\Windows\system32\StructuredQuery.dll - Ok
C:\Windows\system32\SubscriptionMgr.dll - Ok
C:\Windows\system32\subst.exe - Ok
C:\Windows\system32\svchost.exe - Ok
C:\Windows\system32\svsvc.dll - Ok
C:\Windows\system32\sud.dll - Ok
C:\Windows\system32\swprv.dll - Ok
C:\Windows\system32\storagewmi.dll - Ok
C:\Windows\system32\sxproxy.dll - Ok
C:\Windows\system32\sxshared.dll - Ok
C:\Windows\system32\sxs.dll - Ok
C:\Windows\system32\sxssrv.dll - Ok
C:\Windows\system32\sxsstore.dll - Ok
C:\Windows\system32\sxstrace.exe - Ok
C:\Windows\system32\synceng.dll - Ok
C:\Windows\system32\SyncHost.exe - Ok
C:\Windows\system32\SyncHostps.dll - Ok
C:\Windows\system32\SyncInfrastructure.dll - Ok
C:\Windows\system32\SyncEngine.dll - Ok
C:\Windows\system32\Syncreg.dll - Ok
C:\Windows\system32\SyncInfrastructureps.dll - Ok
C:\Windows\system32\sysclass.dll - Ok
C:\Windows\system32\syncui.dll - Ok
C:\Windows\system32\SyncCenter.dll - Ok
C:\Windows\system32\sysdm.cpl - Ok
C:\Windows\system32\syskey.exe - Ok
C:\Windows\system32\MaxxAudioVnA64.dll - container
C:\Windows\system32\sysmain.dll - Ok
C:\Windows\system32\sysntfy.dll - Ok
C:\Windows\system32\sysprint.sep - Ok
C:\Windows\system32\sysprtj.sep - Ok
C:\Windows\system32\SysFxUI.dll - Ok
C:\Windows\system32\SysResetErr.exe - Ok
C:\Windows\system32\syssetup.dll - Ok
C:\Windows\system32\SystemEventsBrokerClient.dll - Ok
C:\Windows\system32\sysmon.ocx - Ok
C:\Windows\system32\SystemEventsBrokerServer.dll - Ok
C:\Windows\system32\systemcpl.dll - Ok
C:\Windows\system32\SystemPropertiesAdvanced.exe - Ok
C:\Windows\system32\SystemPropertiesDataExecutionPrevention.exe - Ok
C:\Windows\system32\SystemPropertiesComputerName.exe - Ok
C:\Windows\system32\systeminfo.exe - Ok
C:\Windows\system32\SystemPropertiesPerformance.exe - Ok
C:\Windows\system32\SystemPropertiesHardware.exe - Ok
C:\Windows\system32\SystemPropertiesProtection.exe - Ok
C:\Windows\system32\SystemPropertiesRemote.exe - Ok
C:\Windows\system32\systemreset.exe - Ok
C:\Windows\system32\SystemSettings.DeviceEncryptionHandlers.dll - Ok
C:\Windows\system32\SystemSettings.Handlers.dll - Ok
C:\Windows\system32\SystemSettingsDatabase.dll - Ok
C:\Windows\system32\SystemSettingsRemoveDevice.exe - Ok
C:\Windows\system32\systray.exe - Ok
C:\Windows\system32\systemsf.ebd - Ok
C:\Windows\system32\SystemSettingsAdminFlows.exe - Ok
C:\Windows\system32\t2embed.dll - Ok
C:\Windows\system32\TabbtnEx.dll - Ok
C:\Windows\system32\Tabbtn.dll - Ok
C:\Windows\system32\TabSvc.dll - Ok
C:\Windows\system32\tabcal.exe - Ok
C:\Windows\system32\SystemSettingsAdminFlowUI.dll - Ok
C:\Windows\system32\tadefxapo.dll - Ok
C:\Windows\system32\takeown.exe - Ok
C:\Windows\system32\tadefxapo264.dll - Ok
C:\Windows\system32\tapilua.dll - Ok
C:\Windows\system32\tapi32.dll - Ok
C:\Windows\system32\tapiperf.dll - Ok
C:\Windows\system32\TapiMigPlugin.dll - Ok
C:\Windows\system32\TabletPC.cpl - Ok
C:\Windows\system32\TapiSysprep.dll - Ok
C:\Windows\system32\tapisrv.dll - Ok
C:\Windows\system32\TapiUnattend.exe - Ok
C:\Windows\system32\taskbarcpl.dll - Ok
C:\Windows\system32\taskcomp.dll - Ok
C:\Windows\system32\tapi3.dll - Ok
C:\Windows\system32\tapiui.dll - Ok
C:\Windows\system32\taskhostex.exe - Ok
C:\Windows\system32\taskhost.exe - Ok
C:\Windows\system32\taskkill.exe - Ok
C:\Windows\system32\taskeng.exe - Ok
C:\Windows\system32\tasklist.exe - Ok
C:\Windows\system32\Taskmgr.exe - Ok
C:\Windows\system32\taskschd.dll - Ok
C:\Windows\system32\TaskSchdPS.dll - Ok
C:\Windows\system32\tcmsetup.exe - Ok
C:\Windows\system32\tbs.dll - Ok
C:\Windows\system32\taskschd.msc - Ok
C:\Windows\system32\tcpbidi.xml - Ok
C:\Windows\system32\TcpipSetup.dll - Ok
C:\Windows\system32\tcpmon.dll - Ok
C:\Windows\system32\tcpmib.dll - Ok
C:\Windows\system32\TCPSVCS.EXE - Ok
C:\Windows\system32\tcpmon.ini - Ok
C:\Windows\system32\tcpmonui.dll - Ok
C:\Windows\system32\tcpipcfg.dll - Ok
C:\Windows\system32\tdh.dll - Ok
C:\Windows\system32\TelemetrySampleManifest.xml - Ok
C:\Windows\system32\tdc.ocx - Ok
C:\Windows\system32\telephon.cpl - Ok
C:\Windows\system32\TetheringIeProvider.dll - Ok
C:\Windows\system32\tepeqapo64.dll - Ok
C:\Windows\system32\termsrv.dll - Ok
C:\Windows\system32\TetheringStation.dll - Ok
C:\Windows\system32\TetheringMgr.dll - Ok
C:\Windows\system32\termmgr.dll - Ok
C:\Windows\system32\themeservice.dll - Ok
C:\Windows\system32\thumbcache.dll - Ok
C:\Windows\system32\threadpoolwinrt.dll - Ok
C:\Windows\system32\themecpl.dll - Ok
C:\Windows\system32\ticrf.rat - Ok
C:\Windows\system32\ThumbnailExtractionHost.exe - Ok
C:\Windows\system32\TimeBrokerClient.dll - Ok
C:\Windows\system32\themeui.dll - Ok
C:\Windows\system32\TimeDateMUICallback.dll - Ok
C:\Windows\system32\TimeBrokerServer.dll - Ok
C:\Windows\system32\timeout.exe - Ok
C:\Windows\system32\TimeSyncTask.dll - Ok
C:\Windows\system32\tlscsp.dll - Ok
>C:\Windows\system32\timedate.cpl is ZLIB container
C:\Windows\system32\tpmcompc.dll - Ok
C:\Windows\system32\TpmInit.exe - Ok
C:\Windows\system32\tpm.msc - Ok
C:\Windows\system32\tosade.dll - Ok
C:\Windows\system32\timedate.cpl - container
C:\Windows\system32\tpmvsc.dll - Ok
C:\Windows\system32\TpmTasks.dll - Ok
C:\Windows\system32\tpmvscmgr.exe - Ok
C:\Windows\system32\tpmvscmgrsvr.exe - Ok
C:\Windows\system32\TRACERT.EXE - Ok
C:\Windows\system32\traffic.dll - Ok
C:\Windows\system32\tree.com - Ok
C:\Windows\system32\trkwks.dll - Ok
C:\Windows\system32\tsbyuv.dll - Ok
C:\Windows\system32\tsddd.dll - Ok
C:\Windows\system32\TSChannel.dll - Ok
C:\Windows\system32\tracerpt.exe - Ok
C:\Windows\system32\tsmf.dll - Ok
C:\Windows\system32\TSpkg.dll - Ok
C:\Windows\system32\tquery.dll - Ok
C:\Windows\system32\tsgqec.dll - Ok
C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll - Ok
C:\Windows\system32\TsUsbGDCoInstaller.dll - Ok
C:\Windows\system32\TSTheme.exe - Ok
C:\Windows\system32\TtlsAuth.dll - Ok
C:\Windows\system32\TSWbPrxy.exe - Ok
C:\Windows\system32\TsWpfWrp.exe - Ok
C:\Windows\system32\TSWorkspace.dll - Ok
C:\Windows\system32\TtlsExt.dll - Ok
C:\Windows\system32\tvratings.dll - Ok
C:\Windows\system32\TtlsCfg.dll - Ok
C:\Windows\system32\twinapi.appcore.dll - Ok
C:\Windows\system32\twinapi.dll - Ok
C:\Windows\system32\twext.dll - Ok
C:\Windows\system32\txfw32.dll - Ok
C:\Windows\system32\twinui.appcore.dll - Ok
C:\Windows\system32\tzres.dll - Ok
C:\Windows\system32\txflog.dll - Ok
C:\Windows\system32\tzsyncres.dll - Ok
C:\Windows\system32\tzsync.exe - Ok
C:\Windows\system32\typeperf.exe - Ok
C:\Windows\system32\ucmhc.dll - Ok
C:\Windows\system32\tzutil.exe - Ok
C:\Windows\system32\ubpm.dll - Ok
C:\Windows\system32\uDWM.dll - Ok
C:\Windows\system32\ucsvc.exe - Ok
C:\Windows\system32\udhisapi.dll - Ok
C:\Windows\system32\uexfat.dll - Ok
C:\Windows\system32\UI0Detect.exe - Ok
C:\Windows\system32\UIAnimation.dll - Ok
C:\Windows\system32\UIAutomationCoreRes.dll - Ok
C:\Windows\system32\ufat.dll - Ok
C:\Windows\system32\uicom.dll - Ok
C:\Windows\system32\UIAutomationCore.dll - Ok
C:\Windows\system32\uireng.dll - Ok
C:\Windows\system32\ulib.dll - Ok
>C:\Windows\system32\twinui.dll is ZLIB container
C:\Windows\system32\umb.dll - Ok
>C:\Windows\system32\UIRibbon.dll is ZLIB container
C:\Windows\system32\umdmxfrm.dll - Ok
C:\Windows\system32\UIRibbon.dll - container
C:\Windows\system32\umpnpmgr.dll - Ok
C:\Windows\system32\umpo.dll - Ok
C:\Windows\system32\umpoext.dll - Ok
C:\Windows\system32\twinui.dll - container
C:\Windows\system32\umpowmi.dll - Ok
C:\Windows\system32\umrdp.dll - Ok
C:\Windows\system32\unimdmat.dll - Ok
C:\Windows\system32\uniplat.dll - Ok
C:\Windows\system32\unattend.dll - Ok
C:\Windows\system32\UIRibbonRes.dll - Ok
C:\Windows\system32\unlodctr.exe - Ok
C:\Windows\system32\unregmp2.exe - Ok
C:\Windows\system32\upnpcont.exe - Ok
C:\Windows\system32\upnp.dll - Ok
C:\Windows\system32\upnphost.dll - Ok
C:\Windows\system32\unimdm.tsp - Ok
C:\Windows\system32\ureg.dll - Ok
C:\Windows\system32\untfs.dll - Ok
C:\Windows\system32\url.dll - Ok
C:\Windows\system32\uReFS.dll - Ok
C:\Windows\system32\urlmon.dll - Ok
C:\Windows\system32\usbmon.dll - Ok
C:\Windows\system32\usbperf.dll - Ok
C:\Windows\system32\usbceip.dll - Ok
C:\Windows\system32\usbui.dll - Ok
C:\Windows\system32\UserAccountBroker.exe - Ok
C:\Windows\system32\UserAccountControlSettings.dll - Ok
C:\Windows\system32\user32.dll - Ok
C:\Windows\system32\usercpl.dll - Ok
C:\Windows\system32\UserAccountControlSettings.exe - Ok
C:\Windows\system32\userinit.exe - Ok
C:\Windows\system32\userenv.dll - Ok
C:\Windows\system32\userinitext.dll - Ok
C:\Windows\system32\UserLanguageProfileCallback.dll - Ok
C:\Windows\system32\usp10.dll - Ok
C:\Windows\system32\usk.rs - Ok
C:\Windows\system32\UserLanguagesCpl.dll - Ok
C:\Windows\system32\utildll.dll - Ok
C:\Windows\system32\ustprov.dll - Ok
C:\Windows\system32\UtcResources.dll - Ok
C:\Windows\system32\UXInit.dll - Ok
C:\Windows\system32\Utilman.exe - Ok
C:\Windows\system32\uxlibres.dll - Ok
C:\Windows\system32\uudf.dll - Ok
C:\Windows\system32\uxlib.dll - Ok
C:\Windows\system32\uxtheme.dll - Ok
C:\Windows\system32\vaultcli.dll - Ok
C:\Windows\system32\VAN.dll - Ok
C:\Windows\system32\VaultCmd.exe - Ok
C:\Windows\system32\VaultRoaming.dll - Ok
C:\Windows\system32\vaultsvc.dll - Ok
C:\Windows\system32\vbisurf.ax - Ok
C:\Windows\system32\VBICodec.ax - Ok
C:\Windows\system32\Vault.dll - Ok
C:\Windows\system32\vbscript.dll - Ok
C:\Windows\system32\vdsbas.dll - Ok
C:\Windows\system32\vds.exe - Ok
C:\Windows\system32\vccorlib120.dll - Ok
C:\Windows\system32\vdsldr.exe - Ok
C:\Windows\system32\vdsdyn.dll - Ok
C:\Windows\system32\vdsvd.dll - Ok
C:\Windows\system32\verclsid.exe - Ok
C:\Windows\system32\vdsutil.dll - Ok
C:\Windows\system32\vds_ps.dll - Ok
C:\Windows\system32\version.dll - Ok
C:\Windows\system32\verifier.exe - Ok
C:\Windows\system32\vfwwdm32.dll - Ok
C:\Windows\system32\vidcap.ax - Ok
C:\Windows\system32\verifier.dll - Ok
C:\Windows\system32\virtdisk.dll - Ok
C:\Windows\system32\VmApplicationHealthMonitorProxy.dll - Ok
C:\Windows\system32\usbaaplrc.dll - Ok
C:\Windows\system32\vmbuspipe.dll - Ok
C:\Windows\system32\VIDRESZR.DLL - Ok
C:\Windows\system32\vmbusres.dll - Ok
C:\Windows\system32\VmdCoinstall.dll - Ok
C:\Windows\system32\vmicres.dll - Ok
C:\Windows\system32\vmictimeprovider.dll - Ok
C:\Windows\system32\vmstorfltres.dll - Ok
C:\Windows\system32\VscMgrPS.dll - Ok
C:\Windows\system32\vpnikeapi.dll - Ok
C:\Windows\system32\vmrdvcore.dll - Ok
C:\Windows\system32\vpnike.dll - Ok
C:\Windows\system32\vsstrace.dll - Ok
C:\Windows\system32\vssadmin.exe - Ok
C:\Windows\system32\vssapi.dll - Ok
C:\Windows\system32\w32time.dll - Ok
C:\Windows\system32\VSSVC.exe - Ok
C:\Windows\system32\vss_ps.dll - Ok
C:\Windows\system32\w32tm.exe - Ok
C:\Windows\system32\w32topl.dll - Ok
C:\Windows\system32\waitfor.exe - Ok
C:\Windows\system32\WallpaperHost.exe - Ok
C:\Windows\system32\WABSyncProvider.dll - Ok
C:\Windows\system32\WavDest.dll - Ok
C:\Windows\system32\wbadmin.exe - Ok
C:\Windows\system32\wavemsp.dll - Ok
C:\Windows\system32\wbemcomn.dll - Ok
C:\Windows\system32\wbiosrvc.dll - Ok
C:\Windows\system32\wclEtw.dll - Ok
C:\Windows\system32\wbengine.exe - Ok
C:\Windows\system32\wcl.dll - Ok
C:\Windows\system32\wclSqm.dll - Ok
C:\Windows\system32\wclWdi.dll - Ok
C:\Windows\system32\wclPowrProf.dll - Ok
C:\Windows\system32\wcmcsp.dll - Ok
C:\Windows\system32\wclUnicode.dll - Ok
C:\Windows\system32\WavesGUILib64.dll - Ok
C:\Windows\system32\wcmapi.dll - Ok
C:\Windows\system32\wcmsvc.dll - Ok
C:\Windows\system32\wcncsvc.dll - Ok
C:\Windows\system32\WcnEapAuthProxy.dll - Ok
C:\Windows\system32\WcnEapPeerProxy.dll - Ok
C:\Windows\system32\WcnApi.dll - Ok
C:\Windows\system32\WcnNetsh.dll - Ok
C:\Windows\system32\WcsPlugInService.dll - Ok
C:\Windows\system32\wcnwiz.dll - Ok
C:\Windows\system32\Wdfres.dll - Ok
C:\Windows\system32\wdc.dll - Ok
C:\Windows\system32\wdi.dll - Ok
C:\Windows\system32\wdiasqmmodule.dll - Ok
C:\Windows\system32\wdigest.dll - Ok
C:\Windows\system32\wdmaud.drv - Ok
C:\Windows\system32\wdscore.dll - Ok
C:\Windows\system32\WdsUnattendTemplate.xml - Ok
C:\Windows\system32\WEB.rs - Ok
>C:\Windows\system32\WdfCoInstaller01009.dll is CAB archive
C:\Windows\system32\WdfCoInstaller01009.dll - Ok
C:\Windows\system32\WdfCoInstaller01009.dll - archive
C:\Windows\system32\WebClnt.dll - Ok
>C:\Windows\system32\WdfCoInstaller01007.dll is CAB archive
C:\Windows\system32\WdfCoInstaller01007.dll - Ok
C:\Windows\system32\WdfCoInstaller01007.dll - archive
C:\Windows\system32\webio.dll - Ok
>C:\Windows\system32\WebcamUi.dll is ZLIB container
C:\Windows\system32\Websocket.dll - Ok
C:\Windows\system32\webservices.dll - Ok
C:\Windows\system32\WebcamUi.dll - container
C:\Windows\system32\wecsvc.dll - Ok
C:\Windows\system32\wecapi.dll - Ok
C:\Windows\system32\webcheck.dll - Ok
C:\Windows\system32\wephostsvc.dll - Ok
C:\Windows\system32\wecutil.exe - Ok
C:\Windows\system32\wer.dll - Ok
C:\Windows\system32\wercplsupport.dll - Ok
C:\Windows\system32\werdiagcontroller.dll - Ok
C:\Windows\system32\WerFault.exe - Ok
C:\Windows\system32\WerFaultSecure.exe - Ok
C:\Windows\system32\wermgr.exe - Ok
C:\Windows\system32\wersvc.dll - Ok
C:\Windows\system32\werconcpl.dll - Ok
C:\Windows\system32\wevtfwd.dll - Ok
C:\Windows\system32\wevtapi.dll - Ok
C:\Windows\system32\werui.dll - Ok
C:\Windows\system32\wevtsvc.dll - Ok
C:\Windows\system32\wextract.exe - Ok
C:\Windows\system32\wfapigp.dll - Ok
C:\Windows\system32\wevtutil.exe - Ok
C:\Windows\system32\wfdprov.dll - Ok
C:\Windows\system32\WF.msc - Ok
C:\Windows\system32\WfHC.dll - Ok
C:\Windows\system32\whealogr.dll - Ok
C:\Windows\system32\whhelper.dll - Ok
C:\Windows\system32\where.exe - Ok
C:\Windows\system32\WFS.exe - Ok
C:\Windows\system32\whoami.exe - Ok
C:\Windows\system32\wiaacmgr.exe - Ok
C:\Windows\system32\WFSR.dll - Ok
C:\Windows\system32\WiaExtensionHost64.dll - Ok
C:\Windows\system32\wiadss.dll - Ok
C:\Windows\system32\wiaaut.dll - Ok
C:\Windows\system32\wiarpc.dll - Ok
C:\Windows\system32\wiaservc.dll - Ok
C:\Windows\system32\wiatrace.dll - Ok
C:\Windows\system32\wiascanprofiles.dll - Ok
C:\Windows\system32\wiadefui.dll - Ok
C:\Windows\system32\WiFiDisplay.dll - Ok
C:\Windows\system32\wiawow64.exe - Ok
C:\Windows\system32\WimBootCompress.ini - Ok
C:\Windows\system32\wiashext.dll - Ok
C:\Windows\system32\win32spl.dll - Ok
C:\Windows\system32\win32k.sys - Ok
C:\Windows\system32\wimgapi.dll - Ok
C:\Windows\system32\winbici.dll - Ok
C:\Windows\system32\wimserv.exe - Ok
C:\Windows\system32\winbrand.dll - Ok
C:\Windows\system32\wincorlib.dll - Ok
C:\Windows\system32\winbio.dll - Ok
C:\Windows\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll - Ok
C:\Windows\system32\wincredprovider.dll - Ok
C:\Windows\system32\Windows.ApplicationModel.Background.TimeBroker.dll - Ok
C:\Windows\system32\Windows.ApplicationModel.dll - Ok
C:\Windows\system32\Windows.Devices.Background.dll - Ok
C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll - Ok
C:\Windows\system32\Windows.ApplicationModel.Store.dll - Ok
C:\Windows\system32\Windows.Devices.Background.ps.dll - Ok
C:\Windows\system32\Windows.Devices.Custom.ps.dll - Ok
C:\Windows\system32\Windows.Devices.Custom.dll - Ok
C:\Windows\system32\Windows.Data.Pdf.dll - Ok
C:\Windows\system32\Windows.Devices.Enumeration.ps.dll - Ok
C:\Windows\system32\Windows.Devices.Enumeration.dll - Ok
C:\Windows\system32\Windows.Devices.Geolocation.dll - Ok
C:\Windows\system32\Windows.Devices.Bluetooth.dll - Ok
C:\Windows\system32\Windows.Devices.Portable.dll - Ok
C:\Windows\system32\Windows.Devices.HumanInterfaceDevice.dll - Ok
C:\Windows\system32\Windows.Devices.Printers.Extensions.dll - Ok
C:\Windows\system32\Windows.Devices.PointOfService.dll - Ok
C:\Windows\system32\Windows.Devices.Scanners.dll - Ok
C:\Windows\system32\Windows.Devices.Sensors.dll - Ok
C:\Windows\system32\Windows.Devices.SmartCards.dll - Ok
C:\Windows\system32\Windows.Devices.WiFiDirect.dll - Ok
C:\Windows\system32\Windows.Devices.Usb.dll - Ok
C:\Windows\system32\Windows.Globalization.Fontgroups.dll - Ok
C:\Windows\system32\Windows.Graphics.dll - Ok
C:\Windows\system32\windows.immersiveshell.serviceprovider.dll - Ok
C:\Windows\system32\Windows.Globalization.dll - Ok
C:\Windows\system32\Windows.Management.Workplace.WorkplaceSettings.dll - Ok
C:\Windows\system32\Windows.Graphics.Printing.dll - Ok
C:\Windows\system32\Windows.Media.Devices.dll - Ok
>C:\Windows\system32\Windows.Help.Runtime.dll is NET container
C:\Windows\system32\Windows.Help.Runtime.dll - container
C:\Windows\system32\Windows.Media.Renewal.dll - Ok
C:\Windows\system32\Windows.Media.dll - Ok
C:\Windows\system32\Windows.Media.MediaControl.dll - Ok
C:\Windows\system32\Windows.Networking.BackgroundTransfer.ContentPrefetchTask.dll - Ok
C:\Windows\system32\Windows.Media.Streaming.dll - Ok
C:\Windows\system32\Windows.Networking.BackgroundTransfer.dll - Ok
C:\Windows\system32\Windows.Media.SpeechSynthesis.dll - Ok
C:\Windows\system32\Windows.Networking.Connectivity.dll - Ok
C:\Windows\system32\Windows.Media.Streaming.ps.dll - Ok
C:\Windows\system32\Windows.Networking.dll - Ok
C:\Windows\system32\Windows.Networking.Sockets.PushEnabledApplication.dll - Ok
C:\Windows\system32\Windows.Networking.HostName.dll - Ok
C:\Windows\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll - Ok
C:\Windows\system32\Windows.Networking.Vpn.dll - Ok
C:\Windows\system32\Windows.Security.Credentials.UI.UserConsentVerifier.dll - Ok
C:\Windows\system32\Windows.Security.Authentication.OnlineId.dll - Ok
C:\Windows\system32\Windows.Shell.Search.UriHandler.dll - Ok
C:\Windows\system32\Windows.Security.Credentials.UI.CredentialPicker.dll - Ok
C:\Windows\system32\Windows.Networking.Proximity.dll - Ok
C:\Windows\system32\Windows.System.Display.dll - Ok
C:\Windows\system32\Windows.Storage.Compression.dll - Ok
C:\Windows\system32\Windows.System.RemoteDesktop.dll - Ok
C:\Windows\system32\Windows.Storage.ApplicationData.dll - Ok
C:\Windows\system32\Windows.System.Profile.HardwareId.dll - Ok
C:\Windows\system32\Windows.System.Profile.SystemManufacturers.dll - Ok
C:\Windows\system32\Windows.UI.Input.Inking.dll - Ok
C:\Windows\system32\Windows.UI.dll - Ok
C:\Windows\system32\Windows.Web.dll - Ok
C:\Windows\system32\Windows.UI.Immersive.dll - Ok
C:\Windows\system32\Windows.UI.Search.dll - Ok
C:\Windows\system32\Windows.Web.Http.dll - Ok
         

Alt 01.10.2016, 20:41   #39
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
C:\Windows\system32\WindowsAnytimeUpgradeResults.exe - Ok
C:\Windows\system32\Windows.UI.Xaml.dll - Ok
C:\Windows\system32\WindowsAnytimeUpgrade.exe - Ok
C:\Windows\system32\WindowsCodecs.dll - Ok
C:\Windows\system32\WindowsCodecsExt.dll - Ok
C:\Windows\system32\WinFax.dll - Ok
C:\Windows\system32\windowslivelogin.dll - Ok
C:\Windows\system32\winethc.dll - Ok
C:\Windows\system32\winhttp.dll - Ok
C:\Windows\system32\WindowsAnytimeUpgradeui.exe - Ok
C:\Windows\system32\wininit.exe - Ok
C:\Windows\system32\wininitext.dll - Ok
C:\Windows\system32\winipsec.dll - Ok
C:\Windows\system32\wininet.dll - Ok
C:\Windows\system32\winlogon.exe - Ok
C:\Windows\system32\winlogonext.dll - Ok
C:\Windows\system32\Winlangdb.dll - Ok
C:\Windows\system32\winmm.dll - Ok
C:\Windows\system32\winmde.dll - Ok
C:\Windows\system32\winmmbase.dll - Ok
C:\Windows\system32\winload.efi - Ok
C:\Windows\system32\winload.exe - Ok
C:\Windows\system32\winnsi.dll - Ok
C:\Windows\system32\WinOpcIrmProtector.dll - Ok
C:\Windows\system32\winrm.cmd - Ok
C:\Windows\system32\WinMsoIrmProtector.dll - Ok
C:\Windows\system32\winrnr.dll - Ok
C:\Windows\system32\winrm.vbs - Ok
C:\Windows\system32\winrs.exe - Ok
C:\Windows\system32\winrshost.exe - Ok
C:\Windows\system32\winresume.efi - Ok
C:\Windows\system32\winrsmgr.dll - Ok
C:\Windows\system32\winrssrv.dll - Ok
C:\Windows\system32\WinRtTracing.dll - Ok
C:\Windows\system32\winresume.exe - Ok
C:\Windows\system32\winrscmd.dll - Ok
C:\Windows\system32\WinSCard.dll - Ok
C:\Windows\system32\WinSATAPI.dll - Ok
C:\Windows\system32\winshfhc.dll - Ok
C:\Windows\system32\WinSetupUI.dll - Ok
C:\Windows\system32\winsockhc.dll - Ok
C:\Windows\system32\WinSAT.exe - Ok
C:\Windows\system32\WINSRPC.DLL - Ok
C:\Windows\system32\winsku.dll - Ok
C:\Windows\system32\winspool.drv - Ok
C:\Windows\system32\winsrv.dll - Ok
C:\Windows\system32\winsta.dll - Ok
C:\Windows\system32\wintrust.dll - Ok
C:\Windows\system32\WinSyncMetastore.dll - Ok
C:\Windows\system32\WinSyncProviders.dll - Ok
C:\Windows\system32\winusb.dll - Ok
C:\Windows\system32\WinSync.dll - Ok
C:\Windows\system32\WinTypes.dll - Ok
C:\Windows\system32\wisp.dll - Ok
C:\Windows\system32\witnesswmiv2provider.dll - Ok
C:\Windows\system32\wkscli.dll - Ok
>C:\Windows\system32\WinUSBCoInstaller.dll - packed by BINARYRES
C:\Windows\system32\winver.exe - Ok
C:\Windows\system32\wkspbrokerAx.dll - Ok
C:\Windows\system32\wksprtPS.dll - Ok
C:\Windows\system32\wkspbroker.exe - Ok
>>C:\Windows\system32\WinUSBCoInstaller.dll - packed by FLY-CODE
C:\Windows\system32\wlanapi.dll - Ok
C:\Windows\system32\wksprt.exe - Ok
C:\Windows\system32\wkssvc.dll - Ok
C:\Windows\system32\WLanConn.dll - Ok
C:\Windows\system32\wlancfg.dll - Ok
C:\Windows\system32\wlandlg.dll - Ok
C:\Windows\system32\wlanext.exe - Ok
C:\Windows\system32\wlanhlp.dll - Ok
C:\Windows\system32\WLanHC.dll - Ok
C:\Windows\system32\wlaninst.dll - Ok
C:\Windows\system32\wlanmsm.dll - Ok
>>>C:\Windows\system32\WinUSBCoInstaller.dll is CAB archive
C:\Windows\system32\WinUSBCoInstaller.dll - Ok
C:\Windows\system32\WinUSBCoInstaller.dll - archive
C:\Windows\system32\WlanMM.dll - Ok
C:\Windows\system32\wlangpui.dll - Ok
C:\Windows\system32\WlanRadioManager.dll - Ok
C:\Windows\system32\wlansec.dll - Ok
C:\Windows\system32\wlansvcpal.dll - Ok
C:\Windows\system32\wlanpref.dll - Ok
C:\Windows\system32\wlanutil.dll - Ok
C:\Windows\system32\Wldap32.dll - Ok
C:\Windows\system32\wlansvc.dll - Ok
C:\Windows\system32\wlgpclnt.dll - Ok
C:\Windows\system32\wldp.dll - Ok
C:\Windows\system32\wlidcredprov.dll - Ok
C:\Windows\system32\wlidfdp.dll - Ok
C:\Windows\system32\wlanui.dll - Ok
C:\Windows\system32\wlidnsp.dll - Ok
C:\Windows\system32\wlidres.dll - Ok
C:\Windows\system32\wlidprov.dll - Ok
C:\Windows\system32\WlS0WndH.dll - Ok
C:\Windows\system32\wlrmdr.exe - Ok
C:\Windows\system32\wlidsvc.dll - Ok
C:\Windows\system32\wlidcli.dll - Ok
C:\Windows\system32\WMASF.DLL - Ok
C:\Windows\system32\wmcodecdspps.dll - Ok
C:\Windows\system32\WMALFXGFXDSP.dll - Ok
C:\Windows\system32\wmdmlog.dll - Ok
C:\Windows\system32\WMADMOD.DLL - Ok
C:\Windows\system32\wmdmps.dll - Ok
C:\Windows\system32\WMADMOE.DLL - Ok
C:\Windows\system32\wmerror.dll - Ok
C:\Windows\system32\wmdrmdev.dll - Ok
C:\Windows\system32\wmi.dll - Ok
C:\Windows\system32\wmdrmnet.dll - Ok
C:\Windows\system32\wmidcom.dll - Ok
C:\Windows\system32\wmiclnt.dll - Ok
C:\Windows\system32\wmdrmsdk.dll - Ok
C:\Windows\system32\wmiprop.dll - Ok
C:\Windows\system32\wmidx.dll - Ok
C:\Windows\system32\WmiMgmt.msc - Ok
C:\Windows\system32\wmicmiplugin.dll - Ok
C:\Windows\system32\wmitomi.dll - Ok
C:\Windows\system32\wmp.dll - Ok
C:\Windows\system32\WMPDMC.exe - Ok
C:\Windows\system32\WMNetMgr.dll - Ok
C:\Windows\system32\WmpDui.dll - Ok
C:\Windows\system32\wmpdxm.dll - Ok
C:\Windows\system32\WMPhoto.dll - Ok
C:\Windows\system32\wmpeffects.dll - Ok
C:\Windows\system32\wmpps.dll - Ok
C:\Windows\system32\wmsgapi.dll - Ok
C:\Windows\system32\wmpshell.dll - Ok
C:\Windows\system32\wmpmde.dll - Ok
C:\Windows\system32\WMSPDMOD.DLL - Ok
C:\Windows\system32\WMSPDMOE.DLL - Ok
C:\Windows\system32\WMVDECOD.DLL - Ok
C:\Windows\system32\wmvdspa.dll - Ok
C:\Windows\system32\WMVENCOD.DLL - Ok
C:\Windows\system32\WMVCORE.DLL - Ok
C:\Windows\system32\WMVSDECD.DLL - Ok
C:\Windows\system32\WofTasks.dll - Ok
C:\Windows\system32\WMVSENCD.DLL - Ok
C:\Windows\system32\WMVXENCD.DLL - Ok
C:\Windows\system32\WofUtil.dll - Ok
C:\Windows\system32\workerdd.dll - Ok
C:\Windows\system32\WorkFoldersGPExt.dll - Ok
C:\Windows\system32\WorkFolders.exe - Ok
C:\Windows\system32\WorkFoldersRes.dll - Ok
C:\Windows\system32\WorkfoldersControl.dll - Ok
C:\Windows\system32\wow64.dll - Ok
C:\Windows\system32\workfolderssvc.dll - Ok
C:\Windows\system32\WorkFoldersShell.dll - Ok
C:\Windows\system32\wow64cpu.dll - Ok
C:\Windows\system32\wow64win.dll - Ok
C:\Windows\system32\wowreg32.exe - Ok
C:\Windows\system32\Wpc.dll - Ok
C:\Windows\system32\WpcNBModel.bin - Ok
C:\Windows\system32\wpcsvc.dll - Ok
C:\Windows\system32\wpccpl.dll - Ok
C:\Windows\system32\wpdbusenum.dll - Ok
C:\Windows\system32\WpcWebSync.dll - Ok
C:\Windows\system32\WpdMtpUS.dll - Ok
C:\Windows\system32\WpdMtp.dll - Ok
C:\Windows\system32\WPDShextAutoplay.exe - Ok
>C:\Windows\system32\WpcMon.exe is ZLIB container
C:\Windows\system32\WPDShServiceObj.dll - Ok
C:\Windows\system32\WpcMon.exe - container
C:\Windows\system32\wpdshext.dll - Ok
C:\Windows\system32\wpd_ci.dll - Ok
C:\Windows\system32\wpncore.dll - Ok
C:\Windows\system32\wpnapps.dll - Ok
C:\Windows\system32\wpninprc.dll - Ok
C:\Windows\system32\wpnpinst.exe - Ok
C:\Windows\system32\WPDSp.dll - Ok
C:\Windows\system32\wpnsruprov.dll - Ok
C:\Windows\system32\write.exe - Ok
C:\Windows\system32\ws2help.dll - Ok
C:\Windows\system32\wscapi.dll - Ok
C:\Windows\system32\wpnprv.dll - Ok
C:\Windows\system32\ws2_32.dll - Ok
C:\Windows\system32\wscinterop.dll - Ok
C:\Windows\system32\wscisvif.dll - Ok
C:\Windows\system32\WSClient.dll - Ok
C:\Windows\system32\wscproxystub.dll - Ok
C:\Windows\system32\WSCollect.exe - Ok
C:\Windows\system32\wscsvc.dll - Ok
C:\Windows\system32\WSDApi.dll - Ok
C:\Windows\system32\wsdchngr.dll - Ok
>C:\Windows\system32\wscui.cpl is ZLIB container
C:\Windows\system32\wscript.exe - Ok
C:\Windows\system32\WSDMon.dll - Ok
C:\Windows\system32\wscui.cpl - container
C:\Windows\system32\WSDPrintProxy.DLL - Ok
C:\Windows\system32\WSDScanProxy.dll - Ok
C:\Windows\system32\wsepno.dll - Ok
C:\Windows\system32\wshbth.dll - Ok
C:\Windows\system32\wshcon.dll - Ok
C:\Windows\system32\wshelper.dll - Ok
C:\Windows\system32\wship6.dll - Ok
C:\Windows\system32\wshext.dll - Ok
C:\Windows\system32\wshirda.dll - Ok
C:\Windows\system32\wshnetbs.dll - Ok
C:\Windows\system32\wshqos.dll - Ok
C:\Windows\system32\wshrm.dll - Ok
C:\Windows\system32\WSHTCPIP.DLL - Ok
C:\Windows\system32\wshom.ocx - Ok
C:\Windows\system32\wsmanconfig_schema.xml - Ok
C:\Windows\system32\WsmAgent.dll - Ok
C:\Windows\system32\wsecedit.dll - Ok
C:\Windows\system32\WSManHTTPConfig.exe - Ok
C:\Windows\system32\WSManMigrationPlugin.dll - Ok
C:\Windows\system32\wsmplpxy.dll - Ok
C:\Windows\system32\wsmprovhost.exe - Ok
C:\Windows\system32\WsmPty.xsl - Ok
C:\Windows\system32\WsmAuto.dll - Ok
C:\Windows\system32\WsmRes.dll - Ok
C:\Windows\system32\WsmTxt.xsl - Ok
C:\Windows\system32\wsnmp32.dll - Ok
C:\Windows\system32\wsock32.dll - Ok
C:\Windows\system32\WsmWmiPl.dll - Ok
C:\Windows\system32\WsmSvc.dll - Ok
C:\Windows\system32\wsqmcons.exe - Ok
C:\Windows\system32\WSReset.exe - Ok
C:\Windows\system32\WSShared.dll - Ok
C:\Windows\system32\WSSync.dll - Ok
C:\Windows\system32\wtsapi32.dll - Ok
C:\Windows\system32\WSTPager.ax - Ok
C:\Windows\system32\wuaext.dll - Ok
C:\Windows\system32\wu.upgrade.ps.dll - Ok
C:\Windows\system32\WSService.dll - Ok
C:\Windows\system32\wuapi.dll - Ok
C:\Windows\system32\wuapp.exe - Ok
C:\Windows\system32\wuauclt.exe - Ok
C:\Windows\system32\wmploc.DLL - Ok
C:\Windows\system32\WUDFCoinstaller.dll - Ok
C:\Windows\system32\WUDFPlatform.dll - Ok
C:\Windows\system32\WUDFSvc.dll - Ok
C:\Windows\system32\wucltux.dll - Ok
C:\Windows\system32\wuaueng.dll - Ok
C:\Windows\system32\WUDFHost.exe - Ok
C:\Windows\system32\wudriver.dll - Ok
C:\Windows\system32\WUDFx02000.dll - Ok
C:\Windows\system32\wups.dll - Ok
C:\Windows\system32\wups2.dll - Ok
C:\Windows\system32\wusa.exe - Ok
C:\Windows\system32\WUDFx.dll - Ok
C:\Windows\system32\wushareduxresources.dll - Ok
C:\Windows\system32\wuwebv.dll - Ok
C:\Windows\system32\WUSettingsProvider.dll - Ok
C:\Windows\system32\WwaApi.dll - Ok
C:\Windows\system32\WWAHost.exe - Ok
C:\Windows\system32\wvc.dll - Ok
C:\Windows\system32\wwanconn.dll - Ok
C:\Windows\system32\wwancfg.dll - Ok
C:\Windows\system32\wwaninst.dll - Ok
C:\Windows\system32\WWanHC.dll - Ok
C:\Windows\system32\wwanprotdim.dll - Ok
C:\Windows\system32\Wwanpref.dll - Ok
C:\Windows\system32\WWanAPI.dll - Ok
C:\Windows\system32\wwapi.dll - Ok
C:\Windows\system32\wwansvc.dll - Ok
C:\Windows\system32\WwanRadioManager.dll - Ok
C:\Windows\system32\XAudio2_8.dll - Ok
C:\Windows\system32\XInput9_1_0.dll - Ok
C:\Windows\system32\xcopy.exe - Ok
C:\Windows\system32\XInput1_4.dll - Ok
C:\Windows\system32\xmllite.dll - Ok
C:\Windows\system32\xmlfilter.dll - Ok
C:\Windows\system32\xmlprovi.dll - Ok
C:\Windows\system32\xolehlp.dll - Ok
C:\Windows\system32\wwanmm.dll - Ok
C:\Windows\system32\XpsGdiConverter.dll - Ok
C:\Windows\system32\XpsRasterService.dll - Ok
C:\Windows\system32\XpsFilt.dll - Ok
C:\Windows\system32\xpsrchvw.xml - Ok
C:\Windows\system32\XPSSHHDR.dll - Ok
C:\Windows\system32\XpsPrint.dll - Ok
C:\Windows\system32\xwizard.dtd - Ok
C:\Windows\system32\xwizard.exe - Ok
C:\Windows\system32\xwizards.dll - Ok
C:\Windows\system32\xpssvcs.dll - Ok
C:\Windows\system32\xwreg.dll - Ok
C:\Windows\system32\xwtpw32.dll - Ok
C:\Windows\system32\xwtpdui.dll - Ok
C:\Windows\system32\xpsservices.dll - Ok
C:\Windows\system32\zipfldr.dll - Ok
C:\Windows\system32\AdvancedInstallers\cmiadapter.dll - Ok
C:\Windows\system32\AdvancedInstallers\CntrtextInstaller.DLL - Ok
C:\Windows\system32\AdvancedInstallers\cmitrust.dll - Ok
>C:\Windows\system32\xpsrchvw.exe is BINARYRES container
C:\Windows\system32\xpsrchvw.exe - container
C:\Windows\system32\Boot\winload.efi - Ok
C:\Windows\system32\Boot\winload.exe - Ok
C:\Windows\system32\Boot\de-DE\winload.efi.mui - Ok
C:\Windows\system32\AdvancedInstallers\cmiv2.dll - Ok
C:\Windows\system32\Boot\de-DE\winload.exe.mui - Ok
C:\Windows\system32\Boot\de-DE\winresume.efi.mui - Ok
C:\Windows\system32\Bthprops\@BthpropsNotificationLogo.png - Ok
C:\Windows\system32\Boot\de-DE\winresume.exe.mui - Ok
C:\Windows\system32\CodeIntegrity\driver.stl - Ok
C:\Windows\system32\CodeIntegrity\bootcat.cache - Ok
C:\Windows\system32\Boot\winresume.efi - Ok
C:\Windows\system32\Com\comempty.dat - Ok
C:\Windows\system32\Com\comrepl.exe - Ok
C:\Windows\system32\Com\MigRegDB.exe - Ok
C:\Windows\system32\Com\mtsadmin.tlb - Ok
C:\Windows\system32\Com\de-DE\comrepl.exe.mui - Ok
C:\Windows\system32\Boot\winresume.exe - Ok
C:\Windows\system32\Com\de-DE\MigRegDB.exe.mui - Ok
C:\Windows\system32\CompatTel\compatplugin.dll - Ok
C:\Windows\system32\Com\comadmin.dll - Ok
C:\Windows\system32\CompatTel\compatctrl.dll - Ok
C:\Windows\system32\CompatTel\cosquery.dll - Ok
C:\Windows\system32\CompatTel\aeinv.dll - Ok
C:\Windows\system32\CompatTel\diagtrackrunner.exe - Ok
C:\Windows\system32\CompatTel\DevInv.dll - Ok
C:\Windows\system32\CompatTel\drvmain64.sdb - Ok
C:\Windows\system32\CompatTel\drvmain32.sdb - Ok
C:\Windows\system32\CompatTel\diagtrack.dll - Ok
C:\Windows\system32\CompatTel\hwexclude32.txt - Ok
C:\Windows\system32\CompatTel\hwexclude64.txt - Ok
C:\Windows\system32\CompatTel\QueryAppBlock.exe - Ok
C:\Windows\system32\CompatTel\sdbapiu.dll - Ok
C:\Windows\system32\CompatTel\compatResources.dll - Ok
C:\Windows\system32\CompatTel\hwcompat32.txt - Ok
C:\Windows\system32\CompatTel\sysmain32.sdb - Ok
C:\Windows\system32\CompatTel\setupcompat.dll - Ok
C:\Windows\system32\CompatTel\hwcompat64.txt - Ok
C:\Windows\system32\CompatTel\sysmain32runtime.sdb - Ok
C:\Windows\system32\CompatTel\sysmain64.sdb - Ok
C:\Windows\system32\CompatTel\wica.ini - Ok
C:\Windows\system32\CompatTel\sysmain64runtime.sdb - Ok
C:\Windows\system32\CompatTel\wicainventory.exe - Ok
C:\Windows\system32\CompatTel\CompliancePlugins\DVDPlaybackCompat.dll - Ok
C:\Windows\system32\CompatTel\CompliancePlugins\GadgetCompliance.dll - Ok
C:\Windows\system32\CompatTel\CompliancePlugins\MediaCenterCompat.dll - Ok
C:\Windows\system32\CompatTel\wdscore.dll - Ok
C:\Windows\system32\CompatTel\wica.dll - Ok
C:\Windows\system32\Configuration\BaseRegistration\MSFT_DSCMetaConfiguration.mof - Ok
C:\Windows\system32\Configuration\BaseRegistration\de-DE\BaseResource.Schema.mfl - Ok
C:\Windows\system32\CompatTel\CompliancePlugins\SBCompatPlugin.dll - Ok
C:\Windows\system32\Configuration\BaseRegistration\de-DE\MSFT_DSCMetaConfiguration.mfl - Ok
C:\Windows\system32\CompatTel\CompliancePlugins\TouchCompat.dll - Ok
C:\Windows\system32\Configuration\Registration\MSFT_FileDirectoryConfiguration\de-DE\MSFT_FileDirectoryConfiguration.Registration.mfl - Ok
C:\Windows\system32\Configuration\BaseRegistration\BaseResource.Schema.mof - Ok
C:\Windows\system32\Configuration\Schema\MSFT_FileDirectoryConfiguration\MSFT_FileDirectoryConfiguration.Schema.mof - Ok
C:\Windows\system32\Configuration\Schema\MSFT_FileDirectoryConfiguration\de-DE\MSFT_FileDirectoryConfiguration.Schema.mfl - Ok
C:\Windows\system32\Configuration\Registration\MSFT_FileDirectoryConfiguration\MSFT_FileDirectoryConfiguration.Registration.mof - Ok
C:\Windows\system32\DRVSTORE\GEARAspiWD_53DFBC3344EBC2614851E0BF38F60B616DF86778\GEARAspiWDM.inf - Ok
C:\Windows\system32\DRVSTORE\GEARAspiWD_53DFBC3344EBC2614851E0BF38F60B616DF86778\GEARAspiWDMx64.cat - Ok
C:\Windows\system32\DRVSTORE\GEARAspiWD_53DFBC3344EBC2614851E0BF38F60B616DF86778\x64\GEARAspiWDM.sys - Ok
C:\Windows\system32\Dism\AssocProvider.dll - Ok
C:\Windows\system32\Dism\CompatProvider.dll - Ok
C:\Windows\system32\Dism\AppxProvider.dll - Ok
C:\Windows\system32\Dism\DismCore.dll - Ok
C:\Windows\system32\Dism\CbsProvider.dll - Ok
C:\Windows\system32\Dism\DismCorePS.dll - Ok
C:\Windows\system32\Dism\DismHost.exe - Ok
C:\Windows\system32\Dism\FolderProvider.dll - Ok
C:\Windows\system32\Dism\GenericProvider.dll - Ok
C:\Windows\system32\Dism\IBSProvider.dll - Ok
C:\Windows\system32\Dism\DmiProvider.dll - Ok
C:\Windows\system32\Dism\DismProv.dll - Ok
C:\Windows\system32\Dism\LogProvider.dll - Ok
C:\Windows\system32\Dism\ImagingProvider.dll - Ok
C:\Windows\system32\Dism\IntlProvider.dll - Ok
C:\Windows\system32\Dism\MsiProvider.dll - Ok
C:\Windows\system32\Dism\OSProvider.dll - Ok
C:\Windows\system32\Dism\SmiProvider.dll - Ok
C:\Windows\system32\Dism\UnattendProvider.dll - Ok
C:\Windows\system32\Dism\TransmogProvider.dll - Ok
C:\Windows\system32\Dism\Wow64Provider.dll - Ok
C:\Windows\system32\Dism\de-DE\AppxProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\AssocProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\CompatProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\CbsProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\DismCore.dll.mui - Ok
C:\Windows\system32\Dism\VhdProvider.dll - Ok
C:\Windows\system32\Dism\de-DE\DismProv.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\GenericProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\DmiProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\FolderProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\ImagingProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\LogProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\IntlProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\MsiProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\OSProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\SmiProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\UnattendProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\TransmogProvider.dll.mui - Ok
C:\Windows\system32\Dism\WimProvider.dll - Ok
C:\Windows\system32\Dism\de-DE\VhdProvider.dll.mui - Ok
C:\Windows\system32\DriverStore\FileRepository\1394.inf_amd64_ab3552a66c5b80fd\1394.inf - Ok
C:\Windows\system32\Dism\en-US\IBSProvider.dll.mui - Ok
C:\Windows\system32\Dism\de-DE\WimProvider.dll.mui - Ok
C:\Windows\system32\DriverStore\FileRepository\3ware.inf_amd64_408ceed6ec8ab6cd\3ware.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\61883.inf_amd64_a9c40e85393a4874\61883.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\3ware.inf_amd64_408ceed6ec8ab6cd\3ware.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\acpi.inf_amd64_b82068c7a43a101f\acpi.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\1394.inf_amd64_ab3552a66c5b80fd\1394ohci.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\acpipagr.inf_amd64_be4252a3ec625c86\acpipagr.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\61883.inf_amd64_a9c40e85393a4874\61883.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\acpipmi.inf_amd64_7c4254fe952e4964\acpipmi.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\acpipagr.inf_amd64_be4252a3ec625c86\acpipagr.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\acpitime.inf_amd64_5cd228f6ee1d44e1\acpitime.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\acpipmi.inf_amd64_7c4254fe952e4964\acpipmi.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\adp80xx.inf_amd64_9701370620d5257f\adp80xx.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\acpitime.inf_amd64_5cd228f6ee1d44e1\acpitime.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\agp.inf_amd64_1aaa07b351c8f44f\agp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\agp.inf_amd64_1aaa07b351c8f44f\GAGP30KX.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\agp.inf_amd64_1aaa07b351c8f44f\UAGP35.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\amdsata.inf_amd64_84c4c847fab6120a\amdsata.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\amdsata.inf_amd64_84c4c847fab6120a\amdsata.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\amdsata.inf_amd64_84c4c847fab6120a\amdxata.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\amdsbs.inf_amd64_e2a1e49127fb17ef\amdsbs.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\arcsas.inf_amd64_2a06579fc6ddba80\arcsas.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\acpi.inf_amd64_b82068c7a43a101f\acpi.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\asustp.inf_amd64_1c97847927076523\AsusTP.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\asustp.inf_amd64_1c97847927076523\asustp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\asustp.inf_amd64_1c97847927076523\asustp.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\adp80xx.inf_amd64_9701370620d5257f\adp80xx.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\arcsas.inf_amd64_2a06579fc6ddba80\arcsas.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\amdsbs.inf_amd64_e2a1e49127fb17ef\amdsbs.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\asustp.inf_amd64_1c97847927076523\AsusTP.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\athw8x.inf_amd64_d6d420261ad679f5\athw8x.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\athwbx.inf_amd64_c36e79734587de8c\athwbx.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\athwbx.inf_amd64_c36e79734587de8c\athwbx.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\athw8x.inf_amd64_d6d420261ad679f5\athw8x.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\athwbx.inf_amd64_c36e79734587de8c\athwbx.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\atk4001.inf_amd64_b48c96b4c137ceb3\AsHIDSwitch64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\atk4001.inf_amd64_b48c96b4c137ceb3\ATK4001.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\atk4001.inf_amd64_b48c96b4c137ceb3\atk4001.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\audioendpoint.inf_amd64_afd794a27dabb790\AudioEndpoint.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\atk4001.inf_amd64_b48c96b4c137ceb3\atk4001.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\audioendpoint.inf_amd64_afd794a27dabb790\audioendpoint.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\avc.inf_amd64_be8a571c0c29718f\avc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\avc.inf_amd64_be8a571c0c29718f\avcstrm.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\avc.inf_amd64_be8a571c0c29718f\avc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\basicdisplay.inf_amd64_73a0e7d2b73334c6\basicdisplay.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\basicdisplay.inf_amd64_73a0e7d2b73334c6\basicdisplay.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\basicrender.inf_amd64_599ec7600a215155\basicrender.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\basicrender.inf_amd64_599ec7600a215155\basicrender.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\basicdisplay.inf_amd64_73a0e7d2b73334c6\BasicDisplay.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\battery.inf_amd64_bd58592a297824a4\battc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\battery.inf_amd64_bd58592a297824a4\battery.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\basicrender.inf_amd64_599ec7600a215155\BasicRender.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bcmdhd.inf_amd64_2a6609548a4c11d4\bcmdhd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bcmdhd.inf_amd64_2a6609548a4c11d4\43241b4rtecdc.bin - Ok
C:\Windows\system32\DriverStore\FileRepository\bcmfn2.inf_amd64_0a6266a490fd6b9f\bcmfn2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bcmfn2.inf_amd64_0a6266a490fd6b9f\bcmfn2.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bda.inf_amd64_975485e764189fac\bda.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bda.inf_amd64_975485e764189fac\BdaSup.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\btampm.inf_amd64_aa9cc82504943f5e\btampm.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\btampm.inf_amd64_aa9cc82504943f5e\BtaMPM.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bth.inf_amd64_b4b90b3180e1ffef\bth.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\athwbx.inf_amd64_c36e79734587de8c\athwbx.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bth.inf_amd64_b4b90b3180e1ffef\bthenum.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bcmdhd.inf_amd64_2a6609548a4c11d4\bcmdhd63.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bth.inf_amd64_b4b90b3180e1ffef\BthMini.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\athw8x.inf_amd64_d6d420261ad679f5\athw8x.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bth.inf_amd64_b4b90b3180e1ffef\BTHUSB.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\bthaudhid.inf_amd64_bf8be6e78ac6c240\bthaudhid.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bthaudhid.inf_amd64_bf8be6e78ac6c240\BthAvrcpTg.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bthaudhid.inf_amd64_bf8be6e78ac6c240\BthhfHid.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bthhfenum.inf_amd64_ef806a3cb26b1d62\bthhfenum.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bth.inf_amd64_b4b90b3180e1ffef\fsquirt.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\bthleenum.inf_amd64_420afab30ac9541d\bthleenum.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bthhfenum.inf_amd64_ef806a3cb26b1d62\bthhfenum.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bthmtpenum.inf_amd64_d506fc3ee3957aa6\bthmtpenum.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bthhfenum.inf_amd64_ef806a3cb26b1d62\BthHFSrv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\bthmtpenum.inf_amd64_d506fc3ee3957aa6\BthMtpEnum.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bthleenum.inf_amd64_420afab30ac9541d\BthLEEnum.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\bthpan.inf_amd64_ffb789ca35b703dc\bthpan.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bthprint.inf_amd64_ae08b345bb705c78\bthprint.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bthspp.inf_amd64_d2676314a8c299d9\bthspp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_1394.inf_amd64_d9107b90abf0b0c3\c_1394.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_61883.inf_amd64_9b5a124d710239f0\c_61883.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bthprint.inf_amd64_ae08b345bb705c78\BTHPRINT.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\c_avc.inf_amd64_1def85ffa7705eff\c_avc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_battery.inf_amd64_652dd68a324c89b7\c_battery.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_biometric.inf_amd64_2c9b58df11b84e6f\c_biometric.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_bluetooth.inf_amd64_64e7848a4465dcda\c_bluetooth.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_cdrom.inf_amd64_9fb2aaf0ec49ef64\c_cdrom.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_computer.inf_amd64_9cf1b2461137bffd\c_computer.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_diskdrive.inf_amd64_5f71f6692a68ec8f\c_diskdrive.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bthpan.inf_amd64_ffb789ca35b703dc\bthpan.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\c_display.inf_amd64_d9187b99b38e63f9\c_display.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_dot4.inf_amd64_04638fec0a7984e3\c_dot4.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_extension.inf_amd64_babd4d4d533f82a5\c_extension.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\bth.inf_amd64_b4b90b3180e1ffef\bthport.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\c_fdc.inf_amd64_0d4ac31d7938827d\c_fdc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_dot4print.inf_amd64_82b0e2da441c9d9f\c_dot4print.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_floppydisk.inf_amd64_9b84d60624c75861\c_floppydisk.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_hdc.inf_amd64_7d3c77d19ca9c314\c_hdc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_firmware.inf_amd64_ab036447a10dc854\c_firmware.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_hidclass.inf_amd64_62e3308a32040aeb\c_hidclass.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_infrared.inf_amd64_cfbcf0c1ab110396\c_infrared.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_image.inf_amd64_f9f9b1f65b55c4d0\c_image.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_keyboard.inf_amd64_055522b5bba176ea\c_keyboard.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_legacydriver.inf_amd64_7f942d1823def74f\c_legacydriver.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_mcx.inf_amd64_7cbd67e54ae20230\c_mcx.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_media.inf_amd64_7482fda5381ae6ae\c_media.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_memory.inf_amd64_2a96b6902d314830\c_memory.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_mediumchanger.inf_amd64_f8fd149241ac5507\c_mediumchanger.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_image.inf_amd64_f9f9b1f65b55c4d0\c_image.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\c_monitor.inf_amd64_cfbc90c0b47b8da0\c_monitor.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_modem.inf_amd64_7bde82bd4d20a98f\c_modem.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_multifunction.inf_amd64_5ab3c7d1b360bd25\c_multifunction.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_mouse.inf_amd64_d116ecb9090c1f9f\c_mouse.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_mtd.inf_amd64_9ea825284ddc0a74\c_mtd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_multiportserial.inf_amd64_7875073d426d59a6\c_multiportserial.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_netclient.inf_amd64_d6c32bf577d9586e\c_netclient.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_net.inf_amd64_49c79cc011f4737e\c_net.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_netservice.inf_amd64_d94c0357a06e73d0\c_netservice.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_netclient.inf_amd64_d6c32bf577d9586e\c_netclient.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\c_pcmcia.inf_amd64_2134fc0bb7f823a6\c_pcmcia.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_nettrans.inf_amd64_f500fa7295cc803c\c_nettrans.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_pnpprinters.inf_amd64_6b9e4a4c6615c50b\c_pnpprinters.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_nettrans.inf_amd64_f500fa7295cc803c\c_nettrans.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\c_ports.inf_amd64_852d22a26418c2a3\c_ports.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_netservice.inf_amd64_d94c0357a06e73d0\c_netservice.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\c_printer.inf_amd64_be97092aeb75f292\c_printer.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_printer.inf_amd64_be97092aeb75f292\c_printer.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\c_processor.inf_amd64_adc861d885c5a51f\c_processor.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_sbp2.inf_amd64_ca41734d10df0832\c_sbp2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_proximity.inf_amd64_aabcfd4e66f439ab\c_proximity.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_scsiadapter.inf_amd64_5028dc98e96c6920\c_scsiadapter.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_sdhost.inf_amd64_468fb4f58702def7\c_sdhost.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_smartcard.inf_amd64_d7245b6bae4ac919\c_smartcard.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_sensor.inf_amd64_4fad4eeb091fab15\c_sensor.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_securitydevices.inf_amd64_20320e6633350087\c_securitydevices.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_smartcardreader.inf_amd64_cc9c189748ac09d8\c_smartcardreader.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_swdevice.inf_amd64_d728148c45c03d7a\c_swdevice.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_sslaccel.inf_amd64_572cadc589760b84\c_sslaccel.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_smartcardfilter.inf_amd64_3f349fb291bb15bb\c_smartcardfilter.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_unknown.inf_amd64_ae5bc3abd9301ddf\c_unknown.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_usb.inf_amd64_c64a43e607654fc6\c_usb.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_tapedrive.inf_amd64_c2f0149e569a61ce\c_tapedrive.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_usbdevice.inf_amd64_2c1de9389da0f45a\c_usbdevice.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_swdevice.inf_amd64_d728148c45c03d7a\c_swdevice.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\c_volsnap.inf_amd64_e6dfc711744dcada\c_volsnap.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_volume.inf_amd64_ffaa11f582a538a4\c_volume.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_system.inf_amd64_470719af34d788c1\c_system.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_wceusbs.inf_amd64_8ac255831cecd73f\c_wceusbs.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\c_wpd.inf_amd64_41f02eff0022c603\c_wpd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\cdrom.inf_amd64_42e9c29f0affc440\cdrom.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\cdrom.inf_amd64_42e9c29f0affc440\cdrom.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\cmbatt.inf_amd64_8084a24b78e6b0ac\cmbatt.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\circlass.inf_amd64_9a7d8ebf5572418d\circlass.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\cmbatt.inf_amd64_8084a24b78e6b0ac\cmbatt.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\compositebus.inf_amd64_1a228c8a84c460cd\CompositeBus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\circlass.inf_amd64_9a7d8ebf5572418d\circlass.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\cmbatt.inf_amd64_8084a24b78e6b0ac\CmBatt.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\compositebus.inf_amd64_1a228c8a84c460cd\compositebus.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\cdrom.inf_amd64_42e9c29f0affc440\cdrom.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\cpu.inf_amd64_816b3548dde5c146\cpu.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\compositebus.inf_amd64_1a228c8a84c460cd\CompositeBus.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\cpu.inf_amd64_816b3548dde5c146\amdk8.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\cpu.inf_amd64_816b3548dde5c146\cpu.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\cpu.inf_amd64_816b3548dde5c146\fxppm.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\cpu.inf_amd64_816b3548dde5c146\processr.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\dc21x4vm.inf_amd64_a0b21378e23f5730\dc21x4vm.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\cpu.inf_amd64_816b3548dde5c146\amdppm.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\digitalmediadevice.inf_amd64_30628f7d6aae13e5\digitalmediadevice.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\cpu.inf_amd64_816b3548dde5c146\intelppm.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\digitalmediadevice.inf_amd64_30628f7d6aae13e5\digitalmediadevice.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\disk.inf_amd64_ab219c1a4b22e430\disk.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\dc21x4vm.inf_amd64_a0b21378e23f5730\dc21x4vm.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\disk.inf_amd64_ab219c1a4b22e430\disk.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\display.inf_amd64_74c972e5eb125870\display.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\displayoverride.inf_amd64_5bbdb3f3e49ba1e9\displayoverride.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\display.inf_amd64_74c972e5eb125870\display.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\eaphost.inf_amd64_7ed5ef41eda0c206\eaphost.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ehstortcgdrv.inf_amd64_849127cfa9e29ab7\ehstortcgdrv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ehstorpwddrv.inf_amd64_81b67ebf231f09f5\ehstorpwddrv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\errdev.inf_amd64_7c61738718772eb9\errdev.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\disk.inf_amd64_ab219c1a4b22e430\disk.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ehstorpwddrv.inf_amd64_81b67ebf231f09f5\EhStorPwdDrv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\fdc.inf_amd64_30aaa9c3455cc9e3\fdc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\errdev.inf_amd64_7c61738718772eb9\errdev.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\flpydisk.inf_amd64_07f27cf0dbb1f69a\flpydisk.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\fdc.inf_amd64_30aaa9c3455cc9e3\fdc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ehstortcgdrv.inf_amd64_849127cfa9e29ab7\EhStorTcgDrv.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\gameport.inf_amd64_04253c152398398e\gameport.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\flpydisk.inf_amd64_07f27cf0dbb1f69a\sfloppy.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\flpydisk.inf_amd64_07f27cf0dbb1f69a\flpydisk.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hal.inf_amd64_67fbe41b95ca8cab\hal.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\halextintclpiodma.inf_amd64_ca3d924d96dd28e7\halextintclpiodma.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hal.inf_amd64_67fbe41b95ca8cab\hal.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\halextintclpiodma.inf_amd64_ca3d924d96dd28e7\halextintclpiodma.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hdaudbus.inf_amd64_998742ece3ae31c2\hdaudbus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\halextintclpiodma.inf_amd64_ca3d924d96dd28e7\HalExtIntcLpioDMA.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdaudio.inf_amd64_7934c8322ea251ee\hdaudio.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hdaudbus.inf_amd64_998742ece3ae31c2\hdaudbus.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hdaudbus.inf_amd64_998742ece3ae31c2\hdaudbus.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hdaudio.inf_amd64_7934c8322ea251ee\hdaudio.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hdaudss.inf_amd64_cd027784d33ec41b\hdaudss.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\AERTAR64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdaudio.inf_amd64_7934c8322ea251ee\HdAudio.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\AERTSr64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\AERTAC64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\CONEQMSAPOGUILibrary.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DDPA64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DDPD64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DDPO64A.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\BlackSkinImages64.dll is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\BlackSkinImages64.dll - container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\BlackBlueSkinImages64.dll is ZLIB container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DarkSkinImages64.dll is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSAudioService64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DarkSkinImages64.dll - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSBassEnhancementDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\BlackBlueSkinImages64.dll - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSGainCompensatorDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSBoostDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSGFXAPO64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DDPP64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSLFXAPO64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSGFXAPONS64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSLimiterDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSNeoPCDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSU2PAuSrv64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSS2HeadphoneDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSSymmetryDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSS2SpeakerDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSU2PGFX64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSU2PREC64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSU2PLFX64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\DTSVoiceClarityDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\FMAPP.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\hdxama3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\hdxama3.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\HDXRT.CAT - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\KAAPORT64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\FMAPO32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\FMAPO64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\MaxxAudioAPO20.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\MaxxAudioAPO30.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\R4EEA64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\MaxxAudioAPO4064.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\R4EED64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\R4EEG64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\MaxxVolumeSDAPO.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\R4EEL64A.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\MaxxAudioEQ64.dll is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\MaxxAudioEQ64.dll\data001 is ZLIB container
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\MaxxAudioEQ64.dll\data002 is ZLIB container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RAVBg64.exe is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RAVBg64.exe - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RCoInstII64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\R4EEP64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RltkAPO64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RP3DAA64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RP3DHT64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTAIODAT.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\MaxxAudioEQ64.dll - container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTCOM64.dll - packed by BINARYRES
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTCOM64.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTCOMDLL.dll - packed by BINARYRES
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtDataProc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTCOMDLL.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTEED64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtDataProc64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTEEG64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTEEL64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTEEP64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtkAudioService64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtkApi64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtkCfg.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtkCfg64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtkCoLDR64.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RAVCpl64.exe - packed by BINARYRES
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTKVHD64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RAVCpl64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTLCPAPI.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtlCPAPI64.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtlUpd64.exe is BINARYRES container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtlUpd64.exe - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtPgEx64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\SFAPO64.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtkNGUI64.exe - packed by BINARYRES
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\SFCOM.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RtkNGUI64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\SFCOM64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RTSnMg64.cpl - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\SFNHK64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\SRSHP64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\SFSS_APO.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\SRSTSH64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\SRSWOW64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\tadefxapo.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\SRSTSX64.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RCoRes64.dat is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RCoRes64.dat\data001 is ZIP archive
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RCoRes64.dat\data001 - Ok
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RCoRes64.dat\data002 is ZIP archive
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RCoRes64.dat\data002 - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RCoRes64.dat - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\RCoRes64.dat - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\tepeqapo64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\tadefxapo264.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\tosade.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\vncutil64.exe is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\AERTAR64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_059c438a3f722a65\vncutil64.exe - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\AERTSr64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\AERTAC64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\CONEQMSAPOGUILibrary.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DDPA64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DDPD64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DDPO64A.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\BlackBlueSkinImages64.dll is ZLIB container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\BlackSkinImages64.dll is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\BlackSkinImages64.dll - container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DarkSkinImages64.dll is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSAudioService64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DDPP64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DarkSkinImages64.dll - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\BlackBlueSkinImages64.dll - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSBassEnhancementDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSGainCompensatorDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSBoostDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSGFXAPO64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSLFXAPO64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSGFXAPONS64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSLimiterDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSNeoPCDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSU2PAuSrv64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSSymmetryDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSS2HeadphoneDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSS2SpeakerDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSU2PGFX64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSU2PREC64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSU2PLFX64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\DTSVoiceClarityDLL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\FMAPP.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\hdxama3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\HDXRT.CAT - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\hdxama3.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\KAAPORT64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\FMAPO32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioAPO20.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\FMAPO64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioAPO30.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioAPOShell64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioAPO4064.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioEQ64.dll is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioEQ64.dll\data001 is ZLIB container
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioEQ64.dll\data002 is ZLIB container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioRealtek264.dll is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioRealtek264.dll - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioControl64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxVolumeSDAPO.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\R4EEA64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\R4EED64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\R4EEG64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\R4EEL64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\R4EEP64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioEQ64.dll - container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RAVBg64.exe is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RAVBg64.exe - container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioRealtek64.dll is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioRealtek64.dll\data001 is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RCoInstII64.dll - Ok
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioRealtek64.dll\data002 is ZLIB container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RAVCpl64.exe - packed by BINARYRES
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RAVCpl64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RltkAPO64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RP3DAA64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RP3DHT64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTAIODAT.DAT - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioVnA64.dll is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioVnA64.dll\data001 is ZLIB container
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioVnA64.dll\data002 is ZLIB container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RCoRes64.dat is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RCoRes64.dat\data001 is ZIP archive
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RCoRes64.dat\data001 - Ok
>>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RCoRes64.dat\data002 is ZIP archive
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RCoRes64.dat\data002 - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RCoRes64.dat - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RCoRes64.dat - container
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTCOM64.dll - packed by BINARYRES
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTCOM64.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTCOMDLL.dll - packed by BINARYRES
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTCOMDLL.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtDataProc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTEED64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTEEG64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtDataProc64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTEEL64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTEEP64A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtkAudioService64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtkApi64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtkCfg.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtkCfg64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtkCoLDR64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTKVHD64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTLCPAPI.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtlCPAPI64.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtlUpd64.exe is BINARYRES container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtlUpd64.exe - container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtPgEx64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RTSnMg64.cpl - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\SFAPO64.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtkNGUI64.exe - packed by BINARYRES
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\SFCOM.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\RtkNGUI64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\SFCOM64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\SFNHK64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\SFSS_APO.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\SRSHP64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\SRSTSH64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\SRSTSX64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\SRSWOW64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\tadefxapo.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\tepeqapo64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\tadefxapo264.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\tosade.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\vncutil64.exe is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\vncutil64.exe - container
C:\Windows\system32\DriverStore\FileRepository\hidbatt.inf_amd64_e12736b3c08ab37b\hidbatt.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hidbatt.inf_amd64_e12736b3c08ab37b\hidbatt.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hidbth.inf_amd64_babcb8680784e3d6\hidbth.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hidbth.inf_amd64_babcb8680784e3d6\hidbth.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hidbthle.inf_amd64_de37e3f243f2985f\HidBthLE.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\WavesGUILib64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hidbthle.inf_amd64_de37e3f243f2985f\hidbthle.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hiddigi.inf_amd64_b8348feccf24b2c0\hiddigi.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hidi2c.inf_amd64_a46ccd225ccc287f\hidi2c.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hiddigi.inf_amd64_b8348feccf24b2c0\wacompen.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hidi2c.inf_amd64_a46ccd225ccc287f\hidi2c.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hidir.inf_amd64_2fe020531f882a53\hidir.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hidir.inf_amd64_2fe020531f882a53\hidir.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hidirkbd.inf_amd64_8faa33c06ec8d089\hidirkbd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hidscanner.inf_amd64_f02225a0c7e11d4b\hidscanner.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hidserv.inf_amd64_77b2e3f730960349\hidserv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hidserv.inf_amd64_77b2e3f730960349\hidserv.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hidscanner.inf_amd64_f02225a0c7e11d4b\hidscanner.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpreststub.inf_amd64_3be64dba9f4c22ee\HPRestStub.INF - Ok
C:\Windows\system32\DriverStore\FileRepository\hpreststub.inf_amd64_3be64dba9f4c22ee\HPRestStub.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hpreststub.inf_amd64_3be64dba9f4c22ee\HPRestStubx64.CAT - Ok
C:\Windows\system32\DriverStore\FileRepository\hpsamd.inf_amd64_ecc432cd9ea41679\hpsamd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hpsamd.inf_amd64_ecc432cd9ea41679\HpSAMD.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\hpdj_2050_04.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\hpdj_2050_04_n.inx - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\HPMACRONAMES.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\hpvpl09.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\hpvpl09.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\hpvpl09.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\hpvpl09.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\locale.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\stdnames.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\copyright.txt - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\hpfime51.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\hpinkcoi9311.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\hpinksts9311.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\hpinksts9311LM.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\hpinkins9311.exe is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\hpinkins9311.exe - container
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\hpvpldrv09.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\hpvplres09.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\hpvplui09.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\unidrv.hlp - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\unidrv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\unires.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpwia_dj3050_j610.inf_amd64_eaecda3eed107019\HPWia_DJ3050_J610.INF - Ok
         
Code:
ATTFilter
ory\hpvpl09.inf_amd64_9faf0653e3f17bc3\amd64\unidrvui.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpwia_dj3050_j610.inf_amd64_eaecda3eed107019\HPWia_DJ3050_J610.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hpwia_dj3050_j610.inf_amd64_eaecda3eed107019\HPWia_DJ3050_J610x64.CAT - Ok
C:\Windows\system32\DriverStore\FileRepository\hpwia_dj3050_j610.inf_amd64_eaecda3eed107019\drivers\scanner\x64\HPWia1_DJ3050_J610.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hpwia_dj3050_j610.inf_amd64_eaecda3eed107019\drivers\scanner\x64\HPScanTRDrv_DJ3050_J610.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_8ffef88530f7b93e\iaAHCIC.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_8ffef88530f7b93e\iaAHCIC.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_8ffef88530f7b93e\iaahcic.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hpwia_dj3050_j610.inf_amd64_eaecda3eed107019\drivers\scanner\x64\HPWia2_DJ3050_J610.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_8ffef88530f7b93e\iaStorF.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_e8b94ad6dd1a3539\iaAHCIC.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_e8b94ad6dd1a3539\iaahcic.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_e8b94ad6dd1a3539\iaahcic.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_8ffef88530f7b93e\iaStorA.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_e8b94ad6dd1a3539\iaStorF.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iaiogpioe.inf_amd64_feffa560a4044812\iaiogpioe.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\iaiogpioe.inf_amd64_feffa560a4044812\iaiogpioe.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iaiogpioe.inf_amd64_feffa560a4044812\iaiogpioe.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\iaahcic.inf_amd64_e8b94ad6dd1a3539\iaStorA.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iaiogpioe.inf_amd64_feffa560a4044812\iaiogpioe.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iaioi2ce.inf_amd64_78a5a8381aa8885f\iaioi2ce.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iaioi2ce.inf_amd64_78a5a8381aa8885f\iaioi2ce.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\iaioi2ce.inf_amd64_78a5a8381aa8885f\iaioi2ce.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ialpssi_gpio.inf_amd64_d566d96d135dc2e7\ialpssi_gpio.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iaioi2ce.inf_amd64_78a5a8381aa8885f\iaioi2ce.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ialpssi_i2c.inf_amd64_705423a9a451edcf\ialpssi_i2c.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ialpssi_gpio.inf_amd64_d566d96d135dc2e7\iaLPSSi_GPIO.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ialpssi_i2c.inf_amd64_705423a9a451edcf\iaLPSSi_I2C.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iastorac.inf_amd64_4e550de07ad33754\iaStorAC.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\iastorac.inf_amd64_4e550de07ad33754\iaStorAC.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iastorac.inf_amd64_4e550de07ad33754\iastorac.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\iastorac.inf_amd64_4e550de07ad33754\iaStorA.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iastorac.inf_amd64_4e550de07ad33754\iaStorF.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iastorav.inf_amd64_9070c65dc49a59a7\iastorav.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iastorv.inf_amd64_5069105fb236ae4b\iastorv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iastorv.inf_amd64_5069105fb236ae4b\iaStorV.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\idtsec.inf_amd64_4d567d1555526769\idtsec.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\idtsec.inf_amd64_4d567d1555526769\idtsec.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iastorav.inf_amd64_9070c65dc49a59a7\iaStorAV.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\image.inf_amd64_7539e1e8eb282d04\image.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\image.inf_amd64_7539e1e8eb282d04\image.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\image.inf_amd64_7539e1e8eb282d04\sonydcam.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\input.inf_amd64_701a85ae9c05bd46\hidparse.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\input.inf_amd64_701a85ae9c05bd46\hidclass.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\input.inf_amd64_701a85ae9c05bd46\hidusb.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\input.inf_amd64_701a85ae9c05bd46\input.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\intcdaud.inf_amd64_e84f553dee4f82c3\IntcDAud.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\input.inf_amd64_701a85ae9c05bd46\input.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\intcdaud.inf_amd64_e84f553dee4f82c3\IntcDAud.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\intcdaud.inf_amd64_e84f553dee4f82c3\IntcDAud.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\intelaud.inf_amd64_b299b04d0e94822c\intelaud.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\intcdaud.inf_amd64_e84f553dee4f82c3\IntcDAud.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\intelaud.inf_amd64_b299b04d0e94822c\intelaud.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\intelaud.inf_amd64_b299b04d0e94822c\intelaud.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\intelaud.inf_amd64_b299b04d0e94822c\intelaudx64.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\intelpep.inf_amd64_73ab65d2326f352b\intelpep.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ipmidrv.inf_amd64_395eb3b215a97f96\ipmidrv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\intelpep.inf_amd64_73ab65d2326f352b\intelpep.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iscsi.inf_amd64_7924897027cf09ec\iscsi.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iscsi.inf_amd64_7924897027cf09ec\iscsilog.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\ipmidrv.inf_amd64_395eb3b215a97f96\IPMIDrv.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iwdbus.inf_amd64_bf4ee3dfc099ac98\iwdbus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\iwdbus.inf_amd64_bf4ee3dfc099ac98\iwdbus.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\iwdbus.inf_amd64_bf4ee3dfc099ac98\iwdbus.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\iwdbus.inf_amd64_bf4ee3dfc099ac98\iwdbusx64.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\iscsi.inf_amd64_7924897027cf09ec\msiscsi.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\kbfiltr.inf_amd64_ee9c4c8a478739e2\kbfiltr.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\kbfiltr.inf_amd64_ee9c4c8a478739e2\kbfiltr.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\kbfiltr.inf_amd64_ee9c4c8a478739e2\kbfiltr.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\kbfiltr.inf_amd64_ee9c4c8a478739e2\kbfiltr.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\kdnic.inf_amd64_ea6e04e0dfe580a1\kdnic.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\kdnic.inf_amd64_ea6e04e0dfe580a1\kdnic.PNF - Ok
>C:\Windows\system32\DriverStore\FileRepository\iwdbus.inf_amd64_bf4ee3dfc099ac98\WdfCoInstaller01009.dll is CAB archive
C:\Windows\system32\DriverStore\FileRepository\iwdbus.inf_amd64_bf4ee3dfc099ac98\WdfCoInstaller01009.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\iwdbus.inf_amd64_bf4ee3dfc099ac98\WdfCoInstaller01009.dll - archive
C:\Windows\system32\DriverStore\FileRepository\kdnic.inf_amd64_ea6e04e0dfe580a1\kdnic.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\keyboard.inf_amd64_554fdd4258a8be33\i8042prt.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\keyboard.inf_amd64_554fdd4258a8be33\kbdclass.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\keyboard.inf_amd64_554fdd4258a8be33\kbdhid.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\cpa_32.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\keyboard.inf_amd64_554fdd4258a8be33\keyboard.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\cpa_64.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\CustomModeApp.exe.config - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\c_32.cpa - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\c_64.cpa - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\dev_32.vp - Ok
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\CustomModeApp.exe is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\dev_64.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\CustomModeApp.exe - container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\difx64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\DPTopologyApp.exe.config - Ok
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ar-SA.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ar-SA.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\DPTopologyApp.exe is NET container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.cs-CZ.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.cs-CZ.resources - container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\DPTopologyApp.exe - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.da-DK.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.da-DK.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.de-DE.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.de-DE.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.el-GR.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.el-GR.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.en-US.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.en-US.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\GfxRes.dll is NET container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.es-ES.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.es-ES.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.fi-FI.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.fi-FI.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.fr-FR.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.fr-FR.resources - container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\GfxRes.dll - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.hr-HR.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.hr-HR.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.he-IL.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.he-IL.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.hu-HU.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.hu-HU.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.it-IT.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.it-IT.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ko-KR.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ko-KR.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.nb-NO.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.nb-NO.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ja-JP.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ja-JP.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.pl-PL.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.pl-PL.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.nl-NL.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.nl-NL.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.pt-BR.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.pt-BR.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.pt-PT.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.pt-PT.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ro-RO.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ro-RO.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ru-RU.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.ru-RU.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.sk-SK.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.sk-SK.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.sl-SI.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.sl-SI.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.sv-SE.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.sv-SE.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.tr-TR.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.tr-TR.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.th-TH.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.th-TH.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.zh-CN.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.zh-CN.resources - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.zh-TW.resources is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Gfxres.zh-TW.resources - container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\gfxSrvc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\GfxUIEx.exe.config - Ok
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\GfxUIHotKeyMenu.exe is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\GfxUIHotKeyMenu.exe - container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\GfxUIHotKeyMenu.exe.config - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\hccutils.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\he_32.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\he_64.vp - Ok
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\GfxUIEx.exe is NET container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\hkcmd.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IccLibDll_x64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\GfxUIEx.exe - container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ig7icd32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ig7icd64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igd10iumd64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdail32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igd10iumd32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdail64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdbcl32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdbcl64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdde32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdde64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdfcl64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioRealtek64.dll - container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdmd32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdkmd64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdmd64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdfcl32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdrcl32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdrcl64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdusc32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdumdim32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdumdim64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfx11cmrt64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfx11cmrt32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxcmjit64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igdusc64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxcmrt32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxcmjit32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxcmrt64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IGFXDEVLib.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxcpl.cpl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxdo.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxexps.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxexps32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxdev.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxdv32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxext.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxpers.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxpph.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrara.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrchs.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrcht.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrcsy.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrdan.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrdeu.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrell.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrenu.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxresn.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrfin.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrfra.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrheb.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrhrv.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrhun.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrita.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrjpn.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrkor.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrnld.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrnor.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrptb.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrplk.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxress.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrptg.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrrom.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrrus.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrsky.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrslv.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrsve.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxsrvc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrtha.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxrtrk.lrc - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxstarter.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxsrvc.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxTMM.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igfxtray.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhcp32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhcp64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhxa64.cpa - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhxa64.vp - Ok
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhsip32.dll - packed by FLY-CODE
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhsip64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhxc64.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhxc64_dev.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhxg64.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhxg64_dev.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhxo64.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhxo64_dev.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhxs64.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\igxpco64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelCpHeciSvc.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelOpenCL32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\iglhsip32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelOpenCL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiDDEAgent64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiAudioFilter64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiLogServer64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiMCUMD64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiMux64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiAAC64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiSilenceFilter64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiSecureSourceFilter64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiUtils64.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiUMS64.exe is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiUMS64.exe - container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Intel_OpenCL_ICD32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiWinNextAgent64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\Intel_OpenCL_ICD64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\kit59050.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\kit59050.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\kit59050.PNF - Ok
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe is ZLIB container
>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data001 - packed by BINARY PACKAGE
>>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data001 is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data003 - packed by BINARY PACKAGE
>>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data003 is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data005 - packed by BINARY PACKAGE
>>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data005 is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data008 - packed by BINARY PACKAGE
>>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data008 is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data010 - packed by BINARY PACKAGE
>>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data010 is BINARYRES container
>>>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data010\data001 is CAB archive
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data010\data001 - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe\data010 - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\IntelWiDiVAD64.exe - container
>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\MetroIntelGenericUIFramework.dll is BINARYRES container
>>C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\MetroIntelGenericUIFramework.dll\data002 is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\MetroIntelGenericUIFramework.dll - container
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\libmfxhw64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\mfx_mft_h264ve_32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\mfx_mft_h264ve_64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\mfx_mft_mjpgvd_32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\mj_32.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\mj_64.vp - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\mfx_mft_mjpgvd_64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\libmfxhw32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfne9.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clang_compiler64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfne9_img_cbk.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfne9_img_cbk.o - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfng9_img_cbk.o - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfng9_img_cbk.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfng9.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfnh8_img_cbk.o - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfnh8_img_cbk.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfnh8.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfnl9_img_cbk.o - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfnl9.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfnl9_img_cbk.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfnn8_img_cbk.o - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfnn8_img_cbk.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfnn8.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfns9_img_cbk.o - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfns9.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clbltfns9_img_cbk.rtl - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_cpu_device32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_cpu_device64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_intelocl32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_intelocl64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_IntelOpenCL32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_llvm_release_license.txt - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_IntelOpenCL64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_clang_compiler32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_readme.txt - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_task_executor32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_task_executor64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_tbb32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_OclCpuBackend64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_tbbmalloc32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_tbb64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_version.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_tbbmalloc64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu___ocl_svml_e9.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu_OclCpuBackend32.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu___ocl_svml_g9.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu___ocl_svml_h8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu___ocl_svml_l9.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\ks.inf_amd64_bfb48975145f4899\ks.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\kscaptur.inf_amd64_b91813950b9757c2\kscaptur.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ksfilter.inf_amd64_56a1d6394061252a\ksfilter.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ksfilter.inf_amd64_56a1d6394061252a\ksfilter.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\lltdio.inf_amd64_b2107c200c4d70db\lltdio.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\lltdio.inf_amd64_b2107c200c4d70db\lltdio.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\locationprovider.inf_amd64_c5d71ff8319e9e1d\LocationProvider.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\locationprovider.inf_amd64_c5d71ff8319e9e1d\locationprovider.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\lsi_sas.inf_amd64_bef2937de3107062\lsi_sas.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\lsi_sas.inf_amd64_bef2937de3107062\lsi_sas.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\lsi_sas2.inf_amd64_62b1bf7958bec467\lsi_sas2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\lsi_sas2.inf_amd64_62b1bf7958bec467\lsi_sas2.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\lsi_sas3.inf_amd64_1f0fdfe94d4ad90f\lsi_sas3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\lsi_sas3.inf_amd64_1f0fdfe94d4ad90f\lsi_sas3.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\lsi_sss.inf_amd64_277b9f4bfa8c1afb\lsi_sss.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\lsi_sss.inf_amd64_277b9f4bfa8c1afb\lsi_sss.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu___ocl_svml_s9.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\machine.inf_amd64_36be84f8fc597ea3\AGP440.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\machine.inf_amd64_36be84f8fc597ea3\isapnp.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\machine.inf_amd64_36be84f8fc597ea3\machine.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\kit59050.inf_amd64_88a25a3bdd7f0f25\ocl_cpu___ocl_svml_n8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\machine.inf_amd64_36be84f8fc597ea3\msisadrv.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\machine.inf_amd64_36be84f8fc597ea3\machine.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\machine.inf_amd64_36be84f8fc597ea3\NV_AGP.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mbi.inf_amd64_6958097d78aeae9b\MBI.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\mbi.inf_amd64_6958097d78aeae9b\MBI.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mbi.inf_amd64_6958097d78aeae9b\MBI.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\machine.inf_amd64_36be84f8fc597ea3\pci.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\machine.inf_amd64_36be84f8fc597ea3\ULIAGPKX.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mbi.inf_amd64_6958097d78aeae9b\Drivers\x64\MBI.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\adicsc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\breecemc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\atlmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\adicvls.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\ddsmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\elmsmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\examc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\jvcmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\hpmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\libxprmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\m4mc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\nsmmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\mchgr.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\plasmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\pnrmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\powerfil.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\qlstrmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\seaddsmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\qntmmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\snyaitmc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\sonymc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mchgr.inf_amd64_6e053e26f7e6e8c3\spctramc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mcx2.inf_amd64_7bf47c445ddd6eff\Mcx2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmadc.inf_amd64_068a3ac7042b312c\mdmadc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdm3com.inf_amd64_75bb27a988a0f800\mdm3com.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdm5674a.inf_amd64_0757be692efd971d\mdm5674a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmagm64.inf_amd64_ef322a8cc2738a9b\mdmagm64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmags64.inf_amd64_e68956e24e287714\mdmags64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmagm64.inf_amd64_ef322a8cc2738a9b\ltmdm64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmairte.inf_amd64_f4ca4b77427c8734\mdmairte.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmags64.inf_amd64_e68956e24e287714\mdmags64.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmaiwa.inf_amd64_a79f54e1a419e979\mdmaiwa.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmaiwa3.inf_amd64_aa43589362130ccd\mdmaiwa3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmaiwa5.inf_amd64_cfc496a76bd37ac9\mdmaiwa5.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmaiwat.inf_amd64_c6322b80b132a09a\mdmaiwat.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmar1.inf_amd64_cd06f33c13225797\mdmar1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmaiwa4.inf_amd64_4270afa999f2f406\mdmaiwa4.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmarch.inf_amd64_05c233be747a4077\mdmarch.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmarn.inf_amd64_df733cdbf89b859a\mdmarn.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmatm2k.inf_amd64_3942959c25d49fda\mdmatm2k.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmaus.inf_amd64_c42a7cdb49572f1a\Mdmaus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmboca.inf_amd64_df3fcd5e04218bd9\mdmboca.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmati.inf_amd64_518eb1199f44d3db\mdmati.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmbsb.inf_amd64_b9fbd5ea7e0e9041\mdmbsb.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmbtmdm.inf_amd64_3c2f55fd5d58c7ba\mdmbtmdm.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmbtmdm.inf_amd64_3c2f55fd5d58c7ba\bthmodem.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmbw561.inf_amd64_4f8d24acd320ab9a\MDMBW561.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmbug3.inf_amd64_59aa1e386de1cab4\mdmbug3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmc26a.inf_amd64_f8948eeb9212be20\mdmc26a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmags64.inf_amd64_e68956e24e287714\agrsm64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcdp.inf_amd64_ec70299677aa65ac\mdmcdp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcodex.inf_amd64_606a0fb34344425c\mdmcodex.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcommu.inf_amd64_a848cb0c295b6763\mdmcommu.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcom1.inf_amd64_4ae46602b636732c\mdmcom1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcomp.inf_amd64_6a2d86033db3be76\mdmcomp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcm28.inf_amd64_0693593729ce1208\mdmcm28.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcpq.inf_amd64_e5cc5b49b7268c05\usbser.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcpq2.inf_amd64_bcdad3f638b59f16\mdmcpq2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcrtix.inf_amd64_fe0722fa1d0c0551\mdmcrtix.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcpv.inf_amd64_8be8581c303edf1e\mdmcpv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcpq.inf_amd64_e5cc5b49b7268c05\mdmcpq.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxhv6.inf_amd64_81ba64c5b6150dd3\mdmcxhv6.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxhv6.inf_amd64_81ba64c5b6150dd3\VSTAZL6.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxhv6.inf_amd64_81ba64c5b6150dd3\VSTBS36.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxhv6.inf_amd64_81ba64c5b6150dd3\VSTBS26.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxhv6.inf_amd64_81ba64c5b6150dd3\VSTProf.cty - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxpv6.inf_amd64_f62ac4bd04e653d0\mdmcxpv6.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxhv6.inf_amd64_81ba64c5b6150dd3\VSTCNXT6.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxpv6.inf_amd64_f62ac4bd04e653d0\VSTCNXT6.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxpv6.inf_amd64_f62ac4bd04e653d0\VSTBS26.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxhv6.inf_amd64_81ba64c5b6150dd3\VSTDPV6.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxpv6.inf_amd64_f62ac4bd04e653d0\VSTDPV6.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmcxpv6.inf_amd64_f62ac4bd04e653d0\VSTProf.cty - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmdcm6.inf_amd64_36065aad01648818\mdmdcm6.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmdf56f.inf_amd64_f97147692b757e30\mdmdf56F.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmdgitn.inf_amd64_4eef8490623c6b6f\mdmdgitn.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmdcm5.inf_amd64_bf10c108d304f346\mdmdcm5.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmdp2.inf_amd64_2021cd80757578b1\mdmdp2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmeiger.inf_amd64_b005210fa31c2bcf\mdmeiger.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmdyna.inf_amd64_c3379fdc4bfc69cc\mdmdyna.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmdsi.inf_amd64_76abf3d99587e52d\mdmdsi.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmeric.inf_amd64_4c2023b2a4cce45c\mdmeric.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmeric2.inf_amd64_65ab3762ca1f16c1\mdmeric2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmfj2.inf_amd64_f1fc73b113e51bc3\mdmfj2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmetech.inf_amd64_66b5c9e949610ecc\mdmetech.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmelsa.inf_amd64_acc3c3a5715922eb\mdmelsa.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgcs.inf_amd64_dfaf90f741a1e84d\mdmgcs.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgatew.inf_amd64_99506011d5648f80\mdmgatew.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgl001.inf_amd64_1b32baa4050eeffe\mdmgl001.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgl002.inf_amd64_3bdc320d88ccc5d3\mdmgl002.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgen.inf_amd64_79db7756b4a18ad1\mdmgen.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgl003.inf_amd64_86150af40620d145\mdmgl003.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgl005.inf_amd64_94d651a272509cd2\mdmgl005.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgl007.inf_amd64_6cf16da4a675ff64\mdmgl007.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgl004.inf_amd64_0348c8eb53be9f77\mdmgl004.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgl006.inf_amd64_fe4f96db137702f0\mdmgl006.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgl010.inf_amd64_ff2cfce083e7c13e\mdmgl010.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgsm.inf_amd64_f2cb99d89778dd6e\mdmgsm.inf - Ok
         

Alt 01.10.2016, 20:42   #40
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
ory\mdmgl008.inf_amd64_cb74bdee7c16fa08\mdmgl008.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmhaeu.inf_amd64_3b7fc68c1f2c5a76\mdmhaeu.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmgl009.inf_amd64_f6900225e1f3f8d3\mdmgl009.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmhay2.inf_amd64_836240b1d5514674\mdmhay2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmhandy.inf_amd64_1d1b18af3cd91bcd\mdmhandy.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmhayes.inf_amd64_1058fbe1bae00c9b\mdmhayes.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdminfot.inf_amd64_41de9886e8525a6b\mdminfot.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmiodat.inf_amd64_509bf912a567feb2\mdmiodat.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmirmdm.inf_amd64_489933b4bc230aec\mdmirmdm.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmirmdm.inf_amd64_489933b4bc230aec\MSIRCOMM.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmisdn.inf_amd64_c92a955bd8f7e1fd\mdmisdn.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmke.inf_amd64_9357c6c994c25e78\mdmke.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmkortx.inf_amd64_eee3a567007b653b\mdmkortx.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmjf56e.inf_amd64_d2afb190eee4fd35\mdmjf56e.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmlasat.inf_amd64_116f7b69463976dc\mdmlasat.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmc288.inf_amd64_9979679852804674\mdmmc288.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmlasno.inf_amd64_3ceb3ad6393a1f98\mdmlasno.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmlucnt.inf_amd64_0f3cb20f4d269d85\mdmlucnt.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmcd.inf_amd64_5e449dbca37bb96e\Mdmmcd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmcom.inf_amd64_5c5fb8c52a34f6d3\mdmmcom.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmega.inf_amd64_8ef2d3e0b1e5f9a4\mdmmega.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmct.inf_amd64_aa35e91b33feac6f\Mdmmct.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmhrtz.inf_amd64_f5d31993de009719\mdmmhrtz.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmminij.inf_amd64_c3579bc91d9145e0\mdmminij.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmetri.inf_amd64_bb29dc0cc830f6b8\mdmmetri.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmod.inf_amd64_6cf9ad660a173dab\mdmmod.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmhzel.inf_amd64_846dfc540ce578d9\mdmmhzel.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmot64.inf_amd64_1abbad2f29c8fa08\mdmmot64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmoto1.inf_amd64_c62f7fc6133448c6\mdmmoto1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmotou.inf_amd64_aef53bff61dd60b9\mdmmotou.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmts.inf_amd64_7771ce4e548951e0\mdmmts.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmneuhs.inf_amd64_f6560e9653037dac\mdmneuhs.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnis1u.inf_amd64_f86e079ff14c9b3c\mdmnis1u.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnis2u.inf_amd64_80af90ddbec6df24\mdmnis2u.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnis3t.inf_amd64_2a5312708930d02a\mdmnis3t.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnis5t.inf_amd64_b1befe773cba24d2\mdmnis5t.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnokia.inf_amd64_b37a77d826a7ac15\mdmnokia.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnova.inf_amd64_b80636d9ef2d4d54\mdmnova.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnokia.inf_amd64_b37a77d826a7ac15\MSIRCOMM.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnttd2.inf_amd64_71a40683a06724d2\MDMNTTD2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmntt1.inf_amd64_a17e7aab32f20bc3\mdmntt1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnttd6.inf_amd64_136343ca5aa1f2ee\MDMNTTD6.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnttp.inf_amd64_4d848e705df0cb58\mdmnttp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnttme.inf_amd64_a88ebf4f83deba4b\mdmnttme.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnttp2.inf_amd64_c73fbd58b756d1c0\mdmnttp2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmolic.inf_amd64_2a630a603cab2cc6\mdmolic.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmnttte.inf_amd64_1b047f1809a19520\mdmnttte.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmoptn.inf_amd64_23d2cecb43d0c7b6\mdmoptn.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmmot64.inf_amd64_1abbad2f29c8fa08\SmSerl64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmomrn3.inf_amd64_cde05bd1031157db\mdmomrn3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmpace.inf_amd64_99cecd688e47d9fe\mdmpace.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmosi.inf_amd64_17fcb619c8a7f0d0\mdmosi.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmpin.inf_amd64_09e27b5618a2eadc\MDMPIN.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmpn1.inf_amd64_c94f6ade20c9c1be\mdmpn1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmpsion.inf_amd64_e3dcc7dd24acfa64\mdmpsion.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmpenr.inf_amd64_cb73b95f39919911\mdmpenr.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmrock.inf_amd64_b67b00fd445d94e5\mdmrock.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmpp.inf_amd64_fc60eeb7b3b8e233\mdmpp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmrock3.inf_amd64_345925759060098b\mdmrock3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmracal.inf_amd64_6886b55e6a46a550\mdmracal.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmrock4.inf_amd64_b76e5080d13f470d\mdmrock4.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmsii64.inf_amd64_eafa03009518def6\mdmsii64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmrock5.inf_amd64_6f9c1773082386c8\mdmrock5.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmsier.inf_amd64_a5bc2c58f5ad97b7\mdmsier.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmsmart.inf_amd64_7745646bce55bb43\mdmsmart.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmsun1.inf_amd64_f66f55f67cab97c7\mdmsun1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmsun2.inf_amd64_99cf1ca1a278f9ef\mdmsun2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmsupr3.inf_amd64_a7a00bc28896eed9\mdmsupr3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmsonyu.inf_amd64_19a75a75cbc60fa3\mdmsonyu.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmsuprv.inf_amd64_0453248a1c8e5edd\mdmsuprv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtdkj2.inf_amd64_414c76024c42d196\mdmtdkj2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtdk.inf_amd64_b921af66a2b15208\mdmtdk.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtdkj4.inf_amd64_160d813d8e5d67f4\mdmtdkj4.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmsupra.inf_amd64_38ef5b273064f215\mdmsupra.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtdkj3.inf_amd64_a1e3bbb3d4b209ab\mdmtdkj3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtdkj6.inf_amd64_857324aa3c92e54f\mdmtdkj6.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtdkj7.inf_amd64_61f813142b283360\mdmtdkj7.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtdkj5.inf_amd64_da5436d6f13ff6e7\mdmtdkj5.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtexas.inf_amd64_e88a87f5341bec35\mdmtexas.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtron.inf_amd64_2617fff4031d66ca\mdmtron.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmtkr.inf_amd64_33c9c9d1df1d1cde\mdmtkr.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmusrf.inf_amd64_28bd5dbe8a6e6723\mdmusrf.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmti.inf_amd64_17c971f573b76d97\mdmti.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmusrg.inf_amd64_360807e7fa3f60c7\mdmusrg.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmusrgl.inf_amd64_d4e3cbcc4677e8f9\mdmusrgl.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmvdot.inf_amd64_8f3ee09315f4a2f7\mdmvdot.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmusrsp.inf_amd64_d74477ce79b7f738\mdmusrsp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmusrk1.inf_amd64_9044deae1c9c238e\mdmusrk1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmvv.inf_amd64_31a8b4ef107ce404\mdmvv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmwhql0.inf_amd64_a69d4de0fde949c1\mdmwhql0.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmx5560.inf_amd64_9b95552272b10c59\mdmx5560.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmzoom.inf_amd64_22f149a1dce7f8c0\mdmzoom.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmzyp.inf_amd64_a4c2a968f622e984\mdmzyp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\megasas.inf_amd64_41ebed667c1b89d2\megasas.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmzyxel.inf_amd64_d9517fd9f65e0b4f\mdmzyxel.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mdmzyxlg.inf_amd64_40a918f1a39d8f94\mdmzyxlg.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\megasas2.inf_amd64_921363f9705f6ee2\megasas2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\megasas.inf_amd64_41ebed667c1b89d2\megasas.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\memory.inf_amd64_651dfbfcbeb2f23e\memory.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\megasr.inf_amd64_e46d5e0d4658b7b7\megasr.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mf.inf_amd64_adb133f664011065\mf.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\memory.inf_amd64_651dfbfcbeb2f23e\pnpmem.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mf.inf_amd64_adb133f664011065\mf.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mgtdyn.inf_amd64_8ff6fe7bca041652\mgtdyn.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mgtdyn.inf_amd64_8ff6fe7bca041652\mgtdyn.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\miradisp.inf_amd64_b86081f5eb659539\miradisp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\miradisp.inf_amd64_b86081f5eb659539\MiraDisp.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\megasr.inf_amd64_e46d5e0d4658b7b7\megasr.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\modemcsa.inf_amd64_d4e0842639b3f611\modemcsa.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\modemcsa.inf_amd64_d4e0842639b3f611\MODEMCSA.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\monitor.inf_amd64_f403f8ba6ae7e03b\monitor.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\monitor.inf_amd64_f403f8ba6ae7e03b\monitor.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\msclmd.inf_amd64_a18a18b9bab450d8\msclmd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\monitor.inf_amd64_f403f8ba6ae7e03b\monitor.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\modemcsa.inf_amd64_d4e0842639b3f611\csamsp.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\msdri.inf_amd64_caad1b34f48a15b4\msdri.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\msdv.inf_amd64_fb1e0b08d7260f43\msdv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\msgpiowin32.inf_amd64_5c31dfe9b8e9ed9a\msgpiowin32.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\msdv.inf_amd64_fb1e0b08d7260f43\msdv.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\msdv.inf_amd64_fb1e0b08d7260f43\msdv.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\msgpiowin32.inf_amd64_5c31dfe9b8e9ed9a\msgpiowin32.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\atapi.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\intelide.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\mshdc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\mshdc.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\pciide.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\ataport.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\pciidex.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\viaide.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mshdc.inf_amd64_64aa4354da84c2df\storahci.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\msmouse.inf_amd64_1d3d10670190b8c1\i8042prt.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\msmouse.inf_amd64_1d3d10670190b8c1\mouclass.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\msmouse.inf_amd64_1d3d10670190b8c1\mouhid.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\msmouse.inf_amd64_1d3d10670190b8c1\sermouse.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\msmouse.inf_amd64_1d3d10670190b8c1\msmouse.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\msports.inf_amd64_1be60ad3a61e5531\msports.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\msports.inf_amd64_1be60ad3a61e5531\msports.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\msmouse.inf_amd64_1d3d10670190b8c1\msmouse.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\msports.inf_amd64_1be60ad3a61e5531\parport.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mssmbios.inf_amd64_1a886081a53e73c8\mssmbios.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\msports.inf_amd64_1be60ad3a61e5531\serenum.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mssmbios.inf_amd64_1a886081a53e73c8\mssmbios.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\msports.inf_amd64_1be60ad3a61e5531\serial.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mssmbios.inf_amd64_1a886081a53e73c8\mssmbios.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mstape.inf_amd64_5d61ee10c048c07c\mstape.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mtconfig.inf_amd64_193c2a465f7261b1\mtconfig.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\multiprt.inf_amd64_7875073d426d59a6\multiprt.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mstape.inf_amd64_5d61ee10c048c07c\mstape.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mtconfig.inf_amd64_193c2a465f7261b1\MTConfig.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\mvumis.inf_amd64_672a4e635e1ee3d4\mvumis.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mwlu97w8x64.inf_amd64_c534b33f322ffc5e\mwlu97w8x64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mvumis.inf_amd64_672a4e635e1ee3d4\mvumis.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ndiscap.inf_amd64_bac0736caf1d56e0\ndiscap.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ndisimplatform.inf_amd64_14907f38af9aae5a\ndisimplatform.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ndiscap.inf_amd64_bac0736caf1d56e0\ndiscap.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ndisimplatform.inf_amd64_14907f38af9aae5a\ndisimplatform.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ndisuio.inf_amd64_f5dfd6c5aa0e20ed\ndisuio.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ndisimplatformmp.inf_amd64_4136f1d971e692eb\ndisimplatformmp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ndisvirtualbus.inf_amd64_15ad0dbb0893c993\ndisvirtualbus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ndisuio.inf_amd64_f5dfd6c5aa0e20ed\ndisuio.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ndisvirtualbus.inf_amd64_15ad0dbb0893c993\ndisvirtualbus.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\net1ic64.inf_amd64_16c3b35c1bdd7215\net1ic64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\net1ic64.inf_amd64_16c3b35c1bdd7215\net1ic64.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\net1ic64.inf_amd64_16c3b35c1bdd7215\e1i63x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\net1yx64.inf_amd64_9ea11c98c79e3d4a\net1yx64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\mwlu97w8x64.inf_amd64_c534b33f322ffc5e\mwlu97w8x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\net44amd.inf_amd64_d5b41ed704cdf556\b44amd64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\net44amd.inf_amd64_d5b41ed704cdf556\net44amd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\net8185.inf_amd64_470a1af721d5bb8c\net8185.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\net8187bv64.inf_amd64_7167e8e6d4436325\net8187bv64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\net1yx64.inf_amd64_9ea11c98c79e3d4a\e1y60x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\net8187se64.inf_amd64_8e4723b045e5a274\net8187se64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\net8187bv64.inf_amd64_7167e8e6d4436325\RTL8187B.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\net8187se64.inf_amd64_8e4723b045e5a274\RTL8187Se.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\net8192se64.inf_amd64_84a131487dc3991c\net8192se64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\net8192su64.inf_amd64_3383b22763f0ddbb\net8192su64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\net8185.inf_amd64_470a1af721d5bb8c\RTL85n64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\net8192su64.inf_amd64_3383b22763f0ddbb\RTL8192su.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\net819xp.inf_amd64_d3361f3b3c0caddd\net819xp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netaapl64.inf_amd64_56f23639c9617984\netaapl64.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\netaapl64.inf_amd64_56f23639c9617984\netaapl64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netaapl64.inf_amd64_56f23639c9617984\netaapl64.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\net8192se64.inf_amd64_84a131487dc3991c\rtl8192se.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netaapl64.inf_amd64_56f23639c9617984\netaapl64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\net819xp.inf_amd64_d3361f3b3c0caddd\rtl819xp.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netathrx.inf_amd64_0b43a9440076786c\netathrx.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netavpna.inf_amd64_e8e78d6babc0c515\netavpna.inf - Ok
>C:\Windows\system32\DriverStore\FileRepository\netaapl64.inf_amd64_56f23639c9617984\wdfcoinstaller01009.dll is CAB archive
C:\Windows\system32\DriverStore\FileRepository\netaapl64.inf_amd64_56f23639c9617984\wdfcoinstaller01009.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\netaapl64.inf_amd64_56f23639c9617984\wdfcoinstaller01009.dll - archive
C:\Windows\system32\DriverStore\FileRepository\netavpnt.inf_amd64_b0aa98327ef8fc59\netavpnt.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netavpnt.inf_amd64_b0aa98327ef8fc59\netavpnt.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netax88179_178a.inf_amd64_2d90d6fd744da125\netax88179_178a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netax88179_178a.inf_amd64_2d90d6fd744da125\ax88179_178a.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netax88772.inf_amd64_fe356c82b509bd2a\netax88772.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netax88772.inf_amd64_fe356c82b509bd2a\ax88772.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netb57va.inf_amd64_db89fac21434dc3b\netb57va.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netb57va.inf_amd64_db89fac21434dc3b\b57nd60a.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netbc63a.inf_amd64_c7c3611d288a7a92\netbc63a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netathrx.inf_amd64_0b43a9440076786c\athwnx.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netbc64.inf_amd64_0df63b5297d0f820\netbc64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netbrdg.inf_amd64_88193a1ef5db8e54\netbrdg.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netbrdg.inf_amd64_88193a1ef5db8e54\netbrdg.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netbvbda.inf_amd64_df2861c323dcdf5c\bxvbda.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netbvbda.inf_amd64_df2861c323dcdf5c\netbvbda.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netbc64.inf_amd64_0df63b5297d0f820\BCMWL63a.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\netbxnda.inf_amd64_2c06904f0a65d07f\bxnd60a.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netbxnda.inf_amd64_2c06904f0a65d07f\netbxnda.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\nete1e3e.inf_amd64_d144f63520d68a10\nete1e3e.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netbc63a.inf_amd64_c7c3611d288a7a92\BCMWL63AL.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\nete1g3e.inf_amd64_9c4d966af5423efc\nete1g3e.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\nete1g3e.inf_amd64_9c4d966af5423efc\E1G6032E.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netefe3e.inf_amd64_c19ebbe3f363fef5\neteFE3e.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netefe3e.inf_amd64_c19ebbe3f363fef5\eFE5b32e.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\nete1e3e.inf_amd64_d144f63520d68a10\e1e6032e.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netelx.inf_amd64_82d20ebbcbf8b5af\netelx.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netevbda.inf_amd64_3cc8bac5403d3bf7\netevbda.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netg664.inf_amd64_b4e8ccc6ba210e97\netg664.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netg664.inf_amd64_b4e8ccc6ba210e97\SiSG664.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netimm.inf_amd64_9b64397618841a19\netimm.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netip6.inf_amd64_44c7d8d56f7c3cf0\netip6.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netip6.inf_amd64_44c7d8d56f7c3cf0\netip6.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netelx.inf_amd64_82d20ebbcbf8b5af\ocnd64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netirda.inf_amd64_35ea89708976a11f\netirda.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netirda.inf_amd64_35ea89708976a11f\netirda.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netjme.inf_amd64_3f2ac245fe5a0966\netjme.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netjme.inf_amd64_3f2ac245fe5a0966\NETJME.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netk57a.inf_amd64_414ffbd8cdff16b5\netk57a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netl160a.inf_amd64_54f579c33951dfd4\l160x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netl160a.inf_amd64_54f579c33951dfd4\netl160a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netk57a.inf_amd64_414ffbd8cdff16b5\k57nd60a.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netl1c63x64.inf_amd64_42c4dccbca95b01d\L1C63x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netl1c63x64.inf_amd64_42c4dccbca95b01d\netl1c63x64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netl1e64.inf_amd64_b0b3f2a028084ddb\L1E62x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netl1e64.inf_amd64_b0b3f2a028084ddb\netl1e64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netl260a.inf_amd64_085226e1dfe76c55\netl260a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netl260a.inf_amd64_085226e1dfe76c55\l260x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netlldp.inf_amd64_35d2900388b4ce61\netlldp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netlldp.inf_amd64_35d2900388b4ce61\netlldp.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netloop.inf_amd64_336f686a84333886\loop.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netloop.inf_amd64_336f686a84333886\netloop.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netmscli.inf_amd64_c87e79f5b4890e25\netmscli.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netmscli.inf_amd64_c87e79f5b4890e25\netmscli.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netmyk64.inf_amd64_8d2331ef1f1a08cd\netmyk64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netnvm64.inf_amd64_71c88ddaf7986071\netnvm64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netmyk64.inf_amd64_8d2331ef1f1a08cd\yk63x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netnvma.inf_amd64_99bb33c9a5bedaea\netnvma.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netnvm64.inf_amd64_71c88ddaf7986071\nvm62x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netnwifi.inf_amd64_d106373f34172bd2\netnwifi.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netnvma.inf_amd64_99bb33c9a5bedaea\nvm60x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netnwifi.inf_amd64_d106373f34172bd2\netnwifi.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netpacer.inf_amd64_45f8a3c81455500b\netpacer.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netpacer.inf_amd64_45f8a3c81455500b\netpacer.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netpgm.inf_amd64_4a613e912fe31866\netpgm.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netpgm.inf_amd64_4a613e912fe31866\netpgm.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netr28ux.inf_amd64_59c43ba3751b89b0\netr28ux.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netr28x.inf_amd64_e57fcb4da93bfcdc\netr28x.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netevbda.inf_amd64_3cc8bac5403d3bf7\evbda.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netr7364.inf_amd64_8def549bb7a72ac0\netr7364.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netr28ux.inf_amd64_59c43ba3751b89b0\netr28ux.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netrasa.inf_amd64_49d389d2b2d85fa0\netrasa.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netrass.inf_amd64_0ac2a9fac8a60292\netrass.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netrass.inf_amd64_0ac2a9fac8a60292\netrass.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netrast.inf_amd64_51dd653c67fdf1db\netrast.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netr7364.inf_amd64_8def549bb7a72ac0\netr7364.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netrndis.inf_amd64_82d8156cec69a9c3\netrndis.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netrast.inf_amd64_51dd653c67fdf1db\netrast.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netrndis.inf_amd64_82d8156cec69a9c3\rndismpx.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netrndis.inf_amd64_82d8156cec69a9c3\rndismp6.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netrndis.inf_amd64_82d8156cec69a9c3\usb80236.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netrndis.inf_amd64_82d8156cec69a9c3\usb8023x.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netrt630x64.inf_amd64_eb843fae38a603ea\netrt630x64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netrt630x64.inf_amd64_eb843fae38a603ea\netrt630x64.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netrtl64.inf_amd64_0383c5de75359695\netrtl64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netrtl64.inf_amd64_0383c5de75359695\Rtnic64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netr28x.inf_amd64_e57fcb4da93bfcdc\netr28x.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netrt630x64.inf_amd64_eb843fae38a603ea\Rt630x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netrtwlane.inf_amd64_968110a92cc92c26\netrtwlane.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netrtwlanu.inf_amd64_39abcced9f3b34df\netrtwlanu.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netserv.inf_amd64_6ef92ebf22db109e\netserv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netserv.inf_amd64_6ef92ebf22db109e\netserv.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netsstpa.inf_amd64_2951c88a63c84a49\netsstpa.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netsstpt.inf_amd64_517f5702f7505b35\netsstpt.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netsstpt.inf_amd64_517f5702f7505b35\netsstpt.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\nettcpip.inf_amd64_cf297a4e41909fb8\nettcpip.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\nettcpip.inf_amd64_cf297a4e41909fb8\nettcpip.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\nettun.inf_amd64_39a76f4fea741eb0\nettun.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\nettun.inf_amd64_39a76f4fea741eb0\nettun.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netv1x64.inf_amd64_63a2dda4a81f29b4\netv1x64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netrtwlane.inf_amd64_968110a92cc92c26\rtwlane.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netvchannel.inf_amd64_8b297a63e4c3ead8\netvchannel.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netvf63a.inf_amd64_afddbbd6046998bc\fetn63a.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netv1x64.inf_amd64_63a2dda4a81f29b4\v1q63x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netvfx64.inf_amd64_194cb6d2ea3a486e\fet6x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netvf63a.inf_amd64_afddbbd6046998bc\netvf63a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netvfx64.inf_amd64_194cb6d2ea3a486e\netvfx64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netvg63a.inf_amd64_9f5493180b1252cf\getn63a.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netvg63a.inf_amd64_9f5493180b1252cf\netvg63a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netvwifibus.inf_amd64_2711c8564f32818a\netvwifibus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netvwififlt.inf_amd64_b85acf5b2893f36f\netvwififlt.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netvwifibus.inf_amd64_2711c8564f32818a\vwifibus.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netvwififlt.inf_amd64_b85acf5b2893f36f\netvwififlt.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netrtwlanu.inf_amd64_39abcced9f3b34df\RTWlanU.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netvwifimp.inf_amd64_5521d0bcf2c99b72\netvwifimp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netvwwanmp.inf_amd64_37a7d8cd1acaaca9\netvwwanmp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netvwifimp.inf_amd64_5521d0bcf2c99b72\netvwifimp.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netvxx64.inf_amd64_5be327e5bbd18df5\netvxx64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netvxx64.inf_amd64_5be327e5bbd18df5\vxn63x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netwew00.inf_amd64_50a18d1774b14883\netwew00.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netwew02.inf_amd64_877ffc2f8ce60cba\netwew02.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netwew00.inf_amd64_50a18d1774b14883\Netwfw00.dat - Ok
C:\Windows\system32\DriverStore\FileRepository\netwew02.inf_amd64_877ffc2f8ce60cba\Netwfw02.dat - Ok
C:\Windows\system32\DriverStore\FileRepository\netwlan92de.inf_amd64_d9cc63bc60892b98\netwlan92de.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netwlan92de.inf_amd64_d9cc63bc60892b98\wlan92de.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netwlv64.inf_amd64_ddb4c4b2338036aa\netwlv64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netwew00.inf_amd64_50a18d1774b14883\NETwew00.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netwmbclass.inf_amd64_c6a87ac987cb59fd\netwmbclass.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netwmbclass.inf_amd64_c6a87ac987cb59fd\wmbclass.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netwns64.inf_amd64_8df4062f3184ac15\netwns64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netwew02.inf_amd64_877ffc2f8ce60cba\NETwew02.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netwsw00.inf_amd64_efdfa3e93099506a\netwsw00.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\netwsw00.inf_amd64_efdfa3e93099506a\netwsw00.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\netwlv64.inf_amd64_ddb4c4b2338036aa\netwlv64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netxex64.inf_amd64_17c3d462bb594b72\ixe60x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\netxex64.inf_amd64_17c3d462bb594b72\netxex64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\npsvctrig.inf_amd64_74cbcd747a949f0a\npsvctrig.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\npsvctrig.inf_amd64_74cbcd747a949f0a\npsvctrig.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\ntprint.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\ntprint.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\ntprint.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\LOCALE.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\MSXPSINC.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\MSXPSINC.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\netwns64.inf_amd64_8df4062f3184ac15\NETwNs64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\P6DISP.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\MXDWDRV.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\P6FONT.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PCL4RES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\netwsw00.inf_amd64_efdfa3e93099506a\Netwsw00.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PCL5ERES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PCLXL.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PJL.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PCLXL.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PJLMON.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PSCRIPT.HLP - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PSCRIPT.NTF - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PCL5URES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PSCRPTFE.NTF - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PS_SCHM.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\STDDTYPE.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\STDNAMES.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PS5UI.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\STDSCHMX.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\STDSCHEM.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\TTFSUB.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\UNIDRV.HLP - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\PSCRIPT5.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\UNIDRV.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\ntprint.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\ntprint.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\ntprint.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\LOCALE.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\MSXPSINC.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\MSXPSINC.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\UNIDRVUI.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_amd64_e8fcb2dca56ca9f9\Amd64\UNIRES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\P6FONT.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\P6DISP.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PCL4RES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\MXDWDRV.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PCLXL.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PCLXL.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PJL.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PJLMON.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PCL5ERES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PSCRIPT.HLP - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PSCRIPT.NTF - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PCL5URES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PSCRPTFE.NTF - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PS_SCHM.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PS5UI.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\STDDTYPE.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\STDNAMES.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\STDSCHMX.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\STDSCHEM.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\TTFSUB.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\UNIDRV.HLP - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\PSCRIPT5.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\UNIDRV.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint4.inf_amd64_dd39bc43980c393e\ntprint4.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint4.inf_amd64_dd39bc43980c393e\ntprint4.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint4.inf_amd64_dd39bc43980c393e\ntprint4.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\UNIDRVUI.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint.inf_x86_e8fcb2dca56ca9f9\I386\UNIRES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint4.inf_amd64_dd39bc43980c393e\Amd64\V3HostingFilter-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint4.inf_amd64_dd39bc43980c393e\Amd64\V3HostingFilter.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\nulhpopr.inf_amd64_d3d1bb2ff96b95f3\nulhpopr.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\nulhprs8.inf_amd64_5192ccaa848945dc\nulhprs8.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\nvraid.inf_amd64_7ba65ba4b222e751\nvraid.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\nvraid.inf_amd64_7ba65ba4b222e751\nvraid.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\nvraid.inf_amd64_7ba65ba4b222e751\nvstor.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\pcmcia.inf_amd64_0aa86a6bb54466a3\pcmcia.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\pcmcia.inf_amd64_0aa86a6bb54466a3\pcmcia.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\pnpxinternetgatewaydevices.inf_amd64_e42f3962f9d5b585\pnpxinternetgatewaydevices.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\printqueue.inf_amd64_8bb1010dd775f118\PrintQueue.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\printqueue.inf_amd64_8bb1010dd775f118\printqueue.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBME0A_200-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBME0A_200-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBME0A_200.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBME0A_300-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBME0A_300-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBME0A_300.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF01-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF01-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF01.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF02-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint4.inf_amd64_dd39bc43980c393e\Amd64\MSxpsPCL6.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF02-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF02.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF03-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF03-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF03.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF04-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF04-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF04.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF05-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\ntprint4.inf_amd64_dd39bc43980c393e\Amd64\MSxpsPS.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF05.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF05-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF06-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF06-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF06.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF07-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF07-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF06.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF07.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF05.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF08-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF08-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF08.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF0C-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF0C-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF0C.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF0D-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF0D-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF0D.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF0E-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF0E-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF07.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF0E.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0A-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0A.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0A-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMF08.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0B-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0B.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0B-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0C-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0C-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0D-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0C.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0D-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBRE01.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBMM0D.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\BRIBREM00.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\PRNBRCL1.CAT - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\prnbrcl1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\prnbrcl1.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBEN02.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBEN01.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBEN03.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBEN04.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBEN05.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBEN06.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBEN07.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBEN0C.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFFI01.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFCM00.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFFM00.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFLM00.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFPJ01.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFPM00.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBEN08.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFPR01.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFRM00.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFRA01.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBFTM00.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBME0A.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBMM0B.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBMM0A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBRE01.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBMM0C.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\CNN08CL1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\CNN08CL1.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\CNN08CL1RC.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\CNN08CL1_bidispm.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\CNN08CL1FX.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\CNN08CL1_bidiwsd.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnbrcl1.inf_amd64_3a388866cb1e4d41\amd64\BRIBREM00.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\CNN08CL1_PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\prncacl1.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\prncacl1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl1.inf_amd64_42380480171d5067\prncacl1.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2B.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2BL-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2BU-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2C.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2CL-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2CU-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2RC.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2_bidispm.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2_PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2_bidiwsd.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\prncacl2.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\prncacl2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\prncacl2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\prncacla.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacl2.inf_amd64_367741cc9925ed9e\CNN08CL2FX.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\prncacla.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBDUP51.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ0303.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBGRC51.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\prncacla.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3030.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ2780.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ2530.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3480.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3520.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3500.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3470.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3530.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3540.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3560.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3870.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3780.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3890.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ3930.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ4110.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ4130.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ4140.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJO571.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ4150.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJ4280.DPB - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJO58F.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOP7Q.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOP9N.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOP9O.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOP9S.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOP9Q.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOP9U.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOP9T.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOP9Z.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOP9W.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPA1.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPAD.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPA3.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPA9.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPAE.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPAI.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPAG.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPAQ.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPAU.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBJOPAT.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX5CMN.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX71PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX8F-PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX7QPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX9NPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX9OPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX9QPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX9SPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBUR5.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX9TPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX9UPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX9WPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBX9ZPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXA1PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXA3PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXA9PIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXAEPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXADPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXAGPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXAIPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXATPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXAQPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXAUPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXBFPIPELINECONFIG.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXLF5.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0253-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0253.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0278-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0278.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0303-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0347-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0347.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0348-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0348.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0349-MANIFEST.INI - Ok
         

Alt 01.10.2016, 20:43   #41
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
ory\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXRF5.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNBXRFC1.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0349.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0350-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0350.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0351-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0351.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0352-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0352.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0353-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0353.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0354.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0354-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0357-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0356-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0356.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0358-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0357.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0358.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0359-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0359.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0360-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0361-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0360.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0361.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0362-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0362.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0363-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0363.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0364-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0365-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0364.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0365.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0366-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0366.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0367.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0367-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0369-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0369.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0370.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0370-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0373-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0373.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0374-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0374.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0376-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0375-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0375.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0376.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0377.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0377-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0378-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0378.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0380-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0380.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0381.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0381-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0382.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0382-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0383-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0383.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0384-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0384.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0385-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0385.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0386-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0386.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0387.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0387-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0388-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0389-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0388.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0389.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0390-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0390.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0391-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0391.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0392-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0392.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0393-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0393.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0394.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0394-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0396-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0395-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0395.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0397-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0396.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0398-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0398.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0397.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0399.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0399-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0411-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0401-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0411.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0411.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0413.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0413-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0413.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0414.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0414-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0414.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0415-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0415.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0415.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0428-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0428.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_BIDIUSB.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_0429-MANIFEST.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_BIDIUSB2.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_BIDIUSBJS1.JS - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_BIDIWSD1.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_BIDIWSD2.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_BIDIUSBJS2.JS - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_BIDIWSD3.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deacevents.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_EVENTS.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prncacla.inf_amd64_19fbb18075fefb90\Amd64\CNB_BIDIUSBJS3.JS - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deactcpip.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deacuni.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deacusb.js - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deacwsd.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deacusb.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deCP6-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deCP6-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deCRD1.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deCV5A-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deCP6.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deMP6-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deMP6-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deMRD1.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deCV5A-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deMV3A-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deMP6.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deMV3A-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deMV3B-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deMV3B-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\depclrc.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\deSP-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\prndlcl1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\prndlcl1.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\prndlcl1.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\amd64\dedrvpj.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\amd64\dedrvor.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\amd64\dedrvzd.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\amd64\depclrc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\amd64\dexpsff1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf0.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf1-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf1a-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf1b-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf3-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf1.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf3-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf4-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf4-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf3.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf4a-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf4.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlcl1.inf_amd64_f941e97c2b1b3a27\amd64\dedrvsc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf4b-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclf4c-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb0.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb0.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb1.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb1-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb2-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb1.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb2-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfxpscolor-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfxpscolor-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb2.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfhb2.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\prndlclf.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\prndlclf.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\dlclfxpscolor.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\prndlclf.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\amd64\dlclfRC.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\DL-XPS-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\DL-XPSV0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\DL-XPSV1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\DLclV0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\DLclV1.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\DLclVB.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\DLclVB.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\amd64\dlclfpv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\PRNDLclV.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\DLclVBW.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\prndlclv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclv.inf_amd64_04024cddabbea781\prndlclv.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\DL-PCLW0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\DL-PCLW1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\DL-PCL-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\DLclW0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\DLclW1.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\DLclWB.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\DLclWB.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\PRNDLclW.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\prndlclw.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\DLclWBW.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclw.inf_amd64_048281d420e6406e\prndlclw.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\EK-PDL-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\EK-PDL-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\ekAiOOPL.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\ekusbbidi.js - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\ekusbbidi.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\prnekcl2.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\EKAiOOPL.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\prnekcl2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\prnekcl2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\amd64\EKAiOOPL.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\amd64\EKAiOSTR.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prndlclf.inf_amd64_4dae85065a0b5079\amd64\dlclfhb.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXGPA.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXGPC.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXGPM.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXGPW.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXGPS.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPA0-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPA-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPC-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnekcl2.inf_amd64_5d5f2ed31b4e4a9b\amd64\EKAiOXPS.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPM0-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPC0-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPM-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPS-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPW-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPS0-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGR1.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0LXPW0-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGM1.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGS1.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGS2.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGS3.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGS5.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGS6.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGS4.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGS7.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGS9.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGS8.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGSA.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXM1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXGSB.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXM10-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXR1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS10-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXR10-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS20-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS2-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS3-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS30-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS4-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS40-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS50-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS5-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS6-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS60-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS70-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS7-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS8-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS80-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS9-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXS90-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXSB-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXSA0-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXSA-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0NXSB0-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0SX09-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0SX090-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0SX24-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0SXG24.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0SX240-PipelineConfig.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\EP0SXG09.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\prnepcl2.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\prnepcl2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\prnepcl2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0LXFPA.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0LXFPC.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0LXFPM.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0LXFPS.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0LXFPW.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFF2.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFM1.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFR1.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFS1.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFS2.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFS3.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFS4.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFS5.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFS6.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFS7.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFS8.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFS9.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFSA.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0SXF09.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb0-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb0.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb0.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0NXFSB.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnepcl2.inf_amd64_f35e90ee3b87872c\amd64\EP0SXF24.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb1.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb1.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb1-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb2-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb2.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb2-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclbw-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxhb2.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclbw-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc2-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc2a-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclbw.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc2c-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc2d-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc2.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc3-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc2e-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc2b-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc3-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclcolor-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclc3.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclcolor-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxpclcolor.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxxpsbw-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxxpsbw-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxxpscolor-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxxpscolor-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxxpsbw.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\fxxpscolor.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\prnfxcl2.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\prnfxcl2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\prnfxcl2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\amd64\fxxpsRC.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\prnge001.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\prnge001.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\prnge001.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\amd64\fxhbpv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\GENIBM9W.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\GENIBM9.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\MSGENBW.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\MSGENCOL.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnfxcl2.inf_amd64_5030dd7b0390c5f8\amd64\fxhbhb.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\TTY.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\TTY.INI - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\TTY.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\OK9IBRES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\TTYRES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\GE-XPS-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\GE-XPSV0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\TTYUI.HLP - Ok
C:\Windows\system32\DriverStore\FileRepository\prnge001.inf_amd64_6a8dd64a6bebbcc2\Amd64\TTYUI.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\GE-XPSV1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\GEclV0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\GEclV1.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\GEclVB.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\GEclVBW.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\PRNGEclV.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\GEclVB.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\prngeclv.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prngeclv.inf_amd64_b8127698165a43f0\prngeclv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\PRNHPcl1.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\prnhpcl1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\prnhpcl1.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\HPBCMYK_sRGB.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81b.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbresw81.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81c.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81m.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81s.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81v.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81vipa.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81vipb.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxiocfgwb.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxiodrveventwb.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxmmw81.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxmsw81.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxmsmw81.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxmw81.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxusbbidiextnwb.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxusbbidiwb.js - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxwsdbidiextnwb.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpmacronames.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl301-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl302-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3b01-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3b02-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3c01-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3c02-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3c03-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3m01-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3m02-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3noniovipa-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3s-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3v-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3vipa-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppcl3vipb-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppclm-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppclmmono-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppclms-manifest.ini - Ok
>C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81.dll is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppclmseprint-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hppclmsmono-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbx3w81.dll - container
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hprasterlaserjet.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hprasterlaserjet-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hprasterOnePassColor.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hprasterXQX-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hprasterXQX.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hprasterZJS-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hprasterZJS.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpxpseprint-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\prnhpcl2.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpxpseprint-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\prnhpcl2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\prnhpcl2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\amd64\hpcCFGPS.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\amd64\hpcCFGPS.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\amd64\hpcxps2psw8_a-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\amd64\hpcxps2psw8_b-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\amd64\hpcxps2psw8_a.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\amd64\hpcxps2psw8_PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl2.inf_amd64_bcb1297420e7a04b\amd64\hpcxps2psw8_b.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\prnhpcl3.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\prnhpcl3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpc6mw81.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcCFGP6.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\prnhpcl3.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcfltw8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_CA.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcfltwb.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_CA_HWCP.GPD is MAIL container
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_CA_HWCP.GPD - mail
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_CA_OJEF.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_CB.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_MA.GPD - Ok
>C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_CB_HWCP.GPD is MAIL container
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_CB_HWCP.GPD - mail
>C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_MA_HWCP.GPD is MAIL container
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_MA_HWCP.GPD - mail
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcPCL6_PipelineConfig.xml - Ok
>C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_MB.GPD is MAIL container
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcP6wn8_MB.GPD - mail
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6usbext.js - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6usbext.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6wsdext.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6_CA-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6_CA_HWCP-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6_CA_OJEF-manifest.ini - Ok
>C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxpsrender.dll is ZIP archive
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxpsrender.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl1.inf_amd64_7fabcaaf5cd357b9\amd64\hpbxpsrender.dll - archive
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6_CB-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hpcstw81.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6_CB_HWCP-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6_MA-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6_MA_HWCP-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl3.inf_amd64_42801ec2403dcd08\amd64\hppcl6_MB-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\prnhpcl4.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\prnhpcl4.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\HP-PCL3GUIAT-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\HP-PCL3GUIAZ-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\HP-PCL3GUIS-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\prnhpcl4.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\HP-PCL3GUI-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpiat.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpiaz.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpinames.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpipcl3.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpipcl3a.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpipcl3at.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpipcl3.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpipcl3az.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpires.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpis.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl5.inf_amd64_f7c7f908dc19bcc0\prnhpcl5.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl5.inf_amd64_f7c7f908dc19bcc0\prnhpcl5.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl5.inf_amd64_f7c7f908dc19bcc0\amd64\HP-PS3-pipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl5.inf_amd64_f7c7f908dc19bcc0\prnhpcl5.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl5.inf_amd64_f7c7f908dc19bcc0\amd64\HP-PS3T-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl5.inf_amd64_f7c7f908dc19bcc0\amd64\HP-PS3Z-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl4.inf_amd64_78e43ed6c81755c6\amd64\hpipcl3s.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl5.inf_amd64_f7c7f908dc19bcc0\amd64\hpips3.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl5.inf_amd64_f7c7f908dc19bcc0\amd64\hpips3t.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpcl5.inf_amd64_f7c7f908dc19bcc0\amd64\hpips3z.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl2.inf_amd64_6c5f4c6657e3fe71\kocl2-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl2.inf_amd64_6c5f4c6657e3fe71\kocl2-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpnul.inf_amd64_9058fe07a6372dcc\prnhpnul.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl2.inf_amd64_6c5f4c6657e3fe71\kocl3-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl2.inf_amd64_6c5f4c6657e3fe71\kocl3-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnhpnul.inf_amd64_9058fe07a6372dcc\prnhpnul.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl2.inf_amd64_6c5f4c6657e3fe71\kocl2.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl2.inf_amd64_6c5f4c6657e3fe71\prnkmcl2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl2.inf_amd64_6c5f4c6657e3fe71\kocl3.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\kocl4-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\kocl4-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl2.inf_amd64_6c5f4c6657e3fe71\prnkmcl2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl2.inf_amd64_6c5f4c6657e3fe71\prnkmcl2.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\kocl4.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\kocl5-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\kocl5-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\kocl5.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\prnkmcl4.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\prnkmcl4.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\kocl4res.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkmcl4.inf_amd64_ddfab75909d8e47e\prnkmcl4.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyclra3fxps.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyclra3fxps-utax-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyclra3fxps-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyclra4xps-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyclra3fxps.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyclra4xps-utax-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyclra4xps.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyclra4xps.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona3fxps-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona3fxps.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona3kpsl-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona3kpsl-utax-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona3fxps-utax-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona3fxps.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona4kpsl-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona4xps-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona3kpsl.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona4xps-utax-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona4kpsl.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona4xps.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kymona4xps.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyw8bidispm.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyw8-kpsl-mono-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyw8-xps-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyw8prop.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyw8bidiwsd.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\prnkycl1.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\prnkycl1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\prnkycl1.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\amd64\kyw8ptconv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\LX-XPS-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\LX-XPSV0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\amd64\Kyw8kpsl.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\LXclV0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\LX-XPSV1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\LXclV1.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\LXclVB.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\LXclVB.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\LXclVBW.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\PRNLXclV.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\LXPTMV.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\prnlxclv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\LX-PCL-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclv.inf_amd64_862a6e50105dd984\prnlxclv.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\LX-PCLW0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\LX-PCLW1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnkycl1.inf_amd64_163cc22836252908\kyw8res.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\LXclW0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\LXclW1.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\LXclWB.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\LXclWBW.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\LXclWB.XML - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\LXPJLMW.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\PRNLXclW.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms001.inf_amd64_4fa1863520b2418e\MXDW-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms001.inf_amd64_4fa1863520b2418e\MXDW-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\prnlxclw.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnlxclw.inf_amd64_a2671cc1ffb1e2c1\prnlxclw.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms001.inf_amd64_4fa1863520b2418e\mxdwdui.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms001.inf_amd64_4fa1863520b2418e\MXDW.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms001.inf_amd64_4fa1863520b2418e\prnms001.Inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms001.inf_amd64_4fa1863520b2418e\prnms001.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms002.inf_amd64_fb6747b1d7cdd6b4\prnms002.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms002.inf_amd64_fb6747b1d7cdd6b4\prnms002.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms001.inf_amd64_4fa1863520b2418e\prnms001.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms002.inf_amd64_fb6747b1d7cdd6b4\prnms002.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms002.inf_amd64_fb6747b1d7cdd6b4\Amd64\FXSDRV.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms002.inf_amd64_fb6747b1d7cdd6b4\Amd64\FXSAPI.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms002.inf_amd64_fb6747b1d7cdd6b4\Amd64\FXSUI.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms002.inf_amd64_fb6747b1d7cdd6b4\Amd64\FXSTIFF.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_b7ddbc212b0e0bcd\prnms003.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_b7ddbc212b0e0bcd\prnms003.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms002.inf_amd64_fb6747b1d7cdd6b4\Amd64\FXSWZRD.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_b7ddbc212b0e0bcd\prnms003.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_b7ddbc212b0e0bcd\Amd64\unishare-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_b7ddbc212b0e0bcd\Amd64\unishare.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_ebd65e71cb0eb1c6\prnms003.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_ebd65e71cb0eb1c6\prnms003.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_ebd65e71cb0eb1c6\prnms003.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_ebd65e71cb0eb1c6\Amd64\PrintConfig.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_ebd65e71cb0eb1c6\Amd64\unishare-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_ebd65e71cb0eb1c6\Amd64\unishare.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_8dd26c2a6f904b79\prnms003.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_8dd26c2a6f904b79\prnms003.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_8dd26c2a6f904b79\prnms003.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_amd64_b7ddbc212b0e0bcd\Amd64\PrintConfig.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_8dd26c2a6f904b79\I386\unishare-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_8dd26c2a6f904b79\I386\unishare.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_d971fc80a45fa785\prnms003.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_d971fc80a45fa785\prnms003.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_d971fc80a45fa785\prnms003.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_8dd26c2a6f904b79\I386\PrintConfig.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_d971fc80a45fa785\I386\unishare-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms002.inf_amd64_fb6747b1d7cdd6b4\Amd64\FXSRES.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_d971fc80a45fa785\I386\unishare.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms004.inf_amd64_cb79262d2f57130d\prnms004.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms004.inf_amd64_cb79262d2f57130d\prnms004.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms004.inf_amd64_cb79262d2f57130d\Amd64\unisharev4-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms004.inf_amd64_cb79262d2f57130d\prnms004.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms004.inf_amd64_cb79262d2f57130d\Amd64\unisharev4-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms004.inf_amd64_cb79262d2f57130d\Amd64\unisharev4.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\prnms005.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\prnms005.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsOpenXPS-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsPCL6-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsPCL6-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\prnms005.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsPS-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsPS-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsPCL6.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsXPS-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsXPS-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsPS.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms005.inf_amd64_2a40c5f594dc2ce8\Amd64\MSxpsXPS.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb0-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb0.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb1-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb0.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb1-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb1.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb2-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb1.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb2-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb2.dpb - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nehb2.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nepclbw-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nepclbw-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nepclbw.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnms003.inf_x86_d971fc80a45fa785\I386\PrintConfig.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nepclcolor-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nepclcolor-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nexpscolor-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nepclcolor.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nexpscolor-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\nexpscolor.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\prnnecl2.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\prnnecl2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\prnnecl2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\amd64\nexpsRC.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\OKESCP24-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\OKESCP24.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\OKESCP9.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\OKESCPJ-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\amd64\nehbpv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\OKESCPK-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\OKESCPJ.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\OKESCPU-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\OKESCPK.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\OKESCPU-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\prnokcl1.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\prnokcl1.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\prnokcl1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\OKV4CL00.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\OKV4ClassSMP_0000.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\OKV4ClassUSB_0000.js - Ok
C:\Windows\system32\DriverStore\FileRepository\prnnecl2.inf_amd64_3b0bca37d86f2b43\amd64\nehbhb.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\OKV4PCL6-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\OKV4ClassUSB_0000.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\OKV4PCL6-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\OKV4PCL6.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\prnokcl2.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\prnokcl2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl2.inf_amd64_aabca8d99bfdd765\prnokcl2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\prnrccl1.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnokcl1.inf_amd64_ab364963b4db0be3\amd64\OKESCPU.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\prnrccl1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\prnrccl1.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcbklt8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcnup8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcres8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcrpcs-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcrpcs-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcrevrs8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rctcpbidi.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcrpcs.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcusbbidi.js - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcwsdbidi.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcusbbidi.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\RICMAC8.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\RICGEN8.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\prnsacl1.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\prnsacl1.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnrccl1.inf_amd64_199309060c6f165c\rcrpcs.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saacevents.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saacps.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saacps.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\prnsacl1.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saactcpip.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saacuni.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saacusb.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saacusb.js - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saacwsd.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBP6-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBP6-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBPS-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBP6b-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBPS-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBP6.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBXP-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBXP-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBXP.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCP6-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCP6-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saBPS.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCPS-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCP6b-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCPS-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCP6.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCRD1.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCRD2.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV2A-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCPS.ppd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV2B-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV2A-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV5A-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV5B-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV2B-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV5A-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV5C-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCXP-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV5B-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCXP-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCXP.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMRD1.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saCV5C-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV1A-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV2A-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV1A-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV2B-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMRD2.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV2A-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3A-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV2B-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3A-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3B-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3B-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3C-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3C-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3D-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3E-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3E-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3D-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3F-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3G-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3F-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3H-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3G-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3I-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV5A-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3H-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV5A-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV5B-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV3I-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\smpclrc2.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saSP-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\amd64\sadrvpj.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\saMV5B-PropertyBag.bag - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\amd64\sadrvor.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\amd64\smpclrc2.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\amd64\sadrvzd.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsendtoonenote15_win7.inf_amd64_4f143a45d8f86934\prnSendToOneNote15_Win7.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\amd64\smxpsff1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsendtoonenote15_win7.inf_amd64_4f143a45d8f86934\prnSendToOneNote15_Win7.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsendtoonenote15_win7.inf_amd64_4f143a45d8f86934\SendToOneNote-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsendtoonenote15_win7.inf_amd64_4f143a45d8f86934\prnsendtoonenote15_win7.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsendtoonenote15_win7.inf_amd64_4f143a45d8f86934\SendToOneNote.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsendtoonenote15_win7.inf_amd64_4f143a45d8f86934\SendToOneNote.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsendtoonenote15_win7.inf_amd64_4f143a45d8f86934\SendToOneNoteNames.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\prntscl2.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsendtoonenote15_win7.inf_amd64_4f143a45d8f86934\SendToOneNoteFilter.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\prntscl2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\tsbwcl2-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\prntscl2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\tscocl2-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\tsbwcl2main.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\tscocl2main.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\tsunicl2.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\tsunicl2PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\tsunicl2.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\prntscl3.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\prntscl3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\prntscl3.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxbcl3-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl2.inf_amd64_912a503f824d1a50\tsunicl2rc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxccl3-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxbcl3.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prnsacl1.inf_amd64_a8c9f0a9afbf7fee\amd64\sadrvsc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxcmac.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxucl3-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxccl3.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxsmac.gpd - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxucl3.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxucl3.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\prnxxCL3.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\prnxxcl3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrBAPSc0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrBAPSc0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\prnxxcl3.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrBAPSc0.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prntscl3.inf_amd64_f52c5a0c16bfe615\tsmxucl3rc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrBAPSm0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrBAPSm0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrBAPSm0.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrConfCL0.gdl - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrConfCL0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrFFPSc0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrFFPSc0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrConfCL0.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrFFPSc0.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrFFPSm0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrFFPSm0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrOFPSc0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrOFPSc0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrFFPSm0.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrOFPSm0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrOFPSm0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrOFPSc0.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrOFPSm0.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrP6BAm0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrP6BAm0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrP6OFc0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrP6OFc0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrP6BAm0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrP6OFc0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrP6OFm0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrP6OFm0-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrP6OFm0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\xrTxtResCL0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\prnxxcl4.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl3.inf_amd64_ad754b8eaeb68509\amd64\xrTxtResCL0.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrBAPScv11-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\prnxxcl4.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrBAPSmv11-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrBAPScv11.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\prnxxCL4.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrConfCL0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrConfCL0.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrConfCL0.GDL - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrBAPSmv11.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrConfCL0W.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPSa4mv12-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPSa4cv12-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPSa4cv12.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPScv11-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPSa4mv12.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPScv12-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPScv11.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPSmv11-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPSmv12-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPScv12.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPSmv11.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrOFPSmv12.PPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6BAmv11.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6BAmv11-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFa4cv12-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFa4mv12-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFcv11-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFa4cv12.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFa4mv12.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFcv11.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFcv12.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFcv12-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFmv11-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFmv11.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFmv12-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6PP-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrP6OFmv12.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrTxtResCL0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrPSPP-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrXpsA4c0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrXpsA4c0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrXpsA4m0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrXpsA4m0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrXpsc0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrXpsc0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrXpsm0-manifest.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrXpsm0.GPD - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\xrXpsPP-pipelineconfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\amd64\xrTxtResCL0.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\qd3x64.inf_amd64_24ce8f9b9d491010\qd3x64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\amd64\xrStreamPdlFilter.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\ramdisk.inf_amd64_e94b3b05e7459679\ramdisk.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\rawsilo.inf_amd64_5b4f9936d5bf0465\rawsilo.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ramdisk.inf_amd64_e94b3b05e7459679\ramdisk.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\rdpbus.inf_amd64_752e54a5d93b9acc\rdpbus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\prnxxcl4.inf_amd64_535ce11649f7ce5b\amd64\xrXpsPtFilter.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\rdpbus.inf_amd64_752e54a5d93b9acc\rdpbus.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\rdpbus.inf_amd64_752e54a5d93b9acc\rdpbus.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\rspndr.inf_amd64_2d8af12d634c3169\rspndr.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\rndiscmp.inf_amd64_8cb932739fef737d\rndiscmp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\rspndr.inf_amd64_2d8af12d634c3169\rspndr.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\rt630x64.inf_amd64_10a68d6acba7dd06\rt630x64.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\rt630x64.inf_amd64_10a68d6acba7dd06\rt630x64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\rt630x64.inf_amd64_10a68d6acba7dd06\rt630x64.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\rt630x64.inf_amd64_10a68d6acba7dd06\RtNicProp64.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\rtsbastormsi.inf_amd64_1e3f660da5b5f103\RtsBaStor64.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\rt630x64.inf_amd64_10a68d6acba7dd06\Rt630x64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\rtsbastormsi.inf_amd64_1e3f660da5b5f103\RtsBaStorMSI.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\rtsbastormsi.inf_amd64_1e3f660da5b5f103\RtsBaStor.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\rtu30x64w8.inf_amd64_c17f637086305ce9\rtu30x64w8.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\rtsbastormsi.inf_amd64_1e3f660da5b5f103\RtsBaStorMSI.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\rtu64w8.inf_amd64_74f7237b82b5cd8e\rtu64w8.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\rtu30x64w8.inf_amd64_c17f637086305ce9\rtu30x64w8.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sbp2.inf_amd64_1a14f9302c8575f1\sbp2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\rtu64w8.inf_amd64_74f7237b82b5cd8e\rtu64w8.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\scrawpdo.inf_amd64_61cf281391c68fdc\scrawpdo.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\scrawpdo.inf_amd64_61cf281391c68fdc\scrawpdo.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\sbp2.inf_amd64_1a14f9302c8575f1\sbp2port.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\scunknown.inf_amd64_5bee293864855761\scunknown.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\scsidev.inf_amd64_d6bb4a80b30cd836\scsidev.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sdbus.inf_amd64_afe371819bf72b7c\sdbus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sdbus.inf_amd64_afe371819bf72b7c\dumpsd.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sdstor.inf_amd64_a245a3ee75d27f1f\sdstor.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sdbus.inf_amd64_afe371819bf72b7c\sdbus.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sdstor.inf_amd64_a245a3ee75d27f1f\sdstor.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sensorsalsdriver.inf_amd64_4f9cbff39708c3e9\acpials.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sensorsalsdriver.inf_amd64_4f9cbff39708c3e9\sensorsalsdriver.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sensorsalsdriver.inf_amd64_4f9cbff39708c3e9\SensorsAlsDriver.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\sensorshidclassdriver.inf_amd64_acff44a7dc3aa3b2\sensorshidclassdriver.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sensorshidclassdriver.inf_amd64_acff44a7dc3aa3b2\SensorsHIDClassDriver.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\sensorsservicedriver.inf_amd64_b09928564e15ff19\SensorsServiceDriver.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\sensorsservicedriver.inf_amd64_b09928564e15ff19\sensorsservicedriver.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sisraid2.inf_amd64_845e008c32615283\sisraid2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sisraid4.inf_amd64_65ab84e9830f6f4b\sisraid4.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sisraid2.inf_amd64_845e008c32615283\sisraid2.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sisraid4.inf_amd64_65ab84e9830f6f4b\sisraid4.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\spaceport.inf_amd64_91758ab93396b556\spaceport.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\ssudAdb.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\ssudadb.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\ssudadb.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\spaceport.inf_amd64_91758ab93396b556\spaceport.sys - Ok
>C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\amd64\WinUSBCoInstaller.dll - packed by BINARYRES
>C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\amd64\WdfCoInstaller01007.dll is CAB archive
C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\amd64\WdfCoInstaller01007.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\amd64\WdfCoInstaller01007.dll - archive
C:\Windows\system32\DriverStore\FileRepository\ssudbus.inf_amd64_27af80df75d174cb\ssudbus.cat - Ok
>>C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\amd64\WinUSBCoInstaller.dll - packed by FLY-CODE
C:\Windows\system32\DriverStore\FileRepository\ssudbus.inf_amd64_27af80df75d174cb\ssudbus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudbus.inf_amd64_27af80df75d174cb\ssudbus.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudbus.inf_amd64_27af80df75d174cb\amd64\ssudbus.sys - Ok
>>>C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\amd64\WinUSBCoInstaller.dll is CAB archive
C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\amd64\WinUSBCoInstaller.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudadb.inf_amd64_504ba4e5a1ec2492\amd64\WinUSBCoInstaller.dll - archive
C:\Windows\system32\DriverStore\FileRepository\ssudbus.inf_amd64_27af80df75d174cb\amd64\ssudqcfilter.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudmdm.inf_amd64_45f5020d57720e3b\ssudmdm.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudmdm.inf_amd64_45f5020d57720e3b\ssudmdm.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudmdm.inf_amd64_45f5020d57720e3b\ssudmdm.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudmtp.inf_amd64_dccc28bbc4ecf100\ssudmtp.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudmdm.inf_amd64_45f5020d57720e3b\amd64\ssudmdm.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudmtp.inf_amd64_dccc28bbc4ecf100\ssudmtp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ssudmtp.inf_amd64_dccc28bbc4ecf100\ssudmtp.PNF - Ok
         

Alt 01.10.2016, 20:44   #42
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
ory\stexstor.inf_amd64_fefc1160d15aa667\stexstor.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\stexstor.inf_amd64_fefc1160d15aa667\stexstor.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sti.inf_amd64_6a56d10033d8a3cb\scsiscan.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sti.inf_amd64_6a56d10033d8a3cb\sti.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sti.inf_amd64_6a56d10033d8a3cb\serscan.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sti.inf_amd64_6a56d10033d8a3cb\usbscan.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\sti.inf_amd64_6a56d10033d8a3cb\sti.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\sti.inf_amd64_6a56d10033d8a3cb\WSDScan.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\stornvme.inf_amd64_dc8c4cf7f3dd94bb\stornvme.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\sti.inf_amd64_6a56d10033d8a3cb\wiafbdrv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\stornvme.inf_amd64_dc8c4cf7f3dd94bb\stornvme.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\swenum.inf_amd64_a0642b9c64ff90d4\streamci.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\swenum.inf_amd64_a0642b9c64ff90d4\swenum.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\rtsbastormsi.inf_amd64_1e3f660da5b5f103\RtsBaStorIcon.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\swenum.inf_amd64_a0642b9c64ff90d4\swenum.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\4mmdat.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\exabyte2.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\hpt4qic.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\ltotape.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\dlttape.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\miniqic.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\mammoth.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\qic157.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\sonyait.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\tandqic.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tdibth.inf_amd64_440b57f6e1632a91\tdibth.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\tape.inf_amd64_3201a4bea59281fb\tape.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\termkbd.inf_amd64_9e6ffa96a0f2b8ff\termkbd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\termkbd.inf_amd64_9e6ffa96a0f2b8ff\terminpt.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\termmou.inf_amd64_a9366f6a363c6848\termmou.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\tdibth.inf_amd64_440b57f6e1632a91\rfcomm.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tpm.inf_amd64_b1b201a620b7af71\tpm.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\tpmvsc.inf_amd64_851b36a86affa329\tpmvsc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\termmou.inf_amd64_a9366f6a363c6848\terminpt.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\transfercable.inf_amd64_5c7e49bd7f1baad2\TransferCable.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ts_generic.inf_amd64_23a4102a8df32761\ts_generic.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ts_wpdmtp.inf_amd64_61eb843897ca99e2\ts_wpdmtp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\tpm.inf_amd64_b1b201a620b7af71\tpm.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tsgenericusbdriver.inf_amd64_cab0d8e3d174f109\TsUsbGD.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tsgenericusbdriver.inf_amd64_cab0d8e3d174f109\tsgenericusbdriver.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\tpmvsc.inf_amd64_851b36a86affa329\VirtualSmartcardReader.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\tsprint.inf_amd64_47751bf37319e9a7\tsprint-datafile.dat - Ok
C:\Windows\system32\DriverStore\FileRepository\tsgenericusbdriver.inf_amd64_cab0d8e3d174f109\TsUsbGDCoInstaller.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\tsprint.inf_amd64_47751bf37319e9a7\tsprint.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\tsprint.inf_amd64_47751bf37319e9a7\tsprint-PipelineConfig.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\tsusbhubfilter.inf_amd64_6ccc6a99132d7846\tsusbhubfilter.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\tsprint.inf_amd64_47751bf37319e9a7\tsprint.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\txei.inf_amd64_27513c485eb64f6b\TXEI.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\txei.inf_amd64_27513c485eb64f6b\TXEI.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\txei.inf_amd64_27513c485eb64f6b\TXEI.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\uaspstor.inf_amd64_682e7dc3016ccf1d\uaspstor.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\txei.inf_amd64_27513c485eb64f6b\TXEIx64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\uaspstor.inf_amd64_682e7dc3016ccf1d\uaspstor.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\tsprint.inf_amd64_47751bf37319e9a7\amd64\tsprint.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\uefi.inf_amd64_c21fdf5285dcef63\uefi.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\umbus.inf_amd64_74ef1898fe30a026\umbus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\uefi.inf_amd64_c21fdf5285dcef63\uefi.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\umbus.inf_amd64_74ef1898fe30a026\umbus.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\umpass.inf_amd64_28f25822cb473306\umpass.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\umbus.inf_amd64_74ef1898fe30a026\umbus.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\umpass.inf_amd64_28f25822cb473306\umpass.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\unknown.inf_amd64_23354a24a873cb77\unknown.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usb.inf_amd64_15fafcb2a918626b\usb.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbaapl64.inf_amd64_14c8400756ec0e3b\USBAAPL64.CAT - Ok
C:\Windows\system32\DriverStore\FileRepository\usb.inf_amd64_15fafcb2a918626b\usb.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\usbaapl64.inf_amd64_14c8400756ec0e3b\usbaapl64.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbaapl64.inf_amd64_14c8400756ec0e3b\usbaapl64.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\usb.inf_amd64_15fafcb2a918626b\usbccgp.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbaapl64.inf_amd64_14c8400756ec0e3b\usbaapl64.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbcir.inf_amd64_36b11aeed58e3dd4\CIRCoInst.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\usbcir.inf_amd64_36b11aeed58e3dd4\usbcir.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbcir.inf_amd64_36b11aeed58e3dd4\usbcir.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbhub3.inf_amd64_3764ad76fae467bc\usbhub3.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbport.inf_amd64_3f56d051255458c6\usbd.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbport.inf_amd64_3f56d051255458c6\usbehci.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbhub3.inf_amd64_3764ad76fae467bc\USBHUB3.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\usbport.inf_amd64_3f56d051255458c6\usbohci.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbport.inf_amd64_3f56d051255458c6\usbhub.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbport.inf_amd64_3f56d051255458c6\usbport.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbport.inf_amd64_3f56d051255458c6\usbuhci.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbprint.inf_amd64_a0a409c28ffadf63\usbprint.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbport.inf_amd64_3f56d051255458c6\usbport.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbprint.inf_amd64_a0a409c28ffadf63\usbprint.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbstor.inf_amd64_9332c02bddfefd32\usbstor.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbstor.inf_amd64_9332c02bddfefd32\usbstor.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\usbvideo.inf_amd64_853a149025406013\usbvideo.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbstor.inf_amd64_9332c02bddfefd32\USBSTOR.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\usbvideo.inf_amd64_853a149025406013\usbvideo.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\usbxhci.inf_amd64_54424af937b6d845\UCX01000.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\usbvideo.inf_amd64_853a149025406013\usbvideo.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\usbxhci.inf_amd64_54424af937b6d845\usbxhci.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\v_mscdsc.inf_amd64_6065a9397b85eff2\V_MSCDSC.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\vdrvroot.inf_amd64_1efc4c97424476f4\vdrvroot.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\vdrvroot.inf_amd64_1efc4c97424476f4\vdrvroot.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\vdrvroot.inf_amd64_1efc4c97424476f4\vdrvroot.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\vhdmp.inf_amd64_ba7bcb58da81a3c7\vhdmp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbxhci.inf_amd64_54424af937b6d845\USBXHCI.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\vhdmp.inf_amd64_ba7bcb58da81a3c7\vhdmp.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2ahci.inf_amd64_212f9f04f4959af5\VLV2AHCI.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2ahci.inf_amd64_212f9f04f4959af5\vlv2ahci.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2ahci.inf_amd64_212f9f04f4959af5\vlv2ahci.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2core.inf_amd64_2159ae7a76b49606\VLV2Core.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2core.inf_amd64_2159ae7a76b49606\vlv2core.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2core.inf_amd64_2159ae7a76b49606\vlv2core.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\vhdmp.inf_amd64_ba7bcb58da81a3c7\vhdmp.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2i2c.inf_amd64_d7d3eb66f10b550d\vlv2i2c.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2i2c.inf_amd64_d7d3eb66f10b550d\vlv2i2c.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2i2c.inf_amd64_d7d3eb66f10b550d\VLV2I2C.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2smb.inf_amd64_f3783da915bfc703\vlv2smb.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2smb.inf_amd64_f3783da915bfc703\VLV2SMB.cat - Ok
C:\Windows\system32\DriverStore\FileRepository\vlv2smb.inf_amd64_f3783da915bfc703\vlv2smb.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\volmgr.inf_amd64_a6d2327b09bfea4d\volmgr.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\volmgr.inf_amd64_a6d2327b09bfea4d\volmgr.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\volsnap.inf_amd64_39b021cb64abb61d\volsnap.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\volsnap.inf_amd64_39b021cb64abb61d\volsnap.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\volmgr.inf_amd64_a6d2327b09bfea4d\volmgr.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\volume.inf_amd64_8687137d6e4faf5d\volume.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\volume.inf_amd64_8687137d6e4faf5d\volume.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\vsmraid.inf_amd64_5e891a5235d3c817\vsmraid.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\volume.inf_amd64_8687137d6e4faf5d\volsnap.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\vstxraid.inf_amd64_300cb04282659e6d\vstxraid.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\vsmraid.inf_amd64_5e891a5235d3c817\vsmraid.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wave.inf_amd64_306972de2c328e11\wave.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wceisvista.inf_amd64_4a19223e07634424\WceISVista.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\vstxraid.inf_amd64_300cb04282659e6d\VSTXRAID.SYS - Ok
C:\Windows\system32\DriverStore\FileRepository\wdma_bt.inf_amd64_cc943a1660755b75\BthHfAud.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wdma_bt.inf_amd64_cc943a1660755b75\wdma_bt.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\usbaapl64.inf_amd64_14c8400756ec0e3b\usbaaplrc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wdma_bt.inf_amd64_cc943a1660755b75\BthA2DP.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wdma_usb.inf_amd64_d50cb57f5897374e\wdma_usb.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wdma_usb.inf_amd64_d50cb57f5897374e\USBAUDIO.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmaudio.inf_amd64_0f81559cc2ec4e84\drmk.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmaudio.inf_amd64_0f81559cc2ec4e84\MsApoFxProxy.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmaudio.inf_amd64_0f81559cc2ec4e84\drmkaud.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmaudio.inf_amd64_0f81559cc2ec4e84\wdmaudio.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmaudio.inf_amd64_0f81559cc2ec4e84\wdmaudio.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmaudio.inf_amd64_0f81559cc2ec4e84\portcls.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmvsc.inf_amd64_8dfac0b4249e4cd4\dmvsc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmaudio.inf_amd64_0f81559cc2ec4e84\SysFxUI.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmvsc.inf_amd64_8dfac0b4249e4cd4\wdmvsc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmvsc.inf_amd64_8dfac0b4249e4cd4\dmvscres.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wfcvsc.inf_amd64_36b956ea651d5639\fcvsc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wfcvsc.inf_amd64_36b956ea651d5639\wfcvsc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wgencounter.inf_amd64_90ead50e42813522\vmgencounter.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wgencounter.inf_amd64_90ead50e42813522\wgencounter.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\whyperkbd.inf_amd64_511e313dfe5557d3\whyperkbd.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\whyperkbd.inf_amd64_511e313dfe5557d3\whyperkbd.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\whyperkbd.inf_amd64_511e313dfe5557d3\hyperkbd.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wiabr00b.inf_amd64_2e4a57f5c67406bb\wiabr00b.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiabr00b.inf_amd64_2e4a57f5c67406bb\wiabr00b.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wdmaudio.inf_amd64_0f81559cc2ec4e84\WMALFXGFXDSP.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiabr00b.inf_amd64_2e4a57f5c67406bb\amd64\BrMfJDec.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiabr00b.inf_amd64_2e4a57f5c67406bb\amd64\BrUs3Sti.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\wiaca00j.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHI10A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiabr00b.inf_amd64_2e4a57f5c67406bb\amd64\BrMf4Wia.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\wiaca00j.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHI11A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHI12A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHI8308.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHL11S.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHL10A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHL11A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHL2414.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHL12A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHL4809.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHL8308.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHMCAN.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHL9601.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHLCL1.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHW10A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHW11A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHW12A.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHWCL1.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNHW8308.DLL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CL\CNCCL1D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CL\CNCCL2D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CL\CNFRCG.ICC - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CL\CNFRCF.ICC - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ2414\CNQ2414N.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ4809\CNQ4809N.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ9601\CNQ9601N.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ9602\CNQ1908D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ2414\CNSR0B.ICC - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ9601\CNSR09.ICC - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ9602\CNQ9602W.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ9602\CNQ9602N.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ9604\CNQ190DD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ9604\CNQ_412W.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ9604\CNQ_412N.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\CNQ9604\CNSR0D.ICC - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\E500\CNC1758D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\E600\CNC175AD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\E510\CNC1761D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG2100\CNC1751D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG3100\CNC1752D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG2200\CNC1760D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG4100\CNC1753D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG5100\CNC1748D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG5200\CNC1749D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG6100\CNC174AD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG5300\CNC1754D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG8100\CNC174BD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG8100\CNC8100W.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG6200\CNC1755D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG8200\CNC1756D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG8200\CNC_391W.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP230\CNC175FD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MG8200\CNFRBL.ICC - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP250\CNC173AD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP270\CNC173BD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP490\CNC173CD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP493\CNC1757D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP280\CNC1746D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP495\CNC1747D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP560\CNC173ED.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP550\CNC173DD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP640\CNC173FD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP990\CNC1740D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP990\CNC990W.DAT - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP830\CNHP8308.ICC - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX320\CNC1736D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MP990\CNFRB1.ICC - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX330\CNC1737D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX340\CNC1741D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX350\CNC1742D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX360\CNC174DD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX410\CNC174ED.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX370\CNC1759D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX420\CNC174FD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX430\CNC175BD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX860\CNC1735D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX710\CNC175DD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX870\CNC1743D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX510\CNC175CD.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX880\CNC1750D.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaca00j.inf_amd64_910ba0a25d123e4c\amd64\MX890\CNC175ED.TBL - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1DeviceDescription.xml - Ok
>C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1FactoryPresets.ini is JS-HTML container
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1FactoryPresets.ini - container
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1ScabConfig.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1scancfg.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1mini.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1_iesc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1drs.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\wiadl001.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\wiadl001.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1_usb1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl001.inf_amd64_35b5ec5e9b306e23\DLAA1_serv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2DeviceDescription.xml - Ok
>C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2FactoryPresets.ini is JS-HTML container
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2FactoryPresets.ini - container
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2ScabConfig.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2scancfg.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2mini.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2_iesc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2drs.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\wiadl002.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\wiadl002.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\wiadl003.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2_serv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\wiadl003.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1133.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1135.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1163.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL11631.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1163W.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1163W1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl002.inf_amd64_c0c4ed2aacba84f8\DLAA2_usb1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1165W.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1165W1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1265.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL12651.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1235.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL2145.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1265W.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL1265W1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL2335.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL2355.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL2375.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL23751.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL2375W.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DL2375W1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DlErHdl8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DlImgFl8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3DeviceDescription.xml - Ok
>C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3FactoryPresets.ini is JS-HTML container
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3FactoryPresets.ini - container
C:\Windows\system32\DriverStore\FileRepository\wiadl003.inf_amd64_cd164cffcdd5c0fe\amd64\DlMinDr8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3ScabConfig.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3scancfg.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3mini.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3_iesc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3drs.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\wiadl004.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\wiadl004.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaek002.inf_amd64_5b5a15ef9a58384c\wiaek002.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaek002.inf_amd64_5b5a15ef9a58384c\wiaek002.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3_usb1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaek002.inf_amd64_5b5a15ef9a58384c\DeviceModelInfo\EKWInScnCapXml.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wiadl004.inf_amd64_aaf6dce659dbb765\DLAA3_serv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep003.inf_amd64_274f83c74d986948\ep0icb1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep003.inf_amd64_274f83c74d986948\ep0icd1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep003.inf_amd64_274f83c74d986948\ep0icn1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaek002.inf_amd64_5b5a15ef9a58384c\amd64\EKWiaDrv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep003.inf_amd64_274f83c74d986948\ep0icn2.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep003.inf_amd64_274f83c74d986948\wiaep003.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep003.inf_amd64_274f83c74d986948\wiaep003.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep004.inf_amd64_380b83b8a391b84c\ep0icd2.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep003.inf_amd64_274f83c74d986948\ep0icn3.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep004.inf_amd64_380b83b8a391b84c\ep0icd3.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep004.inf_amd64_380b83b8a391b84c\wiaep004.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiahp008.inf_amd64_0b03a4a7897d08ce\wiahp008.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiahp008.inf_amd64_0b03a4a7897d08ce\wiahp008.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaep004.inf_amd64_380b83b8a391b84c\wiaep004.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiahp008.inf_amd64_0b03a4a7897d08ce\amd64\HPWia2DrvRootWn8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiahp008.inf_amd64_0b03a4a7897d08ce\amd64\HPScanTSDrvWn8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaky002.inf_amd64_cd22e9ee42c4eef9\kywdds10.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaky002.inf_amd64_cd22e9ee42c4eef9\kyweds10.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaky002.inf_amd64_cd22e9ee42c4eef9\wiaky002.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaky002.inf_amd64_cd22e9ee42c4eef9\wiaky002.PNF - Ok
>C:\Windows\system32\DriverStore\FileRepository\wiaky002.inf_amd64_cd22e9ee42c4eef9\kywuds10.dll is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\wiaky003.inf_amd64_1c41b8d6f7a33268\kywdw810.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaky003.inf_amd64_1c41b8d6f7a33268\kywew810.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\wiaky003.inf_amd64_1c41b8d6f7a33268\kywuw810.dll is ZLIB container
C:\Windows\system32\DriverStore\FileRepository\wiaky002.inf_amd64_cd22e9ee42c4eef9\kywuds10.dll - container
C:\Windows\system32\DriverStore\FileRepository\wiaky003.inf_amd64_1c41b8d6f7a33268\wiaky003.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaky003.inf_amd64_1c41b8d6f7a33268\wiaky003.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1DeviceDescription.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaky003.inf_amd64_1c41b8d6f7a33268\kywuw810.dll - container
>C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1FactoryPresets.ini is JS-HTML container
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1FactoryPresets.ini - container
C:\Windows\system32\DriverStore\FileRepository\wiahp008.inf_amd64_0b03a4a7897d08ce\amd64\HPScanTRDrvWn8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1ScabConfig.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1scancfg.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1drs.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1mini.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1_iesc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\wialx007.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\wialx007.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3DeviceDescription.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1_usb1.dll - Ok
>C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3FactoryPresets.ini is JS-HTML container
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3FactoryPresets.ini - container
C:\Windows\system32\DriverStore\FileRepository\wialx007.inf_amd64_c2f44c9f75cc5fce\LXAA1_serv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3ScabConfig.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3scancfg.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3mini.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3_iesc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3drs.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\wialx008.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\wialx008.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3_usb1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4DeviceDescription.xml - Ok
>C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4FactoryPresets.ini is JS-HTML container
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4FactoryPresets.ini - container
C:\Windows\system32\DriverStore\FileRepository\wialx008.inf_amd64_6b0986116d9f0085\LXAA3_serv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4ScabConfig.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4scancfg.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4mini.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4_iesc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4drs.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\wialx009.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4_usb1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\wialx009.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx009.inf_amd64_3673ba27969c8c9b\LXAA4_serv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2DeviceDescription.xml - Ok
>C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2FactoryPresets.ini is JS-HTML container
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2FactoryPresets.ini - container
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2ScabConfig.ini - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2scancfg.xml - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2mini.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2drs.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2_iesc.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\wialx00a.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\wialx00a.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2_usb1.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\wiasa003.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA216X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA3170.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\wiasa003.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA3180.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA31801.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA3200.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA32001.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wialx00a.inf_amd64_2385145d3773bf22\LXAA2_serv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA3300.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA33001.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA3400.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA34001.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4190.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4500W.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4300.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4600.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4623.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA46231.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA46232.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4623F.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4623F1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA470X1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4623F2.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA470X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA472X1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4X21S.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA472X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4X24.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4X28.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4X25.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA4X26.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA5635.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA5935.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA5935X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA5X3X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA5X3X1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA5X3X2.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA5X3X3.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA6200.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA6220.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA6250.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA6240.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA6260.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA6545.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA6545X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA681X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA6X55.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA6X55X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA8380.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA8385.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA8385X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA8540.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SA8540X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SaErHdl8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SaImgFl8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SAK2200.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SAM287X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SAM287X1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SAM407X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SAM407X1.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SAMFP65X.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SASF760.icc - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\wiaxx002.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\wiaxx002.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWCbgnd.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiasa003.inf_amd64_e94fceab0c3d7bff\amd64\SaMinDr8.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWCdev.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWCtmg2.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWPcoin.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWPdeft.xst - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWPpb3.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWPpb4.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWPcpst.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\winusb.inf_amd64_ed914f5101cd8e33\winusb.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWPcpl.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\winusb.inf_amd64_ed914f5101cd8e33\winusb.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wmbclass_wmc_union.inf_amd64_a7b1ae6b0f09de80\wmbclass_wmc_union.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wmiacpi.inf_amd64_a5bbc851be12bf34\wmiacpi.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wmiacpi.inf_amd64_a5bbc851be12bf34\wmiacpi.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wmiacpi.inf_amd64_a5bbc851be12bf34\wmiacpi.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wiaxx002.inf_amd64_9ff9ac40020a3315\xrWPusd.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wnetvsc.inf_amd64_3afa2b7cb46e5f86\netvsc50.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wnetvsc.inf_amd64_3afa2b7cb46e5f86\netvsc60.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wnetvsc.inf_amd64_3afa2b7cb46e5f86\netvsc63.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wnetvsc.inf_amd64_3afa2b7cb46e5f86\netvscres.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wnetvsc_vfpp.inf_amd64_691658e12edb5a71\wnetvsc_vfpp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wnetvsc.inf_amd64_3afa2b7cb46e5f86\wnetvsc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wnetvsc.inf_amd64_3afa2b7cb46e5f86\NetVscCoinstall.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wnetvsc_vfpp.inf_amd64_691658e12edb5a71\wnetvsc_vfpp.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\hdxama3.inf_amd64_a9c597816b8af74f\MaxxAudioVnA64.dll - container
C:\Windows\system32\DriverStore\FileRepository\wpdcomp.inf_amd64_22c8d717677445a8\wpdcomp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdfs.inf_amd64_0e729876a834cfea\wpdfs.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdcomp.inf_amd64_22c8d717677445a8\Wpdcomp.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdfs.inf_amd64_0e729876a834cfea\wpdfs.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdmtp.inf_amd64_200f2b7f4ffb6d1d\wpdmtp.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdmtp.inf_amd64_200f2b7f4ffb6d1d\wpdmtp.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdfs.inf_amd64_0e729876a834cfea\WpdFs.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdmtp.inf_amd64_200f2b7f4ffb6d1d\WpdMtpbt.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdmtp.inf_amd64_200f2b7f4ffb6d1d\WpdMtpIP.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdmtp.inf_amd64_200f2b7f4ffb6d1d\WpdMtp.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdmtphw.inf_amd64_0a8cb98b103d8ecd\wpdmtphw.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\ws3cap.inf_amd64_153bc49625bb2e46\vms3cap.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\ws3cap.inf_amd64_153bc49625bb2e46\ws3cap.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdmtp.inf_amd64_200f2b7f4ffb6d1d\WpdMtpUS.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wsdprint.inf_amd64_02b58695044e6569\wsdprint.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wsdprint.inf_amd64_02b58695044e6569\WSDPrint.Inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wsdprint.inf_amd64_02b58695044e6569\WSDPrint.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wsdscdrv.inf_amd64_20b2a768cf38f455\wsdscdrv.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wsdscdrv.inf_amd64_20b2a768cf38f455\wsdscdrv.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wpdmtp.inf_amd64_200f2b7f4ffb6d1d\WpdMtpDr.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wstorflt.inf_amd64_932053b6a7dd65ea\VmdCoinstall.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wstorflt.inf_amd64_932053b6a7dd65ea\vmstorfl.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wstorflt.inf_amd64_932053b6a7dd65ea\wstorflt.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wsdscdrv.inf_amd64_20b2a768cf38f455\WSDScDrv.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wstorflt.inf_amd64_932053b6a7dd65ea\vmstorfltres.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wstorvsc.inf_amd64_aabc38b168c6d9f8\storvsc.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wudfusbcciddriver.inf_amd64_ccabff3c567654c7\wudfusbcciddriver.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wudfusbcciddriver.inf_amd64_ccabff3c567654c7\WUDFUsbccidDriver.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wstorvsc.inf_amd64_aabc38b168c6d9f8\wstorvsc.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wstorvsc.inf_amd64_aabc38b168c6d9f8\wstorvsc.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbus.inf_amd64_d22b13664e168f8d\VmbusCoinstaller.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbus.inf_amd64_d22b13664e168f8d\vmbus.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbus.inf_amd64_d22b13664e168f8d\vmbkmcl.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbus.inf_amd64_d22b13664e168f8d\vmbuspipe.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbus.inf_amd64_d22b13664e168f8d\wvmbus.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbushid.inf_amd64_de1b04390017bac2\VMBusHID.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbus.inf_amd64_d22b13664e168f8d\winhv.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbushid.inf_amd64_de1b04390017bac2\wvmbushid.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbus.inf_amd64_d22b13664e168f8d\vmbusres.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbushid.inf_amd64_de1b04390017bac2\wvmbushid.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbusvideo.inf_amd64_e86681ebd5444c12\wvmbusvideo.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbusvideo.inf_amd64_e86681ebd5444c12\HyperVideo.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbusvideo.inf_amd64_e86681ebd5444c12\VMBusVideoD.dll - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbusvideo.inf_amd64_e86681ebd5444c12\VMBusVideoM.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmbusvideo.inf_amd64_e86681ebd5444c12\wvmbusvideo.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmic2.inf_amd64_f928ee19ca42d026\wvmic2.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\xusb22.inf_amd64_21b73d10ffde6bfb\xusb22.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wvpci.inf_amd64_226f43a4f9b174a1\vpci.sys - Ok
C:\Windows\system32\DriverStore\FileRepository\wvpci.inf_amd64_226f43a4f9b174a1\wvpci.inf - Ok
C:\Windows\system32\DriverStore\FileRepository\wvmic2.inf_amd64_f928ee19ca42d026\wvmic2.PNF - Ok
C:\Windows\system32\DriverStore\FileRepository\ykinx64.inf_amd64_9968491cd13abd17\ykinx64.inf - Ok
C:\Windows\system32\DriverStore\de-DE\1394.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\3ware.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\acpi.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\61883.inf_loc - Ok
C:\Windows\system32\DriverStore\FileRepository\xusb22.inf_amd64_21b73d10ffde6bfb\x64\xusb22.sys - Ok
C:\Windows\system32\DriverStore\de-DE\acpipagr.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\acpipmi.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\acpitime.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\adp80xx.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\agp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\amdsata.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\AMDSBS.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\arcsas.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\AudioEndpoint.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\avc.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\athw8x.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\basicdisplay.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\btampm.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\BasicRender.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\bth.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\battery.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\bthaudhid.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\BthLEEnum.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\bthmtpenum.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\bthhfenum.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\bthprint.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\bthspp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\circlass.inf_loc - Ok
C:\Windows\system32\DriverStore\FileRepository\ykinx64.inf_amd64_9968491cd13abd17\ykinx64.sys - Ok
C:\Windows\system32\DriverStore\de-DE\bthpan.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\cdrom.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\c_extension.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\cmbatt.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\cpu.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\CompositeBus.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\c_proximity.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\c_media.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\c_sslaccel.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\c_swdevice.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\c_wpd.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\c_net.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\DigitalMediaDevice.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\c_sensor.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\c_firmware.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\dc21x4vm.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\disk.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\display.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\fdc.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\EhStorPwdDrv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\EhStorTcgDrv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\displayoverride.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\flpydisk.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hal.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hdaudbus.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\gameport.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hdaudio.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\HalExtIntcLpioDma.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hdaudss.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hidbatt.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hidbthle.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hidbth.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hiddigi.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hidi2c.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hidir.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hidirkbd.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hidserv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\hpsamd.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ialpssi_gpio.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\iaLPSSi_I2C.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\iastorv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\iastorav.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\input.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\image.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ipmidrv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\intelpep.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\kdnic.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\iscsi.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\keyboard.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\kscaptur.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\lltdio.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ksfilter.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ks.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\LocationProvider.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\lsi_sas.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\lsi_sas2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mchgr.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\lsi_sas3.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\lsi_sss.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\Mcx2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mdmbtmdm.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mdmcxpv6.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mdmhayes.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mdmirmdm.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\machine.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mdmgen.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mdmusrk1.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mdmvv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\megasas2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mf.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\megasas.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\memory.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\miradisp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\modemcsa.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\msclmd.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\megasr.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\msdv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\msgpiowin32.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mshdc.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\msmouse.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\msports.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mssmbios.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\monitor.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mstape.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\MTConfig.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ndiscap.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\multiprt.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mvumis.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\mwlu97w8x64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\NdisImPlatform.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\NdisVirtualBus.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ndisuio.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\NET8185.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\net1ic64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\net1yx64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\net44amd.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\net8187bv64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\net8192se64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\net819xp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netavpna.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\net8187se64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\net8192su64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netathrx.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netavpnt.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\NETAX88772.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netbc63a.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\NETAX88179_178a.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netbc64.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netbvbda.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netb57va.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\nete1g3e.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netbxnda.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\neteFE3e.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\nete1e3e.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netevbda.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netimm.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netg664.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netelx.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netirda.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netk57a.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netjme.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netl160a.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netl1c63x64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netlldp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netip6.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netmscli.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netl1e64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netl260a.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netloop.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netmyk64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netnwifi.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netnvm64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netnvma.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netpacer.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netpgm.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netr7364.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netr28x.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netrass.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netrasa.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netrast.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netr28ux.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netrndis.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netrt630x64.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\Netserv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netsstpa.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netsstpt.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netrtwlane.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netrtl64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\nettun.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\nettcpip.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netv1x64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netvf63a.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netrtwlanu.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netvwififlt.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netvfx64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netvg63a.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netvwwanmp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netvwifimp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netvwifibus.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\Netwew00.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\Netwew02.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netwlan92de.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netwlv64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netvxx64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netwmbclass.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\Netwsw00.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netwns64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\netxex64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ntprint.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\nvraid.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\PnPXInternetGatewayDevices.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\PrintQueue.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\pcmcia.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prndlcl1.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnbrcl1.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prndlclf.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnekcl2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnfxcl2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnge001.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prngeclv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnhpcl2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnms002.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnhpcl1.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnnecl2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnms003.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnokcl2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnrccl1.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnsacl1.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnxxcl3.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\prnxxcl4.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\qd3x64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ramdisk.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\rspndr.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\rndiscmp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\rdpbus.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\rtu64w8.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\sbp2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\rawsilo.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\scunknown.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\SCRAWPDO.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\rtu30x64w8.INF_loc - Ok
C:\Windows\system32\DriverStore\de-DE\scsidev.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\sdbus.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\SensorsAlsDriver.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\SensorsServiceDriver.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\sdstor.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\SensorsHIDClassDriver.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\sisraid4.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\spaceport.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\sisraid2.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\STEXSTOR.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\swenum.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\sti.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\stornvme.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\tape.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\tdibth.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\tpmvsc.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\termkbd.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\termmou.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\tpm.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\TsUsbHubFilter.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\tsprint.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\TransferCable.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ts_generic.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ts_wpdmtp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\TSGenericUSBDriver.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\umbus.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\umpass.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\unknown.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\uaspstor.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\usbcir.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\uefi.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\usb.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\usbprint.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\usbhub3.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\usbport.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\usbxhci.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\usbstor.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\vdrvroot.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\volsnap.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\volume.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\usbvideo.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\vhdmp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\vsmraid.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\vstxraid.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\volmgr.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wave.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wdmaudio.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wdma_bt.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiadl001.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiadl002.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiadl003.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wdma_usb.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiadl004.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiahp008.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiaek002.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiaky002.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiaky003.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wialx008.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wialx007.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wialx00a.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wialx009.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiaxx002.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wiasa003.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\winusb.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wmbclass_wmc_union.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wpdfs.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wmiacpi.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wpdcomp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wpdmtphw.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\WSDScDrv.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\WUDFUsbccidDriver.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\wpdmtp.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\xusb22.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\ykinx64.inf_loc - Ok
C:\Windows\system32\DriverStore\de-DE\WSDPrint.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\bcmdhd.INF_loc - Ok
C:\Windows\system32\DriverStore\en-US\bcmfn2.INF_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_1394.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\bda.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_61883.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_biometric.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_bluetooth.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_cdrom.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_computer.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_battery.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_display.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_dot4.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_dot4print.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_fdc.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_floppydisk.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_avc.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_image.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_hidclass.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_hdc.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_legacydriver.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_diskdrive.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_mediumchanger.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_mcx.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_memory.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_keyboard.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_infrared.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_modem.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_monitor.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_mtd.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_mouse.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_multifunction.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_netclient.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_multiportserial.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_netservice.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_nettrans.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_pcmcia.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_pnpprinters.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_ports.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_processor.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_printer.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_sdhost.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_scsiadapter.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_sbp2.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_smartcardfilter.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_securitydevices.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_smartcard.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_system.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_tapedrive.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_smartcardreader.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_unknown.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_volsnap.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_usbdevice.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_usb.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_volume.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\c_wceusbs.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\EAPHost.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\errdev.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\hidscanner.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\idtsec.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\mdmmoto1.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\mdmcxhv6.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\mgtdyn.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\ntprint4.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prncacl1.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prncacl2.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\mdmmot64.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\NdisImPlatformMp.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prndlclv.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\nulhpopr.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnepcl2.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prndlclw.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnhpcl3.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prncacla.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnhpcl4.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnhpcl5.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnhpnul.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnkmcl2.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnkmcl4.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnlxclv.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnkycl1.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnlxclw.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnms004.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnokcl1.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prnms005.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prntscl2.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\prntscl3.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\WceISVista.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\V_MSCDSC.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\wiaep003.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\wiaca00j.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\wiabr00b.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\wiaep004.inf_loc - Ok
C:\Windows\system32\DriverStore\en-US\wfplwfs.inf_loc - Ok
C:\Windows\system32\GWX\config.cat - Ok
C:\Windows\system32\GWX\gStatus.ini - Ok
C:\Windows\system32\GWX\config.xml - Ok
C:\Windows\system32\GWX\gStatus32.sdb - Ok
C:\Windows\system32\GWX\GWX.exe - Ok
C:\Windows\system32\GWX\gStatus64.sdb - Ok
C:\Windows\system32\GWX\GWXConfigManager.exe - Ok
C:\Windows\system32\GWX\TelemetryStore.xml - Ok
C:\Windows\system32\GWX\TelemetryStore.xml.lock - Ok
C:\Windows\system32\GWX\GWXUX.exe - Ok
>C:\Windows\system32\GWX\DownloadSwap\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\index.html - container
C:\Windows\system32\GWX\GWXUI.dll - Ok
C:\Windows\system32\GWX\DownloadSwap\server.txt - Ok
>C:\Windows\system32\GWX\DownloadSwap\Content.cab is CAB archive
C:\Windows\system32\GWX\DownloadSwap\Content.cab - Ok
C:\Windows\system32\GWX\DownloadSwap\Content.cab - archive
C:\Windows\system32\GWX\GWXUXWorker.exe - Ok
C:\Windows\system32\GWX\DownloadSwap\DE-DE\images\slide04-cortana.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\DE-DE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\DE-DE\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\DE-DE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\EN-GB\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\EN-GB\index.html - container
C:\Windows\system32\GWX\DownloadSwap\EN-GB\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\EN-GB\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\EN-GB\images\slide04-cortana.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ES-ES\images\slide04-cortana.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\ES-ES\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\ES-ES\index.html - container
C:\Windows\system32\GWX\DownloadSwap\ES-ES\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ES-ES\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\FR-FR\images\slide02.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\FR-FR\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\FR-FR\index.html - container
C:\Windows\system32\GWX\DownloadSwap\FR-FR\images\slide04-cortana.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\IT-IT\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\IT-IT\index.html - container
C:\Windows\system32\GWX\DownloadSwap\FR-FR\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\IT-IT\images\slide04-cortana.png - Ok
C:\Windows\system32\GWX\DownloadSwap\IT-IT\images\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\IT-IT\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\IT-IT\images\slide02.png - Ok
         

Alt 01.10.2016, 20:44   #43
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
C:\Windows\system32\GWX\DownloadSwap\ZH-CN\images\slide02.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\ZH-CN\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\ZH-CN\index.html - container
C:\Windows\system32\GWX\DownloadSwap\ZH-CN\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ZH-CN\images\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ZH-CN\images\slide04-cortana.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ar-XM\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ar-XM\images\slide03.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\ar-XM\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\ar-XM\index.html - container
C:\Windows\system32\GWX\DownloadSwap\ar-XM\images\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ar-XM\images\slide05.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\bg-BG\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\bg-BG\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\da-DK\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\da-DK\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\cs-CZ\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\cs-CZ\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\de-AT\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\de-AT\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\de-BASE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\de-BASE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\de-CH\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\de-CH\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\el-GR\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\el-GR\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-AU\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-AU\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-BASE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-BASE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-CA\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-CA\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-ID\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-ID\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-HK\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-HK\index.html - container
C:\Windows\system32\GWX\DownloadSwap\en-CA\images\slide05.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\en-IE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-IE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-IN\index.html is JS-HTML container
>C:\Windows\system32\GWX\DownloadSwap\en-NZ\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-NZ\index.html - container
C:\Windows\system32\GWX\DownloadSwap\en-IN\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-MY\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-MY\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-PH\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-PH\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-US\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-US\index.html - container
C:\Windows\system32\GWX\DownloadSwap\en-US\images\slide02.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\en-SG\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-SG\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\es-AR\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\es-AR\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\en-ZA\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\en-US\images\slide04-cortana.png - Ok
C:\Windows\system32\GWX\DownloadSwap\en-US\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\en-ZA\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\es-CL\index.html is JS-HTML container
>C:\Windows\system32\GWX\DownloadSwap\es-MX\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\es-MX\index.html - container
C:\Windows\system32\GWX\DownloadSwap\es-CL\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\es-CO\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\es-CO\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\es-BASE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\es-BASE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\es-US\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\es-US\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\es-XL\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\es-XL\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\et-EE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\et-EE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\fi-FI\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\fi-FI\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\fr-BASE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\fr-BASE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\fr-CH\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\fr-CH\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\fr-CA\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\fr-CA\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\fr-BE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\fr-BE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\fr-XF\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\fr-XF\index.html - container
C:\Windows\system32\GWX\DownloadSwap\he-IL\images\slide03.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\he-IL\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\he-IL\index.html - container
C:\Windows\system32\GWX\DownloadSwap\he-IL\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\he-IL\images\slide05.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\is-IS\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\is-IS\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\hr-HR\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\hr-HR\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\hu-HU\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\hu-HU\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\ja-JP\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\ja-JP\index.html - container
C:\Windows\system32\GWX\DownloadSwap\ja-JP\images\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ja-JP\images\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ja-JP\images\slide02.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\ko-KR\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\ko-KR\index.html - container
C:\Windows\system32\GWX\DownloadSwap\ko-KR\images\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ja-JP\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ko-KR\images\slide02.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\lt-LT\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\lt-LT\index.html - container
C:\Windows\system32\GWX\DownloadSwap\ko-KR\images\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ko-KR\images\slide05.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\lv-LV\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\lv-LV\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\nb-NO\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\nb-NO\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\nl-BE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\nl-BE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\nl-NL\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\nl-NL\index.html - container
C:\Windows\system32\GWX\DownloadSwap\nl-NL\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\nl-NL\images\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\nl-NL\images\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\pl-PL\images\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\nl-NL\images\slide05.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\pl-PL\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\pl-PL\index.html - container
C:\Windows\system32\GWX\DownloadSwap\pl-PL\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\pl-PL\images\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\pt-BR\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\pt-BR\images\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\pl-PL\images\slide02.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\pt-BR\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\pt-BR\index.html - container
C:\Windows\system32\GWX\DownloadSwap\pt-BR\images\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\pt-BR\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\pt-PT\images\slide03.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\pt-PT\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\pt-PT\index.html - container
C:\Windows\system32\GWX\DownloadSwap\resources\css\styles.css - Ok
C:\Windows\system32\GWX\DownloadSwap\pt-PT\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\pt-PT\images\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\css\styles_ar.css - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\arrow_l.png - Ok
C:\Windows\system32\GWX\DownloadSwap\pt-PT\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\compat_checkmark_issues.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\compat_checkmark_disabled.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\arrow_r.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\compat_checkmark_issues_apps.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\compat_checkmark_success.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\compat_checkmark_success_big.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\compat_checkmark_success_small.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\compat_critical_icon.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\hamburger.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\hamburger_light.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\compat_notes_icon.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\home_icon_num_one.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\home_icon_num_three.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\home_compat_issue.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\home_checkmark.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\home_icon_num_two.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\AUX_Info_Bg.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\home_learnmore.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\icon_num_one.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\home_video.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\home_video_suppressed.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\icon_num_three.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\img_trans_overlay.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\inline-checkmark-icon.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\icon_num_two.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\Loading_BlueFast_16x.gif - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\msft_logo.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\msft_logo_nav.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\slide04-cortana.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\slideDot_active.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\slideDot_inactive.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\de\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\de\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\slidebg_blue.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\en\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\de\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\winlogo.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\en\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\de\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\es\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\es\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\es\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\es\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\en\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\en\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\fr\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\fr\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\scripts\accessibility.js - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\images\fr\slide04.png - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\scripts\compat.js - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\scripts\anticipation.js - Ok
C:\Windows\system32\GWX\DownloadSwap\resources\scripts\marketDetection.js - Ok
>C:\Windows\system32\GWX\DownloadSwap\resources\scripts\jquery-1.8.3.min.js is JS-HTML container
>C:\Windows\system32\GWX\DownloadSwap\ro-RO\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\ro-RO\index.html - container
C:\Windows\system32\GWX\DownloadSwap\resources\scripts\jquery-1.8.3.min.js - container
C:\Windows\system32\GWX\DownloadSwap\resources\images\fr\slide02.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\ru-RU\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\ru-RU\index.html - container
C:\Windows\system32\GWX\DownloadSwap\ru-RU\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ru-RU\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\ru-RU\images\slide04.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\sr-Latn-CS\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\sr-Latn-CS\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\sl-SI\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\sl-SI\index.html - container
C:\Windows\system32\GWX\DownloadSwap\ru-RU\images\slide03.png - Ok
>C:\Windows\system32\GWX\DownloadSwap\sv-SE\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\sv-SE\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\sk-SK\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\sk-SK\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\th-TH\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\th-TH\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\uk-UA\index.html is JS-HTML container
>C:\Windows\system32\GWX\DownloadSwap\tr-TR\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\uk-UA\index.html - container
C:\Windows\system32\GWX\DownloadSwap\tr-TR\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\vi-VN\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\vi-VN\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\zh-HK\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\zh-HK\index.html - container
>C:\Windows\system32\GWX\DownloadSwap\zh-TW\index.html is JS-HTML container
C:\Windows\system32\GWX\DownloadSwap\zh-TW\index.html - container
C:\Windows\system32\GWX\DownloadSwap\zh-HK\images\slide02.png - Ok
C:\Windows\system32\GWX\DownloadSwap\zh-TW\images\slide03.png - Ok
C:\Windows\system32\GWX\DownloadSwap\zh-TW\images\slide02.png - Ok
C:\Windows\system32\GWX\Download\config.cat - Ok
C:\Windows\system32\GWX\Download\config.xml - Ok
C:\Windows\system32\GWX\DownloadSwap\zh-TW\images\slide05.png - Ok
C:\Windows\system32\GWX\DownloadSwap\zh-TW\images\slide04.png - Ok
C:\Windows\system32\IME\IMEJP\IMJPCD.DLL - Ok
C:\Windows\system32\IME\IMEJP\IMJPCMLD.DLL - Ok
C:\Windows\system32\IME\IMEJP\imjpcus.dll - Ok
>C:\Windows\system32\IME\IMEJP\IMJPDAPI.DLL - packed by BINARYRES
C:\Windows\system32\IME\IMEJP\IMJPDAPI.DLL - Ok
C:\Windows\system32\IME\IMEJP\IMJPDCTP.DLL - Ok
C:\Windows\system32\IME\IMEJP\IMJPAPI.DLL - Ok
C:\Windows\system32\IME\IMEJP\IMJPSET.EXE - Ok
C:\Windows\system32\IME\IMEJP\IMJPPRED.DLL - Ok
C:\Windows\system32\IME\IMEJP\IMJPLMP.DLL - Ok
C:\Windows\system32\IME\IMEJP\IMJPUEX.EXE - Ok
C:\Windows\system32\IME\IMEJP\IMJPDCT.EXE - Ok
C:\Windows\system32\IME\IMEJP\imjpuexc.exe - Ok
C:\Windows\system32\IME\IMEJP\APPLETS\IMJPCAC.DLL - Ok
C:\Windows\system32\IME\IMEJP\APPLETS\IMJPCLST.XML - Ok
C:\Windows\system32\IME\IMEJP\imjputyc.dll - Ok
C:\Windows\system32\IME\IMEJP\IMJPTIP.DLL - Ok
C:\Windows\system32\IME\IMEJP\APPLETS\IMJPCLST.DLL - Ok
C:\Windows\system32\IME\IMEJP\APPLETS\imjpskey.DLL - Ok
C:\Windows\system32\IME\IMEKR\imkrapi.dll - Ok
C:\Windows\system32\IME\IMEJP\APPLETS\IMJPKDIC.DLL - Ok
C:\Windows\system32\IME\IMEJP\APPLETS\IMJPSKF.DLL - Ok
C:\Windows\system32\IME\IMEKR\imkrudt.dll - Ok
C:\Windows\system32\IME\IMEKR\imkrtip.dll - Ok
C:\Windows\system32\IME\IMEKR\APPLETS\imkrcac.dll - Ok
C:\Windows\system32\IME\IMEKR\DICTS\imkrhjd.dll - Ok
C:\Windows\system32\IME\IMEKR\APPLETS\imkrskf.dll - Ok
C:\Windows\system32\IME\IMEKR\imkrotip.dll - Ok
C:\Windows\system32\IME\IMETC\IMTCLNWZ.EXE - Ok
C:\Windows\system32\IME\IMETC\IMTCCORE.DLL - Ok
C:\Windows\system32\IME\IMETC\IMTCTRLN.DLL - Ok
C:\Windows\system32\IME\IMETC\IMTCCFG.DLL - Ok
C:\Windows\system32\IME\IMETC\IMTCPROP.exe - Ok
>C:\Windows\system32\IME\IMETC\IMTCTIP.dll - packed by BINARYRES
C:\Windows\system32\IME\IMETC\IMTCTIP.dll - Ok
C:\Windows\system32\IME\IMETC\Applets\IMTCCAC.dll - Ok
C:\Windows\system32\IME\IMETC\Applets\IMTCDIC.dll - Ok
C:\Windows\system32\IME\IMETC\Applets\IMTCSKF.dll - Ok
C:\Windows\system32\IME\SHARED\IMEAPIS.DLL - Ok
>C:\Windows\system32\IME\IMETC\imtcui.DLL - packed by BINARYRES
C:\Windows\system32\IME\IMETC\imtcui.DLL - Ok
C:\Windows\system32\IME\SHARED\ImeBroker.exe - Ok
C:\Windows\system32\IME\SHARED\imecfm.dll - Ok
C:\Windows\system32\IME\SHARED\ImeBrokerps.dll - Ok
C:\Windows\system32\IME\SHARED\imecfmps.dll - Ok
C:\Windows\system32\IME\SHARED\imecfmui.exe - Ok
C:\Windows\system32\IME\SHARED\IMEDICAPICCPS.DLL - Ok
C:\Windows\system32\IME\SHARED\IMCCPHR.exe - Ok
C:\Windows\system32\IME\SHARED\IMEDICTUPDATEUI.EXE - Ok
C:\Windows\system32\IME\SHARED\IMEFILES.DLL - Ok
C:\Windows\system32\IME\SHARED\IMEPADSM.DLL - Ok
C:\Windows\system32\IME\SHARED\IMELM.DLL - Ok
C:\Windows\system32\IME\SHARED\IMEPADSV.EXE - Ok
C:\Windows\system32\IME\SHARED\IMESEARCH.EXE - Ok
C:\Windows\system32\IME\SHARED\IMESEARCHPS.DLL - Ok
C:\Windows\system32\IME\SHARED\IMESEARCHDLL.DLL - Ok
C:\Windows\system32\IME\SHARED\imever.dll - Ok
C:\Windows\system32\IME\SHARED\IMETIP.DLL - Ok
C:\Windows\system32\IME\SHARED\IMEWDBLD.EXE - Ok
C:\Windows\system32\IME\SHARED\res\padrs404.dll - Ok
C:\Windows\system32\IME\SHARED\res\padrs411.dll - Ok
C:\Windows\system32\IME\SHARED\IMJKAPI.DLL - Ok
C:\Windows\system32\IME\SHARED\res\padrs412.dll - Ok
C:\Windows\system32\IME\SHARED\MSCAND20.DLL - Ok
C:\Windows\system32\IME\SHARED\res\padrs804.dll - Ok
C:\Windows\system32\InputMethod\CHS\ChsIME.exe - Ok
C:\Windows\system32\InputMethod\CHS\ChsRoaming.DLL - Ok
C:\Windows\system32\InputMethod\CHS\ChsIFEComp.dll - Ok
C:\Windows\system32\InputMethod\CHS\ChsWubiDS.DLL - Ok
C:\Windows\system32\InputMethod\CHS\ChsPinyinDS.DLL - Ok
C:\Windows\system32\InputMethod\CHT\ChtChangjieDS.DLL - Ok
C:\Windows\system32\InputMethod\CHT\ChtQuickDS.DLL - Ok
C:\Windows\system32\InputMethod\CHT\ChtPhoneticDS.DLL - Ok
C:\Windows\system32\InputMethod\CHT\ChtIME.exe - Ok
C:\Windows\system32\InputMethod\JPN\Windows.Globalization.JapanesePhoneme.dll - Ok
C:\Windows\system32\InputMethod\KOR\KorHanjaDS.DLL - Ok
C:\Windows\system32\InputMethod\JPN\JpnRanker.DLL - Ok
C:\Windows\system32\InputMethod\JPN\JpnIME.exe - Ok
C:\Windows\system32\InputMethod\SHARED\ChxAdvancedDS.DLL - Ok
C:\Windows\system32\InputMethod\KOR\KorIME.exe - Ok
C:\Windows\system32\InputMethod\SHARED\ChxPropertyUI.exe - Ok
C:\Windows\system32\InputMethod\SHARED\DesktopTIP.DLL - Ok
C:\Windows\system32\InputMethod\SHARED\ChxEM.DLL - Ok
C:\Windows\system32\InputMethod\SHARED\ChxProxyDS.DLL - Ok
C:\Windows\system32\InputMethod\SHARED\MoIME_ps.dll - Ok
C:\Windows\system32\InputMethod\SHARED\ChxUserDictDS.DLL - Ok
C:\Windows\system32\InputMethod\SHARED\JpnKorRoaming.dll - Ok
C:\Windows\system32\InputMethod\SHARED\IHDS.DLL - Ok
C:\Windows\system32\InputMethod\SHARED\MTF.DLL - Ok
C:\Windows\system32\InputMethod\SHARED\MTFServer.DLL - Ok
C:\Windows\system32\InputMethod\SHARED\MTFUtils.DLL - Ok
>C:\Windows\system32\Licenses\neutral\OEM\CoreConnected\license.rtf is RTF container
C:\Windows\system32\Licenses\neutral\OEM\CoreConnected\license.rtf - container
>C:\Windows\system32\Licenses\neutral\Volume\CoreConnected\license.rtf is RTF container
C:\Windows\system32\Licenses\neutral\Volume\CoreConnected\license.rtf - container
>C:\Windows\system32\Licenses\neutral\_Default\CoreConnected\license.rtf is RTF container
C:\Windows\system32\Licenses\neutral\_Default\CoreConnected\license.rtf - container
C:\Windows\system32\LogFiles\AIT\AitEventLog.etl.001 - Ok
C:\Windows\system32\LogFiles\AIT\AitEventLog.etl.002 - Ok
C:\Windows\system32\LogFiles\HTTPERR\httperr1.log - Ok
C:\Windows\system32\LogFiles\Scm\00078c68-8479-4450-99b8-affd904962b3 - Ok
C:\Windows\system32\LogFiles\Scm\000a5cca-4d87-481d-9727-e2004c4cd6a4 - Ok
C:\Windows\system32\LogFiles\Scm\006e650b-c0f4-4da5-adb8-c4bd9a2f842b - Ok
C:\Windows\system32\LogFiles\Scm\007584b7-da6c-4cc3-a7f1-a8a774a4f27a - Ok
C:\Windows\system32\LogFiles\Scm\0078f464-637f-4235-9e31-09650bac9cee - Ok
C:\Windows\system32\LogFiles\Scm\008c69c8-9db8-4bd6-87bf-965667be0f82 - Ok
C:\Windows\system32\LogFiles\Scm\00b981f2-b906-4e44-a8c5-f9ce5d429024 - Ok
C:\Windows\system32\LogFiles\Scm\00cbbf84-29a2-47a8-93f8-7bfb7c214fd2 - Ok
C:\Windows\system32\LogFiles\Scm\00d205e1-9975-488f-bc26-a4102ee458a6 - Ok
C:\Windows\system32\LogFiles\Scm\00e9c660-c936-48b4-8335-af58423d9222 - Ok
C:\Windows\system32\InputMethod\SHARED\ResourceDll.dll - Ok
C:\Windows\system32\LogFiles\AIT\AitEventLog.etl.003 - Ok
C:\Windows\system32\LogFiles\Scm\00ef07e6-32b5-4fdf-95ce-b74ad8508e19 - Ok
C:\Windows\system32\LogFiles\Scm\0111e4ec-3aad-4606-853a-e56c55ffdcdd - Ok
C:\Windows\system32\LogFiles\Scm\012501d9-4c49-4d33-b1b5-191e5a7ff7a6 - Ok
C:\Windows\system32\LogFiles\Scm\012951c9-ab64-41ab-b5a0-60e03a89ba50 - Ok
C:\Windows\system32\LogFiles\Scm\013de0e7-b887-4fd4-8546-82861261e327 - Ok
C:\Windows\system32\InputMethod\SHARED\StaticDictDS.DLL - Ok
C:\Windows\system32\LogFiles\Scm\013ebc20-cfc0-4abc-b38f-d38c4a12741d - Ok
C:\Windows\system32\LogFiles\Scm\013f2dbc-13cb-4571-952e-3ae093807d81 - Ok
C:\Windows\system32\LogFiles\Scm\0146a370-7f7f-469a-9a4b-91eb1433b921 - Ok
C:\Windows\system32\LogFiles\Scm\0157ed23-1901-4eb7-9877-0702aa876e3b - Ok
C:\Windows\system32\LogFiles\Scm\01079241-c23e-4583-9a0b-b1c88c53ccab - Ok
C:\Windows\system32\LogFiles\Scm\0149b80d-da00-48a5-87b4-71e116e92ac2 - Ok
C:\Windows\system32\LogFiles\Scm\0102cb1c-aeb7-4eba-bef4-228fc0989250 - Ok
C:\Windows\system32\LogFiles\Scm\01693d02-1027-498c-94db-f7e1c3e2f6a3 - Ok
C:\Windows\system32\LogFiles\Scm\01922aa0-cf8b-4220-99cd-47d133efe2b4 - Ok
C:\Windows\system32\LogFiles\Scm\0196f164-c9f2-43e2-82f0-1b58e96b2486 - Ok
C:\Windows\system32\LogFiles\Scm\016a5014-d7bc-405e-bf6b-658c55088d76 - Ok
C:\Windows\system32\LogFiles\Scm\01b6337c-f15c-43b8-9a6a-fe8a523641a4 - Ok
C:\Windows\system32\LogFiles\Scm\01a64d6e-554a-4948-94ff-58c1fe567d69 - Ok
C:\Windows\system32\LogFiles\Scm\01c942e5-52f0-41ab-96e4-342b967a459c - Ok
C:\Windows\system32\LogFiles\Scm\01ba8fc0-cb9b-421e-86e8-051881c50eb1 - Ok
C:\Windows\system32\LogFiles\Scm\01e31b02-d930-47fd-8eaf-a365b3311c12 - Ok
C:\Windows\system32\LogFiles\Scm\01cfe7a6-7f25-4bfd-afb0-6fac6a81850a - Ok
C:\Windows\system32\LogFiles\Scm\01f73450-50a4-4d4c-8509-9817dbffd023 - Ok
C:\Windows\system32\LogFiles\Scm\0200735d-16be-42cd-b764-3010c92038ba - Ok
C:\Windows\system32\LogFiles\Scm\0201268b-0a17-4d1b-9d9e-0fa15bdfec5a - Ok
C:\Windows\system32\LogFiles\Scm\01fe11e3-f0d1-4d6f-bd67-3d13ce1b02cb - Ok
C:\Windows\system32\LogFiles\Scm\021bf1ed-398d-4f72-ab4b-52f5ef808ada - Ok
C:\Windows\system32\LogFiles\Scm\0232bd0d-1f1d-4572-ac27-3a44d604e893 - Ok
C:\Windows\system32\LogFiles\Scm\0240086f-89e1-4d55-bac7-035fae9fa8ef - Ok
C:\Windows\system32\LogFiles\Scm\02425412-6c58-41c4-9b8d-0d901ea243c1 - Ok
C:\Windows\system32\LogFiles\Scm\02517402-1b76-4f24-8dab-d65be59386e9 - Ok
C:\Windows\system32\LogFiles\Scm\0264d02d-dc29-4aeb-966f-7dd792aca59e - Ok
C:\Windows\system32\LogFiles\Scm\02773eda-376a-422b-9134-3e8a0ce4e8ba - Ok
C:\Windows\system32\LogFiles\Scm\0283fc29-6b96-4141-8474-6e35cad464b7 - Ok
C:\Windows\system32\LogFiles\Scm\0277629f-607a-4c02-9cf9-9d7d4ccf3baf - Ok
C:\Windows\system32\LogFiles\Scm\030cc73f-55e6-42d5-8aac-0f6bf428685b - Ok
C:\Windows\system32\LogFiles\Scm\02acb5ef-7fa3-4231-8342-2489a6753130 - Ok
C:\Windows\system32\LogFiles\Scm\027986af-bca1-4e7a-b625-c0feab5fcc89 - Ok
C:\Windows\system32\LogFiles\Scm\0337bb74-ae9a-4f3c-a550-ba2a15c2d1c5 - Ok
C:\Windows\system32\LogFiles\Scm\02f23c24-5c09-45eb-8588-34b42a16a0c3 - Ok
C:\Windows\system32\LogFiles\Scm\031ce6c7-90b4-4d42-84cf-730ba390aea0 - Ok
C:\Windows\system32\LogFiles\Scm\035792a1-d4ef-4a78-bf9a-aa9628c281a3 - Ok
C:\Windows\system32\LogFiles\Scm\0353a7fa-3e89-4758-9857-e93633aecb59 - Ok
C:\Windows\system32\LogFiles\Scm\03783338-c460-403d-baf5-ae2e1ed979f6 - Ok
C:\Windows\system32\LogFiles\Scm\03e9e3f2-159c-44ed-966c-92a0293e15e6 - Ok
C:\Windows\system32\LogFiles\Scm\03b31bc4-8ae3-41c7-aca0-59459b21044a - Ok
C:\Windows\system32\LogFiles\Scm\0409c33b-25f2-4f26-a975-a6959a6af5df - Ok
C:\Windows\system32\LogFiles\Scm\03e11734-b691-49c8-b189-284990d76f00 - Ok
C:\Windows\system32\LogFiles\Scm\040e58e3-bd5d-4c87-96b3-26a061493b88 - Ok
C:\Windows\system32\LogFiles\Scm\04104dd6-409b-4b89-ba1c-8317a92252ff - Ok
C:\Windows\system32\LogFiles\Scm\0418c6f8-f003-4dc4-bd3d-d23294b668ae - Ok
C:\Windows\system32\LogFiles\Scm\041ce0b0-0c15-44cd-b2d0-35656894d759 - Ok
C:\Windows\system32\LogFiles\Scm\044c0ecb-d77c-4d85-a7c5-01275585901d - Ok
C:\Windows\system32\LogFiles\Scm\0444a7f3-7fa3-4a91-ac88-f3421211676d - Ok
C:\Windows\system32\LogFiles\Scm\049191df-8b90-42de-b758-508b9072478e - Ok
C:\Windows\system32\LogFiles\Scm\0455b12b-968f-4314-a0a9-7867553da5be - Ok
C:\Windows\system32\LogFiles\Scm\04d61b49-f443-4a41-94b8-50f150dd3ac0 - Ok
C:\Windows\system32\LogFiles\Scm\04a29504-b680-4b5d-9d36-31106ceaa7d7 - Ok
C:\Windows\system32\LogFiles\Scm\04ecfb79-205e-49ff-bc27-1e4ba96520dc - Ok
C:\Windows\system32\LogFiles\Scm\04dbc459-c95c-4b45-b65f-6ad1e538f87b - Ok
C:\Windows\system32\LogFiles\Scm\0509fb84-e0af-4b31-8713-3dba08b92783 - Ok
C:\Windows\system32\LogFiles\Scm\05293577-d647-4185-b859-c94839a0b2e3 - Ok
C:\Windows\system32\LogFiles\Scm\0520f850-640d-4874-a838-4ab22e7c1b5b - Ok
C:\Windows\system32\LogFiles\Scm\05656fbc-b827-45a2-a0c6-2e601d98093b - Ok
C:\Windows\system32\LogFiles\Scm\053aa27a-fcf7-420b-8654-0141f5b65859 - Ok
C:\Windows\system32\LogFiles\Scm\05b4efe1-c3fa-4e45-ae31-7bb4ae62e0fe - Ok
C:\Windows\system32\LogFiles\Scm\06458050-6603-41ee-9c9b-e1f8a3be69b9 - Ok
C:\Windows\system32\LogFiles\Scm\05dbb390-8fc0-47ce-b26e-4db45d53406e - Ok
C:\Windows\system32\LogFiles\Scm\05a2b79c-c725-4a0a-a6ab-0c7f27bf8fd5 - Ok
C:\Windows\system32\LogFiles\Scm\05e3426c-7e2d-4bda-ad24-17135864f78d - Ok
C:\Windows\system32\LogFiles\Scm\06595ebd-87ba-4335-be95-206acad30304 - Ok
C:\Windows\system32\LogFiles\Scm\06460426-f5bd-429d-aeb3-223a56c01dad - Ok
C:\Windows\system32\LogFiles\Scm\0681218a-3f7b-4ce2-b6eb-69bf2cf6a2b4 - Ok
C:\Windows\system32\LogFiles\Scm\06634b97-4f38-4373-8f11-494dd5f149f0 - Ok
C:\Windows\system32\LogFiles\Scm\06883586-4bfd-489a-8cea-3f9cf809a538 - Ok
C:\Windows\system32\LogFiles\Scm\0742a6a7-97b7-4490-b189-48ce4f285bca - Ok
C:\Windows\system32\LogFiles\Scm\0738e902-9c9d-44cc-be38-9573efbd8e43 - Ok
C:\Windows\system32\LogFiles\Scm\07287199-97c6-46ac-ae55-dd211209bd6e - Ok
C:\Windows\system32\LogFiles\Scm\0743dc11-194d-48e0-8610-4e5a83544ea5 - Ok
C:\Windows\system32\LogFiles\Scm\076b81b0-f61a-4def-909a-1db8f2115bb2 - Ok
C:\Windows\system32\LogFiles\Scm\075dee0f-ad8e-44b3-ab15-da28f7f7af82 - Ok
C:\Windows\system32\LogFiles\Scm\07791dfe-344b-43fe-a8a7-062bfd10e0d0 - Ok
C:\Windows\system32\LogFiles\Scm\07733940-f05c-4946-bac4-e6d7808ebcc5 - Ok
C:\Windows\system32\LogFiles\Scm\0779a92d-bfa8-46cc-819f-ca139fb40d10 - Ok
C:\Windows\system32\LogFiles\Scm\07a2119e-2444-4442-b731-67937e051536 - Ok
C:\Windows\system32\LogFiles\Scm\077b8a47-5851-4e6e-ba6c-65bfd53849ae - Ok
C:\Windows\system32\LogFiles\Scm\07f834d4-8f68-4a1d-887e-53741e7d8556 - Ok
C:\Windows\system32\LogFiles\Scm\07d6f31e-5b13-45e6-b19e-18a3ad453e28 - Ok
C:\Windows\system32\LogFiles\Scm\080db27b-f9f2-4e40-9133-02d142c1026e - Ok
C:\Windows\system32\LogFiles\Scm\080a7a9b-3594-4a66-9aa7-159a1d03b442 - Ok
C:\Windows\system32\LogFiles\Scm\082a5b20-da7f-4557-8fc7-edbad3a55897 - Ok
C:\Windows\system32\LogFiles\Scm\0819d7f1-5135-467a-a6fe-e5739d6f984a - Ok
C:\Windows\system32\LogFiles\Scm\082b781d-5c2b-45fa-aa36-a4f79933951a - Ok
C:\Windows\system32\LogFiles\Scm\084323de-c015-4abc-ad5f-8e35fcf2cab8 - Ok
C:\Windows\system32\LogFiles\Scm\08836888-ab9a-495b-b555-2a6653838b40 - Ok
C:\Windows\system32\LogFiles\Scm\0857f3ea-952e-4c60-9fcc-8f2192e62b10 - Ok
C:\Windows\system32\LogFiles\Scm\0884417a-b02b-4a00-a98c-9b59b7536047 - Ok
C:\Windows\system32\LogFiles\Scm\08865b89-1191-4a29-b9e2-9e9c45e0bc8f - Ok
C:\Windows\system32\LogFiles\Scm\088e1e7f-e66b-4861-86af-ee5a85138882 - Ok
C:\Windows\system32\LogFiles\Scm\08a64b27-3f76-4a74-9e74-0837a73e3d60 - Ok
C:\Windows\system32\LogFiles\Scm\0900b0bb-2253-4f2f-ba84-0812961ab6da - Ok
C:\Windows\system32\LogFiles\Scm\08b492d8-9100-46c8-a004-02411f2cd984 - Ok
C:\Windows\system32\LogFiles\Scm\096beb49-611f-49c4-a0be-06fa0eba823d - Ok
C:\Windows\system32\LogFiles\Scm\0995a97b-cc00-4696-827e-da9d942c03d8 - Ok
C:\Windows\system32\LogFiles\Scm\09a1b3d8-f2c2-45b4-8cda-9784f2fdc2c9 - Ok
C:\Windows\system32\LogFiles\Scm\09a20e88-e388-4c95-8df8-e134d5e2563f - Ok
C:\Windows\system32\LogFiles\Scm\09caaba2-5112-4b90-9c45-9d8552c0a911 - Ok
C:\Windows\system32\LogFiles\Scm\09b968fe-0757-477f-9e8b-bc7e9747cdba - Ok
C:\Windows\system32\LogFiles\Scm\0a26c727-9c41-4832-bb7e-c97050457c97 - Ok
C:\Windows\system32\LogFiles\Scm\0a2bec87-9ebb-4658-a533-a32219255b9f - Ok
C:\Windows\system32\LogFiles\Scm\0a425e85-5e40-4f2f-a44c-5d1daa30ee70 - Ok
C:\Windows\system32\LogFiles\Scm\0a4a60c6-7009-49e2-8937-e4412b1cf19f - Ok
C:\Windows\system32\LogFiles\Scm\0a4e80fc-935f-49ad-abc3-47e44bac7141 - Ok
C:\Windows\system32\LogFiles\Scm\0a74d218-2384-4dac-a427-81f8a7f22107 - Ok
C:\Windows\system32\LogFiles\Scm\0aa9a464-0bf7-45bd-a17d-276f1e098338 - Ok
C:\Windows\system32\LogFiles\Scm\0ab750f9-6dbe-4956-aed0-da33f36d8c19 - Ok
C:\Windows\system32\LogFiles\Scm\0ac56ee1-39bf-4017-be3b-0614eeb671e2 - Ok
C:\Windows\system32\LogFiles\Scm\0ae655eb-73a9-463f-8167-586c134b5dcb - Ok
C:\Windows\system32\LogFiles\Scm\0b1e0cdb-f432-4fe4-b1b3-f11866f00ee2 - Ok
C:\Windows\system32\LogFiles\Scm\0b48982c-1657-4c6b-9b33-5acb626a0ed6 - Ok
C:\Windows\system32\LogFiles\Scm\0b163538-790d-458e-918c-a51c4409e0e7 - Ok
C:\Windows\system32\LogFiles\Scm\0b545118-b563-42fc-8d07-b78f602fcf34 - Ok
C:\Windows\system32\LogFiles\Scm\0b5ddb5a-3240-4afb-8e54-451b24e62981 - Ok
C:\Windows\system32\LogFiles\Scm\0b7dd6a1-898e-4240-81df-edcfd764f466 - Ok
C:\Windows\system32\LogFiles\Scm\0b9bdd91-ad75-4594-9e97-10471ebb6ab6 - Ok
C:\Windows\system32\LogFiles\Scm\0bcbb943-17d6-4d8b-a789-84f11eb87a77 - Ok
C:\Windows\system32\LogFiles\Scm\0bdfca64-561a-4ff7-82e8-4a22d4e232d1 - Ok
C:\Windows\system32\LogFiles\Scm\0be5dc91-05ac-495d-9bab-c30ae905a6d7 - Ok
C:\Windows\system32\LogFiles\Scm\0be8e3ef-e817-49cb-b241-4f76e89daa2e - Ok
C:\Windows\system32\LogFiles\Scm\0bf5b9c7-be5c-4205-a0a6-e7ec15d1d075 - Ok
C:\Windows\system32\LogFiles\Scm\0bfe5dae-2b8f-40d6-af41-cace1f3aa6a8 - Ok
C:\Windows\system32\LogFiles\Scm\0c463382-2070-44ee-8919-1a9abb639023 - Ok
C:\Windows\system32\LogFiles\Scm\0c49fea0-50b9-42db-8053-2287c801ed5f - Ok
C:\Windows\system32\LogFiles\Scm\0c6409f4-9174-415c-84ac-38611941847b - Ok
C:\Windows\system32\LogFiles\Scm\0c66d825-b348-45e9-8de6-994ec56d3c7d - Ok
C:\Windows\system32\LogFiles\Scm\0c85688b-95b2-4ba1-a1ae-b0303275e627 - Ok
C:\Windows\system32\LogFiles\Scm\0c875ade-32ab-4e1c-a839-e1648be553cc - Ok
C:\Windows\system32\LogFiles\Scm\0c984b03-92b1-47f5-b5f4-8bfb49590220 - Ok
C:\Windows\system32\LogFiles\Scm\0cb8f330-faf1-4faf-96b9-1bba59758efb - Ok
C:\Windows\system32\LogFiles\Scm\0cbbfc68-2ac0-4866-b356-8af0bb9ef6e9 - Ok
C:\Windows\system32\LogFiles\Scm\0cc58174-fcc5-4736-839f-a51d85d0a946 - Ok
C:\Windows\system32\LogFiles\Scm\0cd72464-9931-464e-b4e2-b24fc634312f - Ok
C:\Windows\system32\LogFiles\Scm\0d0729a1-1d32-4e92-8d84-22567c489584 - Ok
C:\Windows\system32\LogFiles\Scm\0cc9c14f-ffe8-488a-913a-1762fb342915 - Ok
C:\Windows\system32\LogFiles\Scm\0cda7f67-716f-4559-b04d-b637be0c0e28 - Ok
C:\Windows\system32\LogFiles\Scm\0cf5e600-ea19-45f1-b01e-8bdb790223ef - Ok
C:\Windows\system32\LogFiles\Scm\0d21bbce-5ff6-4613-b62c-48148ca6eaa1 - Ok
C:\Windows\system32\LogFiles\Scm\0d1372f1-28d7-4503-a275-d89feeec1b4e - Ok
C:\Windows\system32\LogFiles\Scm\0d16a413-c81a-443c-a7e7-cf6d7324da76 - Ok
C:\Windows\system32\LogFiles\Scm\0d33506d-871d-4411-a95c-b34f482b5261 - Ok
C:\Windows\system32\LogFiles\Scm\0d58c609-861f-42ee-9e51-f215bac7cc49 - Ok
C:\Windows\system32\LogFiles\Scm\0d8a891d-890c-4808-84d8-2f436ab14653 - Ok
C:\Windows\system32\LogFiles\Scm\0d7d42b7-9d89-454b-9fbd-6cf95abf61be - Ok
C:\Windows\system32\LogFiles\Scm\0d62629c-71ff-4b6d-9fcd-a5106fede312 - Ok
C:\Windows\system32\LogFiles\Scm\0d97615b-7c94-49bb-b5e3-fbd9936f2f6b - Ok
C:\Windows\system32\LogFiles\Scm\0da21870-f54a-448f-ad89-9001b51745f2 - Ok
C:\Windows\system32\LogFiles\Scm\0dec3a45-558f-4ceb-b4f4-ec4a287c6114 - Ok
C:\Windows\system32\LogFiles\Scm\0dd7a7ee-126f-41fb-a466-347d7534da1f - Ok
C:\Windows\system32\LogFiles\Scm\0dfb5e78-cd48-40ce-8623-8a117f41ab0d - Ok
C:\Windows\system32\LogFiles\Scm\0df1f09e-c599-4161-be72-45c8f1ee34d0 - Ok
C:\Windows\system32\LogFiles\Scm\0e070711-b5e3-4036-a17e-208e7179a659 - Ok
C:\Windows\system32\LogFiles\Scm\0e0e10c5-862e-4ab6-b6ab-ea48ded6e9fd - Ok
C:\Windows\system32\LogFiles\Scm\0e11dfec-032f-4e0e-a9f6-d7d63c13d1e6 - Ok
C:\Windows\system32\LogFiles\Scm\0e5ca288-0fd9-44e8-ad70-a2a7344d7744 - Ok
C:\Windows\system32\LogFiles\Scm\0e5f47d6-b293-4e9c-a27e-9579f227f07b - Ok
C:\Windows\system32\LogFiles\Scm\0e8f7522-7320-485e-ab34-92fe35f61d72 - Ok
C:\Windows\system32\LogFiles\Scm\0e5fd06b-0193-4e12-8a0b-a6273ff3724d - Ok
C:\Windows\system32\LogFiles\Scm\0e61527b-9cb6-42b4-89c5-260befbf7a3e - Ok
C:\Windows\system32\LogFiles\Scm\0eae6774-a2b7-4aad-86d8-790927647444 - Ok
C:\Windows\system32\LogFiles\Scm\0eb03590-300e-4ac6-a09d-b8fad7efab81 - Ok
C:\Windows\system32\LogFiles\Scm\0e975dd4-199f-437a-b2f2-b798c8e47f5a - Ok
C:\Windows\system32\LogFiles\Scm\0f27cfe8-2918-42b4-8ac7-7aef9c3ef414 - Ok
C:\Windows\system32\LogFiles\Scm\0f4636fe-a335-4d00-94f3-f1c185f8e4a8 - Ok
C:\Windows\system32\LogFiles\Scm\0e926807-bae7-40cb-84bf-cd051387fdf7 - Ok
C:\Windows\system32\LogFiles\Scm\0f5b6b3e-3319-4fcb-9803-bc2725233449 - Ok
C:\Windows\system32\LogFiles\Scm\0f78a559-ce58-4ec4-8aad-15fde3aff4a8 - Ok
C:\Windows\system32\LogFiles\Scm\0f7f7e66-0ed5-44ef-8dcd-9796330ecdc6 - Ok
C:\Windows\system32\LogFiles\Scm\0fef3141-1d79-4bbd-bf3b-df2abbb07df7 - Ok
C:\Windows\system32\LogFiles\Scm\0eca7cda-ff94-40c5-8874-dcac74e21ba8 - Ok
C:\Windows\system32\LogFiles\Scm\102a0eb3-9f3c-4bf4-bc04-4271501e37da - Ok
C:\Windows\system32\LogFiles\Scm\10270e84-040d-41e8-b5e2-bd0e75920354 - Ok
C:\Windows\system32\LogFiles\Scm\1057189f-ef4d-4b21-a8f7-6e5690f6a47f - Ok
C:\Windows\system32\LogFiles\Scm\10af2cac-bd16-4578-9b5f-45dde53f126a - Ok
C:\Windows\system32\LogFiles\Scm\0ef41780-3baf-44c9-afdb-b1c672fff354 - Ok
C:\Windows\system32\LogFiles\Scm\10bee75d-dc2f-49f3-b074-1d6f17032f5c - Ok
C:\Windows\system32\LogFiles\Scm\10dbb717-b51a-44b5-a71d-f310b788774c - Ok
C:\Windows\system32\LogFiles\Scm\10e5dc9f-cf79-4948-b683-ffd949fa4065 - Ok
C:\Windows\system32\LogFiles\Scm\10eca263-91e1-4f88-9033-7002e6b1de0f - Ok
C:\Windows\system32\LogFiles\Scm\0f58487b-4473-4916-8154-aa35faa00337 - Ok
C:\Windows\system32\LogFiles\Scm\1109fad8-3c56-4be3-897a-aac2d841cbb0 - Ok
C:\Windows\system32\LogFiles\Scm\110d4bcc-94d3-4433-9622-f93b98efae3e - Ok
C:\Windows\system32\LogFiles\Scm\1132ba7d-623e-4db9-85e1-adaf99a32c14 - Ok
C:\Windows\system32\LogFiles\Scm\113fbb12-bd4e-4235-b8af-bfb1e1274147 - Ok
C:\Windows\system32\LogFiles\Scm\1144a1fc-9c1e-40d7-9809-be328bf4c004 - Ok
C:\Windows\system32\LogFiles\Scm\11530e07-6bb4-47eb-8aa4-0e1dcdf0a760 - Ok
C:\Windows\system32\LogFiles\Scm\1156af0e-db39-4023-b7a1-91529ca44226 - Ok
C:\Windows\system32\LogFiles\Scm\1180ae9a-91a8-4c3e-bf39-42c1456fd131 - Ok
C:\Windows\system32\LogFiles\Scm\11adeb44-d588-460d-846d-98a4506ce423 - Ok
C:\Windows\system32\LogFiles\Scm\11b67910-8562-4b91-b7bd-b0e36babc01a - Ok
C:\Windows\system32\LogFiles\Scm\1079c452-559b-466c-ae26-b364acfa08a2 - Ok
C:\Windows\system32\LogFiles\Scm\10f96bae-924b-4d55-b382-f38092846d1d - Ok
C:\Windows\system32\LogFiles\Scm\11b945ed-ded3-4f27-aebb-f5632528486c - Ok
C:\Windows\system32\LogFiles\Scm\11e1ef3a-7cff-446e-8b8a-01f4de913843 - Ok
C:\Windows\system32\LogFiles\Scm\122bbe81-a74e-4f7d-972b-75527ad48f40 - Ok
C:\Windows\system32\LogFiles\Scm\1274336e-ab06-46b6-a48c-0671c5557cc6 - Ok
C:\Windows\system32\LogFiles\Scm\121e4a68-3cec-414c-b1d4-b2e3ddf87af7 - Ok
C:\Windows\system32\LogFiles\Scm\12524db5-7da8-463e-8457-c7722d3d3950 - Ok
C:\Windows\system32\LogFiles\Scm\1283ddd0-e6ce-495c-8a18-ba5e0850cef0 - Ok
C:\Windows\system32\LogFiles\Scm\12641e1f-8d44-4213-99cd-20b31acbfcdd - Ok
C:\Windows\system32\LogFiles\Scm\12842a26-0ecc-4716-8476-1fa90d1a1ea3 - Ok
C:\Windows\system32\LogFiles\Scm\12909ee7-6a93-4af6-a514-a30c4d1bc530 - Ok
C:\Windows\system32\LogFiles\Scm\129c726b-44d3-44bb-a07e-0defc6bbaf01 - Ok
C:\Windows\system32\LogFiles\Scm\12a6b2e0-bcfd-4dd0-9c0f-225b4be22f0a - Ok
C:\Windows\system32\LogFiles\Scm\12ba4458-cb01-4f1f-bb0f-b2b59c24e643 - Ok
C:\Windows\system32\LogFiles\Scm\12d82aa4-e2bb-4a3d-adfa-b8debc939b5f - Ok
C:\Windows\system32\LogFiles\Scm\12db2bd3-801e-430f-8a8c-6cea800c1159 - Ok
C:\Windows\system32\LogFiles\Scm\12d83cc5-f446-47cf-8409-65baeb05fd1d - Ok
C:\Windows\system32\LogFiles\Scm\12eaec6e-87c7-49fd-86cf-ad10639327ad - Ok
C:\Windows\system32\LogFiles\Scm\12f7d4ea-f07d-42a4-bee0-ac5e77b0819c - Ok
C:\Windows\system32\LogFiles\Scm\1308b0bf-3631-4031-9d41-ff9e5adc9745 - Ok
C:\Windows\system32\LogFiles\Scm\130bbd0b-a88c-4cae-a8d1-894991b67222 - Ok
C:\Windows\system32\LogFiles\Scm\133d02c8-c6d1-4297-b9d2-28111b9f1e67 - Ok
C:\Windows\system32\LogFiles\Scm\13265de1-b868-4a8f-9245-3dff5b200ecf - Ok
C:\Windows\system32\LogFiles\Scm\133ef867-c9f9-42a0-82d6-f12aab97bbe2 - Ok
C:\Windows\system32\LogFiles\Scm\1354785d-d677-4004-862b-293bb987d8eb - Ok
C:\Windows\system32\LogFiles\Scm\13666efe-d946-4b51-849a-3038d84927da - Ok
C:\Windows\system32\LogFiles\Scm\13ba0ee6-63a8-4e9a-b4ce-ccd70c03f796 - Ok
C:\Windows\system32\LogFiles\Scm\13a4a2bf-6b98-4774-ab12-1534ebe826f9 - Ok
C:\Windows\system32\LogFiles\Scm\13c71a05-5ae4-4439-ba3e-b45d1341ecbb - Ok
C:\Windows\system32\LogFiles\Scm\13cd9e88-cf2e-42c2-961f-a7f941f0fd95 - Ok
C:\Windows\system32\LogFiles\Scm\13d3931e-5ac6-4dc6-89bd-cd71242650e4 - Ok
C:\Windows\system32\LogFiles\Scm\13fc96c0-0cc7-411c-bd5b-9dc6ddd85531 - Ok
C:\Windows\system32\LogFiles\Scm\140899e3-8a9b-410f-a476-1de2bb82d2cf - Ok
C:\Windows\system32\LogFiles\Scm\141158f8-665e-4a07-9d7a-4794b8c067e2 - Ok
C:\Windows\system32\LogFiles\Scm\141b3cc5-981b-41de-b0c7-7c248b321451 - Ok
C:\Windows\system32\LogFiles\Scm\1427dbbc-ee08-46ed-a3d4-3221890ba82f - Ok
C:\Windows\system32\LogFiles\Scm\142bc1b4-4874-453c-b2bb-6fd58b63182d - Ok
C:\Windows\system32\LogFiles\Scm\145a6669-12b3-44ca-afae-25ffeb8e3bf8 - Ok
C:\Windows\system32\LogFiles\Scm\148033a8-5b1c-4b21-a6eb-bc06dcc7dc99 - Ok
C:\Windows\system32\LogFiles\Scm\146d1572-842e-4eea-88e6-0a1926a9a1b5 - Ok
C:\Windows\system32\LogFiles\Scm\14d098ff-43d7-4451-bffe-ad8aafd852e6 - Ok
C:\Windows\system32\LogFiles\Scm\14fefff8-8961-43e1-ba4f-0ac54a5fd03b - Ok
C:\Windows\system32\LogFiles\Scm\1511363a-7602-46d2-a6f1-acee3dc3c4bb - Ok
C:\Windows\system32\LogFiles\Scm\151f9f71-2799-4470-a5a8-aa51e0d1df19 - Ok
C:\Windows\system32\LogFiles\Scm\151e7a0c-6bc6-4f0e-b5d5-2691853a8143 - Ok
C:\Windows\system32\LogFiles\Scm\152d3e60-2ecd-4f4d-b879-fb082c2ed253 - Ok
C:\Windows\system32\LogFiles\Scm\153df4dd-af61-4dc0-98b2-b9fc0ddaffdb - Ok
C:\Windows\system32\LogFiles\Scm\155211a5-13a2-42c8-a638-b3d0e6e04e8b - Ok
C:\Windows\system32\LogFiles\Scm\155264e9-ea59-4131-bc96-533273fc4797 - Ok
C:\Windows\system32\LogFiles\Scm\15573626-f706-4446-8324-1943c9852e3a - Ok
C:\Windows\system32\LogFiles\Scm\15578d1d-4890-4738-915a-441e4c5cfcf2 - Ok
C:\Windows\system32\LogFiles\Scm\158eb8e9-2b3e-4b0b-9022-dc33b69bb6be - Ok
C:\Windows\system32\LogFiles\Scm\1599be4c-f141-47e2-8500-96e365b7167a - Ok
C:\Windows\system32\LogFiles\Scm\15a79d88-8650-48e3-925b-23e3d55fc2b6 - Ok
C:\Windows\system32\LogFiles\Scm\15b7cb7f-60c3-47d8-a2ce-55fbe2ecc3f8 - Ok
C:\Windows\system32\LogFiles\Scm\15d0737c-bf84-4bbc-8a96-987569260e9d - Ok
C:\Windows\system32\LogFiles\Scm\15dc465d-d374-464e-ba2e-b0ae37064306 - Ok
C:\Windows\system32\LogFiles\Scm\15e83c38-1227-4d19-be64-9e5c65214023 - Ok
C:\Windows\system32\LogFiles\Scm\1622a158-9534-4cca-9afb-ae169bd320b7 - Ok
C:\Windows\system32\LogFiles\Scm\16240186-fabc-4c1d-b150-09779b1e5706 - Ok
C:\Windows\system32\LogFiles\Scm\16266c97-a1f7-442a-9f6b-ff79b69d3793 - Ok
C:\Windows\system32\LogFiles\Scm\1687544d-7247-4f5a-965a-a6e920e55278 - Ok
C:\Windows\system32\LogFiles\Scm\1630084a-3e8c-4c9e-b4e2-6466637b32f8 - Ok
C:\Windows\system32\LogFiles\Scm\166438e1-1bf2-4fb2-bb9b-23b33e6e4882 - Ok
C:\Windows\system32\LogFiles\Scm\166a6661-549b-4adc-9395-8dea682c8d6b - Ok
C:\Windows\system32\LogFiles\Scm\16bde9a3-28b4-4ba4-8c2b-ad010b7dc1de - Ok
C:\Windows\system32\LogFiles\Scm\168a79c0-a897-4c81-a01a-86f340ae229c - Ok
C:\Windows\system32\LogFiles\Scm\16c3ab54-9f28-43f8-8a86-e807464b989a - Ok
C:\Windows\system32\LogFiles\Scm\170c3256-8cba-4b36-8b04-5428a50022d7 - Ok
C:\Windows\system32\LogFiles\Scm\170d0d22-0798-4f00-96cd-0ded95b8c886 - Ok
C:\Windows\system32\LogFiles\Scm\171f00cc-2b7f-4daf-bb1c-c70adc9e5596 - Ok
C:\Windows\system32\LogFiles\Scm\1741485c-f9d6-4469-93a0-47085b96c901 - Ok
C:\Windows\system32\LogFiles\Scm\1756f2f5-bbab-4b57-881c-822f0415681f - Ok
C:\Windows\system32\LogFiles\Scm\1765b631-7bf8-42c8-8434-0861975fd50b - Ok
C:\Windows\system32\LogFiles\Scm\17726d6a-1e04-426d-97ed-f12ffe7cd5a1 - Ok
C:\Windows\system32\LogFiles\Scm\177ddee3-7ac8-4fd2-9aa5-ca33ce966e65 - Ok
C:\Windows\system32\LogFiles\Scm\1783116b-ea9b-4b45-8ef8-fc351c4135cc - Ok
C:\Windows\system32\LogFiles\Scm\17c367f8-ddc3-4b6c-b980-cbf790fdf425 - Ok
C:\Windows\system32\LogFiles\Scm\17cf0914-abb8-4fa8-bdec-24b7972e6b4c - Ok
C:\Windows\system32\LogFiles\Scm\17ce26b0-c885-4e02-ac02-fc840e959794 - Ok
C:\Windows\system32\LogFiles\Scm\17daee44-bf15-4eaa-8970-aa16e9548f5e - Ok
C:\Windows\system32\LogFiles\Scm\182712dc-f748-4504-a19e-876a4a1def72 - Ok
C:\Windows\system32\LogFiles\Scm\18837e1c-f026-482e-853a-276e42ad0600 - Ok
C:\Windows\system32\LogFiles\Scm\18880206-168b-4091-a8e5-73713751eba0 - Ok
C:\Windows\system32\LogFiles\Scm\188e16b4-5e57-43e8-9991-c358e1ec6728 - Ok
C:\Windows\system32\LogFiles\Scm\18be06f0-27e3-4877-bf64-64f8bcedf41f - Ok
C:\Windows\system32\LogFiles\Scm\18a109cc-cccf-491f-9433-4bef6010b3ef - Ok
C:\Windows\system32\LogFiles\Scm\18bfb112-8f87-40fc-801b-c507d12c2ce7 - Ok
C:\Windows\system32\LogFiles\Scm\18d711af-d919-4ddb-883f-488c7f44c5d6 - Ok
C:\Windows\system32\LogFiles\Scm\18ec3e92-5bbf-4fc5-bc5c-5034eb62371a - Ok
C:\Windows\system32\LogFiles\Scm\18f9a6e2-4d73-400d-bea7-e7e3c2d1c2af - Ok
C:\Windows\system32\LogFiles\Scm\1900c6dd-3af3-4ba3-be92-8cc43e0c2c78 - Ok
C:\Windows\system32\LogFiles\Scm\191cc478-b723-4616-b14f-a62eb546f479 - Ok
C:\Windows\system32\LogFiles\Scm\19256bb0-d288-40ca-aa42-8af2a338bdcb - Ok
C:\Windows\system32\LogFiles\Scm\194af196-d1a5-4b7d-9adc-819d5d7d498e - Ok
C:\Windows\system32\LogFiles\Scm\1954fef1-db76-4bd8-acad-0827508f1fe2 - Ok
C:\Windows\system32\LogFiles\Scm\19684e4a-012c-488a-a30b-540058fd264b - Ok
C:\Windows\system32\LogFiles\Scm\1997102d-c983-41d7-8c23-90f29ae376d7 - Ok
C:\Windows\system32\LogFiles\Scm\199f97be-328d-4d1f-9dc5-47e4b61eee02 - Ok
C:\Windows\system32\LogFiles\Scm\19a07c9c-6719-4b9a-83cd-1a0506124b9e - Ok
C:\Windows\system32\LogFiles\Scm\19b25d09-fe06-4592-80aa-94cdcc7ddebb - Ok
C:\Windows\system32\LogFiles\Scm\1a16607a-4182-4000-9180-4fd7dd24b184 - Ok
C:\Windows\system32\LogFiles\Scm\19a3022d-ba2d-4bd8-af60-29955ff4cc2c - Ok
C:\Windows\system32\LogFiles\Scm\1a4230a2-e136-4936-9b22-ddf624bb8332 - Ok
C:\Windows\system32\LogFiles\Scm\19a415de-a291-4561-a13a-6231ab04acbe - Ok
C:\Windows\system32\LogFiles\Scm\1a5bf0d6-ba5d-4fa3-aedc-a7a9d2b6733e - Ok
C:\Windows\system32\LogFiles\Scm\1a51a70e-29f5-45f4-aac5-7de0e8f906a5 - Ok
C:\Windows\system32\LogFiles\Scm\1a435d4f-fa85-43e9-8f14-596a0d5b884c - Ok
C:\Windows\system32\LogFiles\Scm\1a65e0de-77ef-4608-a58b-7d4753ba0398 - Ok
C:\Windows\system32\LogFiles\Scm\1a7faeae-4ab8-4a7b-b33a-0e0503063828 - Ok
C:\Windows\system32\LogFiles\Scm\1a8a0a87-275a-4fe3-b4ba-306b08105499 - Ok
C:\Windows\system32\LogFiles\Scm\1aa63037-f2dd-4ade-8e8a-9c292825002e - Ok
C:\Windows\system32\LogFiles\Scm\1aed3dee-5cb0-420d-a985-2f8fd4fca0f6 - Ok
C:\Windows\system32\LogFiles\Scm\1af0ac14-c801-495f-9f5a-a179d3f853b1 - Ok
C:\Windows\system32\LogFiles\Scm\1af29dcb-56fa-437d-b0e0-cfd565678439 - Ok
C:\Windows\system32\LogFiles\Scm\1affd0bd-cd48-4a2d-a760-ee900059db18 - Ok
C:\Windows\system32\LogFiles\Scm\1b0bf350-21ae-44b4-9040-bda1d05502a7 - Ok
C:\Windows\system32\LogFiles\Scm\1b1c19bf-dad2-4a12-9460-30a0a373fe57 - Ok
C:\Windows\system32\LogFiles\Scm\1a364ff9-936d-43e2-832c-09254a2137b5 - Ok
C:\Windows\system32\LogFiles\Scm\1b34fc60-d679-42f4-b6cc-504ea0100735 - Ok
C:\Windows\system32\LogFiles\Scm\1b634c06-0f61-4067-b759-f1b22c1018ef - Ok
C:\Windows\system32\LogFiles\Scm\1b691040-1cd3-4c7d-940e-25ea2e5e8ff5 - Ok
C:\Windows\system32\LogFiles\Scm\1b9879e9-f56d-40db-a20e-5558d030882c - Ok
C:\Windows\system32\LogFiles\Scm\1b9c3b35-07bf-47e2-9bc2-d5be0e4fb3f7 - Ok
C:\Windows\system32\LogFiles\Scm\1c032977-e1e8-4217-a6b5-28eddc7fb2ae - Ok
C:\Windows\system32\LogFiles\Scm\1c1411de-78cb-4f75-bdf1-f3616850e5b8 - Ok
C:\Windows\system32\LogFiles\Scm\1c1b383d-7838-4e93-8344-bf466984c088 - Ok
C:\Windows\system32\LogFiles\Scm\1c1236f0-7042-419c-9824-560b19b10574 - Ok
C:\Windows\system32\LogFiles\Scm\1c32af94-1f03-4429-b6a3-7a17055ed825 - Ok
C:\Windows\system32\LogFiles\Scm\1c405185-e1cc-42c5-9cb3-ed414bdbf277 - Ok
C:\Windows\system32\LogFiles\Scm\1c5c4aee-2d38-40db-ac43-37cc313d4075 - Ok
C:\Windows\system32\LogFiles\Scm\1c5f7999-171e-4175-a1b5-b96d363be3bb - Ok
C:\Windows\system32\LogFiles\Scm\1c5f883f-8a25-4f03-a46c-0910e99f818a - Ok
C:\Windows\system32\LogFiles\Scm\1c78e1cb-52c4-48f1-8d46-725e460bc371 - Ok
C:\Windows\system32\LogFiles\Scm\1c67af15-41c5-45ee-b710-628c99015770 - Ok
C:\Windows\system32\LogFiles\Scm\1c8c9887-aca7-4a60-b84d-25b610dc8907 - Ok
C:\Windows\system32\LogFiles\Scm\1ca33976-cf97-4c80-ac8a-580848ee530c - Ok
C:\Windows\system32\LogFiles\Scm\1ca49c68-61c3-43d6-a052-76457a8f3f59 - Ok
C:\Windows\system32\LogFiles\Scm\1cb0a764-bd40-43c2-b469-29f066c9ff32 - Ok
C:\Windows\system32\LogFiles\Scm\1d14118d-d570-425a-bad3-a987c6886719 - Ok
C:\Windows\system32\LogFiles\Scm\1d35e1af-453c-4cca-9a02-5bb61c653b40 - Ok
C:\Windows\system32\LogFiles\Scm\1d4881d3-3a4d-47fb-b2fd-0df5f2a13f8c - Ok
C:\Windows\system32\LogFiles\Scm\1d7cbb45-031e-41f9-966a-f976c8ffc150 - Ok
C:\Windows\system32\LogFiles\Scm\1d62ce36-b3a7-4721-8d2c-46cc6e1ac1f1 - Ok
C:\Windows\system32\LogFiles\Scm\1de53c79-6430-473a-9482-411d92ca5492 - Ok
C:\Windows\system32\LogFiles\Scm\1e2ec2b3-c7ae-4760-83e9-4190a623005a - Ok
C:\Windows\system32\LogFiles\Scm\1e346f8c-4b70-48a8-92ee-4b4bab4101a8 - Ok
C:\Windows\system32\LogFiles\Scm\1e49d0b5-91c3-4a63-9b73-562f1db97558 - Ok
         

Alt 01.10.2016, 20:45   #44
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
C:\Windows\system32\LogFiles\Scm\1deb1242-9c72-4adc-9a6c-1856d20532f4 - Ok
C:\Windows\system32\LogFiles\Scm\1db2e6f3-b762-414a-88fb-b21259c5829c - Ok
C:\Windows\system32\LogFiles\Scm\1e2df04c-8aaa-487c-91a1-bd567d42b9e9 - Ok
C:\Windows\system32\LogFiles\Scm\1e6406b8-a4c3-4721-ae49-0b588db5d486 - Ok
C:\Windows\system32\LogFiles\Scm\1e6ecbd3-3035-453f-9cf2-7f7d70f874a4 - Ok
C:\Windows\system32\LogFiles\Scm\1e6a2311-2215-481b-9db8-a91530276baa - Ok
C:\Windows\system32\LogFiles\Scm\1e8c37cc-fa8b-4827-88ae-d79dae5adce1 - Ok
C:\Windows\system32\LogFiles\Scm\1e7bd4d1-db8b-4c34-8597-a2473c0f0788 - Ok
C:\Windows\system32\LogFiles\Scm\1e970227-0de4-46e1-826d-4db39d24fb4a - Ok
C:\Windows\system32\LogFiles\Scm\1ee0e55f-17f1-4e2d-aa7a-b7f2c210c50d - Ok
C:\Windows\system32\LogFiles\Scm\1effb9c8-b178-41d3-906d-d567219d1b46 - Ok
C:\Windows\system32\LogFiles\Scm\1ec1eb71-cbf9-4cf0-bdb6-8c0c416b9c68 - Ok
C:\Windows\system32\LogFiles\Scm\1ee2626e-70a3-4188-bce5-40ac01f57677 - Ok
C:\Windows\system32\LogFiles\Scm\1ef2c505-b422-449f-b8d9-f44e0cdf4d1b - Ok
C:\Windows\system32\LogFiles\Scm\1f46adf6-c096-4393-9f92-5d10a2dfc436 - Ok
C:\Windows\system32\LogFiles\Scm\1f32c755-ac85-4a41-8c6b-9593511847c2 - Ok
C:\Windows\system32\LogFiles\Scm\1f52ec51-6ace-49b9-8514-57c0d8689b9d - Ok
C:\Windows\system32\LogFiles\Scm\1f5dfafc-35d8-4f43-a9f5-11ff5986247a - Ok
C:\Windows\system32\LogFiles\Scm\1f60903e-e20e-45a3-9cae-72905c8dc164 - Ok
C:\Windows\system32\LogFiles\Scm\1f8070f5-c17f-4f2a-beb9-9215a210897f - Ok
C:\Windows\system32\LogFiles\Scm\1f69ace1-089f-4ba1-87b4-03b6e7e84dcc - Ok
C:\Windows\system32\LogFiles\Scm\1f8abb58-7700-4015-b52a-c0b7e80396ec - Ok
C:\Windows\system32\LogFiles\Scm\1f9e9e95-eb29-43a4-826c-d8958c33f3ac - Ok
C:\Windows\system32\LogFiles\Scm\1fbb1c3c-a466-470f-89a8-0bb0d536d6e6 - Ok
C:\Windows\system32\LogFiles\Scm\1fc99036-6b7b-4847-a022-4496b3c61fbb - Ok
C:\Windows\system32\LogFiles\Scm\1fdbbdd9-5e62-46a9-aba2-825564355b9c - Ok
C:\Windows\system32\LogFiles\Scm\20063777-c730-40b0-811d-f0fbc22decb2 - Ok
C:\Windows\system32\LogFiles\Scm\200b73d1-99cf-47e1-9bf0-2c7de12b875a - Ok
C:\Windows\system32\LogFiles\Scm\206d17da-5b88-4285-8d60-ec3c4687c551 - Ok
C:\Windows\system32\LogFiles\Scm\206dfbb1-1301-4a28-8ce7-6516d9d1fb50 - Ok
C:\Windows\system32\LogFiles\Scm\20718674-155b-43f2-8d27-8396eaad8e24 - Ok
C:\Windows\system32\LogFiles\Scm\2085bf56-520d-4951-b7c0-df34af90cc6a - Ok
C:\Windows\system32\LogFiles\Scm\20811b2e-6f05-43bc-8b08-906a193c6c84 - Ok
C:\Windows\system32\LogFiles\Scm\2081d1a6-60c5-410c-9d51-5b7093a7bca7 - Ok
C:\Windows\system32\LogFiles\Scm\2087c768-9271-494d-a88a-e405c848fb20 - Ok
C:\Windows\system32\LogFiles\Scm\208c9703-c9d3-4339-a827-cfd8dd588f0a - Ok
C:\Windows\system32\LogFiles\Scm\20abc182-b109-420a-bc49-95e17af68514 - Ok
C:\Windows\system32\LogFiles\Scm\20bc5d8c-3067-4715-b88c-7e3f1b3e368b - Ok
C:\Windows\system32\LogFiles\Scm\20fc0fcf-5c71-4997-be7e-c4cff16ec2c7 - Ok
C:\Windows\system32\LogFiles\Scm\20eaf81c-2b3b-4b64-91a3-b1f3bfc50755 - Ok
C:\Windows\system32\LogFiles\Scm\21176442-770a-4625-9cd1-50586ef09ccc - Ok
C:\Windows\system32\LogFiles\Scm\211de960-1af2-4bf3-9e21-af315f657e2d - Ok
C:\Windows\system32\LogFiles\Scm\214d0ea8-f527-42ca-a933-a027758b580e - Ok
C:\Windows\system32\LogFiles\Scm\21684537-b62d-46f7-96d9-988a2ea6b6ff - Ok
C:\Windows\system32\LogFiles\Scm\216edbf4-045a-4c11-b7dc-1042e67bf7be - Ok
C:\Windows\system32\LogFiles\Scm\2172e453-2330-471c-bd48-eaaef7a56a97 - Ok
C:\Windows\system32\LogFiles\Scm\216f95b8-e1ba-4367-813a-1368a9703aea - Ok
C:\Windows\system32\LogFiles\Scm\217f674a-a1d0-4dd0-b636-a987464b2329 - Ok
C:\Windows\system32\LogFiles\Scm\21852571-9a4c-4338-b51b-87a04dad961b - Ok
C:\Windows\system32\LogFiles\Scm\2186b08b-a94c-4540-a044-30dc8a9ca9e9 - Ok
C:\Windows\system32\LogFiles\Scm\219286d8-08e7-4c68-8dec-92e5b1f1553c - Ok
C:\Windows\system32\LogFiles\Scm\21bb5008-7b68-4939-a8ef-c51f96952413 - Ok
C:\Windows\system32\LogFiles\Scm\21c43efe-ac72-4e78-b70d-729766614d5f - Ok
C:\Windows\system32\LogFiles\Scm\21d93c26-795c-4b09-8e9e-69c7ed9215d5 - Ok
C:\Windows\system32\LogFiles\Scm\21e62a8b-208c-49b6-b9e2-c4df2b5ee0d3 - Ok
C:\Windows\system32\LogFiles\Scm\221203ac-ebf6-499e-817e-e0efb5eab1bf - Ok
C:\Windows\system32\LogFiles\Scm\22178678-4224-45be-8f07-3fd4f12c9020 - Ok
C:\Windows\system32\LogFiles\Scm\222037fd-79dd-4b09-a7da-480709fc9300 - Ok
C:\Windows\system32\LogFiles\Scm\221b6178-c55c-41a4-ae34-26a700707425 - Ok
C:\Windows\system32\LogFiles\Scm\222cad47-7906-44a1-ab30-5ab275f1bd60 - Ok
C:\Windows\system32\LogFiles\Scm\2288321f-d5c2-4d9c-a9bd-c79a8e7f2733 - Ok
C:\Windows\system32\LogFiles\Scm\22a9bcc2-739e-4af4-ba5b-a9d3a87bb50a - Ok
C:\Windows\system32\LogFiles\Scm\22b425c1-460b-408f-ab9d-0f01f49bfffb - Ok
C:\Windows\system32\LogFiles\Scm\22c85229-9e58-4da6-9712-81a6e96394f8 - Ok
C:\Windows\system32\LogFiles\Scm\22b7a9e1-0319-49ec-9850-bfc94e8e5745 - Ok
C:\Windows\system32\LogFiles\Scm\233d16d6-c3d4-4dd7-80ff-c3530c99dcc9 - Ok
C:\Windows\system32\LogFiles\Scm\234b64c5-db33-4140-85a2-2d0ae2b8f77e - Ok
C:\Windows\system32\LogFiles\Scm\23897375-e752-467a-8e70-1eb8ef05df82 - Ok
C:\Windows\system32\LogFiles\Scm\2375c3e8-3fed-4819-b2d8-2608abd7b82a - Ok
C:\Windows\system32\LogFiles\Scm\23b17e50-1d8d-4eab-a31e-187e728371a6 - Ok
C:\Windows\system32\LogFiles\Scm\23c83beb-17dd-4f49-a66a-f43634342402 - Ok
C:\Windows\system32\LogFiles\Scm\23db7f64-ff3c-488e-8887-cf23e59ed97d - Ok
C:\Windows\system32\LogFiles\Scm\23de7df6-583f-44bc-9cb4-c845362de1b5 - Ok
C:\Windows\system32\LogFiles\Scm\23df0d76-5fc4-4fbd-8fe9-3a2c22d40de5 - Ok
C:\Windows\system32\LogFiles\Scm\23f80987-bb71-474d-a64d-913a1bfffb34 - Ok
C:\Windows\system32\LogFiles\Scm\241243d9-cb57-4f65-93ff-6ccf0b95215d - Ok
C:\Windows\system32\LogFiles\Scm\241288c9-42c3-4f39-84bd-fd365bd855c7 - Ok
C:\Windows\system32\LogFiles\Scm\2414cd3d-7e2d-4ae4-b618-a2107d689bfe - Ok
C:\Windows\system32\LogFiles\Scm\24210ea1-ec01-45c1-b36a-abeb4ba5d740 - Ok
C:\Windows\system32\LogFiles\Scm\2422563f-4bd1-49e5-a4b1-f583772ae9e6 - Ok
C:\Windows\system32\LogFiles\Scm\24648c2d-b8f6-4b74-9024-6491af5e8fbc - Ok
C:\Windows\system32\LogFiles\Scm\249295fc-fb6a-4abd-9a47-9850f64e5abd - Ok
C:\Windows\system32\LogFiles\Scm\24db040c-9617-4157-874d-e456c29e5e3b - Ok
C:\Windows\system32\LogFiles\Scm\24d84bd6-1e23-4eb8-87ee-8c6298196446 - Ok
C:\Windows\system32\LogFiles\Scm\24dc9db9-c3cd-4dbe-af90-5b6f44ffb1f5 - Ok
C:\Windows\system32\LogFiles\Scm\250ce00d-93fe-4856-90c8-fa0665e37825 - Ok
C:\Windows\system32\LogFiles\Scm\251f9c6b-fd35-4281-b1a9-0d752551f677 - Ok
C:\Windows\system32\LogFiles\Scm\2535ef2d-4d63-4520-9e04-782c4c969a15 - Ok
C:\Windows\system32\LogFiles\Scm\258d5309-f1a2-45b0-901f-6b689d3fd9fd - Ok
C:\Windows\system32\LogFiles\Scm\25588cad-ab7d-4c89-8500-cb64bad4b696 - Ok
C:\Windows\system32\LogFiles\Scm\25a30aa7-9f76-419c-aad4-c4b0425e9e32 - Ok
C:\Windows\system32\LogFiles\Scm\25bab34a-8bff-4911-ac3d-ba28192cb6f9 - Ok
C:\Windows\system32\LogFiles\Scm\25bad105-6352-444c-9afe-fbc6834f254a - Ok
C:\Windows\system32\LogFiles\Scm\25c4888a-2922-43b7-bf71-b8776e54d4bc - Ok
C:\Windows\system32\LogFiles\Scm\25de0ed3-503d-414c-ac9c-cb4e7ed4442a - Ok
C:\Windows\system32\LogFiles\Scm\25e37a06-30b2-469f-b662-ab98fad8e6d7 - Ok
C:\Windows\system32\LogFiles\Scm\25f66877-1612-4536-bf36-8cddde8fafc3 - Ok
C:\Windows\system32\LogFiles\Scm\25ed8370-3b63-4366-af3d-42d94db935cc - Ok
C:\Windows\system32\LogFiles\Scm\261d3705-9cb2-4aaf-95ca-eb4c2aeee35b - Ok
C:\Windows\system32\LogFiles\Scm\2644336e-1de9-413e-82b8-5c7614792199 - Ok
C:\Windows\system32\LogFiles\Scm\26494407-e129-40fa-8669-48b9fff4eee1 - Ok
C:\Windows\system32\LogFiles\Scm\266b0e48-0c7e-432a-9179-ddd74d5e5726 - Ok
C:\Windows\system32\LogFiles\Scm\26a8a527-24a9-4b0b-8e58-f5b685fabb44 - Ok
C:\Windows\system32\LogFiles\Scm\26b7f8b5-b0b6-4e2f-93b4-2272101099dd - Ok
C:\Windows\system32\LogFiles\Scm\26b9d97e-e933-4cf6-b1f8-200dc6eb1f4a - Ok
C:\Windows\system32\LogFiles\Scm\26c9ba35-ca83-45de-99d4-f68cd9ea1816 - Ok
C:\Windows\system32\LogFiles\Scm\26e7b10f-e25a-4d4e-8249-331258ed9c8c - Ok
C:\Windows\system32\LogFiles\Scm\26fac6cb-5d60-4d44-a3f9-c723e692ed94 - Ok
C:\Windows\system32\LogFiles\Scm\2715033e-4367-4738-80ed-72b4be773343 - Ok
C:\Windows\system32\LogFiles\Scm\27218434-6d68-41a3-816c-0ef6a3f62369 - Ok
C:\Windows\system32\LogFiles\Scm\2723f4fb-7b81-4bca-a01c-6fc14d6dd6e4 - Ok
C:\Windows\system32\LogFiles\Scm\2678ba37-5d91-4fdf-8874-a3d78b12cc9d - Ok
C:\Windows\system32\LogFiles\Scm\2678c2c0-e3ad-4e61-808d-6fa8526eb28e - Ok
C:\Windows\system32\LogFiles\Scm\272d895c-c02f-4900-98ff-14af8ff21dd1 - Ok
C:\Windows\system32\LogFiles\Scm\267f707a-306b-4543-b3d7-62657a9a9fb7 - Ok
C:\Windows\system32\LogFiles\Scm\27441f09-b58e-4c12-a9f9-8251cb030463 - Ok
C:\Windows\system32\LogFiles\Scm\27457d15-4fa9-4645-8ce9-36dcd9d3f54f - Ok
C:\Windows\system32\LogFiles\Scm\276fc104-0129-4638-b591-a7923e3440f3 - Ok
C:\Windows\system32\LogFiles\Scm\27bc48b3-7cc5-40d1-ad3e-42f9a340492b - Ok
C:\Windows\system32\LogFiles\Scm\27d4224b-7933-4e7d-91d7-78aac426a732 - Ok
C:\Windows\system32\LogFiles\Scm\27d93059-a03a-4bc7-ba40-c235cb4c8836 - Ok
C:\Windows\system32\LogFiles\Scm\27671aae-01eb-4e3b-8507-d5a6852d533a - Ok
C:\Windows\system32\LogFiles\Scm\275dab25-a45b-49a4-a7e3-cda382128ce1 - Ok
C:\Windows\system32\LogFiles\Scm\283b36bd-76b1-4fec-994d-5f1d951c4f8f - Ok
C:\Windows\system32\LogFiles\Scm\27419e13-60e7-4ca8-b191-75b14d80d8ea - Ok
C:\Windows\system32\LogFiles\Scm\27e8330f-01d3-4869-8b7d-50ea0602694d - Ok
C:\Windows\system32\LogFiles\Scm\280bcfa6-8c9a-4389-afcb-86e7ffa82d49 - Ok
C:\Windows\system32\LogFiles\Scm\288fcd67-382f-4b45-9583-2116979a5bfc - Ok
C:\Windows\system32\LogFiles\Scm\288ac382-a86b-410e-8a06-55c0ee0f1818 - Ok
C:\Windows\system32\LogFiles\Scm\28e1bfe8-112c-437c-9ccf-efbffdde071c - Ok
C:\Windows\system32\LogFiles\Scm\2881d3de-4c4c-440d-b42d-47e103b7b1f1 - Ok
C:\Windows\system32\LogFiles\Scm\28a56fc8-ead8-40c4-a8b6-618313b1ce9e - Ok
C:\Windows\system32\LogFiles\Scm\28a71e6e-55b5-44b1-ae89-6b85509f8f2d - Ok
C:\Windows\system32\LogFiles\Scm\28ef9132-8d95-429c-9fe8-2bb99c0c2922 - Ok
C:\Windows\system32\LogFiles\Scm\2908d7f9-54ad-4e62-b7f5-b970d5899810 - Ok
C:\Windows\system32\LogFiles\Scm\29118074-47ac-431c-8d48-0fdad600cc14 - Ok
C:\Windows\system32\LogFiles\Scm\2938d626-2245-45ed-9a0b-bfdd733322d7 - Ok
C:\Windows\system32\LogFiles\Scm\29b82a0c-fb60-41eb-85f0-a384482916e8 - Ok
C:\Windows\system32\LogFiles\Scm\2a12f526-adc7-4b36-aec0-54d8a7839547 - Ok
C:\Windows\system32\LogFiles\Scm\2a56c4a2-013b-43f3-bced-9a388c6640cc - Ok
C:\Windows\system32\LogFiles\Scm\2a797852-37e9-437a-b481-d194aa8d77e2 - Ok
C:\Windows\system32\LogFiles\Scm\2a8dcc1c-9145-4b19-82a9-89ea9d7800c7 - Ok
C:\Windows\system32\LogFiles\Scm\2a9e86d0-117b-4a96-a4c2-4fc79d91a6c8 - Ok
C:\Windows\system32\LogFiles\Scm\2af4ffa8-e3e9-4c3e-8fac-c8228025c828 - Ok
C:\Windows\system32\LogFiles\Scm\2af0bec1-51da-4bb7-a121-89b7b637dfa7 - Ok
C:\Windows\system32\LogFiles\Scm\2b069c22-6726-4074-8d54-df309505cbe6 - Ok
C:\Windows\system32\LogFiles\Scm\2b088ed7-0c3f-42f0-a378-c63c17d27dfa - Ok
C:\Windows\system32\LogFiles\Scm\2b4563e8-fb3c-4e92-96db-32665e18a78f - Ok
C:\Windows\system32\LogFiles\Scm\2b46d315-c1b4-42af-a15d-85f47e9750b3 - Ok
C:\Windows\system32\LogFiles\Scm\2b7e1738-5c2a-4695-9e25-b5eb0bf79f2b - Ok
C:\Windows\system32\LogFiles\Scm\2b5e13b5-e128-4ff0-941d-0b1d3753bf18 - Ok
C:\Windows\system32\LogFiles\Scm\2b85272e-9827-424c-86d8-7b9f753a7947 - Ok
C:\Windows\system32\LogFiles\Scm\2bc666b2-c77b-492d-a698-30536c6c4d42 - Ok
C:\Windows\system32\LogFiles\Scm\2b8d3cf7-3154-4d5a-9429-61dbc41464bf - Ok
C:\Windows\system32\LogFiles\Scm\2baa7e3e-432b-4794-a2b1-b7f2ce73ddef - Ok
C:\Windows\system32\LogFiles\Scm\2bf2574a-b06e-4b8e-91f0-81a1ff3ddea6 - Ok
C:\Windows\system32\LogFiles\Scm\2c1c9d93-b8b5-42f5-8ed7-5eedf0d99419 - Ok
C:\Windows\system32\LogFiles\Scm\2c2bd900-2fe0-4d97-90d6-c1f4a63bbc1f - Ok
C:\Windows\system32\LogFiles\Scm\2c1fb4e5-5e10-4e83-9968-ea90534af23e - Ok
C:\Windows\system32\LogFiles\Scm\2c3619cf-3c4f-4b42-8970-b26267b57c60 - Ok
C:\Windows\system32\LogFiles\Scm\2c342c72-2607-42ce-aa34-b70534f0e7e1 - Ok
C:\Windows\system32\LogFiles\Scm\2c4ffdd1-ee77-4a45-ae07-d6b984ee0672 - Ok
C:\Windows\system32\LogFiles\Scm\2c36ab75-c356-4531-9ce4-338926d825f4 - Ok
C:\Windows\system32\LogFiles\Scm\2c62a925-0879-488c-944a-977570c993f3 - Ok
C:\Windows\system32\LogFiles\Scm\2c65d8cd-0483-42c3-9654-e2b211c6368a - Ok
C:\Windows\system32\LogFiles\Scm\2c79a270-a0bb-4375-abc5-3016fde7ae1b - Ok
C:\Windows\system32\LogFiles\Scm\2c9c0c6c-2a74-46f2-858a-4389d253ead0 - Ok
C:\Windows\system32\LogFiles\Scm\2c87a935-c4eb-47a5-8ddc-b6e9efd7d3f4 - Ok
C:\Windows\system32\LogFiles\Scm\2c926178-764b-4661-b8b9-b80ab0de0426 - Ok
C:\Windows\system32\LogFiles\Scm\2c9da402-d2ac-4034-8b42-cf130b443985 - Ok
C:\Windows\system32\LogFiles\Scm\2c9e8c5c-dc2c-440d-8a4a-bfce473be6ef - Ok
C:\Windows\system32\LogFiles\Scm\2cc0bab5-df21-4d9c-9b1e-8c2037a935f1 - Ok
C:\Windows\system32\LogFiles\Scm\2cbcddcf-5dc8-449d-8a91-3284670f6965 - Ok
C:\Windows\system32\LogFiles\Scm\2ce07c4c-06b8-434c-a43d-6dde1f511931 - Ok
C:\Windows\system32\LogFiles\Scm\2ce2321a-d1ed-40df-9e90-d48d775c3ca3 - Ok
C:\Windows\system32\LogFiles\Scm\2cf2d28c-9bf3-4a7c-a2f4-311be661fef9 - Ok
C:\Windows\system32\LogFiles\Scm\2ce47106-a40a-4a12-b950-700bd577e25e - Ok
C:\Windows\system32\LogFiles\Scm\2d2cd81a-1206-4599-b0a0-45b0ec469f57 - Ok
C:\Windows\system32\LogFiles\Scm\2d315adb-9cb3-4bc1-819b-92b0222ff16b - Ok
C:\Windows\system32\LogFiles\Scm\2d3b9479-5c68-4d2f-9b25-12448cea8698 - Ok
C:\Windows\system32\LogFiles\Scm\2d3a8ee7-e848-499f-8b1a-f33734884937 - Ok
C:\Windows\system32\LogFiles\Scm\2d3c368d-5c81-44e9-ab93-4a3d3931a74e - Ok
C:\Windows\system32\LogFiles\Scm\2d436e33-d94a-4712-a4b9-cdc364a5fe80 - Ok
C:\Windows\system32\LogFiles\Scm\2d63fa10-a9cd-4a9e-9bc2-e53a12751608 - Ok
C:\Windows\system32\LogFiles\Scm\2d6d59ff-bcb6-4bc1-83a8-21e6e1c81c04 - Ok
C:\Windows\system32\LogFiles\Scm\2d76bb7a-5748-4b6f-bb1d-c13adfc4231e - Ok
C:\Windows\system32\LogFiles\Scm\2d81f739-06b9-4dc0-99ad-26af5bf9cc9c - Ok
C:\Windows\system32\LogFiles\Scm\2d95d35a-54ac-40ce-b246-f4ab6d2a6cd8 - Ok
C:\Windows\system32\LogFiles\Scm\2d831f13-4898-48af-9b2b-7e777c54d418 - Ok
C:\Windows\system32\LogFiles\Scm\2d952aaa-31ed-4c41-84bb-09fdf9178c8d - Ok
C:\Windows\system32\LogFiles\Scm\2dd29af3-15a7-4191-8384-de0917f6a49d - Ok
C:\Windows\system32\LogFiles\Scm\2de98d0f-75e1-4294-9fcd-879fc7dc8d5f - Ok
C:\Windows\system32\LogFiles\Scm\2de4bb49-d76a-49b5-afa3-9cd6d2c68feb - Ok
C:\Windows\system32\LogFiles\Scm\2df765a3-a094-4006-9471-0c946db35f84 - Ok
C:\Windows\system32\LogFiles\Scm\2e0359ec-ed64-4367-b588-cbc7ba7fc9a9 - Ok
C:\Windows\system32\LogFiles\Scm\2e08c763-0076-4178-bd05-e8bb4e92a8c4 - Ok
C:\Windows\system32\LogFiles\Scm\2e0f575e-62ff-4497-b3f0-9a055dd11a36 - Ok
C:\Windows\system32\LogFiles\Scm\2e1f7bfa-b2c7-4d42-83e6-73f0b208ba65 - Ok
C:\Windows\system32\LogFiles\Scm\2e28c79e-778a-4647-88f2-c5682473c33b - Ok
C:\Windows\system32\LogFiles\Scm\2e40b488-743f-4f7f-bb94-64361c758059 - Ok
C:\Windows\system32\LogFiles\Scm\2e43d536-6774-4791-8619-37ea71ef6ae0 - Ok
C:\Windows\system32\LogFiles\Scm\2e68fb5d-8689-49e5-8a62-8bc9c5c9567c - Ok
C:\Windows\system32\LogFiles\Scm\2e93d16b-d9d2-41a1-a558-0264891a167f - Ok
C:\Windows\system32\LogFiles\Scm\2eb0764c-1226-4d8c-bb34-f8029a9694c9 - Ok
C:\Windows\system32\LogFiles\Scm\2eb4bf46-e501-426d-99b3-0b78275fc1b1 - Ok
C:\Windows\system32\LogFiles\Scm\2f04db68-63d2-4f3d-975e-13447c3b8ca5 - Ok
C:\Windows\system32\LogFiles\Scm\2f0e47c2-4d48-4252-8c35-019d25eea206 - Ok
C:\Windows\system32\LogFiles\Scm\2ecd7126-9df0-4927-8063-9a3d8e7e25a0 - Ok
C:\Windows\system32\LogFiles\Scm\2ed7ccc4-89a7-4a35-b64a-be25e62e280c - Ok
C:\Windows\system32\LogFiles\Scm\2f010370-16eb-47d0-acdb-a47334f28de7 - Ok
C:\Windows\system32\LogFiles\Scm\2f3bc63f-6fc8-4bf6-a031-76b232525a1d - Ok
C:\Windows\system32\LogFiles\Scm\2f191919-8133-4058-babf-48128cbf25a8 - Ok
C:\Windows\system32\LogFiles\Scm\2f32f0dd-7d59-4c65-91fe-960ce15381b8 - Ok
C:\Windows\system32\LogFiles\Scm\2f6f8359-7b9f-4b03-affa-9bc5a0d735fd - Ok
C:\Windows\system32\LogFiles\Scm\2f772659-802b-4e8b-9037-91761f440d82 - Ok
C:\Windows\system32\LogFiles\Scm\2fb0568c-65b9-4df3-abac-6c5fbf321050 - Ok
C:\Windows\system32\LogFiles\Scm\2f8d3f1f-2a54-4590-9b42-bba85a497c30 - Ok
C:\Windows\system32\LogFiles\Scm\2f8fda68-bd06-40c7-b94b-60a2c2af03e5 - Ok
C:\Windows\system32\LogFiles\Scm\2fd1f104-480f-41cd-8716-7a527c121d6a - Ok
C:\Windows\system32\LogFiles\Scm\2fc3e7dc-4e81-40a6-90f3-b2812004f37b - Ok
C:\Windows\system32\LogFiles\Scm\2fd42d55-7196-4f4d-8d6a-f7e5c401dc26 - Ok
C:\Windows\system32\LogFiles\Scm\2fee9dc0-c9cc-4b92-837c-03f2032e3ca2 - Ok
C:\Windows\system32\LogFiles\Scm\301608b9-c146-4213-955d-9d4c899ed6ff - Ok
C:\Windows\system32\LogFiles\Scm\3001b45e-949e-4b48-ad64-3b0a8948dc72 - Ok
C:\Windows\system32\LogFiles\Scm\304e811b-21c2-4d1d-a2f2-c427f422ecf1 - Ok
C:\Windows\system32\LogFiles\Scm\3071008c-c2df-4c35-a1de-982c6a755331 - Ok
C:\Windows\system32\LogFiles\Scm\306eae2a-57c2-4289-a14b-4cde0d60d5e5 - Ok
C:\Windows\system32\LogFiles\Scm\3085f37a-17bb-4f92-9e5d-a4d64b28f381 - Ok
C:\Windows\system32\LogFiles\Scm\30ba09fc-e59c-4a84-871e-ab1e75e874a3 - Ok
C:\Windows\system32\LogFiles\Scm\30a8c98a-2c91-411e-acf9-36bb5cf15b10 - Ok
C:\Windows\system32\LogFiles\Scm\30bb774e-5c44-4ce8-8850-e1e226896c58 - Ok
C:\Windows\system32\LogFiles\Scm\31014faf-5f52-4a3a-af1d-1b7c09fdbf9e - Ok
C:\Windows\system32\LogFiles\Scm\30cffa52-9a2c-4509-8d1b-38d9215251ab - Ok
C:\Windows\system32\LogFiles\Scm\310942d6-39dd-44da-96f7-a4d4a7d2496b - Ok
C:\Windows\system32\LogFiles\Scm\310adfeb-fa4f-4313-9cf2-00e060434c3a - Ok
C:\Windows\system32\LogFiles\Scm\3191dc12-06b1-4415-85c6-e86a700f854a - Ok
C:\Windows\system32\LogFiles\Scm\311567e9-8c1b-46cd-af5b-883cc220c046 - Ok
C:\Windows\system32\LogFiles\Scm\31a00f8b-a874-4a47-9ec0-f4634b346981 - Ok
C:\Windows\system32\LogFiles\Scm\319c7553-104a-4dd8-adea-1fd643eeb22e - Ok
C:\Windows\system32\LogFiles\Scm\31b4a7c1-b570-47c4-a9aa-0a1da6c77fab - Ok
C:\Windows\system32\LogFiles\Scm\31dcb97f-4dc4-488f-8dce-8a1f7cfd7b85 - Ok
C:\Windows\system32\LogFiles\Scm\31e98b07-16d5-4464-a31c-f09f88b14011 - Ok
C:\Windows\system32\LogFiles\Scm\31dfbcc2-ef35-44b8-805a-4c784fd780c1 - Ok
C:\Windows\system32\LogFiles\Scm\31f43dc5-1619-4cb3-91c0-a3ad36a1840e - Ok
C:\Windows\system32\LogFiles\Scm\31ec9069-ccff-407b-bc48-6a6b089e2ba5 - Ok
C:\Windows\system32\LogFiles\Scm\3201de22-3c19-4331-a19a-b677a4a61f29 - Ok
C:\Windows\system32\LogFiles\Scm\321373c5-6acb-453f-b613-fd76755c053b - Ok
C:\Windows\system32\LogFiles\Scm\322d482a-06a5-44a3-a49c-634526870496 - Ok
C:\Windows\system32\LogFiles\Scm\31fde0b5-03a8-45b5-9bbb-5d092ad2f419 - Ok
C:\Windows\system32\LogFiles\Scm\3210e9a2-7239-41aa-a96a-61806a61b57a - Ok
C:\Windows\system32\LogFiles\Scm\3214fd54-f544-4990-8345-05f44eb0090f - Ok
C:\Windows\system32\LogFiles\Scm\326b05cc-f182-48b5-b027-e179e1db3308 - Ok
C:\Windows\system32\LogFiles\Scm\322f315a-f27d-4c38-af76-0be5c6790bb6 - Ok
C:\Windows\system32\LogFiles\Scm\325b0d27-eb61-4638-8926-5c7af76d94fc - Ok
C:\Windows\system32\LogFiles\Scm\32926960-b113-4760-a41f-3fdb9bf72441 - Ok
C:\Windows\system32\LogFiles\Scm\329d0ff6-145e-4a45-9cbd-cbe6bb2fc8d8 - Ok
C:\Windows\system32\LogFiles\Scm\3294e9a7-cf09-47f9-a185-6fc274c40472 - Ok
C:\Windows\system32\LogFiles\Scm\3297131a-36ac-475c-a396-bea296e4dd59 - Ok
C:\Windows\system32\LogFiles\Scm\32a8728b-6df0-4948-a398-90150d1ba6d2 - Ok
C:\Windows\system32\LogFiles\Scm\32b5b9b4-0e7c-40f6-974b-a24b737ce96f - Ok
C:\Windows\system32\LogFiles\Scm\32ad4e6e-865c-4fa5-9589-5feeeae21d3a - Ok
C:\Windows\system32\LogFiles\Scm\32b72c6e-f14a-430a-91ed-328e982155f4 - Ok
C:\Windows\system32\LogFiles\Scm\32e0ff7c-e90a-4e66-8dc2-7440565be814 - Ok
C:\Windows\system32\LogFiles\Scm\330ba337-2d40-4ab9-bbe5-07709b3d910c - Ok
C:\Windows\system32\LogFiles\Scm\33134cbf-a4d8-4b2c-b89b-a8024ee574ef - Ok
C:\Windows\system32\LogFiles\Scm\3315021c-0ee1-42da-b011-02bb462b9e61 - Ok
C:\Windows\system32\LogFiles\Scm\332f232e-92f9-4b40-9581-65205715904b - Ok
C:\Windows\system32\LogFiles\Scm\33459de7-45ed-4fdf-a573-4639aa38da24 - Ok
C:\Windows\system32\LogFiles\Scm\33c86de3-5242-4b25-ba06-8b3a06fd10d1 - Ok
C:\Windows\system32\LogFiles\Scm\34070e93-69ff-449a-9e38-452beaa98727 - Ok
C:\Windows\system32\LogFiles\Scm\33a02ff5-5d74-4125-901a-679d7283c867 - Ok
C:\Windows\system32\LogFiles\Scm\33fb53cc-dd6f-4d88-a379-243e50a7e0df - Ok
C:\Windows\system32\LogFiles\Scm\34131eb0-b0f6-4e7f-a0af-416d0d38929b - Ok
C:\Windows\system32\LogFiles\Scm\34188649-1a9a-4728-955d-d80cd85d7f39 - Ok
C:\Windows\system32\LogFiles\Scm\34271b35-8799-47bc-a113-f75ae40e3bb5 - Ok
C:\Windows\system32\LogFiles\Scm\34420e33-e647-49e4-9c86-41ec69bed7d2 - Ok
C:\Windows\system32\LogFiles\Scm\344a6666-f92b-4448-b614-589bc6580618 - Ok
C:\Windows\system32\LogFiles\Scm\34494a7c-a338-46fc-9145-118e5f798cac - Ok
C:\Windows\system32\LogFiles\Scm\3454cea8-b577-44f5-8361-16abc6211373 - Ok
C:\Windows\system32\LogFiles\Scm\34946d56-a8ff-4198-bd85-43fa91981a0f - Ok
C:\Windows\system32\LogFiles\Scm\34da990b-8602-4ae9-97f8-30244789deb3 - Ok
C:\Windows\system32\LogFiles\Scm\34d3c180-a3dc-4a70-9d3f-7f0c87cc7834 - Ok
C:\Windows\system32\LogFiles\Scm\34dacd20-44d4-4e3c-bed6-fb222b77a882 - Ok
C:\Windows\system32\LogFiles\Scm\34de56df-22d7-44b2-b33d-af485ab4b728 - Ok
C:\Windows\system32\LogFiles\Scm\350728a1-9d46-4ad7-a4f6-e0fd4b6c0600 - Ok
C:\Windows\system32\LogFiles\Scm\350d1fd1-54fa-4b86-b6ac-a5eb4b0afe53 - Ok
C:\Windows\system32\LogFiles\Scm\352e6ca0-7314-4df4-89c4-682368d80d57 - Ok
C:\Windows\system32\LogFiles\Scm\35361f53-131e-40a3-ac64-1601e0340ead - Ok
C:\Windows\system32\LogFiles\Scm\355c7b10-7188-4d4b-a725-59ee6bae3a36 - Ok
C:\Windows\system32\LogFiles\Scm\3572d8d9-12ee-4a9d-bf0f-5508ca1164bd - Ok
C:\Windows\system32\LogFiles\Scm\357df7c7-8425-4a79-9048-50e89a4597ec - Ok
C:\Windows\system32\LogFiles\Scm\358ee060-bd59-4f93-9741-a57ae6887dc0 - Ok
C:\Windows\system32\LogFiles\Scm\35cab8d5-9b9e-414a-8272-a308fc9a7325 - Ok
C:\Windows\system32\LogFiles\Scm\359e3e67-f00b-42bc-933c-9193c9085394 - Ok
C:\Windows\system32\LogFiles\Scm\35d19228-be50-49f7-b785-bb1e8a31a1bd - Ok
C:\Windows\system32\LogFiles\Scm\35e4176c-5330-4ace-9b27-6388f3f94ccd - Ok
C:\Windows\system32\LogFiles\Scm\35e92579-3df5-421a-8a69-0d3593e89b77 - Ok
C:\Windows\system32\LogFiles\Scm\35f62ec1-2c6c-4dbb-9f69-a7e9aa60f54e - Ok
C:\Windows\system32\LogFiles\Scm\36131fde-188b-4d87-a8e4-d48f31ca1630 - Ok
C:\Windows\system32\LogFiles\Scm\361bab79-c06c-4599-87cc-a0f5a87b71dd - Ok
C:\Windows\system32\LogFiles\Scm\3618d543-a651-4d8f-a74d-a311e40a1f9e - Ok
C:\Windows\system32\LogFiles\Scm\3641434a-f624-4ec3-b197-8a0652fde399 - Ok
C:\Windows\system32\LogFiles\Scm\366f72b2-697d-4ea6-b5bd-2c786416fcad - Ok
C:\Windows\system32\LogFiles\Scm\3663f05a-c22a-4ddf-a9dc-1553aaa7f96a - Ok
C:\Windows\system32\LogFiles\Scm\36917566-e915-46f9-b4fb-6e1f24e79807 - Ok
C:\Windows\system32\LogFiles\Scm\370ebcff-c508-4955-955b-4d4b6c06727e - Ok
C:\Windows\system32\LogFiles\Scm\3797431d-955c-403a-98d2-790c7deda699 - Ok
C:\Windows\system32\LogFiles\Scm\37b6f096-727f-42b9-aa80-98f1cf689e3f - Ok
C:\Windows\system32\LogFiles\Scm\37bdb302-c02c-4730-a9bc-533b18d1b69a - Ok
C:\Windows\system32\LogFiles\Scm\37caea30-e5ef-4d82-a8b0-bb31db20b86a - Ok
C:\Windows\system32\LogFiles\Scm\3729d48f-a150-4116-9c10-6155f29ff1ef - Ok
C:\Windows\system32\LogFiles\Scm\37cc4f3e-7214-4bd3-8158-0d10327b7905 - Ok
C:\Windows\system32\LogFiles\Scm\364d3172-ac11-4eb7-aae2-3857e00ad0bb - Ok
C:\Windows\system32\LogFiles\Scm\37d8f137-6ce7-4012-b6fc-35f4b20fc10d - Ok
C:\Windows\system32\LogFiles\Scm\36d4aa9b-2503-4e0c-90e5-88b1aaba012d - Ok
C:\Windows\system32\LogFiles\Scm\37cd63e2-8691-4376-96bf-186cff9e09f4 - Ok
C:\Windows\system32\LogFiles\Scm\37dac37b-5f1c-4807-b316-3fea149a0e2f - Ok
C:\Windows\system32\LogFiles\Scm\37dacd79-26f6-47e6-ae51-1dde0c3f85ae - Ok
C:\Windows\system32\LogFiles\Scm\37e33bb1-1537-43d6-b01d-79c08244f4c1 - Ok
C:\Windows\system32\LogFiles\Scm\37e8082c-d559-48f2-912b-5a65c4e2c9c7 - Ok
C:\Windows\system32\LogFiles\Scm\383d52c6-79c5-46d4-8643-55bd67f2231c - Ok
C:\Windows\system32\LogFiles\Scm\380d7356-1814-4794-aff5-e062a90b2b4a - Ok
C:\Windows\system32\LogFiles\Scm\385f32a1-56fe-4653-99a0-f6d9e0369323 - Ok
C:\Windows\system32\LogFiles\Scm\38573b88-a256-4bfa-877c-a2d5748e3e51 - Ok
C:\Windows\system32\LogFiles\Scm\386d6e35-ced8-4fdc-bf8f-bc9946a9ce33 - Ok
C:\Windows\system32\LogFiles\Scm\38d05aeb-ff07-4e7d-9b4f-de7fb0638b09 - Ok
C:\Windows\system32\LogFiles\Scm\39041e38-b35f-4594-b561-bced3154abb0 - Ok
C:\Windows\system32\LogFiles\Scm\38d59821-0eb7-44dd-a146-1a199f16dec1 - Ok
C:\Windows\system32\LogFiles\Scm\388b57c2-a1d9-4ed6-a681-e45ebed0e8f3 - Ok
C:\Windows\system32\LogFiles\Scm\3971dec1-a80a-46ee-96dc-0fd58a3ad205 - Ok
C:\Windows\system32\LogFiles\Scm\39930015-1aa7-4362-a90a-a018c8f2e412 - Ok
C:\Windows\system32\LogFiles\Scm\39affca4-5d96-43c8-9c45-fb10036ab85d - Ok
C:\Windows\system32\LogFiles\Scm\38dcbd0f-800a-4571-b8d7-8bbd7889ab3f - Ok
C:\Windows\system32\LogFiles\Scm\39bda9f6-f3f7-4e68-a005-d69b99adfb86 - Ok
C:\Windows\system32\LogFiles\Scm\39d85015-fcfc-496f-beb3-fe6063562c8f - Ok
C:\Windows\system32\LogFiles\Scm\39f0bf4a-bd79-495c-b574-2c0212bedb2c - Ok
C:\Windows\system32\LogFiles\Scm\3a018801-bc57-45a2-90b7-00262a72905a - Ok
C:\Windows\system32\LogFiles\Scm\39b71c49-fc76-477e-8af0-96c0b3ef72f2 - Ok
C:\Windows\system32\LogFiles\Scm\3a2cbd19-f5fc-4056-b3d0-56d7e8141996 - Ok
C:\Windows\system32\LogFiles\Scm\39504609-f338-4c88-973e-f063e78841c5 - Ok
C:\Windows\system32\LogFiles\Scm\3969e872-1127-44b7-a8ff-bbb9a2aec920 - Ok
C:\Windows\system32\LogFiles\Scm\3a55f008-5edd-43cd-ac12-2cb7687b1bae - Ok
C:\Windows\system32\LogFiles\Scm\3a5ec6cd-8aba-4477-9697-c758698301bf - Ok
C:\Windows\system32\LogFiles\Scm\3a6385c9-5d37-43bc-a880-e2541101979e - Ok
C:\Windows\system32\LogFiles\Scm\3a911f54-b0cc-4cc4-8599-87976a468483 - Ok
C:\Windows\system32\LogFiles\Scm\3a9c04a0-ddc0-4407-b876-05e66d5a22e5 - Ok
C:\Windows\system32\LogFiles\Scm\3ab331bb-340a-417c-b74a-6a50ba8db77e - Ok
C:\Windows\system32\LogFiles\Scm\3abb9dd4-30df-4cad-9906-f2e9d16aca45 - Ok
C:\Windows\system32\LogFiles\Scm\3ae77bff-c719-4fe8-8a9b-d99bc0402d7a - Ok
C:\Windows\system32\LogFiles\Scm\3aebda8c-259d-4cc8-af62-0a718277805c - Ok
C:\Windows\system32\LogFiles\Scm\3b128164-0693-45e5-aff1-f5cc709d1be3 - Ok
C:\Windows\system32\LogFiles\Scm\3b1afc2f-dbbe-4301-9b34-0a8d0538dea8 - Ok
C:\Windows\system32\LogFiles\Scm\3b206e99-d01a-49ff-a919-5c9db4e3f0f8 - Ok
C:\Windows\system32\LogFiles\Scm\3b5bc39c-3fc7-4602-ae4f-daa563598a75 - Ok
C:\Windows\system32\LogFiles\Scm\3b6d8a73-f20b-4c93-b8fb-56a154f172d2 - Ok
C:\Windows\system32\LogFiles\Scm\3b63ec4b-1d3a-4f29-9957-2659639555c5 - Ok
C:\Windows\system32\LogFiles\Scm\3b644f4d-a1ef-40a3-8f20-4f9bacf96813 - Ok
C:\Windows\system32\LogFiles\Scm\3b8a83b6-56af-4952-adb9-0e9245e4f69b - Ok
C:\Windows\system32\LogFiles\Scm\3b8caf45-b1dc-4042-a1cb-62b6a86160c5 - Ok
C:\Windows\system32\LogFiles\Scm\3b92e91b-e02a-418c-a4b4-1270a12af846 - Ok
C:\Windows\system32\LogFiles\Scm\3b9e02c7-981f-4320-9eda-8238ece55451 - Ok
C:\Windows\system32\LogFiles\Scm\3bac73af-786f-4df6-a91c-cb95b7ea2ebd - Ok
C:\Windows\system32\LogFiles\Scm\3bd594d3-06a4-42d7-8edd-3672bc84fc8c - Ok
C:\Windows\system32\LogFiles\Scm\3bb85ea5-567e-45ae-bbd2-087ddbacb2a6 - Ok
C:\Windows\system32\LogFiles\Scm\3be18e1a-f970-4d18-972d-4041c29f49d9 - Ok
C:\Windows\system32\LogFiles\Scm\3bea61c1-8f45-4cf0-92a3-d9bd3d9253a1 - Ok
C:\Windows\system32\LogFiles\Scm\3bf5b7c7-8d94-47b3-b989-7ed4d11fc1de - Ok
C:\Windows\system32\LogFiles\Scm\3c0f3ee6-5d33-4134-8d10-dcace2325769 - Ok
C:\Windows\system32\LogFiles\Scm\3c2567bd-7c14-4c07-86ca-05d6fb8b2444 - Ok
C:\Windows\system32\LogFiles\Scm\3c688d6f-500a-4daf-af5e-1ad5ee72df77 - Ok
C:\Windows\system32\LogFiles\Scm\3c35ad55-b252-4b0b-ac4c-23307b126809 - Ok
C:\Windows\system32\LogFiles\Scm\3c86b08c-d300-47ea-941f-a806673fda76 - Ok
C:\Windows\system32\LogFiles\Scm\3c8a8723-56ef-4bdf-b729-dde9d6c25b22 - Ok
C:\Windows\system32\LogFiles\Scm\3cb2c933-5c6d-44a6-afd4-9e412bb07353 - Ok
C:\Windows\system32\LogFiles\Scm\3cd8d1a8-2625-4a91-872e-b78c253f4c55 - Ok
C:\Windows\system32\LogFiles\Scm\3cdd5aeb-6c1d-4f83-9258-7fa90575e999 - Ok
C:\Windows\system32\LogFiles\Scm\3ce51b03-00d9-4bef-be90-d11f45dffc0f - Ok
C:\Windows\system32\LogFiles\Scm\3d1d26f6-9510-4dff-856d-79a3527a6e27 - Ok
C:\Windows\system32\LogFiles\Scm\3d1c8cdc-63c1-4d42-bdc0-674880e6790b - Ok
C:\Windows\system32\LogFiles\Scm\3d382c4a-10aa-4a14-a662-a424c1cd5749 - Ok
C:\Windows\system32\LogFiles\Scm\3d37d720-2bce-4c45-bf6a-bc01bcb07c48 - Ok
C:\Windows\system32\LogFiles\Scm\3d5f21ca-f2c1-4a12-9cd2-a279fd261834 - Ok
C:\Windows\system32\LogFiles\Scm\3d726c8a-5b65-4e2c-a3ec-035fc4f228e4 - Ok
C:\Windows\system32\LogFiles\Scm\3d9d9251-3b32-49f8-b521-ad45358841a1 - Ok
C:\Windows\system32\LogFiles\Scm\3da06986-ed4b-474f-bbc4-e14ac349d4ad - Ok
C:\Windows\system32\LogFiles\Scm\3da3bd40-be93-4064-b23e-e1caa5ab51d0 - Ok
C:\Windows\system32\LogFiles\Scm\3dc9de96-a821-426e-8757-524d07a43e13 - Ok
C:\Windows\system32\LogFiles\Scm\3dcc5f3a-e78b-450c-9a8e-086f877fb8ee - Ok
C:\Windows\system32\LogFiles\Scm\3def0dc7-dd0f-49b2-bf3b-ec5be4a5daf4 - Ok
C:\Windows\system32\LogFiles\Scm\3df446a3-78a9-478f-b52e-73f9ab58392e - Ok
C:\Windows\system32\LogFiles\Scm\3e04e89e-54e2-4810-9837-288a8f158fb8 - Ok
C:\Windows\system32\LogFiles\Scm\3dfb601c-b4a4-4cbf-abf4-1cb793c1e165 - Ok
C:\Windows\system32\LogFiles\Scm\3e05d131-5d07-4a34-8fde-3d59e1c1da57 - Ok
C:\Windows\system32\LogFiles\Scm\3e329be8-6184-47f3-bd64-a133e40a9e32 - Ok
C:\Windows\system32\LogFiles\Scm\3e401324-486a-4716-ac27-9dcfaca6d2a2 - Ok
C:\Windows\system32\LogFiles\Scm\3e5819ee-71df-4939-96ca-2dc89c81d2fb - Ok
C:\Windows\system32\LogFiles\Scm\3e82df17-8a71-40b9-96c9-ee49c4ef4d83 - Ok
C:\Windows\system32\LogFiles\Scm\3e85d1cb-329b-4471-9abf-2fd9ea08f597 - Ok
C:\Windows\system32\LogFiles\Scm\3eb32767-031d-4eab-8426-4698024c18d4 - Ok
C:\Windows\system32\LogFiles\Scm\3eff4632-6243-43ac-aac9-fc56aa8d6f46 - Ok
C:\Windows\system32\LogFiles\Scm\3f22d7e4-a261-42cd-b8a9-f618da788ef7 - Ok
C:\Windows\system32\LogFiles\Scm\3f246d52-4549-4bcb-8f26-6607e79f1422 - Ok
C:\Windows\system32\LogFiles\Scm\3f287ed5-96df-4d55-a0c5-99208ca6d297 - Ok
C:\Windows\system32\LogFiles\Scm\3f44f70a-7afe-4abb-b713-9063a5c9fcaa - Ok
C:\Windows\system32\LogFiles\Scm\3f610ed9-4ab3-4a92-bc0f-cdbf601babae - Ok
C:\Windows\system32\LogFiles\Scm\3f47fd08-0180-42f3-9321-41eb99f797c3 - Ok
C:\Windows\system32\LogFiles\Scm\3f6c09e4-f5a3-4ca1-a64b-6625790191c8 - Ok
C:\Windows\system32\LogFiles\Scm\3f83fef2-b3bb-4117-b09a-6bbe5e882d53 - Ok
C:\Windows\system32\LogFiles\Scm\3f791f2c-1d3e-4e97-a5c7-7fe975da8279 - Ok
C:\Windows\system32\LogFiles\Scm\3f942ac1-fb91-4410-8e69-3e3dd1e57c58 - Ok
C:\Windows\system32\LogFiles\Scm\3f8cbb58-5f41-4425-97e5-e34770706f5c - Ok
C:\Windows\system32\LogFiles\Scm\3fab9370-0794-4bfd-9006-a098d5d7846f - Ok
C:\Windows\system32\LogFiles\Scm\3fb8659d-8a86-49c3-b75a-152ec01b44ba - Ok
C:\Windows\system32\LogFiles\Scm\3fdae7f1-0f87-4908-b681-4460c9120338 - Ok
C:\Windows\system32\LogFiles\Scm\3fcf6ded-1ff7-4afa-882f-a99613d51ea6 - Ok
C:\Windows\system32\LogFiles\Scm\40113f75-bf49-4d29-9af9-be5d19f6465e - Ok
C:\Windows\system32\LogFiles\Scm\3fdb7f35-a231-4ddf-86ba-2bf0ba979ca5 - Ok
C:\Windows\system32\LogFiles\Scm\3fe9ea87-a168-4f5b-be2e-bb860ae15afc - Ok
C:\Windows\system32\LogFiles\Scm\403be9c1-391e-497e-a677-489085277c96 - Ok
C:\Windows\system32\LogFiles\Scm\40654bc8-40e5-487e-bba8-ac62092de1ae - Ok
C:\Windows\system32\LogFiles\Scm\4049121c-d0b9-4b7e-945e-ed9c47d5a56b - Ok
C:\Windows\system32\LogFiles\Scm\4068312f-0d4b-44f2-93f3-612bcd7e170f - Ok
C:\Windows\system32\LogFiles\Scm\40667724-5a08-4a8e-988d-cbd2c6a32d39 - Ok
C:\Windows\system32\LogFiles\Scm\406b2dbc-6e37-45a3-9126-df36885b1413 - Ok
C:\Windows\system32\LogFiles\Scm\40838d92-613b-4a99-aec3-a54f1643c55e - Ok
C:\Windows\system32\LogFiles\Scm\40af1225-127e-4672-a178-ef6f46cc341b - Ok
C:\Windows\system32\LogFiles\Scm\40e02007-710c-48e5-8ba0-79f1227e1d0e - Ok
C:\Windows\system32\LogFiles\Scm\41863271-c935-4cf1-b2f3-61c10b797b21 - Ok
C:\Windows\system32\LogFiles\Scm\41a74ccd-d3ac-4e31-b34f-fad7d4d7abe9 - Ok
C:\Windows\system32\LogFiles\Scm\4199692d-f376-42a2-8927-09ab748ea3ff - Ok
C:\Windows\system32\LogFiles\Scm\41d67f2c-412c-4222-bde5-e4136df3f04b - Ok
C:\Windows\system32\LogFiles\Scm\41ba81a7-0a7c-49f6-81f1-82fa1803e1fd - Ok
C:\Windows\system32\LogFiles\Scm\41e289a7-1080-4925-ae10-e607703b85cd - Ok
C:\Windows\system32\LogFiles\Scm\41f08a29-e1ba-42ac-9246-c196b291b840 - Ok
C:\Windows\system32\LogFiles\Scm\41fbaca5-5c73-4678-b0e0-c930cf31186a - Ok
C:\Windows\system32\LogFiles\Scm\420f2d3b-823a-4b37-80d6-82ed02c73c15 - Ok
C:\Windows\system32\LogFiles\Scm\4205ea69-d98d-4ce6-947e-aac575e61c3f - Ok
C:\Windows\system32\LogFiles\Scm\421dbf9c-1091-468c-9530-1c64be7431ba - Ok
C:\Windows\system32\LogFiles\Scm\42471629-7f7b-4a99-be52-97b102b46cfe - Ok
C:\Windows\system32\LogFiles\Scm\422f7404-ca2e-4d76-9080-1c0c85dd69df - Ok
C:\Windows\system32\LogFiles\Scm\42563368-05a4-47d5-af00-ebe8edba359b - Ok
C:\Windows\system32\LogFiles\Scm\424aac95-ec14-49ca-8ef9-b4b6fbde8a44 - Ok
C:\Windows\system32\LogFiles\Scm\426b2536-6ba3-47a7-9bf6-3d4caee72bc0 - Ok
C:\Windows\system32\LogFiles\Scm\425856f3-a4f1-4085-9869-a9908c060978 - Ok
C:\Windows\system32\LogFiles\Scm\42f528aa-7cc6-403a-b053-82aacd140c03 - Ok
C:\Windows\system32\LogFiles\Scm\431205fa-b723-4f6a-b0a5-323bbd0974dc - Ok
C:\Windows\system32\LogFiles\Scm\42fb992d-a116-485d-9170-89c759fb0fc1 - Ok
C:\Windows\system32\LogFiles\Scm\42fbebe0-c0f9-42fe-9397-e4e47f66c5cc - Ok
C:\Windows\system32\LogFiles\Scm\4323620b-6525-424a-a6cf-b17aeda56aa9 - Ok
C:\Windows\system32\LogFiles\Scm\43525913-3c4c-430a-89ec-28000dcf7c10 - Ok
C:\Windows\system32\LogFiles\Scm\4341f5d9-7a04-4d75-b51b-9caed254f987 - Ok
C:\Windows\system32\LogFiles\Scm\435893b0-9157-45db-a631-e2ce5eac515d - Ok
C:\Windows\system32\LogFiles\Scm\4358e230-e726-4983-beb3-305b7a19a7fa - Ok
C:\Windows\system32\LogFiles\Scm\436eaa11-cfcc-4677-bfd8-ae521f365186 - Ok
C:\Windows\system32\LogFiles\Scm\437ef4e3-6f84-4040-a948-f3a7cf8f8df5 - Ok
C:\Windows\system32\LogFiles\Scm\4393ec0e-fa91-4661-8361-b952c2d325bf - Ok
C:\Windows\system32\LogFiles\Scm\44003f5a-e0ff-4b54-b04b-2881b96b16c8 - Ok
C:\Windows\system32\LogFiles\Scm\440ca9d0-b552-4ba8-907d-52269f3b0a84 - Ok
C:\Windows\system32\LogFiles\Scm\435b7a92-7c65-4c64-8554-6653d8e87a06 - Ok
C:\Windows\system32\LogFiles\Scm\4475061f-ff50-4930-a3c6-1431b14a2f0e - Ok
C:\Windows\system32\LogFiles\Scm\448aeaa2-4912-4fd6-b906-31727f69be70 - Ok
C:\Windows\system32\LogFiles\Scm\449c2327-4c32-488a-a64a-0fab09892776 - Ok
C:\Windows\system32\LogFiles\Scm\43640dea-3507-4bf1-8ae1-b659834f585e - Ok
C:\Windows\system32\LogFiles\Scm\44c7ba88-bb02-48b3-8aba-0ed2e2dc8c66 - Ok
C:\Windows\system32\LogFiles\Scm\43690c60-c624-4a2a-96b3-22cc951d3a0b - Ok
C:\Windows\system32\LogFiles\Scm\446059eb-1370-4d0d-bf5c-bef20510d738 - Ok
C:\Windows\system32\LogFiles\Scm\44d78e7b-e90c-479a-901c-c0f26b0c449f - Ok
C:\Windows\system32\LogFiles\Scm\44e27dd2-d83f-4868-8fde-3c350b2c7dba - Ok
C:\Windows\system32\LogFiles\Scm\450d7a34-738c-4d7e-9e1c-90590a44fd21 - Ok
C:\Windows\system32\LogFiles\Scm\453a1f8d-12ba-4f00-bb6d-8264dba531a5 - Ok
C:\Windows\system32\LogFiles\Scm\45561755-0bb2-49df-9b3c-3f0ceb4ab61e - Ok
C:\Windows\system32\LogFiles\Scm\458cdd4c-95ad-4e2b-a123-266298f15b32 - Ok
C:\Windows\system32\LogFiles\Scm\45920328-f934-4965-a0ba-27715bcbe3e3 - Ok
C:\Windows\system32\LogFiles\Scm\4593d86d-7574-4b70-ab07-4553c2f24c99 - Ok
C:\Windows\system32\LogFiles\Scm\45c1d86a-d27c-47c6-9472-5a3da4fdfc02 - Ok
C:\Windows\system32\LogFiles\Scm\45decca1-d6ad-4a3f-b0bf-415c1c304a21 - Ok
C:\Windows\system32\LogFiles\Scm\45c357a4-f6be-4521-810b-f8d50f3f10af - Ok
C:\Windows\system32\LogFiles\Scm\45f74593-8dca-4d0c-a607-7a9aa44f026f - Ok
C:\Windows\system32\LogFiles\Scm\461aea7c-3691-4676-a393-eec571dd6254 - Ok
C:\Windows\system32\LogFiles\Scm\460a2b12-21ae-4dfa-a5fd-64c514e37ebc - Ok
C:\Windows\system32\LogFiles\Scm\461c6d7b-247c-4586-ab95-e3f1e1408481 - Ok
C:\Windows\system32\LogFiles\Scm\4634f048-ea26-4358-8103-1883c4590bf2 - Ok
C:\Windows\system32\LogFiles\Scm\46575c6f-2474-4734-9f56-5f9c4a7d9349 - Ok
C:\Windows\system32\LogFiles\Scm\4655a6b6-e472-47fe-9f3b-ccc90933b32e - Ok
C:\Windows\system32\LogFiles\Scm\46873ed9-99ce-40bf-8b5d-cbc07a632b6d - Ok
C:\Windows\system32\LogFiles\Scm\46b31fd7-d6ca-423b-8903-33b6b44063a9 - Ok
C:\Windows\system32\LogFiles\Scm\46c003ea-a5a5-4c19-8bd0-1e11258e688d - Ok
C:\Windows\system32\LogFiles\Scm\46bfa949-64f0-4011-948e-cfebe6577c95 - Ok
C:\Windows\system32\LogFiles\Scm\46f215fb-5c2d-48c3-8ba8-13ab722f3ac3 - Ok
C:\Windows\system32\LogFiles\Scm\47381e88-b38d-466f-8513-7e235130f66e - Ok
C:\Windows\system32\LogFiles\Scm\47187fcc-cfbd-4626-bd14-221929ada025 - Ok
C:\Windows\system32\LogFiles\Scm\479a3684-890f-4f84-afde-001427028add - Ok
C:\Windows\system32\LogFiles\Scm\47bfe674-5dfa-4395-b88c-47d28d6e5597 - Ok
C:\Windows\system32\LogFiles\Scm\476361b5-9121-4721-8e41-0dbed4be907c - Ok
C:\Windows\system32\LogFiles\Scm\48482c42-61f7-46f0-9468-0db440be4d71 - Ok
C:\Windows\system32\LogFiles\Scm\4846c5d6-7bbc-429c-9ddf-ac672d0811cd - Ok
C:\Windows\system32\LogFiles\Scm\482710c7-5191-4703-b3b0-3fe0184eb62e - Ok
C:\Windows\system32\LogFiles\Scm\4876c413-8168-4147-b64b-9ae542f2795a - Ok
C:\Windows\system32\LogFiles\Scm\4887eb81-d425-46ef-840d-91adf2f0187f - Ok
C:\Windows\system32\LogFiles\Scm\48832316-057e-4912-9ff5-1ad3f2ad3d34 - Ok
C:\Windows\system32\LogFiles\Scm\4899771c-8b97-45d0-a6ac-2d6306fab438 - Ok
C:\Windows\system32\LogFiles\Scm\489cce69-92e6-4a46-93d9-17d48f90a2a0 - Ok
C:\Windows\system32\LogFiles\Scm\48b2dcc8-d7b8-427a-8b7e-afe833fb1ecd - Ok
C:\Windows\system32\LogFiles\Scm\48b8d39f-4ba6-4c0b-9bc6-854ac614713b - Ok
C:\Windows\system32\LogFiles\Scm\48da51eb-72bc-4030-b251-714c0ec073cd - Ok
C:\Windows\system32\LogFiles\Scm\48cc1f3f-3800-438b-9b5e-393c437f29dc - Ok
C:\Windows\system32\LogFiles\Scm\49754026-21e1-41fc-94fd-727afe414fe7 - Ok
C:\Windows\system32\LogFiles\Scm\48e2a800-bcb7-430d-8038-89fbe2ffca6c - Ok
C:\Windows\system32\LogFiles\Scm\48e88335-c56d-4e4f-b449-2991198158ab - Ok
C:\Windows\system32\LogFiles\Scm\48e953fd-41e0-4b3f-a793-50add05f597d - Ok
C:\Windows\system32\LogFiles\Scm\497acf10-bdbf-4a6b-b493-57d58712dc06 - Ok
C:\Windows\system32\LogFiles\Scm\4986b727-4971-4057-a23c-4f34df573f09 - Ok
C:\Windows\system32\LogFiles\Scm\498c64b5-08e9-4f23-bc80-71f45eeea55d - Ok
C:\Windows\system32\LogFiles\Scm\499e247a-560c-423c-837f-599abab5e5da - Ok
C:\Windows\system32\LogFiles\Scm\49f8e392-4f15-47eb-94af-4eefa8db498d - Ok
C:\Windows\system32\LogFiles\Scm\499b15fb-6718-406c-8499-fe0f6fb6ce64 - Ok
C:\Windows\system32\LogFiles\Scm\49fc3b92-790d-45db-b017-1e74e8f228ee - Ok
C:\Windows\system32\LogFiles\Scm\4a282fea-e187-4c3d-8262-2442776bbd62 - Ok
C:\Windows\system32\LogFiles\Scm\4a2b763e-f868-408c-931a-e453548da072 - Ok
C:\Windows\system32\LogFiles\Scm\4a42fff3-f870-4408-b152-30e9cf0dcff2 - Ok
C:\Windows\system32\LogFiles\Scm\4a642b1c-142f-456c-a1aa-6eb72121a538 - Ok
C:\Windows\system32\LogFiles\Scm\4a51960f-b3a5-4b6f-ae37-64cbb26fdee2 - Ok
C:\Windows\system32\LogFiles\Scm\4a7682e2-0a6c-41d0-ba0e-8b7f125daf14 - Ok
C:\Windows\system32\LogFiles\Scm\4a6c494b-a934-4994-b671-761d216a5ccb - Ok
C:\Windows\system32\LogFiles\Scm\4a7612f3-c20a-4be7-a177-1e62bdb33898 - Ok
C:\Windows\system32\LogFiles\Scm\4a6ff569-5d00-4685-9a86-fca3cf02f471 - Ok
C:\Windows\system32\LogFiles\Scm\4a7b5f1e-3856-4a0b-b207-0445ae13cdd4 - Ok
C:\Windows\system32\LogFiles\Scm\4aac62e2-8a6a-4390-8013-d87c7c45b8df - Ok
C:\Windows\system32\LogFiles\Scm\4accdc4b-2984-4596-94b8-fd981881e6a7 - Ok
C:\Windows\system32\LogFiles\Scm\4ade6621-fdeb-4033-95f6-d4f04da09c82 - Ok
C:\Windows\system32\LogFiles\Scm\4adef960-c485-4ea6-ae88-0e2b3169e07f - Ok
C:\Windows\system32\LogFiles\Scm\4afef912-933f-4761-a513-ba0f3c2a913f - Ok
C:\Windows\system32\LogFiles\Scm\4b93a7ba-4d7d-4ae3-909a-14bfb9389bd8 - Ok
C:\Windows\system32\LogFiles\Scm\4b14a80b-1db2-4afd-803b-d7000ec650a6 - Ok
C:\Windows\system32\LogFiles\Scm\4b97b830-13cf-48e6-953d-cf57c3c82940 - Ok
C:\Windows\system32\LogFiles\Scm\4bb25380-83c7-4c84-babe-aceae642acd0 - Ok
C:\Windows\system32\LogFiles\Scm\4b05179a-6db9-4d4d-adfd-bca988a4125b - Ok
C:\Windows\system32\LogFiles\Scm\4b16c989-6a15-4ae9-946f-44ab5a063c23 - Ok
C:\Windows\system32\LogFiles\Scm\4ba04da1-cd25-4f1c-aaec-6304bd2ee0ad - Ok
C:\Windows\system32\LogFiles\Scm\4be4ef8a-e0d9-482d-8f72-699377778461 - Ok
C:\Windows\system32\LogFiles\Scm\4c11a8df-a6b4-4a70-bec9-e33b5a654b3c - Ok
C:\Windows\system32\LogFiles\Scm\4c3b1737-2e57-494b-9083-1bd97da0d14e - Ok
C:\Windows\system32\LogFiles\Scm\4c40ea78-683a-49f9-8d69-5b45c1450ea1 - Ok
C:\Windows\system32\LogFiles\Scm\4c3b2064-b4d2-4c5b-857b-d77e1d88a5a1 - Ok
C:\Windows\system32\LogFiles\Scm\4c10c8d9-057c-43af-b191-75116cd41da4 - Ok
C:\Windows\system32\LogFiles\Scm\4c5e47b8-fc5d-4d2c-8486-3db4fee60ce2 - Ok
C:\Windows\system32\LogFiles\Scm\4c6af230-34e4-49f5-a9ad-ea14f7788a69 - Ok
C:\Windows\system32\LogFiles\Scm\4c865f1b-76b4-4363-833c-da6d7d90c4db - Ok
C:\Windows\system32\LogFiles\Scm\4cb70fee-77b4-4dea-92d0-cf6aab6a15ff - Ok
C:\Windows\system32\LogFiles\Scm\4ce1dc9d-0603-4afc-9ee2-9e064a8e1fae - Ok
C:\Windows\system32\LogFiles\Scm\4d0d49c1-3aca-48af-97a9-e59536cc40c6 - Ok
C:\Windows\system32\LogFiles\Scm\4d441d41-4aaa-4d12-a4ed-5c0df474eef8 - Ok
C:\Windows\system32\LogFiles\Scm\4d525da8-fb91-4c7b-948f-21018bd063c5 - Ok
C:\Windows\system32\LogFiles\Scm\4d770fac-efa5-45ec-99bf-c37bd82ce7df - Ok
C:\Windows\system32\LogFiles\Scm\4da7bf7c-159c-4e1b-b2a5-505f81782640 - Ok
C:\Windows\system32\LogFiles\Scm\4dd8424c-0678-400c-9770-01a528b2bd86 - Ok
C:\Windows\system32\LogFiles\Scm\4de54d0b-d431-47c3-b24b-8ecf1ecdbfdf - Ok
C:\Windows\system32\LogFiles\Scm\4df7fe42-f565-4a83-8ba4-f2a4a56dcca0 - Ok
C:\Windows\system32\LogFiles\Scm\4e12644e-366b-4bba-8cb3-ca2d88a2d847 - Ok
C:\Windows\system32\LogFiles\Scm\4e18ab4a-a9b7-403f-b8b0-5bcfb19252e1 - Ok
C:\Windows\system32\LogFiles\Scm\4e4ef773-9407-40b5-ac05-fb8fbd18a951 - Ok
C:\Windows\system32\LogFiles\Scm\4e3986fe-af8f-4631-ae73-aced67528a0a - Ok
C:\Windows\system32\LogFiles\Scm\4e59ea53-25e3-4d26-a0b5-396c2b66bc50 - Ok
C:\Windows\system32\LogFiles\Scm\4e5b0ce4-001b-413c-be90-cf59a21a656e - Ok
C:\Windows\system32\LogFiles\Scm\4e6fd4fe-e23d-4618-a960-52c7ecdccece - Ok
C:\Windows\system32\LogFiles\Scm\4e74b5d5-9a97-4fe9-acd2-c52f762d7731 - Ok
C:\Windows\system32\LogFiles\Scm\4e794a84-d3fa-44ed-be1b-b745dbce7c9e - Ok
C:\Windows\system32\LogFiles\Scm\4e9c74cd-d7e5-413e-93e2-bd338a8ba1b8 - Ok
C:\Windows\system32\LogFiles\Scm\4edbeed7-dae5-4d58-9704-eed7bfe71a14 - Ok
C:\Windows\system32\LogFiles\Scm\4ef9484c-7450-480a-ad0b-6e63ca719d72 - Ok
C:\Windows\system32\LogFiles\Scm\4f0f63ce-3c78-4015-b229-45b6af2f1c19 - Ok
C:\Windows\system32\LogFiles\Scm\4f01e4dd-5ac9-44ef-bf69-46e35ac2d5f9 - Ok
C:\Windows\system32\LogFiles\Scm\4f19c008-af69-462a-92b0-1bb398cbfb76 - Ok
C:\Windows\system32\LogFiles\Scm\4f3cd346-578b-4c45-b547-339ad041327d - Ok
C:\Windows\system32\LogFiles\Scm\4f3ec312-03d6-4ece-88be-b2c148db4aaf - Ok
C:\Windows\system32\LogFiles\Scm\4f3e2230-1a8b-44ed-bfc0-f05959965e94 - Ok
C:\Windows\system32\LogFiles\Scm\4f68e55e-2515-4db4-882c-268a43b29330 - Ok
C:\Windows\system32\LogFiles\Scm\4f83f3a6-8be8-48dd-a00f-af14893ba363 - Ok
C:\Windows\system32\LogFiles\Scm\4f84793b-748d-43a9-9f5a-1a42c62576cb - Ok
C:\Windows\system32\LogFiles\Scm\4f914a3b-291e-433a-959a-e5509eea5459 - Ok
C:\Windows\system32\LogFiles\Scm\4fb24088-3864-4ea8-b535-afbb1bb82435 - Ok
C:\Windows\system32\LogFiles\Scm\4fe7f867-2e3d-4922-9d55-17287dfec3c4 - Ok
C:\Windows\system32\LogFiles\Scm\4ff56a52-2dd7-4c9a-8bac-6552059e92a9 - Ok
C:\Windows\system32\LogFiles\Scm\503428bc-2405-4c3d-8d42-d402d600613a - Ok
C:\Windows\system32\LogFiles\Scm\500e9125-ee86-401e-ae5f-a52451087c60 - Ok
C:\Windows\system32\LogFiles\Scm\50476904-5515-4c34-8734-74e8069f580c - Ok
C:\Windows\system32\LogFiles\Scm\504e60b8-24b8-48ad-afb2-20079daddb6f - Ok
C:\Windows\system32\LogFiles\Scm\509f1c0e-607f-4660-9d18-61e36628b642 - Ok
C:\Windows\system32\LogFiles\Scm\505f09b3-786b-431b-98ba-21273dc98819 - Ok
C:\Windows\system32\LogFiles\Scm\50d0db42-3501-442f-a6d5-fdf51ed3b8cc - Ok
C:\Windows\system32\LogFiles\Scm\50d5d892-cda7-4551-b8dc-2e6095140a76 - Ok
C:\Windows\system32\LogFiles\Scm\50ff7f21-8263-425b-99df-e74e4c58b319 - Ok
C:\Windows\system32\LogFiles\Scm\51122700-e9ee-494a-8022-9ec7a4a624c8 - Ok
C:\Windows\system32\LogFiles\Scm\5128edaf-b15b-4ea0-87c5-a8a6d6aaaa6e - Ok
C:\Windows\system32\LogFiles\Scm\515cb0f4-cabe-4a3a-817c-9cac2a91db90 - Ok
C:\Windows\system32\LogFiles\Scm\516113c6-1675-47b8-80a6-85328258de4d - Ok
C:\Windows\system32\LogFiles\Scm\516cc85c-cb88-41fa-876c-64269c15bc29 - Ok
C:\Windows\system32\LogFiles\Scm\51ae1a11-fffc-46d7-8a96-f0ba7ee90022 - Ok
C:\Windows\system32\LogFiles\Scm\521fa3e6-f882-489d-9cef-10d4fd6450ca - Ok
C:\Windows\system32\LogFiles\Scm\51b40b80-778e-4197-a06f-51fbf7b06f79 - Ok
C:\Windows\system32\LogFiles\Scm\522811f1-1ba8-40cb-ab99-4039154868fc - Ok
C:\Windows\system32\LogFiles\Scm\524818ca-8030-49c8-95d5-65292a462d22 - Ok
C:\Windows\system32\LogFiles\Scm\5254617d-5d1b-43b4-9bac-2fde3ba3c865 - Ok
C:\Windows\system32\LogFiles\Scm\52587e02-ad46-471e-ad8e-2e3b6bd8ef87 - Ok
C:\Windows\system32\LogFiles\Scm\526dab68-2ed0-4693-bdad-69798ffbbf93 - Ok
C:\Windows\system32\LogFiles\Scm\5298e8e7-34f2-4a73-98ee-5f2a92742be5 - Ok
C:\Windows\system32\LogFiles\Scm\52c5094d-0253-4801-a4f2-5ae6bc67a560 - Ok
C:\Windows\system32\LogFiles\Scm\52c67a06-3567-422c-9135-0c709c570234 - Ok
C:\Windows\system32\LogFiles\Scm\52d4616c-ba07-409c-b867-1a32997a0771 - Ok
C:\Windows\system32\LogFiles\Scm\52e642a9-3ed8-4739-ba81-1333d0c62f24 - Ok
C:\Windows\system32\LogFiles\Scm\530e6ec3-2253-4091-9c4d-f7bb0fba871b - Ok
C:\Windows\system32\LogFiles\Scm\5318f1ae-6bfc-45d0-b2a7-61dfb1a7f241 - Ok
C:\Windows\system32\LogFiles\Scm\5338c869-d75b-4ac9-8618-d3efa539e05d - Ok
C:\Windows\system32\LogFiles\Scm\53479048-4a4d-451d-ad5d-169473848f4d - Ok
C:\Windows\system32\LogFiles\Scm\5362b565-a822-4316-8e5c-2b509eeb7a4c - Ok
C:\Windows\system32\LogFiles\Scm\537a2f31-a35e-4346-bc7c-ed43ba18d726 - Ok
C:\Windows\system32\LogFiles\Scm\53b916da-9e17-4a1b-b3a9-d0628b5df0e2 - Ok
C:\Windows\system32\LogFiles\Scm\53d17856-094c-49d1-be78-9925970c82ef - Ok
C:\Windows\system32\LogFiles\Scm\53c03799-5d94-4673-b800-ea305574ee69 - Ok
C:\Windows\system32\LogFiles\Scm\53d53d9f-f282-4ec2-b5a9-12661861c069 - Ok
C:\Windows\system32\LogFiles\Scm\53d7f991-9b75-46b0-8728-39c31d11fa62 - Ok
C:\Windows\system32\LogFiles\Scm\53e157f1-1789-4448-8df9-d0e488842426 - Ok
C:\Windows\system32\LogFiles\Scm\53e38203-1b05-4710-bd5d-d27d523d303a - Ok
C:\Windows\system32\LogFiles\Scm\53e4d586-909d-4626-9787-f5c8208a19bb - Ok
C:\Windows\system32\LogFiles\Scm\53f513f7-8c45-4084-beda-c1d18b6eee09 - Ok
C:\Windows\system32\LogFiles\Scm\53fc05b7-23c1-4689-9a4c-bc455dff804f - Ok
C:\Windows\system32\LogFiles\Scm\5408740c-cfed-40b1-84db-385b61a9b516 - Ok
C:\Windows\system32\LogFiles\Scm\5414a44e-e48d-4a77-b7d2-e32b81263664 - Ok
C:\Windows\system32\LogFiles\Scm\5433129d-5bcf-4f51-9c86-c7470fb212ad - Ok
C:\Windows\system32\LogFiles\Scm\5444c2ff-984c-41af-ac2a-8c4777420e74 - Ok
C:\Windows\system32\LogFiles\Scm\544bb0f8-bed3-41cc-a7dd-494cdddb4e99 - Ok
C:\Windows\system32\LogFiles\Scm\545d4fa1-db83-487b-83d3-fb005b846028 - Ok
C:\Windows\system32\LogFiles\Scm\547a259e-cf4e-4c3b-923b-80d3f28b7505 - Ok
C:\Windows\system32\LogFiles\Scm\54950e2e-eebe-41a9-a521-709e7f287620 - Ok
C:\Windows\system32\LogFiles\Scm\54c45976-3ab2-4738-9fba-450f36c4c1ef - Ok
C:\Windows\system32\LogFiles\Scm\54a2d777-0790-40da-af6a-8a7ae4c487a4 - Ok
C:\Windows\system32\LogFiles\Scm\54f6fdc2-d2f9-4c5f-8e06-d894bc0617fb - Ok
C:\Windows\system32\LogFiles\Scm\5555b706-98c8-40a3-9ca4-d3caacdd1c09 - Ok
C:\Windows\system32\LogFiles\Scm\5588aaaf-811e-40a0-bff3-3812741d31cc - Ok
C:\Windows\system32\LogFiles\Scm\559198c5-f257-4f76-9002-8abb5c4ef036 - Ok
C:\Windows\system32\LogFiles\Scm\5592f20b-2006-43c3-8b24-6e4ea9f7573f - Ok
C:\Windows\system32\LogFiles\Scm\55b7ed3b-e19c-4ac0-a2eb-2d1febcb75b3 - Ok
C:\Windows\system32\LogFiles\Scm\55c3a3d8-8690-41cf-9ba4-191c2cf48238 - Ok
C:\Windows\system32\LogFiles\Scm\55e46f05-2a1c-4f8f-8254-26482b40c290 - Ok
C:\Windows\system32\LogFiles\Scm\55fe2214-3a7c-4fb0-a05a-bb181042666a - Ok
C:\Windows\system32\LogFiles\Scm\55fbccb5-d112-47a2-8133-34a43fc9b159 - Ok
C:\Windows\system32\LogFiles\Scm\56431b00-e279-439c-ab32-3437d3a19bfb - Ok
C:\Windows\system32\LogFiles\Scm\55fe4839-0c19-46ba-b5a7-0de5efe10bc9 - Ok
C:\Windows\system32\LogFiles\Scm\56295bbf-e647-460a-98f8-de07223b0885 - Ok
C:\Windows\system32\LogFiles\Scm\56384b7e-1b2e-486e-ae40-a1ac45405ab7 - Ok
C:\Windows\system32\LogFiles\Scm\5659b03b-2c32-453d-94c9-e7012728df0b - Ok
C:\Windows\system32\LogFiles\Scm\56890904-5533-44d8-947e-770e1cd5ad68 - Ok
C:\Windows\system32\LogFiles\Scm\56b57ea8-6138-4c55-88cd-88b4f02c8f55 - Ok
C:\Windows\system32\LogFiles\Scm\56c34c2d-d56f-4527-a55e-56192eae7008 - Ok
C:\Windows\system32\LogFiles\Scm\56cf2c2a-0dd9-450b-8383-66361b5da077 - Ok
C:\Windows\system32\LogFiles\Scm\56e1535f-bdb8-4963-9b07-853813034a5b - Ok
C:\Windows\system32\LogFiles\Scm\570011b9-951e-4f3e-82a4-1362679c1475 - Ok
C:\Windows\system32\LogFiles\Scm\5705047a-8b57-4b41-881f-daea70d97a9c - Ok
C:\Windows\system32\LogFiles\Scm\571d983a-2fe7-43b5-8666-3d1caa7548d6 - Ok
C:\Windows\system32\LogFiles\Scm\57339363-bec8-4dd4-8903-f1e0f72d9e07 - Ok
C:\Windows\system32\LogFiles\Scm\573598d7-0aba-423e-9cbd-f2a1ddf631f3 - Ok
C:\Windows\system32\LogFiles\Scm\57652748-bf99-497e-b9a9-c6a93188fdfa - Ok
C:\Windows\system32\LogFiles\Scm\57869dcf-3ac7-407a-a63f-a347a4104929 - Ok
C:\Windows\system32\LogFiles\Scm\57992de7-b8d3-4c3b-8338-2d9a29c4e4e1 - Ok
C:\Windows\system32\LogFiles\Scm\57cfc403-96aa-437c-90c2-5b01a79ed240 - Ok
C:\Windows\system32\LogFiles\Scm\57d09883-b728-4814-a460-dba5c28148b5 - Ok
C:\Windows\system32\LogFiles\Scm\57e1ab59-8b1f-47d2-ad45-7f2a4f5cdf39 - Ok
C:\Windows\system32\LogFiles\Scm\57d2908a-c2c5-4156-bf22-3fdc8e3f83ba - Ok
C:\Windows\system32\LogFiles\Scm\57efecbc-09ff-449c-9ab7-f620f9a137b6 - Ok
C:\Windows\system32\LogFiles\Scm\57f737f4-f869-4669-94b2-a72c2c423fb3 - Ok
C:\Windows\system32\LogFiles\Scm\580f417b-bf52-4278-a9ef-72293dbfeaab - Ok
C:\Windows\system32\LogFiles\Scm\5820b45f-3ef7-49b0-95c7-ba8f153bd87f - Ok
C:\Windows\system32\LogFiles\Scm\582f4ceb-6306-4cb9-8278-8c12fe698bad - Ok
C:\Windows\system32\LogFiles\Scm\5857199f-957c-48ce-8bf4-e85515a84283 - Ok
C:\Windows\system32\LogFiles\Scm\5838c1e4-de50-4b63-8f33-9d0ea3cd1a06 - Ok
C:\Windows\system32\LogFiles\Scm\58687679-e695-4491-a755-3ef037ce5e28 - Ok
C:\Windows\system32\LogFiles\Scm\58695f35-f79a-48cf-976a-eec94d6c72d8 - Ok
C:\Windows\system32\LogFiles\Scm\5880d30f-c1ad-4aac-89c2-2d18ef467876 - Ok
C:\Windows\system32\LogFiles\Scm\5887a0ed-448a-4c34-9e36-9827c50b9757 - Ok
C:\Windows\system32\LogFiles\Scm\58e1c512-23df-49fa-9f06-4bd343bf28fb - Ok
C:\Windows\system32\LogFiles\Scm\59080e95-9a9a-4edc-aaa4-be770b25676b - Ok
C:\Windows\system32\LogFiles\Scm\58e9e3d5-ee70-4fe5-b548-e6dab1664bfc - Ok
C:\Windows\system32\LogFiles\Scm\5932dfb6-52e7-4cae-a34e-3fbb62393225 - Ok
C:\Windows\system32\LogFiles\Scm\591ae71f-e8b3-448b-b119-9a94f9ce6546 - Ok
C:\Windows\system32\LogFiles\Scm\5940c915-ca74-48fd-925b-2e2343e9e1e3 - Ok
C:\Windows\system32\LogFiles\Scm\5948f7e2-5401-447b-bc1c-f0d098fa1a96 - Ok
C:\Windows\system32\LogFiles\Scm\59874a49-6ec2-4f60-a0ef-75dd01713fe6 - Ok
C:\Windows\system32\LogFiles\Scm\59b07c02-c47f-4c77-8593-e17f22d7d644 - Ok
C:\Windows\system32\LogFiles\Scm\59b9ebbc-c730-4e33-ba90-79362832b42b - Ok
C:\Windows\system32\LogFiles\Scm\59cbbcf0-0335-4df5-b940-ecd66df5daed - Ok
C:\Windows\system32\LogFiles\Scm\5a1517c0-9f3b-4df2-b8b2-309cf9d15ac5 - Ok
C:\Windows\system32\LogFiles\Scm\5a198e07-8971-475f-abb0-b89123e409c8 - Ok
C:\Windows\system32\LogFiles\Scm\5a1a3d4f-daa9-4bcd-a611-f96c3183bf1f - Ok
C:\Windows\system32\LogFiles\Scm\5a3fb241-0b11-4ea5-bc66-0d9f1b406040 - Ok
C:\Windows\system32\LogFiles\Scm\5a295a9c-8069-42cc-b6db-15d49d5f7582 - Ok
C:\Windows\system32\LogFiles\Scm\5a39ea99-3ecb-42e3-9a3c-02b6001955a8 - Ok
C:\Windows\system32\LogFiles\Scm\5a596226-3f9f-47fd-b803-2f2686654887 - Ok
C:\Windows\system32\LogFiles\Scm\5a6c1242-6bce-4f97-87cd-098547e76426 - Ok
C:\Windows\system32\LogFiles\Scm\5a7358dc-6ce2-4e9c-ac47-a1792e7d5ec7 - Ok
C:\Windows\system32\LogFiles\Scm\5acb9881-5511-4197-91f9-bc696d5c608c - Ok
C:\Windows\system32\LogFiles\Scm\5acaa565-e327-41e5-b34a-7c47f02ef25e - Ok
C:\Windows\system32\LogFiles\Scm\5adfbb7f-c71f-40c7-a13f-0e513d0f6539 - Ok
C:\Windows\system32\LogFiles\Scm\5afff6d0-ba52-46d2-9792-5063ae6fa745 - Ok
C:\Windows\system32\LogFiles\Scm\5b2195fa-566e-48e5-bc5e-7bcdf952df0b - Ok
C:\Windows\system32\LogFiles\Scm\5b3a477b-64c3-42f3-a7e0-3ac69a418fcb - Ok
C:\Windows\system32\LogFiles\Scm\5b559aaf-0c95-4595-9049-548f078f6c78 - Ok
C:\Windows\system32\LogFiles\Scm\5b80145f-02c1-482d-a5fe-d0aba244245c - Ok
C:\Windows\system32\LogFiles\Scm\5ba125bd-97d1-4d8e-8677-228833f28f66 - Ok
C:\Windows\system32\LogFiles\Scm\5ba4ec33-2f21-4f12-a8a7-136f53f621ab - Ok
C:\Windows\system32\LogFiles\Scm\5bb88b3e-6856-4c15-b8b4-442424129dde - Ok
C:\Windows\system32\LogFiles\Scm\5bce748e-5af6-421c-a2a6-ad4c25670f2e - Ok
C:\Windows\system32\LogFiles\Scm\5bd1c9bd-c045-493b-84c5-36474156d129 - Ok
C:\Windows\system32\LogFiles\Scm\5be9e53e-813f-4bae-9f04-44d5a4d60955 - Ok
C:\Windows\system32\LogFiles\Scm\5bf1b333-d684-40ab-9267-0ebeede072be - Ok
C:\Windows\system32\LogFiles\Scm\5c4cd3e2-e1fd-45f5-89b7-baf692c29735 - Ok
C:\Windows\system32\LogFiles\Scm\5c5c98ec-0802-4320-b67a-999684cc6dd3 - Ok
C:\Windows\system32\LogFiles\Scm\5cb22b90-3a8d-4962-9cf4-f8e8fe22b787 - Ok
C:\Windows\system32\LogFiles\Scm\5cbdb6f6-e32c-4883-aad0-0db4965a9e25 - Ok
C:\Windows\system32\LogFiles\Scm\5ccc932d-aa9d-468a-82f2-befd4bb3a3ce - Ok
C:\Windows\system32\LogFiles\Scm\5d0ead34-9649-4d6c-8b71-f45c3e2916a2 - Ok
C:\Windows\system32\LogFiles\Scm\5d30859d-c3c6-4572-ae61-d8db41b64c3f - Ok
C:\Windows\system32\LogFiles\Scm\5d33b211-e2e4-4af3-b410-cdfed293e6c5 - Ok
C:\Windows\system32\LogFiles\Scm\5d87376c-71aa-493c-ab07-451b77ad6d4c - Ok
C:\Windows\system32\LogFiles\Scm\5d9a9fa2-58dd-4885-8d96-e1f1f36c12fc - Ok
C:\Windows\system32\LogFiles\Scm\5dfb0546-32b3-4412-9274-3241f8ac3836 - Ok
C:\Windows\system32\LogFiles\Scm\5da1515e-c897-451e-84ce-8b2b44603d68 - Ok
C:\Windows\system32\LogFiles\Scm\5e3daeba-8bf5-4134-9834-f6b4d9973381 - Ok
C:\Windows\system32\LogFiles\Scm\5e5d0675-dd5f-49da-9799-3773adfd9722 - Ok
C:\Windows\system32\LogFiles\Scm\5e9628db-ab2e-49ec-b7ab-7120a2eae9d1 - Ok
C:\Windows\system32\LogFiles\Scm\5eb13848-0719-4b4e-8e5d-05d3e87e4b9b - Ok
C:\Windows\system32\LogFiles\Scm\5ed20974-891c-4eb8-a4e9-866ac5986fa4 - Ok
C:\Windows\system32\LogFiles\Scm\5f12383f-821d-4ab8-9cc5-cde8f1a9cf1e - Ok
C:\Windows\system32\LogFiles\Scm\5f135f35-34d7-4ad0-8637-2b729cb08f25 - Ok
C:\Windows\system32\LogFiles\Scm\5f1367d6-8bc2-4cfc-ac75-1f73e3e08ecc - Ok
C:\Windows\system32\LogFiles\Scm\5fb2495e-1069-4c78-91cd-b433c5745c7f - Ok
C:\Windows\system32\LogFiles\Scm\5fbcc8a9-cce2-4fd6-8ab5-cb13e0c3082b - Ok
C:\Windows\system32\LogFiles\Scm\5ffd2fe4-1026-486b-8b62-49d81d3b7027 - Ok
C:\Windows\system32\LogFiles\Scm\6010d3a3-fd10-4d3f-9dfd-31b6c6389483 - Ok
C:\Windows\system32\LogFiles\Scm\602ce8e4-5eff-4f1d-9cbb-ba024a46f529 - Ok
C:\Windows\system32\LogFiles\Scm\605b3c3b-510e-4d52-a249-6e751e95b13a - Ok
C:\Windows\system32\LogFiles\Scm\60953004-0f32-4140-aab9-0a01a252efde - Ok
C:\Windows\system32\LogFiles\Scm\60bb8abb-b8be-4d4a-bcb0-d03c79a8721d - Ok
C:\Windows\system32\LogFiles\Scm\60d0a24b-5d97-4972-8dba-6cfdf5596a7c - Ok
C:\Windows\system32\LogFiles\Scm\60e5bf29-8116-43ce-96fc-1a369a806309 - Ok
C:\Windows\system32\LogFiles\Scm\60ea202e-dd5d-426f-85ee-42fda95d541b - Ok
C:\Windows\system32\LogFiles\Scm\611bb6e4-4b5e-49e2-b746-d6766ed3097c - Ok
C:\Windows\system32\LogFiles\Scm\6125271a-39e0-486b-8e21-af889127dd73 - Ok
C:\Windows\system32\LogFiles\Scm\61619027-d0e1-404f-8adc-64693e4e8028 - Ok
C:\Windows\system32\LogFiles\Scm\614a1de6-8b76-4568-82eb-37c6613a66c9 - Ok
C:\Windows\system32\LogFiles\Scm\61678717-a143-44c4-9644-c183d3e38644 - Ok
C:\Windows\system32\LogFiles\Scm\5f1a8f3f-ca73-4d17-b0aa-96fa070846de - Ok
C:\Windows\system32\LogFiles\Scm\61f98cdb-8cdc-4db6-9e34-b8218b2b1262 - Ok
C:\Windows\system32\LogFiles\Scm\61fe8884-92f1-40f5-84e8-99fa7b48b99a - Ok
C:\Windows\system32\LogFiles\Scm\61ff6994-3637-4437-8df1-996f6063e254 - Ok
C:\Windows\system32\LogFiles\Scm\62001549-cf2f-4219-a154-646e28825844 - Ok
C:\Windows\system32\LogFiles\Scm\6219d89c-f4a8-4990-808f-c46c43a5fe61 - Ok
C:\Windows\system32\LogFiles\Scm\624825c8-dc46-4c02-9517-3b1d251b89bd - Ok
C:\Windows\system32\LogFiles\Scm\626c8dc3-b82e-4671-82df-e573d49945b9 - Ok
C:\Windows\system32\LogFiles\Scm\62787107-e2e6-49e1-83d3-860cf3ff6675 - Ok
C:\Windows\system32\LogFiles\Scm\627c5a6c-54d1-41cc-ba61-2d091734cd14 - Ok
C:\Windows\system32\LogFiles\Scm\628895be-ef1e-41d4-b531-6d81caf46a34 - Ok
C:\Windows\system32\LogFiles\Scm\629ef06e-59f1-4827-b641-28b570e9aa90 - Ok
C:\Windows\system32\LogFiles\Scm\62d24c7e-a656-4ac5-8183-dc306ea63171 - Ok
C:\Windows\system32\LogFiles\Scm\62ed3af0-8b7c-4061-95b2-8c91a7c524e0 - Ok
C:\Windows\system32\LogFiles\Scm\6304c484-b50b-45fd-b2e1-0e23c45636c3 - Ok
C:\Windows\system32\LogFiles\Scm\631ab6f3-92f3-40b1-b641-470054836fca - Ok
C:\Windows\system32\LogFiles\Scm\6349b013-d555-441e-a4ba-a97f781ba81a - Ok
C:\Windows\system32\LogFiles\Scm\6349bfe1-db1f-42cf-88e0-45687d08d326 - Ok
C:\Windows\system32\LogFiles\Scm\6350ce8e-1d59-44f0-be64-f477513251e9 - Ok
C:\Windows\system32\LogFiles\Scm\63662540-daae-471e-a87c-d0b17904a9ad - Ok
C:\Windows\system32\LogFiles\Scm\63838fca-d579-42dc-b4af-326b5bfa411b - Ok
C:\Windows\system32\LogFiles\Scm\61bd1c97-00df-45ad-9019-c7ac3ac4d700 - Ok
C:\Windows\system32\LogFiles\Scm\6396203c-823b-4999-bdce-cb7c5c08d1cf - Ok
C:\Windows\system32\LogFiles\Scm\63b0b500-bd0a-44b1-8042-61c235960964 - Ok
C:\Windows\system32\LogFiles\Scm\5f491601-4c74-45f2-a8d2-4499758f23ac - Ok
C:\Windows\system32\LogFiles\Scm\63c1b42b-4611-4d32-9124-f59d74b23d7a - Ok
C:\Windows\system32\LogFiles\Scm\63c86dff-7a90-46a4-ad43-3822815e1100 - Ok
C:\Windows\system32\LogFiles\Scm\63ac9dea-cf2a-458b-ad1e-806fd52d0536 - Ok
C:\Windows\system32\LogFiles\Scm\638d8732-e3ae-4901-8c37-408626f0940e - Ok
C:\Windows\system32\LogFiles\Scm\63e2a45b-f2a1-4fe3-bcbf-cb5f9bfd69ed - Ok
C:\Windows\system32\LogFiles\Scm\63cd9aba-18e4-401a-87c4-6bc18a21a154 - Ok
C:\Windows\system32\LogFiles\Scm\6403bcc8-344d-4ea6-9ebc-27d16dc649ce - Ok
C:\Windows\system32\LogFiles\Scm\640a6860-5ff6-49d5-a48d-9af199fd14fc - Ok
C:\Windows\system32\LogFiles\Scm\642e6898-3f8e-467a-8bce-ec22235913b7 - Ok
C:\Windows\system32\LogFiles\Scm\6436b9ea-9ba7-4d31-9d46-79f648e1e089 - Ok
C:\Windows\system32\LogFiles\Scm\6442f694-f178-446f-9786-c6fde4d2e624 - Ok
C:\Windows\system32\LogFiles\Scm\64521b7f-5829-47f8-9b58-07560aea6e45 - Ok
C:\Windows\system32\LogFiles\Scm\6468f515-f2bd-41ac-a629-4545b95a1534 - Ok
C:\Windows\system32\LogFiles\Scm\63ea79de-6044-49e8-9107-ee96e8639f6a - Ok
C:\Windows\system32\LogFiles\Scm\646a0f35-46e3-4fa6-8cd6-c5469394043c - Ok
C:\Windows\system32\LogFiles\Scm\6474e9b6-3152-4bfb-86a5-6ed749357d84 - Ok
C:\Windows\system32\LogFiles\Scm\6476635f-7088-45ba-a553-10e096804a02 - Ok
C:\Windows\system32\LogFiles\Scm\648fcd4f-f44a-4cfc-b3a1-155144ed8bd6 - Ok
C:\Windows\system32\LogFiles\Scm\649108d9-5060-44cd-9636-d2c37b3269be - Ok
C:\Windows\system32\LogFiles\Scm\6491d7be-4a51-4f22-a297-bdbd134965bd - Ok
C:\Windows\system32\LogFiles\Scm\64f3323f-4184-4208-92dd-bd994a879a7d - Ok
C:\Windows\system32\LogFiles\Scm\64f6e2ec-ae26-4188-a832-0f4befea0344 - Ok
C:\Windows\system32\LogFiles\Scm\64fdcd6b-063e-4c42-87a3-1ee255c7937e - Ok
C:\Windows\system32\LogFiles\Scm\6510a179-7275-4257-99ab-a6700d750464 - Ok
C:\Windows\system32\LogFiles\Scm\653e67e3-0463-4d6f-aa33-b70747276ce7 - Ok
C:\Windows\system32\LogFiles\Scm\6543c84a-6359-4d83-9810-75ffee23d9e0 - Ok
C:\Windows\system32\LogFiles\Scm\656e91ad-43b4-46f9-b77b-4a8f23149c61 - Ok
C:\Windows\system32\LogFiles\Scm\6587b350-e436-4d85-8442-2b5d0707289d - Ok
C:\Windows\system32\LogFiles\Scm\6586a1f8-1605-4b0f-a9f8-73123d6be0ab - Ok
C:\Windows\system32\LogFiles\Scm\65a21787-b3bf-44f0-a7a1-874d46aeadfa - Ok
C:\Windows\system32\LogFiles\Scm\6606de44-a2a0-4073-a7e4-44dcbf0316aa - Ok
C:\Windows\system32\LogFiles\Scm\6614b454-7680-49c0-a46e-1bafff651672 - Ok
C:\Windows\system32\LogFiles\Scm\66419e29-f717-4718-8379-1c03cbdeb2b4 - Ok
C:\Windows\system32\LogFiles\Scm\6416e098-5d69-418c-a8ae-de7660273750 - Ok
C:\Windows\system32\LogFiles\Scm\66a146a2-f545-4d90-acd8-863a6bd4ddba - Ok
C:\Windows\system32\LogFiles\Scm\66ad04ec-41e6-4831-b606-1a768dd5c23e - Ok
C:\Windows\system32\LogFiles\Scm\66e366d9-5ef7-45ea-a196-df0e03312bc4 - Ok
C:\Windows\system32\LogFiles\Scm\66f6c03c-1e68-4005-9fce-e3bed9f379fa - Ok
C:\Windows\system32\LogFiles\Scm\670529d7-5450-4212-b961-1b37b7437c00 - Ok
C:\Windows\system32\LogFiles\Scm\670aee74-c9fd-47fa-960b-5059604e2c6a - Ok
C:\Windows\system32\LogFiles\Scm\670e25d7-017e-4227-b09d-da3d42b6a1b3 - Ok
C:\Windows\system32\LogFiles\Scm\67292c98-02e4-4d3a-99c9-8abdf5b921f3 - Ok
C:\Windows\system32\LogFiles\Scm\67321837-180f-4fe2-890d-3016d74c054b - Ok
C:\Windows\system32\LogFiles\Scm\675741ea-f2d2-4955-9ef6-d5ce56e317f3 - Ok
C:\Windows\system32\LogFiles\Scm\645538fb-fb54-47de-9e51-1cfe0064f654 - Ok
C:\Windows\system32\LogFiles\Scm\675f3cf3-f661-44a3-90e0-80bd4e3ab74a - Ok
C:\Windows\system32\LogFiles\Scm\6643b7e9-9cc9-449b-815d-07f4755aeea3 - Ok
C:\Windows\system32\LogFiles\Scm\668f8557-652d-433b-9cd3-cb95162f402d - Ok
C:\Windows\system32\LogFiles\Scm\6763395f-c32b-4249-9bc6-a0cf6b2a34ea - Ok
C:\Windows\system32\LogFiles\Scm\67781b70-f9c1-4190-a49b-2181129f38c5 - Ok
C:\Windows\system32\LogFiles\Scm\67b8d34c-fa85-4668-b134-31e336b46424 - Ok
C:\Windows\system32\LogFiles\Scm\67d35eb5-a929-4b08-b1b8-135fe34b8d3b - Ok
C:\Windows\system32\LogFiles\Scm\67d64262-9778-44cc-81c9-e5e7e8dbe5ca - Ok
C:\Windows\system32\LogFiles\Scm\67eb46f8-bbd1-4602-848f-e6471d4b8cf0 - Ok
C:\Windows\system32\LogFiles\Scm\67f64bb5-f807-4b97-8eef-0a53a4b65e45 - Ok
C:\Windows\system32\LogFiles\Scm\684fccc7-b5bb-4ca3-9a88-6edf032a30a2 - Ok
C:\Windows\system32\LogFiles\Scm\68a994d4-fb5d-43ee-89b4-156705fa7002 - Ok
C:\Windows\system32\LogFiles\Scm\68a504de-5984-4d49-8998-618eec5d8b73 - Ok
C:\Windows\system32\LogFiles\Scm\675de2ab-cac2-4ac1-8da7-fe7cb0c4f28f - Ok
C:\Windows\system32\LogFiles\Scm\68acb7bc-00c0-4cbd-b9a6-204131426c9c - Ok
C:\Windows\system32\LogFiles\Scm\68cba6c8-1eed-465d-ae08-e87f6fe2a390 - Ok
C:\Windows\system32\LogFiles\Scm\68cca0a6-a8c5-45e3-aa82-52030089715b - Ok
C:\Windows\system32\LogFiles\Scm\68db2c81-30c2-4116-bcf4-316a02c42598 - Ok
C:\Windows\system32\LogFiles\Scm\68f034de-9847-4ebf-b0b7-418100a9c05f - Ok
C:\Windows\system32\LogFiles\Scm\6903a799-3245-4aa1-a603-e8cea768be21 - Ok
C:\Windows\system32\LogFiles\Scm\6908d2bd-119e-4feb-9934-ea6bb579c807 - Ok
C:\Windows\system32\LogFiles\Scm\69649124-0705-44eb-a889-4f1be8c2d4f5 - Ok
C:\Windows\system32\LogFiles\Scm\69830472-312e-4dda-924d-1318d47cf32d - Ok
C:\Windows\system32\LogFiles\Scm\69866da2-f8da-4c81-b27b-e1129a91d4fd - Ok
C:\Windows\system32\LogFiles\Scm\69cf59cf-ae01-4ae4-b4dd-2027d4b1839d - Ok
C:\Windows\system32\LogFiles\Scm\69ef3c93-6317-47bc-870b-959af2d171f1 - Ok
C:\Windows\system32\LogFiles\Scm\6a219d1b-4b86-4df5-813f-7edd1838144c - Ok
C:\Windows\system32\LogFiles\Scm\6a35eb25-1067-4efb-8baf-62bc23b75304 - Ok
C:\Windows\system32\LogFiles\Scm\6a7155f7-8898-401d-92df-873cda573584 - Ok
C:\Windows\system32\LogFiles\Scm\6a804e89-88c8-4568-8e01-d5a8957df45f - Ok
C:\Windows\system32\LogFiles\Scm\6a815978-1eda-460c-834c-1dee308e8179 - Ok
C:\Windows\system32\LogFiles\Scm\6a815f19-aeca-4e61-bfda-b11395201c62 - Ok
C:\Windows\system32\LogFiles\Scm\6a90887b-62e3-4e9f-99c8-ce5cce3e51db - Ok
C:\Windows\system32\LogFiles\Scm\6aa91e8c-ddbd-4979-8464-4062f7681a19 - Ok
C:\Windows\system32\LogFiles\Scm\6aacb292-dcbb-4e62-83e4-7be3cf43b988 - Ok
C:\Windows\system32\LogFiles\Scm\67616641-ec15-4386-957a-ecf6ac26385d - Ok
C:\Windows\system32\LogFiles\Scm\69cd9bf5-66de-4acb-97f5-f4cb6cab6659 - Ok
C:\Windows\system32\LogFiles\Scm\6ab6bf0b-a2df-4df3-a63a-376e157f4844 - Ok
C:\Windows\system32\LogFiles\Scm\6abc543e-ed88-434a-bf19-28728250eac3 - Ok
C:\Windows\system32\LogFiles\Scm\68c9188f-366a-4317-850a-a8e7fa9ae104 - Ok
C:\Windows\system32\LogFiles\Scm\6ae3d1b4-ac74-4f65-bfac-959a6b54c1da - Ok
C:\Windows\system32\LogFiles\Scm\6b55fb03-2f83-422a-b51e-4e522919dffe - Ok
C:\Windows\system32\LogFiles\Scm\6b7caa38-474c-4b02-9dd3-2150a5058e28 - Ok
C:\Windows\system32\LogFiles\Scm\6b8ed67c-9b79-45ad-b732-63b99d5af624 - Ok
C:\Windows\system32\LogFiles\Scm\6b910dcb-6b8b-4a04-9c9d-348ecc13bdd7 - Ok
C:\Windows\system32\LogFiles\Scm\6ba14942-482a-425c-a894-95f5ac4cdbbb - Ok
C:\Windows\system32\LogFiles\Scm\6b94e861-213c-4a5b-8a50-f6e6a1c69286 - Ok
C:\Windows\system32\LogFiles\Scm\6b96b2ee-efc3-4a3a-821c-57aecb054407 - Ok
C:\Windows\system32\LogFiles\Scm\6bb3d641-9a1e-4991-bb17-a16c731c05ce - Ok
C:\Windows\system32\LogFiles\Scm\6be93665-8ba9-4fae-a58a-b6212b6a4bd8 - Ok
C:\Windows\system32\LogFiles\Scm\6c2ee04f-435b-44f0-b8e4-6d4e10071bd3 - Ok
C:\Windows\system32\LogFiles\Scm\6c58b51c-260d-454d-9fd8-8eacee5a7b59 - Ok
C:\Windows\system32\LogFiles\Scm\6c6392b0-0078-4879-8ecd-15ce7aa91384 - Ok
C:\Windows\system32\LogFiles\Scm\6c6e9e9c-7609-48ce-b7af-8aa9452360ce - Ok
C:\Windows\system32\LogFiles\Scm\6c7b668b-278c-48b8-bc9b-07e9eb3fb6d8 - Ok
C:\Windows\system32\LogFiles\Scm\6c869d8c-de19-42cf-bcd0-54403dfa6e29 - Ok
C:\Windows\system32\LogFiles\Scm\6cc5ff7c-55f3-4ef2-a5b6-373c9172dc83 - Ok
C:\Windows\system32\LogFiles\Scm\6cc637fe-07d9-4f22-a2f2-1daf180059c0 - Ok
C:\Windows\system32\LogFiles\Scm\6ce989eb-6d69-47ae-a325-a0d4ff284636 - Ok
C:\Windows\system32\LogFiles\Scm\6d05bd2f-c336-46ce-99ad-fa3ca226af18 - Ok
C:\Windows\system32\LogFiles\Scm\6ceec7da-7007-4501-ad03-eff441d69ca3 - Ok
C:\Windows\system32\LogFiles\Scm\6d197e04-3d3f-4299-9d85-998bb63f2a8e - Ok
C:\Windows\system32\LogFiles\Scm\6cf117a6-ea88-4db1-a898-2f6beb780137 - Ok
C:\Windows\system32\LogFiles\Scm\6d21c8e9-c77f-4ee7-9252-2d30c930528a - Ok
C:\Windows\system32\LogFiles\Scm\6d5aa350-f85d-4955-a5cc-a11264b12884 - Ok
C:\Windows\system32\LogFiles\Scm\6d686f96-dea3-4d5f-8dd7-721da331c706 - Ok
C:\Windows\system32\LogFiles\Scm\6d69d2c7-8e40-4b73-a437-38864fedc570 - Ok
C:\Windows\system32\LogFiles\Scm\6cff5fb8-1f51-44f5-af21-a9b521f2ee69 - Ok
C:\Windows\system32\LogFiles\Scm\6d28453a-6193-44e3-b538-733f3bef9895 - Ok
C:\Windows\system32\LogFiles\Scm\6da6b6d5-0579-40ed-a837-eda96ccb8b1c - Ok
C:\Windows\system32\LogFiles\Scm\6d9e90d4-6e7e-4a87-8bdf-0087ad528a4b - Ok
C:\Windows\system32\LogFiles\Scm\6dac8bdc-ed74-41fa-88af-f5de0800eff3 - Ok
C:\Windows\system32\LogFiles\Scm\6dd41baa-7b82-4bd7-9f95-e5fee4447cfc - Ok
C:\Windows\system32\LogFiles\Scm\6de93237-9566-4b41-9249-15329d33c16a - Ok
C:\Windows\system32\LogFiles\Scm\6dec9bb6-7696-45d0-acad-5b065d7a1c31 - Ok
C:\Windows\system32\LogFiles\Scm\6df55104-b321-4f74-bfcc-c43fd2bf0ea4 - Ok
C:\Windows\system32\LogFiles\Scm\6dfcb649-0769-4f83-bb10-f60f235f6d3d - Ok
C:\Windows\system32\LogFiles\Scm\6e148509-fd0b-4973-a195-f90ad8b8611a - Ok
C:\Windows\system32\LogFiles\Scm\6e292cc3-5472-44e6-a1ad-db2ed2461314 - Ok
C:\Windows\system32\LogFiles\Scm\6e2ca1e3-ec16-48ce-9d5e-8caac788bcf2 - Ok
C:\Windows\system32\LogFiles\Scm\6e4bda7e-77e5-4296-a0ea-94b0e1a555cc - Ok
C:\Windows\system32\LogFiles\Scm\6d93d27c-8c18-4571-9fc0-f38b1b219c1d - Ok
C:\Windows\system32\LogFiles\Scm\6e685345-b2a1-4568-a1e7-63e0b3f98a1c - Ok
C:\Windows\system32\LogFiles\Scm\6e57b657-0f75-4190-9710-d3cf93aa89ca - Ok
C:\Windows\system32\LogFiles\Scm\6eadff4d-edd9-4dc7-8ba1-c8cb40f11ee6 - Ok
C:\Windows\system32\LogFiles\Scm\6da30eb2-0aeb-480c-85cd-625f16744a39 - Ok
C:\Windows\system32\LogFiles\Scm\6ef88700-3557-4b76-b4f9-626708f6d4c7 - Ok
C:\Windows\system32\LogFiles\Scm\6e5b3141-9297-47cc-9e28-a8c0a8dec1e9 - Ok
C:\Windows\system32\LogFiles\Scm\6eacb011-1bbb-488f-9f08-1e9f1af58166 - Ok
C:\Windows\system32\LogFiles\Scm\6f1da312-61c5-448a-812e-dded9beeac98 - Ok
C:\Windows\system32\LogFiles\Scm\6ec2eff2-0b95-437d-aee7-0b55b3d16a58 - Ok
C:\Windows\system32\LogFiles\Scm\6f02587f-8a2b-4552-97f6-deef229e335b - Ok
C:\Windows\system32\LogFiles\Scm\6f15e302-81d6-48e6-ade7-30ca1ac7dcec - Ok
C:\Windows\system32\LogFiles\Scm\6f60ced5-bdfa-4788-a37f-f0acc60e7dc8 - Ok
C:\Windows\system32\LogFiles\Scm\6f5b9ab9-d88d-4601-8147-4f21581ccaed - Ok
C:\Windows\system32\LogFiles\Scm\6f627b43-3aa6-46b3-ade4-4ffc74e11cae - Ok
C:\Windows\system32\LogFiles\Scm\6f6bc6ac-28b2-4162-8b42-44b32f5e2dd4 - Ok
C:\Windows\system32\LogFiles\Scm\6fa0b22a-16f2-46e6-a7aa-8d37cc89f527 - Ok
C:\Windows\system32\LogFiles\Scm\6f93c6e6-adf8-4d51-a9fa-92e9e2354772 - Ok
C:\Windows\system32\LogFiles\Scm\6fac9390-af05-48be-b03f-f35dce7724b5 - Ok
C:\Windows\system32\LogFiles\Scm\6fb9e2fc-e426-4dcd-a665-3938390f3400 - Ok
C:\Windows\system32\LogFiles\Scm\70218cd1-0252-41bd-9343-f78a4a2682fb - Ok
C:\Windows\system32\LogFiles\Scm\6fde81ea-a4ff-400c-8a51-bb7a8a857e25 - Ok
C:\Windows\system32\LogFiles\Scm\6fd8a5a7-5ecd-410c-a28e-ebe1aa8542d1 - Ok
C:\Windows\system32\LogFiles\Scm\7021dae0-715c-4c17-a33a-9dec3438b575 - Ok
C:\Windows\system32\LogFiles\Scm\70326158-f6cc-4494-a793-d647d09d0c98 - Ok
C:\Windows\system32\LogFiles\Scm\7038b4b1-a3d4-46fe-929d-ca61f41c093a - Ok
C:\Windows\system32\LogFiles\Scm\703ea0be-10ac-4a3d-8360-fe92869d340c - Ok
C:\Windows\system32\LogFiles\Scm\703ef304-763c-41d5-803e-e7ef96ed0e65 - Ok
C:\Windows\system32\LogFiles\Scm\7051c674-e93c-4869-a85e-93c4667819ae - Ok
C:\Windows\system32\LogFiles\Scm\7082a3e8-2b87-4da8-a3a8-6273857608ba - Ok
C:\Windows\system32\LogFiles\Scm\709620d9-abae-4c54-8f4c-94c4172af8b7 - Ok
C:\Windows\system32\LogFiles\Scm\7097d48f-46b2-40b0-b9d3-da4780a84eed - Ok
C:\Windows\system32\LogFiles\Scm\709ae5e5-1ff8-47f7-921c-b48e7180bade - Ok
C:\Windows\system32\LogFiles\Scm\709ec86d-3649-494b-a83b-3deead376575 - Ok
C:\Windows\system32\LogFiles\Scm\70acbb38-a27f-45e5-8bf2-e08d86048a7a - Ok
C:\Windows\system32\LogFiles\Scm\70cd74fb-859c-4aad-8512-10c57ba8577e - Ok
C:\Windows\system32\LogFiles\Scm\70f16b2e-1e3f-48ae-92d0-abf9ad6a6ae4 - Ok
C:\Windows\system32\LogFiles\Scm\710a0a35-89f0-4ac3-9920-62865eabf98b - Ok
C:\Windows\system32\LogFiles\Scm\71054075-9bbf-44ca-a321-7d8b772a3bde - Ok
C:\Windows\system32\LogFiles\Scm\710bf91f-61c5-4663-87ab-4c11c965fcf2 - Ok
C:\Windows\system32\LogFiles\Scm\7126aadf-14ea-41e9-a28e-7a7456dad6b2 - Ok
C:\Windows\system32\LogFiles\Scm\7147d9de-0286-42c1-94bb-4a37cc8ae556 - Ok
C:\Windows\system32\LogFiles\Scm\714c2878-cd02-4288-ba4d-ad350bfc83b7 - Ok
C:\Windows\system32\LogFiles\Scm\71a36569-7aae-4e22-a1e2-4def05c29488 - Ok
C:\Windows\system32\LogFiles\Scm\71f584c8-497a-4e3a-89ac-74cd7b1d963f - Ok
C:\Windows\system32\LogFiles\Scm\7219ce27-e84f-4a7f-a968-76df996c53b4 - Ok
C:\Windows\system32\LogFiles\Scm\7234ccc8-fdef-4910-85bc-6e46b3def727 - Ok
C:\Windows\system32\LogFiles\Scm\72241cfd-3133-47f9-8c72-3ac22880f60d - Ok
C:\Windows\system32\LogFiles\Scm\723cd632-8140-4354-891f-51d6a0db96ce - Ok
C:\Windows\system32\LogFiles\Scm\7262e32a-42ee-4008-af88-5558bdf4ec76 - Ok
C:\Windows\system32\LogFiles\Scm\726a594d-5e5b-4fd2-82ce-732a687d9af5 - Ok
C:\Windows\system32\LogFiles\Scm\726ee1cd-1e0f-4017-b5d8-64c58b25fefd - Ok
C:\Windows\system32\LogFiles\Scm\72ce3afd-5ac5-4c1f-82d6-74f619fc4327 - Ok
C:\Windows\system32\LogFiles\Scm\727aeb5c-42d5-4e09-9fcd-c00608264ad1 - Ok
C:\Windows\system32\LogFiles\Scm\72e62be8-4658-41b8-9ee1-01624357ed33 - Ok
C:\Windows\system32\LogFiles\Scm\73003f33-b2dd-4f93-888f-9197271c950b - Ok
C:\Windows\system32\LogFiles\Scm\73137912-b756-4da5-81f3-ee468d943624 - Ok
C:\Windows\system32\LogFiles\Scm\732cdfc7-4a99-454e-9f98-7e10447f8103 - Ok
C:\Windows\system32\LogFiles\Scm\7330d864-22e3-4fb5-9cde-05ec498232e3 - Ok
C:\Windows\system32\LogFiles\Scm\733c8dc8-76f2-4344-aa88-bd8deec7ee35 - Ok
C:\Windows\system32\LogFiles\Scm\733df568-7782-4630-9e63-13d155dbae6a - Ok
C:\Windows\system32\LogFiles\Scm\73b1b253-ce67-4501-ae1a-377dd1d68b65 - Ok
C:\Windows\system32\LogFiles\Scm\735bf114-336c-4443-9172-9ed664101534 - Ok
C:\Windows\system32\LogFiles\Scm\736e2664-a66a-49ff-b4ad-b6631faa017a - Ok
C:\Windows\system32\LogFiles\Scm\737212a8-ada1-459f-ac3e-657abd6981c5 - Ok
C:\Windows\system32\LogFiles\Scm\73c29aec-ede5-4458-8488-6704b4377303 - Ok
C:\Windows\system32\LogFiles\Scm\73d1388c-336e-40ec-b0b4-62cb862af2be - Ok
C:\Windows\system32\LogFiles\Scm\73d753ad-bf04-4e9b-8669-0ffe920f13b2 - Ok
C:\Windows\system32\LogFiles\Scm\73ebdfaa-40e8-4a44-87cc-5b8b05bc4ef9 - Ok
C:\Windows\system32\LogFiles\Scm\73f931aa-0e5b-4c84-b943-ffd06be0e804 - Ok
C:\Windows\system32\LogFiles\Scm\741303f2-587f-49c1-ab6b-829ea20324a4 - Ok
C:\Windows\system32\LogFiles\Scm\7427567e-507f-464c-b291-ea0bd44b3acd - Ok
C:\Windows\system32\LogFiles\Scm\742f328c-1ec1-4add-978e-68c9245a05e7 - Ok
C:\Windows\system32\LogFiles\Scm\74336154-480d-4f26-b0d7-c858e632b5ec - Ok
C:\Windows\system32\LogFiles\Scm\74355745-fe58-4438-84e8-8429b5463872 - Ok
C:\Windows\system32\LogFiles\Scm\743c5e24-149e-451b-a2d3-4f3c522d5185 - Ok
C:\Windows\system32\LogFiles\Scm\743cde07-a2a6-4c2b-8e16-2f6bb0ab346f - Ok
         

Alt 01.10.2016, 20:46   #45
blueshadow
 
Firefox Startseite ändert sich in webbooks.file - Standard

Firefox Startseite ändert sich in webbooks.file



Code:
ATTFilter
C:\Windows\system32\LogFiles\Scm\7440f2b6-38f8-496e-9e37-ab988d4a64c0 - Ok
C:\Windows\system32\LogFiles\Scm\744fb8e5-2fea-4783-a2f0-52e5805eab66 - Ok
C:\Windows\system32\LogFiles\Scm\7455d819-e7ef-4b39-a9d4-cf3bc2ca7edb - Ok
C:\Windows\system32\LogFiles\Scm\74733ab4-7a1c-4ba1-9b21-540c2876a80b - Ok
C:\Windows\system32\LogFiles\Scm\74b2180d-a159-40b3-b792-0a346821243e - Ok
C:\Windows\system32\LogFiles\Scm\74caf46b-8b12-4f61-bdc6-514255b059c4 - Ok
C:\Windows\system32\LogFiles\Scm\74b52d96-dc93-4d31-83ea-47b97355f5ae - Ok
C:\Windows\system32\LogFiles\Scm\74fb119d-84f5-42b4-a69f-d1d634e70c1f - Ok
C:\Windows\system32\LogFiles\Scm\7505f6b1-6811-409b-951b-0b54959c8715 - Ok
C:\Windows\system32\LogFiles\Scm\750bef24-b766-4cf4-a274-0d0a8f281e08 - Ok
C:\Windows\system32\LogFiles\Scm\754765b7-e2ae-4d98-9a44-4ba2bef08680 - Ok
C:\Windows\system32\LogFiles\Scm\755ea9d7-2876-4235-91aa-cf2bbb7a7f2e - Ok
C:\Windows\system32\LogFiles\Scm\7575871b-9b9f-4ebf-aff1-08334ac031d3 - Ok
C:\Windows\system32\LogFiles\Scm\758aee0b-43b4-4bc5-8d4b-ef51a69ca508 - Ok
C:\Windows\system32\LogFiles\Scm\7599eb5d-1a94-4c8b-b869-651a8f9c56a9 - Ok
C:\Windows\system32\LogFiles\Scm\75c35b49-dc58-4a3c-b43d-1099ee122b24 - Ok
C:\Windows\system32\LogFiles\Scm\75b678d1-cf47-4ca8-8969-d94f5fb3132c - Ok
C:\Windows\system32\LogFiles\Scm\75d198f4-78dd-4199-8c0e-52a83f2fee7f - Ok
C:\Windows\system32\LogFiles\Scm\75e70a72-3e71-48d5-abf6-72fa4c6a38f6 - Ok
C:\Windows\system32\LogFiles\Scm\75fe9498-95d1-4d51-9230-24a363ec9458 - Ok
C:\Windows\system32\LogFiles\Scm\75eff2f7-7040-417a-87a4-f42b9d802258 - Ok
C:\Windows\system32\LogFiles\Scm\76082c7f-e1b9-443e-adb8-97890d68aadd - Ok
C:\Windows\system32\LogFiles\Scm\76279222-f3b3-4028-b609-fbd9c63d18b0 - Ok
C:\Windows\system32\LogFiles\Scm\763b80d6-3985-4b2f-b8a6-b20695eba957 - Ok
C:\Windows\system32\LogFiles\Scm\764b6607-de13-4ccc-8b8f-76661b59e2ad - Ok
C:\Windows\system32\LogFiles\Scm\76822296-06de-48e4-a80b-2157ef1cde2e - Ok
C:\Windows\system32\LogFiles\Scm\769cdc22-4153-478b-9ba3-d5f195d3eb77 - Ok
C:\Windows\system32\LogFiles\Scm\76ad8275-08c7-47b4-a859-85d243a58550 - Ok
C:\Windows\system32\LogFiles\Scm\76add6dc-cadb-4ace-9050-791d7e828858 - Ok
C:\Windows\system32\LogFiles\Scm\76be6b54-e466-4b59-9fc2-05b2e961cf30 - Ok
C:\Windows\system32\LogFiles\Scm\76ce4b2a-5abf-472b-bf80-9295b75c952c - Ok
C:\Windows\system32\LogFiles\Scm\76f74fc5-a6b8-4566-bc82-51d50cb50e52 - Ok
C:\Windows\system32\LogFiles\Scm\7720f3c8-00f7-450f-a8f9-b8c569e2be3d - Ok
C:\Windows\system32\LogFiles\Scm\775fe3d1-7d05-4263-a9ca-5d7fd9a720d6 - Ok
C:\Windows\system32\LogFiles\Scm\778f5c49-3dda-4893-a7a3-2aad422f170c - Ok
C:\Windows\system32\LogFiles\Scm\77302c61-4e49-4aaa-96cb-6c7642cdd79a - Ok
C:\Windows\system32\LogFiles\Scm\77986282-e7b4-43ce-84e9-43fcac65ce38 - Ok
C:\Windows\system32\LogFiles\Scm\77a1da6f-4c2a-45e8-8c38-958da9f48ab9 - Ok
C:\Windows\system32\LogFiles\Scm\77ce1d85-2c3f-4203-9ec9-254da8e1b2c1 - Ok
C:\Windows\system32\LogFiles\Scm\77249986-21a2-43cc-a494-35ded12f34c8 - Ok
C:\Windows\system32\LogFiles\Scm\77f1d869-6e65-4079-a2a0-e2023408ef97 - Ok
C:\Windows\system32\LogFiles\Scm\7757a3e4-d2c3-4e29-9daa-f6bd95240154 - Ok
C:\Windows\system32\LogFiles\Scm\77f8f5f0-f1c3-41d9-b298-1064a27c8100 - Ok
C:\Windows\system32\LogFiles\Scm\7795b371-50a1-482c-a51d-a9cd7e78656b - Ok
C:\Windows\system32\LogFiles\Scm\78098f66-7773-447b-a339-8c5e14402f38 - Ok
C:\Windows\system32\LogFiles\Scm\78522726-fa11-4f06-93dd-1b7c8723b523 - Ok
C:\Windows\system32\LogFiles\Scm\780bfcea-028b-4360-8458-585eb9138ed5 - Ok
C:\Windows\system32\LogFiles\Scm\786f4a51-5ed9-493f-8817-54df1ddef888 - Ok
C:\Windows\system32\LogFiles\Scm\78883f34-493f-490e-a74c-8fc126549dba - Ok
C:\Windows\system32\LogFiles\Scm\7861d55d-c414-4234-8885-19ccfc2d877d - Ok
C:\Windows\system32\LogFiles\Scm\78641937-bd9d-46fd-9ec5-7b1f74a3aa3d - Ok
C:\Windows\system32\LogFiles\Scm\78bb48be-b17e-41d7-9d58-9425aa99f895 - Ok
C:\Windows\system32\LogFiles\Scm\78abb711-952e-4516-9b78-07d1a57e1ef6 - Ok
C:\Windows\system32\LogFiles\Scm\78e7917b-619e-4a74-b9d0-19648d2ecf19 - Ok
C:\Windows\system32\LogFiles\Scm\78ec79f3-25ef-4fb5-8ceb-e5fd51252f79 - Ok
C:\Windows\system32\LogFiles\Scm\79149915-7e1e-4b32-9c40-7d4dc9538e5a - Ok
C:\Windows\system32\LogFiles\Scm\792ebc95-77a4-42d6-9432-6286a72dccc8 - Ok
C:\Windows\system32\LogFiles\Scm\79429363-aac0-4c2b-ae15-5ac9aefcdb82 - Ok
C:\Windows\system32\LogFiles\Scm\79436c8a-07e8-4a45-b00a-27c5e395e4ba - Ok
C:\Windows\system32\LogFiles\Scm\7956cd61-cf01-448d-84e4-e6fe49148f83 - Ok
C:\Windows\system32\LogFiles\Scm\796ae917-ef6f-47ec-be3b-0e1ab8b4c25c - Ok
C:\Windows\system32\LogFiles\Scm\7972bf11-a608-4c42-8c03-05b63b5da90c - Ok
C:\Windows\system32\LogFiles\Scm\79868fc4-74a0-4fa5-a847-9615fa87e368 - Ok
C:\Windows\system32\LogFiles\Scm\798a6a86-7be8-4c24-90a9-df808f47b32b - Ok
C:\Windows\system32\LogFiles\Scm\79db0941-807d-4a74-a451-4304df5eea43 - Ok
C:\Windows\system32\LogFiles\Scm\79e2f83a-d5da-4e8c-9884-4d3494bbb03e - Ok
C:\Windows\system32\LogFiles\Scm\79ceb595-74eb-45db-ad70-efb76a9ba5d4 - Ok
C:\Windows\system32\LogFiles\Scm\7a07b892-7e8c-4103-b3e8-569d16b935f2 - Ok
C:\Windows\system32\LogFiles\Scm\79d6df87-03cf-416b-9976-878122e5264d - Ok
C:\Windows\system32\LogFiles\Scm\7a0f8abe-fe31-4f50-ad30-850cc792f2c1 - Ok
C:\Windows\system32\LogFiles\Scm\79fedb81-1254-4135-bb83-3caf87aeda1d - Ok
C:\Windows\system32\LogFiles\Scm\7a0ecbb5-1a99-43b3-aabc-aa2b193966e0 - Ok
C:\Windows\system32\LogFiles\Scm\7a4f622a-b8ce-4cbd-b960-bcc4cb056c12 - Ok
C:\Windows\system32\LogFiles\Scm\7a1ca63a-3611-4e61-aafa-1b56f8746f3a - Ok
C:\Windows\system32\LogFiles\Scm\7a664546-8637-44d4-9cac-79fe22b99ecc - Ok
C:\Windows\system32\LogFiles\Scm\7a67fed1-6c83-4e76-bbf2-cc95cb2a3e54 - Ok
C:\Windows\system32\LogFiles\Scm\7a8d7d49-e84d-4bb0-bb57-7e114b4c2f70 - Ok
C:\Windows\system32\LogFiles\Scm\7a8979bc-59b8-4bdc-b41f-678b8859e10b - Ok
C:\Windows\system32\LogFiles\Scm\7a9aac4b-7dfb-4a70-9b80-976cd31a539c - Ok
C:\Windows\system32\LogFiles\Scm\7a92c7b1-fd56-41a3-bc7c-c3e0c00af631 - Ok
C:\Windows\system32\LogFiles\Scm\7ab57d29-ec96-4104-8cac-a3fd50aff835 - Ok
C:\Windows\system32\LogFiles\Scm\7ab2065b-b484-4f17-9bdb-95c77dea4e55 - Ok
C:\Windows\system32\LogFiles\Scm\7b32ab70-53bb-4df5-93c5-2ab5de6bed5d - Ok
C:\Windows\system32\LogFiles\Scm\7ad2f429-ebdc-4e83-9681-0df90aa2d6fd - Ok
C:\Windows\system32\LogFiles\Scm\7b0e05c0-c742-4879-a649-911bb447a5b1 - Ok
C:\Windows\system32\LogFiles\Scm\7aef799a-cf65-4b8d-96ed-065957eb5af2 - Ok
C:\Windows\system32\LogFiles\Scm\7b5ddb13-58b7-457e-bd8d-9b2a575d2190 - Ok
C:\Windows\system32\LogFiles\Scm\7b646366-9a5d-42f8-ae80-5766e2901647 - Ok
C:\Windows\system32\LogFiles\Scm\7b489434-a30f-4d10-bcde-5bd0c83234f9 - Ok
C:\Windows\system32\LogFiles\Scm\7b5916de-ce1c-4fa0-9387-dff7ce4754a8 - Ok
C:\Windows\system32\LogFiles\Scm\7bcf2146-379d-4d30-b24a-2704ab09bc6e - Ok
C:\Windows\system32\LogFiles\Scm\7bd5c493-0a54-4297-bfe1-f438ec9baa98 - Ok
C:\Windows\system32\LogFiles\Scm\7bada838-2b2c-47aa-a1c6-f07b916285dd - Ok
C:\Windows\system32\LogFiles\Scm\7b8e0ef4-7c3c-4dac-a677-3e0b776fe19f - Ok
C:\Windows\system32\LogFiles\Scm\7c0a4d56-975a-4ced-9c60-95504fedb2d3 - Ok
C:\Windows\system32\LogFiles\Scm\7be36693-a2fa-4c3f-8360-fdb673cb1f2c - Ok
C:\Windows\system32\LogFiles\Scm\7c4ebe74-5413-4a31-86a4-f9ca6efb492c - Ok
C:\Windows\system32\LogFiles\Scm\7c3ec428-83e9-427f-b2dd-1baa248de6ca - Ok
C:\Windows\system32\LogFiles\Scm\7c67a03f-3de6-4092-896e-5d405ff761a8 - Ok
C:\Windows\system32\LogFiles\Scm\7c52adae-7431-4f5f-b6d3-67d2dff1d418 - Ok
C:\Windows\system32\LogFiles\Scm\7c95762f-4ad7-4584-bc87-d7c65029218f - Ok
C:\Windows\system32\LogFiles\Scm\7cbe01e9-08b2-4d20-96aa-c4cb35a7f878 - Ok
C:\Windows\system32\LogFiles\Scm\7cbc1557-9fe1-4b69-9d0f-2295bd3811ad - Ok
C:\Windows\system32\LogFiles\Scm\7cf61bad-5727-4fc8-87a1-faf2c784ffcb - Ok
C:\Windows\system32\LogFiles\Scm\7d44da0e-b4ea-4f4b-9629-26a7b0899e87 - Ok
C:\Windows\system32\LogFiles\Scm\7d1b1df3-4ca0-495e-ab25-0667bc943e1f - Ok
C:\Windows\system32\LogFiles\Scm\7d57f030-e835-407e-bb91-497fe12c2ff6 - Ok
C:\Windows\system32\LogFiles\Scm\7d567d58-22f7-4322-b0ce-5fb3b3fd69cf - Ok
C:\Windows\system32\LogFiles\Scm\7d5ece01-403a-4e14-9bc8-a259ab973343 - Ok
C:\Windows\system32\LogFiles\Scm\7d708906-931f-4fc8-b279-46f5dae98456 - Ok
C:\Windows\system32\LogFiles\Scm\7d958059-4b2b-41e3-8f8d-742735c851cd - Ok
C:\Windows\system32\LogFiles\Scm\7d98931c-2067-4c65-a639-5ca5e2eacd41 - Ok
C:\Windows\system32\LogFiles\Scm\7d9912c7-51c2-4068-8820-825d1d921369 - Ok
C:\Windows\system32\LogFiles\Scm\7da60a31-10ef-48b0-b6f8-4f5832174cd2 - Ok
C:\Windows\system32\LogFiles\Scm\7dba56b0-a021-4b8f-af1c-042c98a354fc - Ok
C:\Windows\system32\LogFiles\Scm\7dc0c386-e06a-4c82-a50f-252aef55ee1c - Ok
C:\Windows\system32\LogFiles\Scm\7dbb6d2e-4ba4-4952-ae01-059c10d796c1 - Ok
C:\Windows\system32\LogFiles\Scm\7ddc9438-ef57-4dd1-96d7-17211e9f0f97 - Ok
C:\Windows\system32\LogFiles\Scm\7dd666d5-ac93-428a-b051-bd4f13c8356d - Ok
C:\Windows\system32\LogFiles\Scm\7df4cfc9-e6f8-4dbb-955c-fe5e422118a4 - Ok
C:\Windows\system32\LogFiles\Scm\7de1d174-1813-4883-b2cf-94749d427f4e - Ok
C:\Windows\system32\LogFiles\Scm\7e034864-a177-4388-9dc6-3e8365e95cb9 - Ok
C:\Windows\system32\LogFiles\Scm\7e033cfa-d23c-4e60-94c7-7740d7094515 - Ok
C:\Windows\system32\LogFiles\Scm\7e32cbbc-6047-4074-aa68-f4950ec3fc3a - Ok
C:\Windows\system32\LogFiles\Scm\7e2fd7ce-f45c-46e2-916a-8abf86d794c3 - Ok
C:\Windows\system32\LogFiles\Scm\7e40715e-be0c-44d7-9da4-02008ea2540c - Ok
C:\Windows\system32\LogFiles\Scm\7e645e5c-5eca-43be-9540-e8223e024fa8 - Ok
C:\Windows\system32\LogFiles\Scm\7e618b76-147a-432b-9013-a6e288699ed3 - Ok
C:\Windows\system32\LogFiles\Scm\7e649bd5-4319-4f0d-9689-d437a9010e56 - Ok
C:\Windows\system32\LogFiles\Scm\7e92b305-4fdd-4539-b497-1ae8d05f3f32 - Ok
C:\Windows\system32\LogFiles\Scm\7e97fb87-85de-4005-814c-b34850e70cb8 - Ok
C:\Windows\system32\LogFiles\Scm\7e985f7f-3948-49ac-8e41-07f15313fa36 - Ok
C:\Windows\system32\LogFiles\Scm\7ea0757b-82d5-4fa2-a28e-7928cabef155 - Ok
C:\Windows\system32\LogFiles\Scm\7ea62bd2-09de-4ad1-82bd-cd5824165156 - Ok
C:\Windows\system32\LogFiles\Scm\7f133cdb-2ac6-44cc-a589-22d646a99065 - Ok
C:\Windows\system32\LogFiles\Scm\7f17fb45-4f60-4b56-b339-2cffa15fb849 - Ok
C:\Windows\system32\LogFiles\Scm\7f5b23bb-3aac-494f-aa5c-66d03f9dafb1 - Ok
C:\Windows\system32\LogFiles\Scm\7f598471-d69f-48e5-9297-e006cc2e3cdc - Ok
C:\Windows\system32\LogFiles\Scm\7f5da169-6525-477e-a9ec-ef58c57bfbcb - Ok
C:\Windows\system32\LogFiles\Scm\7fa4387e-30ea-4774-9e3b-f5f53c3ed917 - Ok
C:\Windows\system32\LogFiles\Scm\7f6391a3-c464-40a9-ba92-c211328d142d - Ok
C:\Windows\system32\LogFiles\Scm\7ffc4ca3-ae59-4dc0-9524-e9239931d665 - Ok
C:\Windows\system32\LogFiles\Scm\801f78d3-f1a4-445f-9a92-e3e362887c47 - Ok
C:\Windows\system32\LogFiles\Scm\80576973-cf1e-4c26-bdbd-232cc1f0b261 - Ok
C:\Windows\system32\LogFiles\Scm\802c53cd-a43f-407a-ae5f-aec136c09189 - Ok
C:\Windows\system32\LogFiles\Scm\8076c117-1b47-4bf0-ab5d-d4f0cb92eda4 - Ok
C:\Windows\system32\LogFiles\Scm\807ce4d4-b749-4472-8b53-94343aa2c7ad - Ok
C:\Windows\system32\LogFiles\Scm\80cf4d24-c321-488c-8e46-8bf17c4a75e2 - Ok
C:\Windows\system32\LogFiles\Scm\80e1fb2f-c8d1-4791-b61a-0450ee8d4336 - Ok
C:\Windows\system32\LogFiles\Scm\812db02d-4c13-414c-8a2a-bf567b41798b - Ok
C:\Windows\system32\LogFiles\Scm\8138d32b-a990-48ec-a0e3-f5df5b76bc25 - Ok
C:\Windows\system32\LogFiles\Scm\815bf859-b0c8-4dd6-ae1c-0814ad63cb26 - Ok
C:\Windows\system32\LogFiles\Scm\81a56ce6-601c-4260-9e89-c2ece15ac668 - Ok
C:\Windows\system32\LogFiles\Scm\81ade2cf-6a20-45db-8231-3f41276e391d - Ok
C:\Windows\system32\LogFiles\Scm\815f2d97-65fe-4b88-8071-3ce39b8f5890 - Ok
C:\Windows\system32\LogFiles\Scm\81ac570f-93f1-43ce-a0a4-aba628abdcb0 - Ok
C:\Windows\system32\LogFiles\Scm\81935202-c8ef-4749-b9b9-5afecaf35296 - Ok
C:\Windows\system32\LogFiles\Scm\81d6d576-a8fa-457b-95a7-cf26c773d1fc - Ok
C:\Windows\system32\LogFiles\Scm\81df304a-60d4-4f2b-b964-38281e566449 - Ok
C:\Windows\system32\LogFiles\Scm\81ee0752-67a6-4be6-acac-d796c7a73bc4 - Ok
C:\Windows\system32\LogFiles\Scm\81f1c9ff-8e2c-41dd-9ade-40b866452e87 - Ok
C:\Windows\system32\LogFiles\Scm\821806ac-200e-45b3-b2a4-9138805e17dd - Ok
C:\Windows\system32\LogFiles\Scm\8234d14a-4c5d-4117-a5f9-de1d7c9f4c3f - Ok
C:\Windows\system32\LogFiles\Scm\824b46a8-b032-47a8-9b68-405934833fa4 - Ok
C:\Windows\system32\LogFiles\Scm\8240bda9-a6a3-475a-9c07-f56f0e8cc919 - Ok
C:\Windows\system32\LogFiles\Scm\828432a7-8498-4d57-b78f-d3afe7d791a3 - Ok
C:\Windows\system32\LogFiles\Scm\833976b0-3d7c-4a26-b055-9b5fad6f93f7 - Ok
C:\Windows\system32\LogFiles\Scm\831f0da5-039c-46f5-bf5e-cd7955b8e1de - Ok
C:\Windows\system32\LogFiles\Scm\8365f7c5-db6b-400c-8090-97effde11a3f - Ok
C:\Windows\system32\LogFiles\Scm\8386ba9d-e610-4bec-b6b2-c7caffe4106a - Ok
C:\Windows\system32\LogFiles\Scm\83f0d577-16f5-4e44-82d5-d0d61bf388b6 - Ok
C:\Windows\system32\LogFiles\Scm\83fae761-57a0-419a-8315-534c542f8cd1 - Ok
C:\Windows\system32\LogFiles\Scm\8410dcad-0484-401d-899a-3943175024a8 - Ok
C:\Windows\system32\LogFiles\Scm\841561ef-dede-423e-a35a-7832ec3ee43e - Ok
C:\Windows\system32\LogFiles\Scm\8416f28a-319f-4aa5-9e1d-d14d83b4233e - Ok
C:\Windows\system32\LogFiles\Scm\84400372-b6db-4852-b387-6ce186eae25b - Ok
C:\Windows\system32\LogFiles\Scm\844716c9-5991-41fb-b3a4-d6cc74b787aa - Ok
C:\Windows\system32\LogFiles\Scm\84563a7f-e10b-43bf-bf4f-d569b675340c - Ok
C:\Windows\system32\LogFiles\Scm\84793de1-4055-41f4-bd7c-d4389df1e7fe - Ok
C:\Windows\system32\LogFiles\Scm\84721746-0567-4053-a04a-211ef6038e20 - Ok
C:\Windows\system32\LogFiles\Scm\8495a71f-e388-4118-ac00-1bd6ec2f2a8e - Ok
C:\Windows\system32\LogFiles\Scm\849df285-de2c-4c39-8c35-9ec2ea3ae65e - Ok
C:\Windows\system32\LogFiles\Scm\84a50bc0-6b95-42b3-8f03-b5b91e9eb295 - Ok
C:\Windows\system32\LogFiles\Scm\84cffb32-81b1-4330-9ed4-ea464d053dde - Ok
C:\Windows\system32\LogFiles\Scm\850836fe-c2cc-4469-9a1f-38f0631e0c92 - Ok
C:\Windows\system32\LogFiles\Scm\8524dab8-6362-4087-ad35-8e57bac9ceb7 - Ok
C:\Windows\system32\LogFiles\Scm\85478dc0-6e69-4b99-aad9-81f45c71ed02 - Ok
C:\Windows\system32\LogFiles\Scm\854a60b4-76a9-4aa8-a438-cad63079f60e - Ok
C:\Windows\system32\LogFiles\Scm\8548d715-cf57-4173-a012-7665606898e8 - Ok
C:\Windows\system32\LogFiles\Scm\855bdf34-fdf6-4835-ba0f-e8eb9978a2bd - Ok
C:\Windows\system32\LogFiles\Scm\856438f1-97a4-4d57-a5a6-ec7745a08e1a - Ok
C:\Windows\system32\LogFiles\Scm\856b5208-57c7-4ebd-9353-9ba34c516ffd - Ok
C:\Windows\system32\LogFiles\Scm\85be270a-f25c-480e-bbd9-3680aae0da67 - Ok
C:\Windows\system32\LogFiles\Scm\85b8eca7-9faa-4176-8c16-a1df2b0ee8fc - Ok
C:\Windows\system32\LogFiles\Scm\85c006d3-7a7b-4637-99c8-79791bce2f1b - Ok
C:\Windows\system32\LogFiles\Scm\85d95a63-1bd1-427a-9474-7a1c906360a5 - Ok
C:\Windows\system32\LogFiles\Scm\85f6a2b8-34d7-4961-bcb9-f93c35e7d817 - Ok
C:\Windows\system32\LogFiles\Scm\86043c92-85e6-47da-9ee9-360b271a45b4 - Ok
C:\Windows\system32\LogFiles\Scm\86586b83-687b-4d99-b517-065c5c536222 - Ok
C:\Windows\system32\LogFiles\Scm\86635970-2adc-45a5-b58d-29cb269e63b1 - Ok
C:\Windows\system32\LogFiles\Scm\86b40da1-3898-4a8b-8d7e-836b4de2fb03 - Ok
C:\Windows\system32\LogFiles\Scm\86c209a4-74bb-48fe-b626-53ee71a07511 - Ok
C:\Windows\system32\LogFiles\Scm\86b6e1b3-3837-4e52-9cd7-6e29309e0e41 - Ok
C:\Windows\system32\LogFiles\Scm\86bb85ef-d9e1-4166-8234-642bc33548d2 - Ok
C:\Windows\system32\LogFiles\Scm\86d7fb50-7032-488c-8b81-d8c039050fd2 - Ok
C:\Windows\system32\LogFiles\Scm\86d9b889-4a91-406d-b6c5-5a1b77a50e30 - Ok
C:\Windows\system32\LogFiles\Scm\86e7f505-1d32-4ceb-a5f0-fc58b3c08056 - Ok
C:\Windows\system32\LogFiles\Scm\86e06e9b-a50c-4ece-abba-290e9c20cf92 - Ok
C:\Windows\system32\LogFiles\Scm\872d0e53-fd2e-41e3-b431-698af82882ce - Ok
C:\Windows\system32\LogFiles\Scm\87091427-ac60-4727-bed6-0a5f9d06992c - Ok
C:\Windows\system32\LogFiles\Scm\871c2b2a-b2ca-48f8-9ab8-f1b4f24d7c67 - Ok
C:\Windows\system32\LogFiles\Scm\873e4677-c586-4022-a8fa-ec805f7cbcbe - Ok
C:\Windows\system32\LogFiles\Scm\8775b1ca-ab68-4c53-b80e-39dae18b36ab - Ok
C:\Windows\system32\LogFiles\Scm\87858c22-6f7c-45a1-b315-a7546c9c981c - Ok
C:\Windows\system32\LogFiles\Scm\87aed423-a2e9-4d5d-809f-9d650bd151f4 - Ok
C:\Windows\system32\LogFiles\Scm\87ed4377-68d3-4ee8-b81a-99fa4f16904e - Ok
C:\Windows\system32\LogFiles\Scm\88042f26-ea1d-486f-95a4-685a566fdad5 - Ok
C:\Windows\system32\LogFiles\Scm\88128fb4-88f4-4d9b-92e4-695078ab2380 - Ok
C:\Windows\system32\LogFiles\Scm\882e1e93-7768-4da5-a29b-8b9a5d572f19 - Ok
C:\Windows\system32\LogFiles\Scm\88314572-05fe-4c6d-94f2-0d7c2460a699 - Ok
C:\Windows\system32\LogFiles\Scm\883b50fc-f639-46a9-a910-d575cda8cf1f - Ok
C:\Windows\system32\LogFiles\Scm\88573e54-342d-4eae-8a94-67b0df2629db - Ok
C:\Windows\system32\LogFiles\Scm\885793c6-6031-4688-b74c-ba25d0e8ae58 - Ok
C:\Windows\system32\LogFiles\Scm\885c7fbe-0eb7-42af-9362-5ab26805e2c8 - Ok
C:\Windows\system32\LogFiles\Scm\8873ed07-eee1-4154-96a7-22b9c18ea45c - Ok
C:\Windows\system32\LogFiles\Scm\888c730a-9353-4144-ab22-1ddcb8f3dd64 - Ok
C:\Windows\system32\LogFiles\Scm\88868796-93f1-4f6f-b5ad-69f01b5ec7e3 - Ok
C:\Windows\system32\LogFiles\Scm\88f75fe2-e580-4d61-a103-c26bae06c122 - Ok
C:\Windows\system32\LogFiles\Scm\893b9cbd-5b2b-4caa-a016-577450d2adf6 - Ok
C:\Windows\system32\LogFiles\Scm\893fa62b-2c12-48c9-9b4a-487eaea3dc33 - Ok
C:\Windows\system32\LogFiles\Scm\8947b130-0a60-4613-865c-58465f2ab588 - Ok
C:\Windows\system32\LogFiles\Scm\898a07cd-6706-4912-8c01-6c0172cac1a0 - Ok
C:\Windows\system32\LogFiles\Scm\89c85f84-6434-49b3-84ef-8763136f0590 - Ok
C:\Windows\system32\LogFiles\Scm\89cf8409-e1af-4334-83ec-6c985466f674 - Ok
C:\Windows\system32\LogFiles\Scm\89ef40e6-3979-4dc8-ae6e-b4448a77b780 - Ok
C:\Windows\system32\LogFiles\Scm\8949bd1a-e7cc-4272-a48a-527c4e97d5f0 - Ok
C:\Windows\system32\LogFiles\Scm\89ac8345-9e0f-4c82-90bb-b6c06da906b3 - Ok
C:\Windows\system32\LogFiles\Scm\89900bd8-d5ad-4577-94df-ac9baffad3fa - Ok
C:\Windows\system32\LogFiles\Scm\8a1d19ae-964c-43a6-b2a3-4275ec47a911 - Ok
C:\Windows\system32\LogFiles\Scm\8a3772bb-3203-4fd9-b4a7-20947b3f4239 - Ok
C:\Windows\system32\LogFiles\Scm\8a37edc4-f5d0-418a-bb4c-1081ec132855 - Ok
C:\Windows\system32\LogFiles\Scm\8a3d9a0d-fdb2-4817-85a0-76483c3244c9 - Ok
C:\Windows\system32\LogFiles\Scm\8a3eea33-f4bb-435a-913f-fae0ca9cd62b - Ok
C:\Windows\system32\LogFiles\Scm\89f8f3b2-e9e9-4a21-a9a6-35689a0468d4 - Ok
C:\Windows\system32\LogFiles\Scm\8a6c1efa-aa2e-495d-9118-c4e69a17ecca - Ok
C:\Windows\system32\LogFiles\Scm\8a80fab0-e947-4b60-ba9a-a0abb0072186 - Ok
C:\Windows\system32\LogFiles\Scm\8a9f8965-3abd-4a4a-bcd5-0d1f3493b580 - Ok
C:\Windows\system32\LogFiles\Scm\8aa4af7e-d493-4140-b9ed-6916606cee06 - Ok
C:\Windows\system32\LogFiles\Scm\8abb0539-8afb-4754-a8b0-6eb11d8772ca - Ok
C:\Windows\system32\LogFiles\Scm\8a50de8b-51e9-4995-896c-fe7395bedc11 - Ok
C:\Windows\system32\LogFiles\Scm\8a123cef-b203-405f-acf0-aab41e56c0af - Ok
C:\Windows\system32\LogFiles\Scm\8b4a2968-96b3-4e46-91d4-6c2cc1591724 - Ok
C:\Windows\system32\LogFiles\Scm\8b335b47-ba58-4153-a336-a54ad91b9d50 - Ok
C:\Windows\system32\LogFiles\Scm\8b657833-17d5-4668-80f6-65b0cc1a5722 - Ok
C:\Windows\system32\LogFiles\Scm\8b6f734b-452c-40e4-88dc-346eb19a28f0 - Ok
C:\Windows\system32\LogFiles\Scm\8b3a247a-d95a-4894-bd75-794d27e20a9d - Ok
C:\Windows\system32\LogFiles\Scm\8a6e7a39-9ffd-447b-96b9-b2692aaeb475 - Ok
C:\Windows\system32\LogFiles\Scm\8b84865a-72b2-4ce7-acbc-52e37d85721b - Ok
C:\Windows\system32\LogFiles\Scm\8b76a7d7-0375-421c-8761-bc89647d8506 - Ok
C:\Windows\system32\LogFiles\Scm\8b81af19-b547-42bc-9b97-1ad992bf42d5 - Ok
C:\Windows\system32\LogFiles\Scm\8ba274aa-4e7e-44ba-9b4a-77a359c35b4d - Ok
C:\Windows\system32\LogFiles\Scm\8bb39475-2793-4931-9803-854b1a8f564e - Ok
C:\Windows\system32\LogFiles\Scm\8b854b2a-ad81-48dd-871f-a09ab2558936 - Ok
C:\Windows\system32\LogFiles\Scm\8bc13f28-5c6e-448d-9fc2-14b45d497a7c - Ok
C:\Windows\system32\LogFiles\Scm\8c0d9146-1ca4-4d5b-a133-05d49f3f0d95 - Ok
C:\Windows\system32\LogFiles\Scm\8bc28ff6-2f01-4990-993a-3fbb551e8442 - Ok
C:\Windows\system32\LogFiles\Scm\8c37d24e-8acb-4a91-ae38-b923a392d614 - Ok
C:\Windows\system32\LogFiles\Scm\8c16d405-2776-41c5-b6df-e3b799f86e80 - Ok
C:\Windows\system32\LogFiles\Scm\8c878723-9c84-4261-b9c7-fd5c20d012e5 - Ok
C:\Windows\system32\LogFiles\Scm\8cc813c9-712a-41ef-9512-b233444fc669 - Ok
C:\Windows\system32\LogFiles\Scm\8c79503f-3357-4435-942a-9000c3a4ab78 - Ok
C:\Windows\system32\LogFiles\Scm\8ce88c77-d462-4cda-a6ec-032814714852 - Ok
C:\Windows\system32\LogFiles\Scm\8c9155ad-a4b8-4e67-9bb6-d4ed611d7d1c - Ok
C:\Windows\system32\LogFiles\Scm\8cf5bb90-8e72-4222-8789-80223f5ea45e - Ok
C:\Windows\system32\LogFiles\Scm\8cf4f688-4673-447c-b081-0346cf0057fe - Ok
C:\Windows\system32\LogFiles\Scm\8d14f336-aa8e-4a7c-85d7-54ba7d546154 - Ok
C:\Windows\system32\LogFiles\Scm\8d4a95e0-e82a-4a73-ad18-102524e467fe - Ok
C:\Windows\system32\LogFiles\Scm\8d20f63b-fdb3-4679-b7cd-eddbbf51dcf3 - Ok
C:\Windows\system32\LogFiles\Scm\8d542a72-f2c1-4818-87e4-3fb72aa18517 - Ok
C:\Windows\system32\LogFiles\Scm\8d573aa7-9be7-43d2-9416-e2565fddaff3 - Ok
C:\Windows\system32\LogFiles\Scm\8d553c23-4f95-47c2-bcc9-af49e98e482b - Ok
C:\Windows\system32\LogFiles\Scm\8d6ce61f-ebb0-4130-bae3-9c8bf545893f - Ok
C:\Windows\system32\LogFiles\Scm\8d9ceccf-5a49-4e70-a716-e1ba280a029c - Ok
C:\Windows\system32\LogFiles\Scm\8d58950d-cde7-4f9d-b7fb-bba223678a7e - Ok
C:\Windows\system32\LogFiles\Scm\8dcdb48d-25e0-4f73-8704-51dac9707384 - Ok
C:\Windows\system32\LogFiles\Scm\8d7e6b50-5ff9-4cc7-9684-b983fc98210f - Ok
C:\Windows\system32\LogFiles\Scm\8deefca8-26a5-4520-b00a-704eed296909 - Ok
C:\Windows\system32\LogFiles\Scm\8dd2fd55-5c2d-43bb-a17d-25c7152ec8c0 - Ok
C:\Windows\system32\LogFiles\Scm\8e1eac6f-2819-409d-b68e-d88823e0b62b - Ok
C:\Windows\system32\LogFiles\Scm\8e148008-4f6a-4f86-a2db-2051a5d1aa35 - Ok
C:\Windows\system32\LogFiles\Scm\8e4fa836-22ce-470e-915f-1e91c8912dd7 - Ok
C:\Windows\system32\LogFiles\Scm\8e3d4204-8096-4466-be8a-94ddcf2467f3 - Ok
C:\Windows\system32\LogFiles\Scm\8e64bdb8-d515-45f4-b6f0-4ab5e6ce2392 - Ok
C:\Windows\system32\LogFiles\Scm\8ec1b6f4-a164-4c10-9f11-0c5c0d2bdc93 - Ok
C:\Windows\system32\LogFiles\Scm\8e8193c0-f636-4600-84d0-37a12f112622 - Ok
C:\Windows\system32\LogFiles\Scm\8f2f47db-1c8d-4b8b-987a-884d201b5b70 - Ok
C:\Windows\system32\LogFiles\Scm\8f72ccae-1934-4a70-8c5d-f1b23770daa7 - Ok
C:\Windows\system32\LogFiles\Scm\8f296c87-4b37-4724-87b2-0518f52bb1ac - Ok
C:\Windows\system32\LogFiles\Scm\8fa634c4-5093-4f99-8888-e36750218d73 - Ok
C:\Windows\system32\LogFiles\Scm\8f69ecc7-a88c-4ace-b5da-a02ea1c62da1 - Ok
C:\Windows\system32\LogFiles\Scm\8ffba51f-6120-43ca-885f-94e053e4761c - Ok
C:\Windows\system32\LogFiles\Scm\8fb39999-e41d-4f39-a0e0-bf6db859f567 - Ok
C:\Windows\system32\LogFiles\Scm\90232c01-34f1-4fa1-b3ca-192fe9702ff0 - Ok
C:\Windows\system32\LogFiles\Scm\901ecaa1-4036-4ae6-a635-b84bcb396496 - Ok
C:\Windows\system32\LogFiles\Scm\902cfd64-dd33-4de5-b08d-5e4013608315 - Ok
C:\Windows\system32\LogFiles\Scm\905a97a2-c23b-40b8-bdcd-bf68582f1f71 - Ok
C:\Windows\system32\LogFiles\Scm\906a9583-d910-4ec7-912a-6b7cba80232d - Ok
C:\Windows\system32\LogFiles\Scm\90a4819e-acd6-4ccb-a74a-b52927e46c67 - Ok
C:\Windows\system32\LogFiles\Scm\908e34a7-b3a1-4401-8944-b94d9bc31176 - Ok
C:\Windows\system32\LogFiles\Scm\90bc577e-35f3-4ebd-8874-e518facc2748 - Ok
C:\Windows\system32\LogFiles\Scm\90ac9ea9-139e-4acd-bdc4-7e4b2c89a595 - Ok
C:\Windows\system32\LogFiles\Scm\90efee8d-5b23-4d19-ba63-8e78776c7961 - Ok
C:\Windows\system32\LogFiles\Scm\90cf497c-12ab-44ad-9230-eae14366d59c - Ok
C:\Windows\system32\LogFiles\Scm\90f48925-019a-4808-9299-d33b8822ca38 - Ok
C:\Windows\system32\LogFiles\Scm\9103a1b5-76f4-4ce9-85c9-17b01ba2b293 - Ok
C:\Windows\system32\LogFiles\Scm\910bc360-fce8-474e-aa4a-11998f6be1b1 - Ok
C:\Windows\system32\LogFiles\Scm\9107bc43-637c-4f6e-a473-67b8c8dac293 - Ok
C:\Windows\system32\LogFiles\Scm\911a4305-a63c-4218-bdf9-f8f37f761af9 - Ok
C:\Windows\system32\LogFiles\Scm\913094a6-b81c-4fe0-a091-48c127a561a2 - Ok
C:\Windows\system32\LogFiles\Scm\913e4f7e-a291-4b16-ba7a-a46ad4a13d53 - Ok
C:\Windows\system32\LogFiles\Scm\918708bd-31c9-4f64-883c-8fdb4b109064 - Ok
C:\Windows\system32\LogFiles\Scm\914ec1e7-a840-48a5-8cc3-d0b4a5a05d23 - Ok
C:\Windows\system32\LogFiles\Scm\919847f1-b68b-4b35-ab6d-2f7fa3ace449 - Ok
C:\Windows\system32\LogFiles\Scm\91985a72-aa2d-43c5-a1c8-e8eaf4c29a0c - Ok
C:\Windows\system32\LogFiles\Scm\91b74665-be8c-47e0-98b9-7590578d445e - Ok
C:\Windows\system32\LogFiles\Scm\91b799db-e70d-4f03-b8cd-de474ee484d2 - Ok
C:\Windows\system32\LogFiles\Scm\91ef6364-be36-4286-a9bf-ca4b6bf60e00 - Ok
C:\Windows\system32\LogFiles\Scm\91ce5ad5-5749-4fc9-b89f-09220ee99746 - Ok
C:\Windows\system32\LogFiles\Scm\92781cbe-0114-4984-8024-94879dfa5acd - Ok
C:\Windows\system32\LogFiles\Scm\923c2873-dbd6-4ff6-b0e0-af586864dc67 - Ok
C:\Windows\system32\LogFiles\Scm\921a962f-43a3-4401-92e1-41cf33b29be4 - Ok
C:\Windows\system32\LogFiles\Scm\92908369-ccf2-493a-85ab-05a9f8e620b0 - Ok
C:\Windows\system32\LogFiles\Scm\924d8969-0077-419d-9acc-7218db327133 - Ok
C:\Windows\system32\LogFiles\Scm\9291a6ce-2e0f-4d9b-8c4c-1e9691c65622 - Ok
C:\Windows\system32\LogFiles\Scm\92836f23-b1a8-4814-8faa-10120ff8b2bb - Ok
C:\Windows\system32\LogFiles\Scm\929c91fe-dedd-43e2-87f5-96fa84ca8a57 - Ok
C:\Windows\system32\LogFiles\Scm\9291ec47-3ee6-4482-beaf-7e6f0351eb4c - Ok
C:\Windows\system32\LogFiles\Scm\92a84d21-0445-4030-809f-8dc4616f6893 - Ok
C:\Windows\system32\LogFiles\Scm\92aa5363-6f81-40fd-9fb5-26ae096ad79d - Ok
C:\Windows\system32\LogFiles\Scm\92c5e8cb-e506-45b7-a6a5-0ba4327feb9d - Ok
C:\Windows\system32\LogFiles\Scm\92e9d04a-49dd-42c2-b29c-f8e10f7f4207 - Ok
C:\Windows\system32\LogFiles\Scm\92f17222-3b34-4ced-80f8-5e2ebd08d330 - Ok
C:\Windows\system32\LogFiles\Scm\92f58547-37b3-41c9-9ed8-355eec082547 - Ok
C:\Windows\system32\LogFiles\Scm\92faa602-c7c9-4e48-b4cf-4c59626e01eb - Ok
C:\Windows\system32\LogFiles\Scm\9312c211-3bc3-4254-9462-d23115ae1769 - Ok
C:\Windows\system32\LogFiles\Scm\932752a0-176f-4229-8091-9195d2763acf - Ok
C:\Windows\system32\LogFiles\Scm\93299555-cae6-4b5b-8fe4-186e090fb623 - Ok
C:\Windows\system32\LogFiles\Scm\933a42e9-6332-4ae6-aa92-15325bc4bdf1 - Ok
C:\Windows\system32\LogFiles\Scm\93a14911-260f-4808-b288-de98186a379b - Ok
C:\Windows\system32\LogFiles\Scm\9365bc62-08fb-414d-b808-ccd988ccba0d - Ok
C:\Windows\system32\LogFiles\Scm\93a38d72-d051-4158-b638-2bfad7d1ab88 - Ok
C:\Windows\system32\LogFiles\Scm\93db6de4-b1a2-4abc-98de-74a22a0646f0 - Ok
C:\Windows\system32\LogFiles\Scm\9428b420-7d2c-4d61-8a37-2fa047e7e636 - Ok
C:\Windows\system32\LogFiles\Scm\94303b43-922f-41b6-9517-1dd6d8256ef0 - Ok
C:\Windows\system32\LogFiles\Scm\94368f2e-70fd-44bc-9b73-acaf127453ff - Ok
C:\Windows\system32\LogFiles\Scm\944c7adc-128d-4f90-a6a7-f4da90a1d425 - Ok
C:\Windows\system32\LogFiles\Scm\9478b0e7-5758-4d92-94ab-4b27e5392f2e - Ok
C:\Windows\system32\LogFiles\Scm\947236c9-35f5-4fb4-83b3-d3d6a41c07e9 - Ok
C:\Windows\system32\LogFiles\Scm\9498a33a-5db1-4f7c-bb86-7514b4dc29a0 - Ok
C:\Windows\system32\LogFiles\Scm\94a75085-db84-4e8d-8797-90420386a0dd - Ok
C:\Windows\system32\LogFiles\Scm\94aec528-5381-4e88-8a8b-e92429faade8 - Ok
C:\Windows\system32\LogFiles\Scm\94b74e67-692b-4eaa-b615-be47668f00f7 - Ok
C:\Windows\system32\LogFiles\Scm\94cbfbc8-5c81-42ef-aa44-9cc0921283d3 - Ok
C:\Windows\system32\LogFiles\Scm\94c77443-871b-4528-9ef5-ce3833cc734d - Ok
C:\Windows\system32\LogFiles\Scm\94da2bcd-9c17-49b4-9c7e-41ab866f8e58 - Ok
C:\Windows\system32\LogFiles\Scm\94d8df0d-cea6-4f45-8789-a761a9e9285f - Ok
C:\Windows\system32\LogFiles\Scm\94e12419-82b1-4d1e-9def-5a2959b6c0b0 - Ok
C:\Windows\system32\LogFiles\Scm\94f234dd-7008-4adf-a141-e404aab461e7 - Ok
C:\Windows\system32\LogFiles\Scm\94f8173c-ac51-48b4-940b-4f9749ab1cf5 - Ok
C:\Windows\system32\LogFiles\Scm\94fe2520-537a-4ff9-82d3-a4159b5c6651 - Ok
C:\Windows\system32\LogFiles\Scm\95100cb1-350c-4eb1-b419-b1af4fb06428 - Ok
C:\Windows\system32\LogFiles\Scm\95121652-de4b-42cd-971b-253bcfab4b77 - Ok
C:\Windows\system32\LogFiles\Scm\9564d751-4298-4ce7-a732-232d988397ac - Ok
C:\Windows\system32\LogFiles\Scm\956c9cbf-a616-46e5-8b2a-bda8bbc86538 - Ok
C:\Windows\system32\LogFiles\Scm\9586a7e0-3c45-4c35-85b7-1551ca16cfc2 - Ok
C:\Windows\system32\LogFiles\Scm\95b76f7a-3c12-49aa-af1e-a467b463bc2c - Ok
C:\Windows\system32\LogFiles\Scm\95bc7bd5-6910-4c5e-8218-4f7cf1f45ab7 - Ok
C:\Windows\system32\LogFiles\Scm\95d0c782-7e9f-43df-8172-dbd5d4c0f8eb - Ok
C:\Windows\system32\LogFiles\Scm\95dae7d5-29dd-4066-a394-09c20a5d4c04 - Ok
C:\Windows\system32\LogFiles\Scm\95f36cbe-1c9a-4333-ab23-bc33bf6a09f2 - Ok
C:\Windows\system32\LogFiles\Scm\95f84697-54cb-4698-b69b-69756c2a04a1 - Ok
C:\Windows\system32\LogFiles\Scm\963489f7-5430-4982-bf53-c0b00a7c2e45 - Ok
C:\Windows\system32\LogFiles\Scm\9654db5a-9814-4ea1-8d65-8cf93724bb19 - Ok
C:\Windows\system32\LogFiles\Scm\967cab2d-4dc6-44a0-8c93-97259531df16 - Ok
C:\Windows\system32\LogFiles\Scm\96af7fcf-56b0-491b-b868-2c19f56bc39e - Ok
C:\Windows\system32\LogFiles\Scm\96b0660b-df02-45cc-ae7b-d8692015cf89 - Ok
C:\Windows\system32\LogFiles\Scm\96b095bb-12cf-465e-9072-863ba0f5696e - Ok
C:\Windows\system32\LogFiles\Scm\96b410f1-5ecb-4304-b7c7-81766409750e - Ok
C:\Windows\system32\LogFiles\Scm\96f47892-913e-4074-8ee8-eadbc7900512 - Ok
C:\Windows\system32\LogFiles\Scm\970e6270-b8de-4258-ab06-a44fb9d66e7b - Ok
C:\Windows\system32\LogFiles\Scm\9718940f-6cea-49f0-9ccc-684d80a43952 - Ok
C:\Windows\system32\LogFiles\Scm\971e8a86-4cdc-4fdd-8547-2b5307b426c9 - Ok
C:\Windows\system32\LogFiles\Scm\9750aaf5-5178-4484-9761-44ca6501e327 - Ok
C:\Windows\system32\LogFiles\Scm\97613038-1744-4dfa-8894-26eb237b019d - Ok
C:\Windows\system32\LogFiles\Scm\97707606-e7ef-4504-b8a4-458afacddf99 - Ok
C:\Windows\system32\LogFiles\Scm\97e55658-b3b0-4f67-ba01-4bc616c0daf6 - Ok
C:\Windows\system32\LogFiles\Scm\97a37191-bd8f-4474-b3b3-9012d8ce1ab9 - Ok
C:\Windows\system32\LogFiles\Scm\97c07d4a-b4ea-4be5-9d7d-96d64067f382 - Ok
C:\Windows\system32\LogFiles\Scm\98131f5d-0dec-4b80-b7d7-e62ae9179a99 - Ok
C:\Windows\system32\LogFiles\Scm\97d2123d-fc5a-4719-af41-9a74026496a0 - Ok
C:\Windows\system32\LogFiles\Scm\98054b3d-d8c8-4bb8-a409-a56e6bada840 - Ok
C:\Windows\system32\LogFiles\Scm\984b9cdc-5d5c-4014-931b-7238db7a77c8 - Ok
C:\Windows\system32\LogFiles\Scm\9830cf99-c55d-44e3-afb8-1610debf538d - Ok
C:\Windows\system32\LogFiles\Scm\986ef66d-2353-4c59-aa98-f3f74fbb12d5 - Ok
C:\Windows\system32\LogFiles\Scm\9871c409-baaf-484c-b63d-3d500cc69504 - Ok
C:\Windows\system32\LogFiles\Scm\98720b6e-7e26-4cbc-915d-23a85d09ad5f - Ok
C:\Windows\system32\LogFiles\Scm\987a4717-1f86-43dd-b997-abb88eb6467b - Ok
C:\Windows\system32\LogFiles\Scm\98b10581-7f2e-4450-a8d1-fab6a08fc2ad - Ok
C:\Windows\system32\LogFiles\Scm\98d1e2d5-1eb9-467b-9504-e8e18cd2afdb - Ok
C:\Windows\system32\LogFiles\Scm\990cb324-e61b-4dcb-b7b1-8996a59fd45a - Ok
C:\Windows\system32\LogFiles\Scm\992f280a-93fb-45b7-a6ce-301969017bfa - Ok
C:\Windows\system32\LogFiles\Scm\9947b177-e444-44b8-9ced-bd62f870a99c - Ok
C:\Windows\system32\LogFiles\Scm\99699d35-963a-4533-b8b3-5be5a3430098 - Ok
C:\Windows\system32\LogFiles\Scm\99881c75-2c48-400a-a086-465d4b983a81 - Ok
C:\Windows\system32\LogFiles\Scm\999148c9-2bb8-48b8-acad-90177f495442 - Ok
C:\Windows\system32\LogFiles\Scm\9946ab76-3a4b-40e0-b4e4-6ec20e00a591 - Ok
C:\Windows\system32\LogFiles\Scm\9998e4c3-84a1-4be4-9717-53c831a08c3b - Ok
C:\Windows\system32\LogFiles\Scm\99b4d137-bd25-4343-a957-cfa0bb03bf67 - Ok
C:\Windows\system32\LogFiles\Scm\99c965ce-4303-4cac-b009-91f6e7f755d8 - Ok
C:\Windows\system32\LogFiles\Scm\99e1cede-a8de-4a55-8c6d-e247b3612ec7 - Ok
C:\Windows\system32\LogFiles\Scm\99ece48a-731e-42e6-a745-0682cd0ca08a - Ok
C:\Windows\system32\LogFiles\Scm\99fd02e8-6d75-411f-9329-3e2d8dbcc0d4 - Ok
C:\Windows\system32\LogFiles\Scm\9a47e49f-c1ff-4c37-89e9-ce93da189357 - Ok
C:\Windows\system32\LogFiles\Scm\9a62108a-c130-4cc1-85f8-03a003aa9750 - Ok
C:\Windows\system32\LogFiles\Scm\9a79b818-6641-4376-a592-abe45e89f7bc - Ok
C:\Windows\system32\LogFiles\Scm\9aa19556-f25c-41fc-8f74-f76680af6a6a - Ok
C:\Windows\system32\LogFiles\Scm\9abcc40c-5e2d-4dbc-9f4c-5d42c0a54478 - Ok
C:\Windows\system32\LogFiles\Scm\9aa99f05-7d6e-4551-8b37-2b55ecda185c - Ok
C:\Windows\system32\LogFiles\Scm\9ae37d28-4d53-45a9-970d-a57242f1a84f - Ok
C:\Windows\system32\LogFiles\Scm\9ad0ef04-2d77-4b22-b55f-db0b21ca2a95 - Ok
C:\Windows\system32\LogFiles\Scm\9ad2c7d4-7e32-4acc-8566-71b84ac3a9cb - Ok
C:\Windows\system32\LogFiles\Scm\9b3a5d95-1ae4-45de-9991-05bd06f89d25 - Ok
C:\Windows\system32\LogFiles\Scm\9b26a7c5-7f46-4432-b39e-41c9073c5cfa - Ok
C:\Windows\system32\LogFiles\Scm\9b35432f-2778-4c49-85dd-f88b55b074d9 - Ok
C:\Windows\system32\LogFiles\Scm\9b2e6033-5521-43d9-a358-55e9803bc005 - Ok
C:\Windows\system32\LogFiles\Scm\9b405fe7-7923-4ac9-a6c9-ff1f73807164 - Ok
C:\Windows\system32\LogFiles\Scm\9b5341a3-cdbc-475f-a73f-f9875e1a0cfe - Ok
C:\Windows\system32\LogFiles\Scm\9b668cf9-7426-4c11-b1e7-39f27db32a40 - Ok
C:\Windows\system32\LogFiles\Scm\9b7e3311-99f7-4fdf-a6cf-e8f5567ad5be - Ok
C:\Windows\system32\LogFiles\Scm\9b7fc852-fd15-4e0d-aa0b-2d52ebe97b7a - Ok
C:\Windows\system32\LogFiles\Scm\9b9827e1-3d53-4288-9b74-3391d55df6cd - Ok
C:\Windows\system32\LogFiles\Scm\9bf4eede-0b49-4742-8e44-50a2c25d2aad - Ok
C:\Windows\system32\LogFiles\Scm\9c01768e-7a15-48da-bf83-901cdf3bb543 - Ok
C:\Windows\system32\LogFiles\Scm\9c17be50-7d25-4faf-b431-603a28b3baa3 - Ok
C:\Windows\system32\LogFiles\Scm\9c3a924c-3d76-42db-a83a-64f9af8be57d - Ok
C:\Windows\system32\LogFiles\Scm\9c440891-6bbc-4ff6-9fe8-c9a07b4fb155 - Ok
C:\Windows\system32\LogFiles\Scm\9c5a8143-6cbb-4ed9-a3e3-1910def589da - Ok
C:\Windows\system32\LogFiles\Scm\9c8e21c9-6ab1-4d66-8df5-73af5359b24e - Ok
C:\Windows\system32\LogFiles\Scm\9c97f2af-a429-4668-86e7-c6320c91fe00 - Ok
C:\Windows\system32\LogFiles\Scm\9caeeb63-16a8-4b84-ad2f-2451ce886a25 - Ok
C:\Windows\system32\LogFiles\Scm\9cd55611-2277-45a9-86e4-b9e5e85e9d5f - Ok
C:\Windows\system32\LogFiles\Scm\9cb591f9-137c-4f31-8d1c-f53a1c1c6faf - Ok
C:\Windows\system32\LogFiles\Scm\9d094d4b-ab5d-40df-aed8-752aa2d80fa7 - Ok
C:\Windows\system32\LogFiles\Scm\9d0972ba-44c2-4c6b-a837-e8f4514c39a6 - Ok
C:\Windows\system32\LogFiles\Scm\9cfe575c-0bc5-433d-9522-555902eb2885 - Ok
C:\Windows\system32\LogFiles\Scm\9cfcdbca-a6de-4937-a18e-1035f87934f2 - Ok
C:\Windows\system32\LogFiles\Scm\9d64c291-819e-4534-b3a1-e36b8f7972a8 - Ok
C:\Windows\system32\LogFiles\Scm\9d66b93f-2117-4a4d-b7d6-3548768a1a77 - Ok
C:\Windows\system32\LogFiles\Scm\9cff9e32-bb33-4e11-88c6-cd3e1a17a76c - Ok
C:\Windows\system32\LogFiles\Scm\9d0b67c0-75dc-4015-bd7e-3ba3fa245895 - Ok
C:\Windows\system32\LogFiles\Scm\9d4e4895-00c5-46f9-a2c7-bf58fd1f1e02 - Ok
C:\Windows\system32\LogFiles\Scm\9d6f52ce-194b-42cf-94bc-159096f96425 - Ok
C:\Windows\system32\LogFiles\Scm\9d834f9d-a3e0-46ec-8939-c1c8fde2787b - Ok
C:\Windows\system32\LogFiles\Scm\9dd837a9-a3a6-4fbd-9bc8-3ca87955f590 - Ok
C:\Windows\system32\LogFiles\Scm\9d8f7160-b989-4a1e-8b00-fbb6c4f6a700 - Ok
C:\Windows\system32\LogFiles\Scm\9d8a48d7-45b3-4cca-88d5-9fa2a7388ade - Ok
C:\Windows\system32\LogFiles\Scm\9dd74fff-062b-428e-83c6-3dfc0baaa195 - Ok
C:\Windows\system32\LogFiles\Scm\9e0412bd-a48a-4ed1-870c-b1b65accc061 - Ok
C:\Windows\system32\LogFiles\Scm\9df782ca-2c73-4cea-8115-afffe825be12 - Ok
C:\Windows\system32\LogFiles\Scm\9ddf08be-62fc-4e2b-b44d-9ca2ba48beb9 - Ok
C:\Windows\system32\LogFiles\Scm\9e0a38d2-e60e-405b-8e9a-6abf9af3b97a - Ok
C:\Windows\system32\LogFiles\Scm\9ea35ea9-6615-464e-8e3e-6be9f037a9a8 - Ok
C:\Windows\system32\LogFiles\Scm\9e29fd2e-41e2-4b7c-8b52-e0663249ab4d - Ok
C:\Windows\system32\LogFiles\Scm\9eb92735-9b15-4643-9594-66a857b5e313 - Ok
C:\Windows\system32\LogFiles\Scm\9ebb831f-72ad-4819-85b2-fc63876d400c - Ok
C:\Windows\system32\LogFiles\Scm\9edc0002-262e-40ba-9c0e-d68d5bac3d93 - Ok
C:\Windows\system32\LogFiles\Scm\9eed66ad-cd7c-4290-b98a-051af033d239 - Ok
C:\Windows\system32\LogFiles\Scm\9eddd1a2-4621-485b-a7eb-34d6dbfa8e06 - Ok
C:\Windows\system32\LogFiles\Scm\9ef1c73e-7855-44fd-bffd-0b30f56b4b97 - Ok
C:\Windows\system32\LogFiles\Scm\9ef9e05d-bf1d-4d47-b3ac-86da0a60ca2a - Ok
C:\Windows\system32\LogFiles\Scm\9efe9a81-568d-4e8c-80dc-c12e0ff792a5 - Ok
C:\Windows\system32\LogFiles\Scm\9f01a026-1201-47ba-9d49-420731e1118e - Ok
C:\Windows\system32\LogFiles\Scm\9f3ac7a5-1706-40dd-af58-a9b6a487c9e5 - Ok
C:\Windows\system32\LogFiles\Scm\9f51dd95-79d4-4013-b40d-bb6477a90336 - Ok
C:\Windows\system32\LogFiles\Scm\9f5608d5-1693-45e3-8843-07dd7fb93525 - Ok
C:\Windows\system32\LogFiles\Scm\9f5efe8b-1a00-4bec-a7b5-0dc419a21fbc - Ok
C:\Windows\system32\LogFiles\Scm\9f6147df-e9bf-417f-840e-7b5f4c60c6b2 - Ok
C:\Windows\system32\LogFiles\Scm\9f828273-a163-47b6-99da-bf0e88b9c605 - Ok
C:\Windows\system32\LogFiles\Scm\9f8f6cae-d982-48da-9895-f2f3edd9dfa1 - Ok
C:\Windows\system32\LogFiles\Scm\9e81a353-5f8a-4512-a5f0-c56384e4bd37 - Ok
C:\Windows\system32\LogFiles\Scm\9fb59dae-ff9d-438e-9726-f3ee4df85fa6 - Ok
C:\Windows\system32\LogFiles\Scm\9ff4c139-5234-410c-b7fa-23ee2fd2ab53 - Ok
C:\Windows\system32\LogFiles\Scm\a015381c-7f0b-432a-a50b-aa2ef42593e2 - Ok
C:\Windows\system32\LogFiles\Scm\9f9e6683-d2e2-44f4-9070-fe3e8f5eef78 - Ok
C:\Windows\system32\LogFiles\Scm\9eb53ccf-4b50-4769-9308-3d7c719cdb04 - Ok
C:\Windows\system32\LogFiles\Scm\9fa2df90-86ca-4306-bfe0-64fa03cf2640 - Ok
C:\Windows\system32\LogFiles\Scm\a0183828-4190-48dd-a92e-d63a6373bcee - Ok
C:\Windows\system32\LogFiles\Scm\a0661645-a4a2-4c43-9666-0cacf130f8c5 - Ok
C:\Windows\system32\LogFiles\Scm\a057deb5-8074-4320-8003-13c91daaea43 - Ok
C:\Windows\system32\LogFiles\Scm\a01a5a26-4994-4044-95a3-07c27d81629c - Ok
C:\Windows\system32\LogFiles\Scm\a06f5204-c517-4464-a02c-ad493707ae37 - Ok
C:\Windows\system32\LogFiles\Scm\a0e37e03-4bf3-4ae7-b8cf-5790b12c9edb - Ok
C:\Windows\system32\LogFiles\Scm\a0747137-cd5e-47fa-8ffc-66c72a6dc72c - Ok
C:\Windows\system32\LogFiles\Scm\a13a3a80-2beb-438b-8731-46b0185ec2a1 - Ok
C:\Windows\system32\LogFiles\Scm\a13a4109-7807-4591-b69a-a99fd31413e4 - Ok
C:\Windows\system32\LogFiles\Scm\a17ad82a-eeee-4009-ae0f-0a9bbcb3912b - Ok
C:\Windows\system32\LogFiles\Scm\a19b3ef9-6fde-46e3-968e-e6d6185aec93 - Ok
C:\Windows\system32\LogFiles\Scm\a1a2de87-3198-4320-9f6f-b31f9ee2ad01 - Ok
C:\Windows\system32\LogFiles\Scm\a2006e37-7cfb-447f-bdee-f83c952646b3 - Ok
C:\Windows\system32\LogFiles\Scm\a20caa78-9309-4fdf-8d80-db61135ae591 - Ok
C:\Windows\system32\LogFiles\Scm\a2058f37-81f3-4355-bdeb-9e4837a6d303 - Ok
C:\Windows\system32\LogFiles\Scm\a209df88-40fe-4da9-9621-bdc39636f8bc - Ok
C:\Windows\system32\LogFiles\Scm\a216000c-66d3-4e66-8a6e-d98ab5762d3c - Ok
C:\Windows\system32\LogFiles\Scm\a2234cdf-6418-4891-a3cc-a941348a03e7 - Ok
C:\Windows\system32\LogFiles\Scm\a26989e4-eb11-4278-b6ab-8830be7aa114 - Ok
C:\Windows\system32\LogFiles\Scm\a2272da8-c5d7-4f2c-a6a3-49061578b292 - Ok
C:\Windows\system32\LogFiles\Scm\a27027ff-2c48-4fdb-9c61-214a79dbde5a - Ok
C:\Windows\system32\LogFiles\Scm\a2a5a204-40a8-4c75-873c-d38711078517 - Ok
C:\Windows\system32\LogFiles\Scm\a2d4292d-f4c9-4b00-9198-8ab9aa3e6762 - Ok
C:\Windows\system32\LogFiles\Scm\a2ea8d7d-818d-4a7b-9a2d-24dc3ed4f737 - Ok
C:\Windows\system32\LogFiles\Scm\a2e6af92-a27e-48c6-9213-2231e259b7df - Ok
C:\Windows\system32\LogFiles\Scm\a2fff957-c955-43c9-bbb5-88ef0db69353 - Ok
C:\Windows\system32\LogFiles\Scm\a3168bf3-02b6-4622-9073-14c5849d734e - Ok
C:\Windows\system32\LogFiles\Scm\a346a0a0-ee60-4632-8932-1c00c53a3476 - Ok
C:\Windows\system32\LogFiles\Scm\a32e1100-fca0-4db3-90e1-6e45fd0e294b - Ok
C:\Windows\system32\LogFiles\Scm\a349f053-a69c-4857-bb12-f07fae04550b - Ok
C:\Windows\system32\LogFiles\Scm\a36ad5c1-9ed6-4513-b6e9-d4f741001f1c - Ok
C:\Windows\system32\LogFiles\Scm\a34d3841-8a30-46c2-9149-e1d1f6f70442 - Ok
C:\Windows\system32\LogFiles\Scm\a3a2f52f-5aef-4c61-b5e6-1714b62a53a7 - Ok
C:\Windows\system32\LogFiles\Scm\a3ac0cb3-2278-415f-8a11-2c95f32fb4e1 - Ok
C:\Windows\system32\LogFiles\Scm\a3e81456-52bf-46d5-9650-96a413214384 - Ok
C:\Windows\system32\LogFiles\Scm\a3fa0ee2-210b-4faa-b1f7-f04e3d4fe625 - Ok
C:\Windows\system32\LogFiles\Scm\a3ff3204-a5c4-4db3-8d61-f3c1e0d73058 - Ok
C:\Windows\system32\LogFiles\Scm\a427e968-29d0-42e4-94db-46347885143c - Ok
C:\Windows\system32\LogFiles\Scm\a44a1624-c719-4a46-8833-aa65471469c9 - Ok
C:\Windows\system32\LogFiles\Scm\a436fee1-7cb3-4244-abea-4ab87d763a38 - Ok
C:\Windows\system32\LogFiles\Scm\a42e8629-6c24-46c5-9afb-76b5e508ed65 - Ok
C:\Windows\system32\LogFiles\Scm\a473203b-7705-412a-9357-a0ccf0217542 - Ok
C:\Windows\system32\LogFiles\Scm\a45c8d77-914e-455e-ba97-cacfd33c67f9 - Ok
C:\Windows\system32\LogFiles\Scm\a486b239-0f55-4e78-80da-5e8905234544 - Ok
C:\Windows\system32\LogFiles\Scm\a4815dc0-eec9-4973-a5c0-51834853e6a0 - Ok
C:\Windows\system32\LogFiles\Scm\a494cc22-579d-4238-87a8-395ec71a4420 - Ok
C:\Windows\system32\LogFiles\Scm\a48f0f46-ed03-44e0-946d-d2446ea04c55 - Ok
C:\Windows\system32\LogFiles\Scm\a4ad1a33-1cba-4e09-b3be-a353a1c10ef1 - Ok
C:\Windows\system32\LogFiles\Scm\a4afeeab-d655-45d4-b593-276a246a5563 - Ok
C:\Windows\system32\LogFiles\Scm\a4ba4f47-4dee-45b4-ada2-788846431d67 - Ok
C:\Windows\system32\LogFiles\Scm\a4b051bc-0aeb-4674-97be-f270e8848cae - Ok
C:\Windows\system32\LogFiles\Scm\a4ba5727-cb2d-40da-8937-58fe1e4ba3ae - Ok
C:\Windows\system32\LogFiles\Scm\a4bb1734-e7b3-4ddb-b944-cbd30143b40e - Ok
C:\Windows\system32\LogFiles\Scm\a4eab854-5f6e-428d-b95a-0c265003f187 - Ok
C:\Windows\system32\LogFiles\Scm\a4e59119-e80f-43a1-bda1-6062495d8595 - Ok
C:\Windows\system32\LogFiles\Scm\a4f880f5-387e-461e-9cdf-42140bb96b12 - Ok
C:\Windows\system32\LogFiles\Scm\a4efdde0-10b3-40bf-b381-d863f9d25ee1 - Ok
C:\Windows\system32\LogFiles\Scm\a5196e87-bfb5-4eb0-a4fe-fdb03a33831c - Ok
C:\Windows\system32\LogFiles\Scm\a5480e25-af71-4b88-a76e-c9c3ba1588ee - Ok
C:\Windows\system32\LogFiles\Scm\a5227f28-602a-446f-a0cf-c54951a3daee - Ok
C:\Windows\system32\LogFiles\Scm\a5357a63-b4ae-4ca4-8ffa-9ba6d269ce4b - Ok
C:\Windows\system32\LogFiles\Scm\a540905a-5e4e-4838-9e8a-41fa5fe9d5be - Ok
C:\Windows\system32\LogFiles\Scm\a56ef56e-79b3-4337-aecc-3260039ef82d - Ok
C:\Windows\system32\LogFiles\Scm\a57ca16f-3f43-49b4-9458-d84f71986768 - Ok
C:\Windows\system32\LogFiles\Scm\a5715971-a5fd-40a6-b746-9c5786db4f05 - Ok
C:\Windows\system32\LogFiles\Scm\a589d2f5-6a57-4aa4-979a-69afbfc82f28 - Ok
C:\Windows\system32\LogFiles\Scm\a58b253c-ab09-41e0-b4e7-fb59c174c302 - Ok
C:\Windows\system32\LogFiles\Scm\a5998115-a985-476d-aa16-ac079d176d14 - Ok
C:\Windows\system32\LogFiles\Scm\a5c1c84a-1fb6-4656-9009-4738c6e86131 - Ok
C:\Windows\system32\LogFiles\Scm\a609481b-8be8-45d2-b7e0-f99588320870 - Ok
C:\Windows\system32\LogFiles\Scm\a681be93-38e5-4582-a596-de4491dd75a2 - Ok
C:\Windows\system32\LogFiles\Scm\a60d94df-c647-4d4f-b8c1-06d5aa628e3a - Ok
C:\Windows\system32\LogFiles\Scm\a6750210-6c02-4d39-a5e8-ddd927c11989 - Ok
C:\Windows\system32\LogFiles\Scm\a636d813-c900-4d63-ae32-e2f13ad7d5fa - Ok
C:\Windows\system32\LogFiles\Scm\a6896ff7-4a37-427b-8447-fc6b320ac6d2 - Ok
C:\Windows\system32\LogFiles\Scm\a693a6e9-fb8c-46ca-932b-88dc7684be1c - Ok
C:\Windows\system32\LogFiles\Scm\a69af732-5f9e-433e-bb17-56f42ecae45e - Ok
C:\Windows\system32\LogFiles\Scm\a6ac6a8b-9638-41af-bece-87ff472567f8 - Ok
C:\Windows\system32\LogFiles\Scm\a6bbff7e-8b11-433f-98c2-9b0f476ed7c2 - Ok
C:\Windows\system32\LogFiles\Scm\a6edfaf3-ae3a-4c67-9b20-1dbce5fb987f - Ok
C:\Windows\system32\LogFiles\Scm\a6cd1f11-3a3c-4f44-bba9-68ca642e40a5 - Ok
C:\Windows\system32\LogFiles\Scm\a6f3a2c1-112d-4d44-88ee-657e35e830e5 - Ok
C:\Windows\system32\LogFiles\Scm\a737cba8-2395-40a3-babc-ddee08ba9dd3 - Ok
C:\Windows\system32\LogFiles\Scm\a75f2e84-1e09-4e8c-abfb-9b21f7d18c76 - Ok
C:\Windows\system32\LogFiles\Scm\a7675846-876c-4a7c-9280-555c85ff57fc - Ok
C:\Windows\system32\LogFiles\Scm\a77609b3-a158-4f56-8d25-45f64d674f65 - Ok
C:\Windows\system32\LogFiles\Scm\a784f5c5-e240-4fbb-ba91-d2f825404e62 - Ok
C:\Windows\system32\LogFiles\Scm\a7a4ef5d-7269-4d33-a834-83dfc2e908c8 - Ok
C:\Windows\system32\LogFiles\Scm\a7aba017-5b58-49e5-a9bb-9e09621d7509 - Ok
C:\Windows\system32\LogFiles\Scm\a7cf9656-fb14-4666-a2a3-f751ec851b40 - Ok
C:\Windows\system32\LogFiles\Scm\a7e2ab2e-c7fc-4703-9c7b-bc72e3c3146f - Ok
C:\Windows\system32\LogFiles\Scm\a7f0d4eb-2b32-4d2d-b556-a220d3f38f82 - Ok
C:\Windows\system32\LogFiles\Scm\a7119436-1f8b-496d-b9b4-46891680b8c4 - Ok
C:\Windows\system32\LogFiles\Scm\a7fc70ad-f6a6-4fe7-8da3-ba3c54fb4065 - Ok
C:\Windows\system32\LogFiles\Scm\a842e0f7-357c-4112-af48-7da8cbfff76d - Ok
C:\Windows\system32\LogFiles\Scm\a80416ff-b5a4-4365-a8f6-b51b0ea0bfad - Ok
C:\Windows\system32\LogFiles\Scm\a854098b-1e76-4992-a80d-f8256c99ad28 - Ok
C:\Windows\system32\LogFiles\Scm\a70784c6-686c-4ff5-b670-47a6c4e4f2f0 - Ok
C:\Windows\system32\LogFiles\Scm\a86306db-2421-44a7-b839-ecb3bad7012a - Ok
C:\Windows\system32\LogFiles\Scm\a7fa5eb1-06f9-4bba-9669-e28820cfa308 - Ok
C:\Windows\system32\LogFiles\Scm\a86be71a-16f8-420c-ad3c-8fd772b190b4 - Ok
C:\Windows\system32\LogFiles\Scm\a86fe6e2-c478-4f33-8956-2b8be12d01df - Ok
C:\Windows\system32\LogFiles\Scm\a8465f58-7321-4971-8bf5-e5cf6153c56d - Ok
C:\Windows\system32\LogFiles\Scm\a8b0e713-4855-4802-8c0d-76f74795cc67 - Ok
C:\Windows\system32\LogFiles\Scm\a8bf3ea6-f871-4dcd-98cf-e16409f36de6 - Ok
C:\Windows\system32\LogFiles\Scm\a8ea64c7-27d4-4c92-9f67-177403abcd9c - Ok
C:\Windows\system32\LogFiles\Scm\a93e023b-9546-496b-963a-0f62ba520884 - Ok
C:\Windows\system32\LogFiles\Scm\a93f68c6-c2a6-4490-9e19-5e5673fb81c4 - Ok
C:\Windows\system32\LogFiles\Scm\a91e9ecb-2a7e-4b60-ae0d-52814def22a4 - Ok
C:\Windows\system32\LogFiles\Scm\a94d6ba1-1832-4365-8ea9-949d63a91ab8 - Ok
C:\Windows\system32\LogFiles\Scm\a95ae92d-a8b6-4ae6-b589-a74f8a0667cd - Ok
C:\Windows\system32\LogFiles\Scm\a95a2f89-23f6-4414-a329-b1a1a7068bcb - Ok
C:\Windows\system32\LogFiles\Scm\a90cc473-8580-4eba-a793-c3f8e7f5d212 - Ok
C:\Windows\system32\LogFiles\Scm\a98a11e4-d443-4ab8-8aeb-eca11b148f21 - Ok
C:\Windows\system32\LogFiles\Scm\a8d22512-2411-4654-8c65-562c7829b293 - Ok
C:\Windows\system32\LogFiles\Scm\a9d29c6a-4b7a-4680-9472-fdbad872d341 - Ok
C:\Windows\system32\LogFiles\Scm\a9dd6c6e-fbf7-4c99-9c33-5797d2286671 - Ok
C:\Windows\system32\LogFiles\Scm\a973d80b-e619-488a-823a-a73e17c596dc - Ok
C:\Windows\system32\LogFiles\Scm\a98ad887-1e81-47af-b3df-f06329ab67e5 - Ok
C:\Windows\system32\LogFiles\Scm\a9afeb5c-ae3c-4b4f-84a1-a35b6415e2a6 - Ok
C:\Windows\system32\LogFiles\Scm\a9ffa155-33c8-4697-a0c6-ca9475027640 - Ok
C:\Windows\system32\LogFiles\Scm\aa4593f2-b1fe-4a8f-93a0-288bc07a4b4b - Ok
C:\Windows\system32\LogFiles\Scm\aa566648-f6ac-4469-b290-bf7e7c02086c - Ok
C:\Windows\system32\LogFiles\Scm\aa0e3362-13bc-48d2-8148-f1b96354e19e - Ok
C:\Windows\system32\LogFiles\Scm\aa3cf9d9-b274-4eae-b67c-80dc190ebc6a - Ok
C:\Windows\system32\LogFiles\Scm\aa92837b-a907-430a-aadf-31d0c41dc6e4 - Ok
C:\Windows\system32\LogFiles\Scm\aaa89daf-1b4f-447d-af21-7f0559ac9962 - Ok
C:\Windows\system32\LogFiles\Scm\aab0dbe5-5dbe-454f-b3a7-2ff88100837f - Ok
C:\Windows\system32\LogFiles\Scm\ab02844e-a62c-4ac0-9a35-eae3eec23adf - Ok
C:\Windows\system32\LogFiles\Scm\aacf939b-bc4e-4725-90ec-0fca6fd76bfe - Ok
C:\Windows\system32\LogFiles\Scm\aaede6aa-b6f1-4fbc-bcd9-308e1919a4dd - Ok
C:\Windows\system32\LogFiles\Scm\ab10b794-b222-4d02-a47b-9cf19e48e53c - Ok
C:\Windows\system32\LogFiles\Scm\ab409fcf-957b-48bb-8a70-726023142136 - Ok
C:\Windows\system32\LogFiles\Scm\ab2f3e96-ac34-47b2-9837-3e638617c801 - Ok
C:\Windows\system32\LogFiles\Scm\ab2d45c6-e9c8-401b-b775-fea10fde9746 - Ok
C:\Windows\system32\LogFiles\Scm\ab744b86-5100-429f-b0a9-59470dcff292 - Ok
C:\Windows\system32\LogFiles\Scm\ab814890-5adf-4a49-aa70-9156ab9937c9 - Ok
C:\Windows\system32\LogFiles\Scm\ab79c087-e7c5-477f-912d-6831131865cc - Ok
C:\Windows\system32\LogFiles\Scm\abc83c51-10e8-4770-9d2a-4f36543e6bca - Ok
C:\Windows\system32\LogFiles\Scm\abd98cf4-e393-4d4c-9e4e-91ed01b40b80 - Ok
C:\Windows\system32\LogFiles\Scm\abd907fa-8604-4d1a-a280-92c2124bfb61 - Ok
C:\Windows\system32\LogFiles\Scm\abdecf65-cadd-47b6-87e3-59eefe1bf8fe - Ok
C:\Windows\system32\LogFiles\Scm\ac0a1eba-2e22-486b-908b-c00666b146a3 - Ok
C:\Windows\system32\LogFiles\Scm\ac35fbab-b279-4b02-a910-014c82d398a1 - Ok
C:\Windows\system32\LogFiles\Scm\ac4c295d-cbe0-46be-96ed-476e3cd15875 - Ok
C:\Windows\system32\LogFiles\Scm\ac829f3b-fbc1-4ad7-ac07-760ad79f8ae7 - Ok
C:\Windows\system32\LogFiles\Scm\ac8a2cac-d11e-4b23-91ee-147f3d11894f - Ok
C:\Windows\system32\LogFiles\Scm\ac9299c9-bef9-49bb-a509-2fcb84d4da8b - Ok
C:\Windows\system32\LogFiles\Scm\ac95aadc-4ca1-4387-970b-f1c95ef7e37e - Ok
C:\Windows\system32\LogFiles\Scm\aca2f516-4760-4591-8ecb-0c49cdcdc9d0 - Ok
C:\Windows\system32\LogFiles\Scm\aca36a0c-2470-4b12-82c0-138b862d22a9 - Ok
C:\Windows\system32\LogFiles\Scm\acbfea4f-1261-4519-9e56-424d3b0c9fe2 - Ok
C:\Windows\system32\LogFiles\Scm\acb09512-d3f7-4153-9c44-74457511d47d - Ok
C:\Windows\system32\LogFiles\Scm\acdd18ac-a40b-45a5-be5b-c2e91ca080fc - Ok
C:\Windows\system32\LogFiles\Scm\accb636d-0594-406f-9c0c-a202bcd14577 - Ok
C:\Windows\system32\LogFiles\Scm\ad215d44-67f0-4625-9645-6225385ba070 - Ok
C:\Windows\system32\LogFiles\Scm\ad68820e-0096-4d76-be11-83372841dcf0 - Ok
C:\Windows\system32\LogFiles\Scm\ad21ac49-6db3-49fb-900a-8f0240a678f7 - Ok
C:\Windows\system32\LogFiles\Scm\ad793254-3dca-4f43-b26a-66be0f7366b1 - Ok
C:\Windows\system32\LogFiles\Scm\ad82f4ee-45fc-4b14-81b7-6b5f90f25d88 - Ok
C:\Windows\system32\LogFiles\Scm\ad7a518e-1d0e-4439-9197-dbafe8a701b6 - Ok
C:\Windows\system32\LogFiles\Scm\ad8d9bb1-b3e0-46b0-9bec-23d11546e618 - Ok
C:\Windows\system32\LogFiles\Scm\ad8431a8-f7cb-4707-900d-b204326eb16e - Ok
C:\Windows\system32\LogFiles\Scm\ad9f66f5-a9f5-45ff-918e-bd2143d69301 - Ok
C:\Windows\system32\LogFiles\Scm\ada234f7-2db4-41cc-9134-d797775142c3 - Ok
C:\Windows\system32\LogFiles\Scm\adc98bd7-6278-47ef-9dc8-8ec5c4bc423f - Ok
C:\Windows\system32\LogFiles\Scm\adcbdfb0-f36d-4992-9809-3ca4f38faab5 - Ok
C:\Windows\system32\LogFiles\Scm\adca8b24-ec5b-4f4f-b1f9-9315d8ef656c - Ok
C:\Windows\system32\LogFiles\Scm\adcc109e-2f86-433d-b2a5-eb0bf30f4540 - Ok
C:\Windows\system32\LogFiles\Scm\adff6e5f-f663-4f26-9d9b-5ec7ec906c5d - Ok
C:\Windows\system32\LogFiles\Scm\ae826e13-8516-4ad1-9d9e-d66e1f8b8056 - Ok
C:\Windows\system32\LogFiles\Scm\ae7d8e3e-6ead-44a6-9cd9-65caf877c9cb - Ok
C:\Windows\system32\LogFiles\Scm\ae85de7d-fe85-4dd4-995a-0c9ea4f978cb - Ok
C:\Windows\system32\LogFiles\Scm\ae9f76db-393a-4ba4-a6f4-c7ad3922a8b4 - Ok
C:\Windows\system32\LogFiles\Scm\aeaeb141-fb64-4126-8251-db283ad6f995 - Ok
C:\Windows\system32\LogFiles\Scm\aeb267fc-7223-434b-bc99-9577cfb1550a - Ok
C:\Windows\system32\LogFiles\Scm\af40880c-d0fd-4e6d-980e-c5fd8f656e8d - Ok
C:\Windows\system32\LogFiles\Scm\b004f618-5697-4fff-a43f-36cd030d2701 - Ok
C:\Windows\system32\LogFiles\Scm\b01209bb-d1f9-4fb8-be6e-04f84b6d76c6 - Ok
C:\Windows\system32\LogFiles\Scm\aeebb698-a24f-4a77-b00d-d806880198f6 - Ok
C:\Windows\system32\LogFiles\Scm\b02cd353-7ceb-495d-8895-3124c107d367 - Ok
C:\Windows\system32\LogFiles\Scm\b031e5e9-d610-4e67-bddf-8f5e6552c884 - Ok
C:\Windows\system32\LogFiles\Scm\b059095c-be0a-4815-8d57-7a10e7272be1 - Ok
C:\Windows\system32\LogFiles\Scm\b050fddb-146b-4d0e-9359-7bc03b83f1ef - Ok
C:\Windows\system32\LogFiles\Scm\b06abf36-71a2-4260-8a88-a0ce36fcec92 - Ok
C:\Windows\system32\LogFiles\Scm\b0a8b404-d392-46c7-9e2d-3d4d8dfdfb22 - Ok
C:\Windows\system32\LogFiles\Scm\b08e04cb-f64c-4774-849d-87b0e0c84a52 - Ok
C:\Windows\system32\LogFiles\Scm\b0d1f085-125d-4196-b9cf-670bf1674376 - Ok
C:\Windows\system32\LogFiles\Scm\b0c195fc-034f-4c0e-8365-42efe0ed7959 - Ok
C:\Windows\system32\LogFiles\Scm\b0de6127-c837-4a8a-805b-35bdee4b264b - Ok
C:\Windows\system32\LogFiles\Scm\b0e590d4-0698-4559-8295-97a271db8270 - Ok
C:\Windows\system32\LogFiles\Scm\b10d48f8-fdb6-4fa8-99cb-f4a7280ed7a6 - Ok
C:\Windows\system32\LogFiles\Scm\b15b99d0-31d3-4e0d-ac80-474a8c4324e2 - Ok
C:\Windows\system32\LogFiles\Scm\b11fed94-7043-4bf7-922a-a9f366029b43 - Ok
C:\Windows\system32\LogFiles\Scm\b1522bb5-db43-4588-9b99-c3164ebf0653 - Ok
C:\Windows\system32\LogFiles\Scm\b1b71729-9a3d-442b-a1bb-4a711dd96c51 - Ok
C:\Windows\system32\LogFiles\Scm\b204f870-d443-4d88-8752-1bccf34eaed1 - Ok
C:\Windows\system32\LogFiles\Scm\b212f4c2-6993-4d65-8a97-54001d3b98ff - Ok
C:\Windows\system32\LogFiles\Scm\b200f295-9715-44a1-8740-2fe0f1711e22 - Ok
C:\Windows\system32\LogFiles\Scm\b21f1a76-e7ff-45e6-814c-cb7d4f2af095 - Ok
C:\Windows\system32\LogFiles\Scm\b2123a6b-45d0-42da-9cb3-85363ecd1755 - Ok
C:\Windows\system32\LogFiles\Scm\b24c9552-0e4c-4134-8959-f49adeb99157 - Ok
C:\Windows\system32\LogFiles\Scm\b2415145-dd28-4883-98de-7fa6b4883318 - Ok
C:\Windows\system32\LogFiles\Scm\b24ea0d6-d65c-4419-ae15-a7c4f3fd6019 - Ok
C:\Windows\system32\LogFiles\Scm\b280cdc3-86a0-4c08-8750-2f0821473807 - Ok
C:\Windows\system32\LogFiles\Scm\b2682aa8-6515-4d2b-9ea4-05def171153e - Ok
C:\Windows\system32\LogFiles\Scm\b266cfd0-7236-4866-964e-1634af9dbaea - Ok
C:\Windows\system32\LogFiles\Scm\b2933af2-c31c-425a-941b-267c8c5900cc - Ok
C:\Windows\system32\LogFiles\Scm\b34ea8ce-d514-4c18-be8e-446825591dbb - Ok
C:\Windows\system32\LogFiles\Scm\b2c7c112-aca9-40be-a810-3c4922b9a1c1 - Ok
C:\Windows\system32\LogFiles\Scm\b35b6bbc-9f6f-4fa8-b539-617e4dfa205c - Ok
C:\Windows\system32\LogFiles\Scm\b359cc77-3c69-4450-a31f-2a6f4f77570c - Ok
C:\Windows\system32\LogFiles\Scm\b3859ab3-8039-48c9-b1df-fb2a97eac29c - Ok
C:\Windows\system32\LogFiles\Scm\b3b90459-5a03-4b9e-bb0f-3805fb1a50f2 - Ok
C:\Windows\system32\LogFiles\Scm\b3a9afdd-b351-4057-9178-8a3e0654d195 - Ok
C:\Windows\system32\LogFiles\Scm\b3fd3a47-a4ee-456f-87a5-e439a46d7e6a - Ok
C:\Windows\system32\LogFiles\Scm\b3d94b21-07c5-4e6e-a5fe-f0a6176971b3 - Ok
C:\Windows\system32\LogFiles\Scm\b40c8c23-3b92-46ff-b492-5fe6dbd07357 - Ok
C:\Windows\system32\LogFiles\Scm\b3999f9a-2e92-4434-92d6-f150dc42a6dd - Ok
C:\Windows\system32\LogFiles\Scm\b41b3c54-c24c-471b-aa36-3513cafb0cbb - Ok
C:\Windows\system32\LogFiles\Scm\b421baf8-db41-4eac-9cc1-ff1c6ac8abbd - Ok
C:\Windows\system32\LogFiles\Scm\b4322d91-a415-48c0-afcb-9c4dc0295aad - Ok
C:\Windows\system32\LogFiles\Scm\b4516fbf-54b8-412f-bf44-0e742ae45d6d - Ok
C:\Windows\system32\LogFiles\Scm\b48cd725-06c2-4e01-85b8-50aa86ff53ab - Ok
C:\Windows\system32\LogFiles\Scm\b48fb0d2-dbff-4ad0-8f27-987bfcb99fa2 - Ok
C:\Windows\system32\LogFiles\Scm\b496f637-cea2-4947-ac6d-fe0a5cfb673f - Ok
C:\Windows\system32\LogFiles\Scm\b502ac95-bb97-498c-97b7-8a5f565e46d8 - Ok
C:\Windows\system32\LogFiles\Scm\b4ecb4fa-0a2c-4489-8ed4-6d5da1934679 - Ok
C:\Windows\system32\LogFiles\Scm\b50e5b90-c534-4d5e-b897-7a0121a8ed32 - Ok
C:\Windows\system32\LogFiles\Scm\b5484ea0-4c9b-45e6-ae7a-1358f0278ab8 - Ok
C:\Windows\system32\LogFiles\Scm\b5833e3a-da60-410b-b944-89154f0e0eb5 - Ok
C:\Windows\system32\LogFiles\Scm\b5a34e5b-f4ff-453c-bc5a-5828c7a30837 - Ok
C:\Windows\system32\LogFiles\Scm\b59efc88-0a18-4779-917e-fe1234106539 - Ok
C:\Windows\system32\LogFiles\Scm\b5b785ad-8b7b-4cee-bf66-eac18d00d820 - Ok
C:\Windows\system32\LogFiles\Scm\b5ca468d-e278-4eaa-a1b3-c0dca3588656 - Ok
C:\Windows\system32\LogFiles\Scm\b6737c7c-761f-45ff-b10f-005ac9e767a8 - Ok
C:\Windows\system32\LogFiles\Scm\b682a819-c59f-4813-9c2c-c93624b2db6d - Ok
C:\Windows\system32\LogFiles\Scm\b6893241-6876-440a-9f44-b9b0bcdee913 - Ok
C:\Windows\system32\LogFiles\Scm\b6848568-3916-4737-93b2-4348c4e8ddcd - Ok
C:\Windows\system32\LogFiles\Scm\b69fffb4-2d2e-4c56-98a4-603ad9cf322d - Ok
C:\Windows\system32\LogFiles\Scm\b6bab954-191e-47b4-ab46-8f7c7d6f46b6 - Ok
C:\Windows\system32\LogFiles\Scm\b6cdc0ed-3501-4267-a0ae-16c3d95c720e - Ok
C:\Windows\system32\LogFiles\Scm\b6e7994d-032f-4150-889a-656873e75037 - Ok
C:\Windows\system32\LogFiles\Scm\b6fdc0c5-39e6-4f06-b6c5-68a182f1d57e - Ok
C:\Windows\system32\LogFiles\Scm\b7992938-01f1-4f40-a0ec-0d23d2f0f152 - Ok
C:\Windows\system32\LogFiles\Scm\b72cfce8-8937-4872-a767-8972bb150c60 - Ok
C:\Windows\system32\LogFiles\Scm\b74087b1-8316-4882-bdad-4ddad0b762f4 - Ok
C:\Windows\system32\LogFiles\Scm\b7f17ea7-76f8-4582-8034-f74551f8ae59 - Ok
C:\Windows\system32\LogFiles\Scm\b75c60ab-2b79-4ca9-a337-86c9454d9896 - Ok
C:\Windows\system32\LogFiles\Scm\b7b26215-bc77-42b5-8b25-790319796f9c - Ok
C:\Windows\system32\LogFiles\Scm\b7e42af9-83a7-4ddb-aec7-d6d53ccfa8e1 - Ok
C:\Windows\system32\LogFiles\Scm\b7f719a0-69db-40f9-905d-aa25d5af7495 - Ok
C:\Windows\system32\LogFiles\Scm\b837d8aa-9494-4a5e-a15e-8825c0263f06 - Ok
C:\Windows\system32\LogFiles\Scm\b83d8b97-59b7-4012-9da7-03249c98587d - Ok
C:\Windows\system32\LogFiles\Scm\b83fd780-7590-4449-a110-b24e7a0aadfc - Ok
C:\Windows\system32\LogFiles\Scm\b84b8fef-f86b-4767-badf-be4fdd06dc39 - Ok
C:\Windows\system32\LogFiles\Scm\b855bc2a-540a-4f33-85f2-5bc518d74113 - Ok
C:\Windows\system32\LogFiles\Scm\b8681b23-0e9a-48f2-bed7-6adabf0b5b67 - Ok
C:\Windows\system32\LogFiles\Scm\b86c7c56-92f0-479f-918b-3dd3606591e9 - Ok
C:\Windows\system32\LogFiles\Scm\b86d671e-5103-4052-b866-b0f6f7cf143a - Ok
C:\Windows\system32\LogFiles\Scm\b8713edf-d89b-4402-baab-494fd015f364 - Ok
C:\Windows\system32\LogFiles\Scm\b87f7917-f24b-4fd7-b83f-a7c3ce9242e3 - Ok
C:\Windows\system32\LogFiles\Scm\b8815684-b44d-4119-bb72-5213d81bc7cf - Ok
C:\Windows\system32\LogFiles\Scm\b89757c8-b3a4-4138-af8b-0c51bc90326e - Ok
C:\Windows\system32\LogFiles\Scm\b8b62231-dc47-4b43-83ec-cbdbe43cb43f - Ok
C:\Windows\system32\LogFiles\Scm\b81e75ac-3303-42f7-90e6-233639ec7963 - Ok
C:\Windows\system32\LogFiles\Scm\b90961b5-1e92-40c1-9308-9e1f7abeb5e6 - Ok
C:\Windows\system32\LogFiles\Scm\b8cc5454-8007-4d6f-94e8-527f3a7bf4b3 - Ok
C:\Windows\system32\LogFiles\Scm\b8c0f21b-09bb-4501-a4bc-6b3c7aad2079 - Ok
C:\Windows\system32\LogFiles\Scm\b9192d1a-5593-4dc7-a21c-6fd739d09994 - Ok
C:\Windows\system32\LogFiles\Scm\b92af9af-0cae-468c-bb26-aa7af98d0c02 - Ok
C:\Windows\system32\LogFiles\Scm\b93ae5a9-d27e-46be-81cb-c9723bddc286 - Ok
C:\Windows\system32\LogFiles\Scm\b94e166e-235b-4e4c-8df8-dbebd353b8c7 - Ok
C:\Windows\system32\LogFiles\Scm\b99057bb-287a-4d52-b07c-7cd9fce85b6a - Ok
C:\Windows\system32\LogFiles\Scm\b97bb3b7-344c-429e-9b46-691fb36249e1 - Ok
C:\Windows\system32\LogFiles\Scm\b9b600cc-9fc8-486f-8935-cb62ddd3d630 - Ok
C:\Windows\system32\LogFiles\Scm\b9b976ad-8dfb-467a-8078-af96d8bbe35a - Ok
C:\Windows\system32\LogFiles\Scm\b9bbc663-f485-44ca-8943-cce794a5e4f3 - Ok
C:\Windows\system32\LogFiles\Scm\b9e1155f-1e46-48e1-bc8f-30bb9166ce9b - Ok
C:\Windows\system32\LogFiles\Scm\b9ead4a9-91cf-493b-b92b-c49c03000030 - Ok
C:\Windows\system32\LogFiles\Scm\ba075fec-cb22-46b7-b2d7-7724a1736fea - Ok
C:\Windows\system32\LogFiles\Scm\ba167f62-3da5-4904-975c-5bba5102c4a7 - Ok
C:\Windows\system32\LogFiles\Scm\ba201411-20fe-40ef-a56c-417e9f92faae - Ok
C:\Windows\system32\LogFiles\Scm\ba24a6ad-57ce-40a3-a558-cf8ed21041c4 - Ok
C:\Windows\system32\LogFiles\Scm\ba39fd46-76c3-491b-b0a5-8ca6374e957d - Ok
C:\Windows\system32\LogFiles\Scm\ba3c27ff-b328-4c1d-a3c9-eedbb2b9025d - Ok
C:\Windows\system32\LogFiles\Scm\ba45fd3a-6fab-4c31-b4d8-1ca9dd424565 - Ok
C:\Windows\system32\LogFiles\Scm\ba48fccd-f364-42bf-b684-e7b4dcc4d3d1 - Ok
C:\Windows\system32\LogFiles\Scm\ba708a46-52dc-4093-9e52-4e50e06ddbe0 - Ok
C:\Windows\system32\LogFiles\Scm\ba824dda-826f-431c-ac69-9068f96796d3 - Ok
C:\Windows\system32\LogFiles\Scm\bb0b2c4a-a9c6-4b7e-94c2-e369ecdeccbf - Ok
C:\Windows\system32\LogFiles\Scm\bb0fdd0d-1598-439b-bae5-130f32d8106b - Ok
C:\Windows\system32\LogFiles\Scm\bada1a9f-a4e8-49fd-aee5-3f6e8872f932 - Ok
C:\Windows\system32\LogFiles\Scm\bb3da81e-e2c0-4ee5-af15-9ab596264cd2 - Ok
C:\Windows\system32\LogFiles\Scm\b8270ad8-7461-40a1-8ad7-6974f74fd50a - Ok
C:\Windows\system32\LogFiles\Scm\bb674f00-8725-4ef2-b03b-bdbd3f96b072 - Ok
C:\Windows\system32\LogFiles\Scm\bb86e66f-1e7b-42fa-a55a-09b52b8949fc - Ok
C:\Windows\system32\LogFiles\Scm\bb8b592d-e869-41dd-8ab4-a2014a73fdc3 - Ok
C:\Windows\system32\LogFiles\Scm\bb94eaa9-d002-410d-ab4b-60e61c56a299 - Ok
C:\Windows\system32\LogFiles\Scm\bb50b9b3-c09e-44ba-afa7-ba9d8aecbaf1 - Ok
C:\Windows\system32\LogFiles\Scm\bbc17628-789c-4c15-87da-5555914d0d99 - Ok
C:\Windows\system32\LogFiles\Scm\bbd8f1d7-68c7-49ae-80a0-c6dfa32bb148 - Ok
C:\Windows\system32\LogFiles\Scm\bbdf2687-e62f-438b-8854-de7b2e02b97f - Ok
C:\Windows\system32\LogFiles\Scm\bc537794-54f5-4702-8ceb-06f584ecd24a - Ok
C:\Windows\system32\LogFiles\Scm\bc7b89bb-db9f-44b7-9cfe-1557ab4771c4 - Ok
C:\Windows\system32\LogFiles\Scm\bc7c62dc-bd61-4816-b2a1-2b527554497c - Ok
C:\Windows\system32\LogFiles\Scm\bcb64576-dc4f-47c9-8436-aadf3d30395a - Ok
C:\Windows\system32\LogFiles\Scm\bcd49e21-3fc7-48e2-ad38-41348d8842c0 - Ok
C:\Windows\system32\LogFiles\Scm\bcd51588-6d5f-468d-94f2-e2c59854ab9f - Ok
C:\Windows\system32\LogFiles\Scm\bd071a25-8279-4975-8ef0-d3984a961e04 - Ok
C:\Windows\system32\LogFiles\Scm\bd3caf96-e013-40f0-b1d2-a5c4a8e05f13 - Ok
C:\Windows\system32\LogFiles\Scm\bd42c176-b06f-42fa-bcdd-b11831bbd28c - Ok
C:\Windows\system32\LogFiles\Scm\bd438245-df9e-4d07-93c6-3fc235445747 - Ok
C:\Windows\system32\LogFiles\Scm\bd17483a-0d8a-4e30-97e1-cedf0c25fb17 - Ok
C:\Windows\system32\LogFiles\Scm\bd4798c4-9a09-4149-b600-12ba3cd51f9a - Ok
C:\Windows\system32\LogFiles\Scm\bd4ff52e-be91-4a1e-90a8-051a86299c73 - Ok
C:\Windows\system32\LogFiles\Scm\bd75329b-9190-477a-98da-a3f0599c11b8 - Ok
C:\Windows\system32\LogFiles\Scm\bd50f9d1-96f6-4cfa-a79f-701151c176d3 - Ok
C:\Windows\system32\LogFiles\Scm\bb57a533-3a83-43c5-b73e-1afa02dc2d46 - Ok
C:\Windows\system32\LogFiles\Scm\bd92d220-88d2-499c-a9a9-d8cd24963993 - Ok
C:\Windows\system32\LogFiles\Scm\bd935ee6-b5d1-4b8d-a9d4-e70f29ee726e - Ok
C:\Windows\system32\LogFiles\Scm\bd8f62c3-c8a7-4245-97e0-d0008047f97e - Ok
C:\Windows\system32\LogFiles\Scm\bdfc3735-6fcd-46a2-8a5e-77d8da9a6d63 - Ok
C:\Windows\system32\LogFiles\Scm\bdfce313-e6a1-42f3-b975-0a6f8e92bf4a - Ok
C:\Windows\system32\LogFiles\Scm\bdff0125-89f0-4917-988b-f98d4c0a36ff - Ok
C:\Windows\system32\LogFiles\Scm\bddcce05-683b-4c68-9fc9-783817045271 - Ok
C:\Windows\system32\LogFiles\Scm\be2fc266-b89b-4fdc-995f-3519cf7a49c7 - Ok
C:\Windows\system32\LogFiles\Scm\bd9f5fd1-647e-4cea-872c-ee7538a67a6d - Ok
C:\Windows\system32\LogFiles\Scm\be3e95e4-f50f-4131-9a84-65c283dfc7b8 - Ok
C:\Windows\system32\LogFiles\Scm\be43c781-b401-4319-9e17-40e7339bdf26 - Ok
C:\Windows\system32\LogFiles\Scm\be66fe94-99e4-4501-8c07-5dfb18e6bae0 - Ok
C:\Windows\system32\LogFiles\Scm\becfa512-c45b-4f3f-9657-41b7c8ff2f40 - Ok
C:\Windows\system32\LogFiles\Scm\bed71b33-e04f-45b5-9d96-f7eac527ccf9 - Ok
C:\Windows\system32\LogFiles\Scm\bf103b14-0cb4-4eed-aab3-788b6d33e87c - Ok
C:\Windows\system32\LogFiles\Scm\bf2cffe4-0586-4a4e-801d-0dc41a693764 - Ok
C:\Windows\system32\LogFiles\Scm\bf48322d-ddf7-49bd-aa07-3b2b6c383371 - Ok
C:\Windows\system32\LogFiles\Scm\bf53578f-7d41-4545-9af2-2c06d08e40f7 - Ok
C:\Windows\system32\LogFiles\Scm\bf56a0f6-76b6-4cb7-bd0e-61667d300cba - Ok
C:\Windows\system32\LogFiles\Scm\bf6ef3f5-b09d-4bf2-9273-e19597139473 - Ok
C:\Windows\system32\LogFiles\Scm\bf76d113-afd7-4d91-a10f-d7317fa96f70 - Ok
C:\Windows\system32\LogFiles\Scm\bfa1e11f-56d2-4132-b9eb-23131065a1e5 - Ok
C:\Windows\system32\LogFiles\Scm\bfa573d8-1a85-4869-bc5d-bf7b4dcbbe5a - Ok
C:\Windows\system32\LogFiles\Scm\bfb9a6d6-5bef-4cd8-b526-ceb2b1400c1e - Ok
C:\Windows\system32\LogFiles\Scm\bfbf786d-fff1-4a39-a8c3-691345434c89 - Ok
C:\Windows\system32\LogFiles\Scm\bfcb5c00-1f12-4009-abb7-fc62b15dfed4 - Ok
C:\Windows\system32\LogFiles\Scm\c04028e0-3268-497d-9676-899bf9a81f0f - Ok
C:\Windows\system32\LogFiles\Scm\c0471340-1d74-484c-8ba8-824f62c30e54 - Ok
C:\Windows\system32\LogFiles\Scm\c04bfecb-0a75-4ff5-9f23-485109a6ae1a - Ok
C:\Windows\system32\LogFiles\Scm\c0552689-1629-4c24-bf88-7e8a47b21fe2 - Ok
C:\Windows\system32\LogFiles\Scm\c06a1d2c-3001-45ca-add5-5e940a9c5b34 - Ok
C:\Windows\system32\LogFiles\Scm\c077a197-bbd4-4ee1-be19-38a66e1c2c92 - Ok
C:\Windows\system32\LogFiles\Scm\b91a4e73-824b-4e9e-a3be-578a0d94d68c - Ok
C:\Windows\system32\LogFiles\Scm\be269769-6a86-4434-8530-57edbf8e98ec - Ok
C:\Windows\system32\LogFiles\Scm\c09e6a8e-42ca-431b-ae2d-f40f9fb4933f - Ok
C:\Windows\system32\LogFiles\Scm\c0bd13eb-2e3c-42b3-a7ac-d0eea35aad03 - Ok
C:\Windows\system32\LogFiles\Scm\c0df6edb-ebab-4927-b9b4-891cdbe014a9 - Ok
C:\Windows\system32\LogFiles\Scm\c0e60a91-8ea3-4a24-ac91-a4b97584ec5d - Ok
C:\Windows\system32\LogFiles\Scm\c0ea54f8-20cf-43a3-8a90-38508a62331f - Ok
C:\Windows\system32\LogFiles\Scm\c0eb0aef-3b84-4470-a2e1-ddd4d9ce7216 - Ok
C:\Windows\system32\LogFiles\Scm\c106b6db-9f45-4ffd-b093-280c7a55e33f - Ok
C:\Windows\system32\LogFiles\Scm\c0f2c73d-d0e8-4e19-a735-2bb9262e9033 - Ok
C:\Windows\system32\LogFiles\Scm\c1868e77-cba0-44c3-b61b-beaf7e1a9425 - Ok
C:\Windows\system32\LogFiles\Scm\c1871b11-4a68-44d9-98b3-ee63b16d29e1 - Ok
C:\Windows\system32\LogFiles\Scm\c1896dad-8ce7-4ac9-bea6-7106e7cac552 - Ok
C:\Windows\system32\LogFiles\Scm\c189b694-a32b-433f-bf84-61de6ba4315e - Ok
C:\Windows\system32\LogFiles\Scm\c1940999-4451-4ffd-8f39-a3f360ff2089 - Ok
C:\Windows\system32\LogFiles\Scm\c1940c7f-ed01-4f28-905e-4dac79667d42 - Ok
C:\Windows\system32\LogFiles\Scm\c1965ab4-0156-4752-b466-f4f82810ba25 - Ok
C:\Windows\system32\LogFiles\Scm\c149a113-abd6-43cd-8867-d21565a5f011 - Ok
C:\Windows\system32\LogFiles\Scm\c19d3e10-c7fc-4f4a-bc52-1942a4972161 - Ok
C:\Windows\system32\LogFiles\Scm\c091b897-a8ad-4dd0-93c4-f6bbd2308605 - Ok
C:\Windows\system32\LogFiles\Scm\c1a02927-449e-495b-86be-d406a476d3e1 - Ok
C:\Windows\system32\LogFiles\Scm\c1ae1017-c59f-4f44-b822-119ab3f53236 - Ok
C:\Windows\system32\LogFiles\Scm\c1ae804f-9e1f-412e-8eef-96c9bbe2ebb1 - Ok
C:\Windows\system32\LogFiles\Scm\c1b785e9-4711-4a5e-ae5a-e558a9ca29e4 - Ok
C:\Windows\system32\LogFiles\Scm\c1c87b8c-19a0-43da-bacf-287426e32c7a - Ok
C:\Windows\system32\LogFiles\Scm\c1e3ddc4-260c-4e75-8a30-94b2a52d623e - Ok
C:\Windows\system32\LogFiles\Scm\c1e988b6-55c4-464e-b587-ee17324f77dc - Ok
C:\Windows\system32\LogFiles\Scm\c08010e8-340d-4fc7-9d73-9030c101a829 - Ok
C:\Windows\system32\LogFiles\Scm\c1edaca5-d2b0-4f6c-8978-1db27fc224bd - Ok
C:\Windows\system32\LogFiles\Scm\c213547e-003d-42ea-9eca-059b1a7c3797 - Ok
C:\Windows\system32\LogFiles\Scm\c21ad7ac-79da-47d0-b630-f68980cb6215 - Ok
C:\Windows\system32\LogFiles\Scm\c2513952-3199-4295-a3bc-484536714114 - Ok
C:\Windows\system32\LogFiles\Scm\c2599556-050c-48b7-98e3-cd224a313fe3 - Ok
C:\Windows\system32\LogFiles\Scm\c263518f-6c45-44f6-9975-3ea63ace09ca - Ok
C:\Windows\system32\LogFiles\Scm\c2696ceb-a50f-4ee1-a708-66f120b01a64 - Ok
C:\Windows\system32\LogFiles\Scm\c26dd42f-ad10-468e-865a-fbd037920982 - Ok
C:\Windows\system32\LogFiles\Scm\c27e803c-37a5-4118-a108-d95b24681109 - Ok
C:\Windows\system32\LogFiles\Scm\c28e9d3e-7b8a-4018-bc01-e23657a1c36c - Ok
C:\Windows\system32\LogFiles\Scm\c29249e0-56de-4a93-a8eb-c6787e562bcc - Ok
C:\Windows\system32\LogFiles\Scm\c2b447c6-6e08-4775-a037-806381357d4c - Ok
C:\Windows\system32\LogFiles\Scm\c2ba904a-b870-4b19-b744-c5ccae55c913 - Ok
C:\Windows\system32\LogFiles\Scm\c2cca5e3-e805-4ecd-ad14-abad651c9aca - Ok
C:\Windows\system32\LogFiles\Scm\c2cf73b1-145c-4165-91ae-62af56995c74 - Ok
C:\Windows\system32\LogFiles\Scm\c2eb97d1-a79b-4668-9f80-9bf2df096c19 - Ok
C:\Windows\system32\LogFiles\Scm\c2f9a578-7532-4843-aa04-4a5ad0d86865 - Ok
C:\Windows\system32\LogFiles\Scm\c2fdd22f-91b9-4235-ba0f-e422848913ff - Ok
C:\Windows\system32\LogFiles\Scm\c3323090-0a7c-4ad3-be18-14f5e3509da6 - Ok
C:\Windows\system32\LogFiles\Scm\c3608b53-5daa-493e-b75e-a5b13aa7350f - Ok
C:\Windows\system32\LogFiles\Scm\c36716db-a3dd-42cf-b590-11a452063549 - Ok
C:\Windows\system32\LogFiles\Scm\c3568c72-afea-4144-8332-cc3d79295a8d - Ok
C:\Windows\system32\LogFiles\Scm\c3889a4b-601c-485c-8ec9-36533fdb76b3 - Ok
C:\Windows\system32\LogFiles\Scm\c19c6b80-a601-4f02-9253-9df7984c6989 - Ok
C:\Windows\system32\LogFiles\Scm\c395fb3e-dc82-4d4e-b40d-bcd6932e3bb6 - Ok
C:\Windows\system32\LogFiles\Scm\c3af52ce-2333-4cd5-b5fc-3c71bb94e952 - Ok
C:\Windows\system32\LogFiles\Scm\c3bc58bf-fe17-4e06-b231-415ca4048de7 - Ok
C:\Windows\system32\LogFiles\Scm\c3e87315-42ac-4018-847e-31d4ffa5b7f9 - Ok
C:\Windows\system32\LogFiles\Scm\c20ffa21-fa17-44ac-9762-49322870e490 - Ok
C:\Windows\system32\LogFiles\Scm\c41c9d79-25a4-4564-bfd3-eac4381e7547 - Ok
C:\Windows\system32\LogFiles\Scm\c42ee7d0-ae01-43cd-b513-61d5f5c7465d - Ok
C:\Windows\system32\LogFiles\Scm\c44c7ed4-724f-45cc-97d9-bc0430360124 - Ok
C:\Windows\system32\LogFiles\Scm\c371f25e-745f-4a1e-bef3-959161b56258 - Ok
C:\Windows\system32\LogFiles\Scm\c49fa553-bfbe-4ee2-88df-37f1eea8d989 - Ok
C:\Windows\system32\LogFiles\Scm\c39208bd-5256-4a9d-8255-5ca76cb85320 - Ok
C:\Windows\system32\LogFiles\Scm\c4aba31d-b311-4c62-8125-651d4d6d7ddf - Ok
C:\Windows\system32\LogFiles\Scm\c4ae3c3e-c327-4689-b6fd-c11fb31ae88b - Ok
C:\Windows\system32\LogFiles\Scm\c4b579da-416a-4892-a82c-ce50440e70e4 - Ok
C:\Windows\system32\LogFiles\Scm\c4c02c0b-d59f-4ca3-a84c-774009d8877c - Ok
C:\Windows\system32\LogFiles\Scm\c4cc99f5-87c5-4b51-9027-e8037d1b7173 - Ok
C:\Windows\system32\LogFiles\Scm\c4d05bc5-f050-4d2a-b79f-5e37c9bac6f8 - Ok
C:\Windows\system32\LogFiles\Scm\c4d8e63a-c6d2-4aaa-aab3-9c67f988f578 - Ok
C:\Windows\system32\LogFiles\Scm\c5236f60-3eb2-4065-a0ea-f2683635efcf - Ok
C:\Windows\system32\LogFiles\Scm\c52af90a-40a1-4e73-b620-9a11242b907e - Ok
C:\Windows\system32\LogFiles\Scm\c52d81ea-6a24-4735-a066-d6b064030db5 - Ok
C:\Windows\system32\LogFiles\Scm\c55af25d-a628-4c82-9a3c-6e7cd8779558 - Ok
C:\Windows\system32\LogFiles\Scm\c599d560-ddc6-4f6c-82ee-77f510ea3f16 - Ok
C:\Windows\system32\LogFiles\Scm\c5b62b76-7766-4269-9eff-ce0c428b4d49 - Ok
C:\Windows\system32\LogFiles\Scm\c49cdd7a-482d-4541-bc04-9431c15c0f94 - Ok
C:\Windows\system32\LogFiles\Scm\c5f54aa5-36f2-45d9-bf5b-23cf72de6226 - Ok
C:\Windows\system32\LogFiles\Scm\c607c7ce-ba94-443e-a396-aea844574436 - Ok
C:\Windows\system32\LogFiles\Scm\c661db2f-1a7c-4668-9fdc-9251c7454f2d - Ok
C:\Windows\system32\LogFiles\Scm\c66bda06-1f6d-44de-9b1f-8fd96bfb2ab6 - Ok
C:\Windows\system32\LogFiles\Scm\c6735397-7db4-46ae-9e6b-03d61fc7bdb0 - Ok
C:\Windows\system32\LogFiles\Scm\c693ebc8-720c-4c3f-961b-2d3369838782 - Ok
C:\Windows\system32\LogFiles\Scm\c6ae512e-8d87-41cf-a601-7092afb88cd7 - Ok
C:\Windows\system32\LogFiles\Scm\c500e2b5-6c49-4385-bb78-f80026898a82 - Ok
C:\Windows\system32\LogFiles\Scm\c6e2497a-ab5f-45d8-a4fa-432df88da515 - Ok
C:\Windows\system32\LogFiles\Scm\c6c88e53-855d-41b3-9241-d77a60c36e92 - Ok
C:\Windows\system32\LogFiles\Scm\c70ba18b-0913-497b-91d8-acb0388a1670 - Ok
C:\Windows\system32\LogFiles\Scm\c740f376-8e65-4745-8f01-c7d49f0359b0 - Ok
C:\Windows\system32\LogFiles\Scm\c747475b-9786-48fa-bb95-b9f18d5d8fff - Ok
C:\Windows\system32\LogFiles\Scm\c760e344-995a-4714-82db-2b1e5107c9b8 - Ok
C:\Windows\system32\LogFiles\Scm\c79f115c-89fc-4074-85f0-82dc505980c9 - Ok
C:\Windows\system32\LogFiles\Scm\c7a0d018-8a42-404a-a379-59ed3ac1831f - Ok
C:\Windows\system32\LogFiles\Scm\c7a6b49a-58b5-47fc-b774-c3fb2583eaf5 - Ok
C:\Windows\system32\LogFiles\Scm\c7af00a9-3499-4207-a2d6-44c62fea5f15 - Ok
C:\Windows\system32\LogFiles\Scm\c7b6d783-d96a-491d-ac80-82c0be8ec228 - Ok
C:\Windows\system32\LogFiles\Scm\c3f38fe8-c635-41ae-a52d-c05be949b759 - Ok
C:\Windows\system32\LogFiles\Scm\c7ff6b4f-9a4c-4d51-9f99-cae3904cfc19 - Ok
C:\Windows\system32\LogFiles\Scm\c800e1d7-b06c-4d83-b4c6-698ad08f022f - Ok
C:\Windows\system32\LogFiles\Scm\c8013872-0784-4ba1-be5d-0ac2495014cd - Ok
C:\Windows\system32\LogFiles\Scm\c83e2b51-c642-4720-b09c-20665d37eac3 - Ok
C:\Windows\system32\LogFiles\Scm\c85ee6b5-2829-4dbd-99a0-1decaeb311dd - Ok
C:\Windows\system32\LogFiles\Scm\c8614f28-23a4-43b6-9ca7-00dc3b433e64 - Ok
C:\Windows\system32\LogFiles\Scm\c87c6e12-f59e-4d2d-a20b-94eae10ce8fc - Ok
C:\Windows\system32\LogFiles\Scm\c88c9c55-3cf3-4fc3-b64e-4a1b0367c39d - Ok
C:\Windows\system32\LogFiles\Scm\c8bf557a-cc58-49cb-9c05-e62e50ee2ba5 - Ok
C:\Windows\system32\LogFiles\Scm\c8c018e3-3aab-46fa-ae25-1c7f71150ba0 - Ok
C:\Windows\system32\LogFiles\Scm\c7ecb217-9141-4c2b-ae2d-f93b0ab154bd - Ok
C:\Windows\system32\LogFiles\Scm\c5c71b1c-3357-45e1-8ce2-a8c79d9032cd - Ok
C:\Windows\system32\LogFiles\Scm\c8eaf43d-283e-47ba-9591-d028ab8e4250 - Ok
C:\Windows\system32\LogFiles\Scm\c954c5d0-322e-4393-856c-c3e0e3cb5b81 - Ok
C:\Windows\system32\LogFiles\Scm\c906cb2c-aab3-47bd-bb95-d0819ca9373e - Ok
C:\Windows\system32\LogFiles\Scm\c8fb464e-78b1-4703-b068-5b28e89278c0 - Ok
C:\Windows\system32\LogFiles\Scm\c87e05cd-6cb9-4c90-a9b5-e8c98168f85b - Ok
C:\Windows\system32\LogFiles\Scm\c9cdc6b1-b06f-4837-8357-23d8039fa175 - Ok
C:\Windows\system32\LogFiles\Scm\c98eb730-46b6-4d0d-b42b-c7f06dc1bdd1 - Ok
C:\Windows\system32\LogFiles\Scm\c98da904-4cbb-40ed-a627-15b6d6e23622 - Ok
C:\Windows\system32\LogFiles\Scm\ca3e4f06-caa9-4c3c-9ec9-de7c8f4ff3ba - Ok
C:\Windows\system32\LogFiles\Scm\ca602121-47b4-4b28-951d-183394bb3cd8 - Ok
C:\Windows\system32\LogFiles\Scm\ca18c0a4-b40b-43ea-ad9a-4ebe633020d1 - Ok
C:\Windows\system32\LogFiles\Scm\ca0790df-31cf-4b4f-92df-9c99dddf2514 - Ok
C:\Windows\system32\LogFiles\Scm\ca74f035-ab67-4261-88f2-2e108db8295c - Ok
C:\Windows\system32\LogFiles\Scm\c9d37454-e7c0-40c6-809c-b56c2d4f4288 - Ok
C:\Windows\system32\LogFiles\Scm\cac0a6da-4a20-4085-90ce-0d6c4f3bb46e - Ok
C:\Windows\system32\LogFiles\Scm\ca9c0a93-5a49-4f53-9aa5-7377e6c4ea81 - Ok
C:\Windows\system32\LogFiles\Scm\ca7c1cd9-c805-479a-855a-6cfcff0a98f1 - Ok
C:\Windows\system32\LogFiles\Scm\cad8b62a-666c-425c-ba05-2a3f37269b4f - Ok
C:\Windows\system32\LogFiles\Scm\cabc8e20-9e4e-4db3-9eff-2910f15fab40 - Ok
C:\Windows\system32\LogFiles\Scm\cac10658-4ec4-4c57-be6d-bb0b3b19827f - Ok
C:\Windows\system32\LogFiles\Scm\cad1041a-0d60-4b26-909b-0c8fa5851b1b - Ok
C:\Windows\system32\LogFiles\Scm\cae34876-6863-42d9-8c62-027ad85940eb - Ok
C:\Windows\system32\LogFiles\Scm\caec7a88-2cfe-416b-9bbc-0a13431e0f23 - Ok
C:\Windows\system32\LogFiles\Scm\cae55692-eb87-4b7a-8c1e-9812b4037c9f - Ok
C:\Windows\system32\LogFiles\Scm\caed30e3-eab3-4d5a-a681-0e695778fc06 - Ok
C:\Windows\system32\LogFiles\Scm\cb03b59d-6402-4c79-a30b-c89e8690d623 - Ok
C:\Windows\system32\LogFiles\Scm\caf1f650-a09b-41b9-8db6-8948e4c7009b - Ok
C:\Windows\system32\LogFiles\Scm\cb30d649-5c37-444d-b223-89cdffa48a7b - Ok
C:\Windows\system32\LogFiles\Scm\cb2cc6a9-7a0a-4a5a-b685-0ceeb6d72900 - Ok
C:\Windows\system32\LogFiles\Scm\cb5fc729-f859-4263-bbd2-fd7246e7268c - Ok
C:\Windows\system32\LogFiles\Scm\cb4f9809-830a-4f2d-beb9-da5c48b6d8f7 - Ok
C:\Windows\system32\LogFiles\Scm\cb8d8cfb-bdec-42b9-8a6b-120ed73b15c9 - Ok
C:\Windows\system32\LogFiles\Scm\cb94ce09-d601-4227-a75a-c3be05f46b8a - Ok
C:\Windows\system32\LogFiles\Scm\cba0becd-1b8d-4d9b-9971-ef1a40886e90 - Ok
C:\Windows\system32\LogFiles\Scm\cb966b50-2da2-49c0-ba31-e64d6ddd38e7 - Ok
C:\Windows\system32\LogFiles\Scm\cba4c05b-1311-43c5-a898-69279f2825e1 - Ok
C:\Windows\system32\LogFiles\Scm\cba7b46e-8e20-4fb6-b2af-81f6a491f7c2 - Ok
C:\Windows\system32\LogFiles\Scm\cbd3ef37-0e38-431a-a6e8-607c56893a63 - Ok
C:\Windows\system32\LogFiles\Scm\cbb508f0-2de4-4d4a-9aca-ef935b19cc8a - Ok
C:\Windows\system32\LogFiles\Scm\cbc1625f-9e84-4947-b1c8-ce80774176ce - Ok
C:\Windows\system32\LogFiles\Scm\cbe656e2-c2c3-4a72-8fa0-2f4f5e0088c4 - Ok
C:\Windows\system32\LogFiles\Scm\cbe70b9d-36b5-4d6c-8ff9-935507bf15d7 - Ok
C:\Windows\system32\LogFiles\Scm\cbfbc993-b422-400e-a63f-6ac9d9c91048 - Ok
C:\Windows\system32\LogFiles\Scm\cc065bd5-03d5-4bc6-95b9-d86c992e6ca4 - Ok
C:\Windows\system32\LogFiles\Scm\cc06c0d5-a4ea-49e4-8bb0-d35a5e5fdab5 - Ok
C:\Windows\system32\LogFiles\Scm\cc0e7eed-cb3b-4d34-a702-95e83258d9e3 - Ok
C:\Windows\system32\LogFiles\Scm\cc5ae7fc-55e8-495d-bef0-e1196cac6246 - Ok
C:\Windows\system32\LogFiles\Scm\cc704c4f-6246-4b1d-a0f0-24437d00fdc2 - Ok
C:\Windows\system32\LogFiles\Scm\cc7e9366-cf26-4dc9-a66c-3eab252649e1 - Ok
C:\Windows\system32\LogFiles\Scm\cc86c8e3-2f77-4600-b65f-66b310669b8b - Ok
C:\Windows\system32\LogFiles\Scm\cc91b5e9-fb10-410b-ad80-b936650a9ce1 - Ok
C:\Windows\system32\LogFiles\Scm\ccae21e3-7e41-4897-a447-d449851ee63f - Ok
C:\Windows\system32\LogFiles\Scm\ccc81a07-9a0e-4523-b859-64220f6e216f - Ok
C:\Windows\system32\LogFiles\Scm\ccfebb07-718e-418a-804e-3e5593d0793f - Ok
C:\Windows\system32\LogFiles\Scm\cd0a75de-236f-4bb2-b828-80b4af887304 - Ok
C:\Windows\system32\LogFiles\Scm\ccdb92f6-a3b9-4e2e-a966-5105d3c35a90 - Ok
C:\Windows\system32\LogFiles\Scm\cd5b361c-450c-456e-af2c-b490d5ad4938 - Ok
C:\Windows\system32\LogFiles\Scm\cd697059-2a96-41c4-becf-9c83651740ca - Ok
C:\Windows\system32\LogFiles\Scm\cd809051-5a52-4484-a66b-420f28acfc54 - Ok
C:\Windows\system32\LogFiles\Scm\cd85b377-f0b5-4944-8ea9-98ada10e637d - Ok
C:\Windows\system32\LogFiles\Scm\ccf1293a-1921-40c2-bfcd-3d05ae2573fe - Ok
C:\Windows\system32\LogFiles\Scm\cd074fd7-b838-41ca-8f26-04265ea60f13 - Ok
C:\Windows\system32\LogFiles\Scm\cdc85f21-cc20-4e4c-8238-9262dd576b3f - Ok
C:\Windows\system32\LogFiles\Scm\ce2af079-5a24-4043-ae95-590e7b84c037 - Ok
C:\Windows\system32\LogFiles\Scm\cd3f71a5-25da-4a71-b641-3b0b338d3b10 - Ok
C:\Windows\system32\LogFiles\Scm\cddf5e07-bc20-4538-9b3a-6b3c5d01f17f - Ok
C:\Windows\system32\LogFiles\Scm\ce3a1949-4330-4a0f-ba92-aaa592f7967d - Ok
C:\Windows\system32\LogFiles\Scm\ce2de968-e342-40d7-9566-427d45e4a886 - Ok
C:\Windows\system32\LogFiles\Scm\ce50b287-5ee9-49fa-b3d9-d2610c3cb484 - Ok
C:\Windows\system32\LogFiles\Scm\ce663a56-2e06-452e-9e87-bce475486bbb - Ok
C:\Windows\system32\LogFiles\Scm\ce78f9ed-6241-489c-a24e-08912aa2eda6 - Ok
C:\Windows\system32\LogFiles\Scm\cebd58e7-4b06-4bda-9455-8252a262b572 - Ok
C:\Windows\system32\LogFiles\Scm\ce8fed3e-b54c-4d55-86f0-7f0fa46757b8 - Ok
C:\Windows\system32\LogFiles\Scm\ced8b02d-7591-49db-8850-bdd158812bf9 - Ok
C:\Windows\system32\LogFiles\Scm\cec5a357-9548-4e44-8d3a-19cb7390a2dc - Ok
C:\Windows\system32\LogFiles\Scm\cf02e6c1-f06f-479a-9f1d-6ff454f53c39 - Ok
C:\Windows\system32\LogFiles\Scm\cef82267-0585-44b0-baf0-14540bc9a686 - Ok
C:\Windows\system32\LogFiles\Scm\cf061b22-cbb4-4b21-9620-08f4414a6cf7 - Ok
C:\Windows\system32\LogFiles\Scm\cf5be3b7-d56b-4a50-a898-922fce10231e - Ok
C:\Windows\system32\LogFiles\Scm\cf2d8578-756e-4fa6-b146-dabb7cd76291 - Ok
C:\Windows\system32\LogFiles\Scm\cf30be61-cf67-48ae-8816-1ed6730a705e - Ok
C:\Windows\system32\LogFiles\Scm\cf56b124-9164-4cfa-8106-43e2bdcb45c1 - Ok
C:\Windows\system32\LogFiles\Scm\cf6bce32-5486-4063-8f1c-2a46896e0833 - Ok
C:\Windows\system32\LogFiles\Scm\cf7d78c3-6d8d-4ca0-a356-63ef8caef49f - Ok
C:\Windows\system32\LogFiles\Scm\cf78bf50-6b8f-4655-949f-149074662c1b - Ok
C:\Windows\system32\LogFiles\Scm\cf8c7cd5-3f43-4e26-a61d-d56eff768d09 - Ok
C:\Windows\system32\LogFiles\Scm\cf873279-9f43-4600-bf31-043cbe26e642 - Ok
C:\Windows\system32\LogFiles\Scm\cfa6362c-14ca-46dc-884d-1236dfac226c - Ok
C:\Windows\system32\LogFiles\Scm\cf9209ea-f9be-4464-8e79-cf03e4a192aa - Ok
C:\Windows\system32\LogFiles\Scm\cfb59c40-8b1c-40a0-a5bc-452db09ac6fd - Ok
C:\Windows\system32\LogFiles\Scm\cfa64d9b-46fe-4a91-a6e2-c1c763051d2c - Ok
C:\Windows\system32\LogFiles\Scm\cfd7c21a-808b-487b-a6ec-8a10e44e8360 - Ok
C:\Windows\system32\LogFiles\Scm\cfc367a2-6350-4756-b582-1017e208a64b - Ok
C:\Windows\system32\LogFiles\Scm\cfbe0503-0d78-41dd-84c0-182044a7c847 - Ok
C:\Windows\system32\LogFiles\Scm\d00e7cb4-f82a-4a72-ab0f-7bb86dca6f2f - Ok
C:\Windows\system32\LogFiles\Scm\d01058bd-1a02-4a21-8368-edeafc7ff24a - Ok
C:\Windows\system32\LogFiles\Scm\d0882f18-b29b-4e4f-b9ab-a79eecd889ce - Ok
C:\Windows\system32\LogFiles\Scm\cfda1464-2186-4613-a24b-3a21a22db5d1 - Ok
C:\Windows\system32\LogFiles\Scm\d10cafbb-609b-4e68-97bc-d6932777615f - Ok
C:\Windows\system32\LogFiles\Scm\cfe51718-1162-4601-af49-5b98ce234c70 - Ok
C:\Windows\system32\LogFiles\Scm\d0e062df-4053-44f2-b29c-8cff4ee3ce02 - Ok
C:\Windows\system32\LogFiles\Scm\d15d44e4-b88f-41a2-83b7-5bef8aa7e405 - Ok
C:\Windows\system32\LogFiles\Scm\d12fa4d8-f385-4624-a03b-ee51756649fc - Ok
C:\Windows\system32\LogFiles\Scm\d19e6b17-f328-4576-bc74-2aa43fea882c - Ok
C:\Windows\system32\LogFiles\Scm\d1711d36-090b-4dd9-924d-1af1508da670 - Ok
C:\Windows\system32\LogFiles\Scm\d1be88d7-2f64-47b0-b330-b5796e00e68f - Ok
C:\Windows\system32\LogFiles\Scm\d1cd1dfc-cf95-4c76-aa06-f66920ef9ee9 - Ok
C:\Windows\system32\LogFiles\Scm\d1d8f1ba-2e8d-4582-8cb7-7777c9e26e39 - Ok
C:\Windows\system32\LogFiles\Scm\d1ec65bf-3c2a-47e3-baed-7368e1e669e9 - Ok
C:\Windows\system32\LogFiles\Scm\d1d051d1-08aa-46ca-8143-b4e89ec8baf7 - Ok
C:\Windows\system32\LogFiles\Scm\d1f2e2e5-7588-43e5-aad8-8a6249b46229 - Ok
C:\Windows\system32\LogFiles\Scm\d1cef633-72bc-4ce5-8462-d428f305c83d - Ok
C:\Windows\system32\LogFiles\Scm\d1e90b9c-5a6a-4e32-bb76-b2965c3c3683 - Ok
C:\Windows\system32\LogFiles\Scm\d1faff32-9b86-42b1-88d4-c31809ea75df - Ok
C:\Windows\system32\LogFiles\Scm\d1f30bbe-79d4-4be7-85b8-b19f7aed6010 - Ok
C:\Windows\system32\LogFiles\Scm\d209e045-4ca5-4104-917b-2a7c609d9599 - Ok
C:\Windows\system32\LogFiles\Scm\d1fc2ade-d5d9-46cf-a596-4c87780af565 - Ok
C:\Windows\system32\LogFiles\Scm\d258f226-4558-4de5-9e23-caad9148bd12 - Ok
C:\Windows\system32\LogFiles\Scm\d2319568-1420-4268-a22a-2859e9cc634f - Ok
C:\Windows\system32\LogFiles\Scm\d25a4e2b-e8e0-4c00-ab28-db0c91a406ec - Ok
C:\Windows\system32\LogFiles\Scm\d2867896-1dc2-4a2d-9880-f0359a542afc - Ok
C:\Windows\system32\LogFiles\Scm\d275b4b6-ee75-4359-b1b9-3f3b8f8150e6 - Ok
C:\Windows\system32\LogFiles\Scm\d28867ba-9d0f-4e85-a411-ae75de351c95 - Ok
C:\Windows\system32\LogFiles\Scm\d2844b00-25c8-426e-89ab-1a90228a47ba - Ok
C:\Windows\system32\LogFiles\Scm\d2942fba-5f81-481c-98b5-4045763f25d3 - Ok
C:\Windows\system32\LogFiles\Scm\d315dd3b-2d42-404a-861f-ac8fbafcb2db - Ok
C:\Windows\system32\LogFiles\Scm\d3223600-daed-4e4d-bd51-d39ccefc4998 - Ok
C:\Windows\system32\LogFiles\Scm\d329b142-c0ca-4b6f-9df8-360f4f8826e2 - Ok
C:\Windows\system32\LogFiles\Scm\d330e450-cb84-4391-839c-bc13b78f1572 - Ok
C:\Windows\system32\LogFiles\Scm\d333a5c2-e59b-4119-b9a1-d5f2eaef801d - Ok
C:\Windows\system32\LogFiles\Scm\d36a0f9d-ab2d-4464-bbc7-8f8e829dc6ad - Ok
C:\Windows\system32\LogFiles\Scm\d3577593-2761-4261-a280-573fa58e7b54 - Ok
C:\Windows\system32\LogFiles\Scm\d38ba5c0-27e5-4ca4-8c99-59c81a42fc59 - Ok
C:\Windows\system32\LogFiles\Scm\d37fb104-104a-414a-9e46-ba6838af0cf5 - Ok
C:\Windows\system32\LogFiles\Scm\d38f607c-1a53-46fb-a649-522083d54bcf - Ok
C:\Windows\system32\LogFiles\Scm\d34f72b6-5abb-4505-b0db-0e67806f8409 - Ok
C:\Windows\system32\LogFiles\Scm\d3ad3f81-42f9-4880-b9fe-f6349d13ff36 - Ok
C:\Windows\system32\LogFiles\Scm\d36d5f38-2900-4ae1-ad81-3fa7f94496f5 - Ok
C:\Windows\system32\LogFiles\Scm\d3c5fb49-92be-42ae-8e24-5cf32a7d1cfb - Ok
C:\Windows\system32\LogFiles\Scm\d3cf849a-38b1-4564-9f5b-53168c1f35bb - Ok
C:\Windows\system32\LogFiles\Scm\d3e3eece-3658-4b91-ae00-59f7e6d0b5f0 - Ok
C:\Windows\system32\LogFiles\Scm\d4132793-cd61-4b26-b9f8-b66cb19caa15 - Ok
C:\Windows\system32\LogFiles\Scm\d41a9523-e501-4b06-81b3-702718121c41 - Ok
C:\Windows\system32\LogFiles\Scm\d41ecf66-a7a7-4d21-ab80-f26c790d30a0 - Ok
C:\Windows\system32\LogFiles\Scm\d4284de0-258d-455a-93bf-b8309115ab6b - Ok
C:\Windows\system32\LogFiles\Scm\d4457919-0cf6-47d2-aff6-02a61cca7aaf - Ok
C:\Windows\system32\LogFiles\Scm\d46cc03b-d0c0-41b0-9c92-71e8b3313b5f - Ok
C:\Windows\system32\LogFiles\Scm\d477fc24-7030-45e6-8ca1-62fa45163010 - Ok
C:\Windows\system32\LogFiles\Scm\d47b4ff7-ccad-4eb6-9b0e-d22c77631cbc - Ok
C:\Windows\system32\LogFiles\Scm\d48a6972-5c19-4ecb-8598-9854b182a90d - Ok
C:\Windows\system32\LogFiles\Scm\d4aa13e9-b054-4ad6-818a-a093ee536d71 - Ok
C:\Windows\system32\LogFiles\Scm\d4cc50c6-337d-4f33-8973-27fbc714404c - Ok
C:\Windows\system32\LogFiles\Scm\d4cb5764-b5df-48a9-93b1-f6d13dcd8fba - Ok
C:\Windows\system32\LogFiles\Scm\d50ac19a-4b9d-4ec5-89b5-2a8b6a9920f9 - Ok
C:\Windows\system32\LogFiles\Scm\d54dfbf2-01da-47e4-82d2-39120591f115 - Ok
C:\Windows\system32\LogFiles\Scm\d54e7b36-28d8-4faf-86fd-a983914f9151 - Ok
C:\Windows\system32\LogFiles\Scm\d55adf0d-a3d7-432c-82ce-f46cf7367e40 - Ok
C:\Windows\system32\LogFiles\Scm\d58324b5-e198-4777-8a0e-37e5ae8668cb - Ok
C:\Windows\system32\LogFiles\Scm\d59131d6-138a-4456-8a8c-8e0729f0a185 - Ok
C:\Windows\system32\LogFiles\Scm\d596686e-ba94-4652-a895-32aa38b54fe5 - Ok
C:\Windows\system32\LogFiles\Scm\d5d00931-fa27-4a0b-9369-74510ec811b4 - Ok
C:\Windows\system32\LogFiles\Scm\d5ca5d03-e26d-433c-834e-a51dc2df1768 - Ok
C:\Windows\system32\LogFiles\Scm\d5e5765c-249e-4319-8e51-4ba470fc2a00 - Ok
C:\Windows\system32\LogFiles\Scm\d5eba0f5-5d3d-4a21-bc95-9a92cdc57a47 - Ok
C:\Windows\system32\LogFiles\Scm\d60ad6f7-6ed0-435b-a9c6-7ec6956f1b65 - Ok
C:\Windows\system32\LogFiles\Scm\d62900dd-031a-4bb0-bfd6-a085e10d5a11 - Ok
C:\Windows\system32\LogFiles\Scm\d63f7bff-bb11-492d-82b3-f5e43421f31b - Ok
C:\Windows\system32\LogFiles\Scm\d670c71d-6d8e-442e-beca-9b0ed1c148ab - Ok
C:\Windows\system32\LogFiles\Scm\d68e44c8-d968-4b14-96ff-63b698e5d66d - Ok
C:\Windows\system32\LogFiles\Scm\d6b04bba-1941-422a-addb-53f622455cac - Ok
C:\Windows\system32\LogFiles\Scm\d6c1d042-6266-4c55-afc0-277663d68516 - Ok
C:\Windows\system32\LogFiles\Scm\d6f4a061-cefb-4f38-81ec-6e80ecdd3011 - Ok
C:\Windows\system32\LogFiles\Scm\d7015ab0-74b3-404f-af07-4ea3cf3e2427 - Ok
C:\Windows\system32\LogFiles\Scm\d7418e51-451d-468b-b4e5-cb4694be2cbc - Ok
C:\Windows\system32\LogFiles\Scm\d778e725-3de5-483a-8b35-823e007b1a6b - Ok
C:\Windows\system32\LogFiles\Scm\d79320dc-c88e-429b-a645-39922798d303 - Ok
C:\Windows\system32\LogFiles\Scm\d79085aa-f756-45a6-99c3-7bee638f161d - Ok
C:\Windows\system32\LogFiles\Scm\d7a68cd2-b382-44ee-9133-e39018fab097 - Ok
C:\Windows\system32\LogFiles\Scm\d7994166-21db-4e03-b423-c0eb7ba2ae90 - Ok
C:\Windows\system32\LogFiles\Scm\d7bf6e6f-d6fc-424a-8c22-015684d93a6f - Ok
C:\Windows\system32\LogFiles\Scm\d7ee3cb2-dc5e-4997-bc00-ec95706af58e - Ok
C:\Windows\system32\LogFiles\Scm\d8054a1f-f0cf-4df4-968d-614d0accc677 - Ok
C:\Windows\system32\LogFiles\Scm\d8180d55-d57b-495c-96d8-143e4f5a44c5 - Ok
C:\Windows\system32\LogFiles\Scm\d840b72e-5d9c-4692-ba44-c220388f9a11 - Ok
C:\Windows\system32\LogFiles\Scm\d88fec9e-a82a-46f9-87e2-b6b97b301c1a - Ok
C:\Windows\system32\LogFiles\Scm\d84e6388-e86b-4ddc-8ee9-e3df1be4f323 - Ok
C:\Windows\system32\LogFiles\Scm\d85c4cbb-4753-4e74-a3b4-cbda96a4179d - Ok
C:\Windows\system32\LogFiles\Scm\d8d9f97d-d0b8-4913-a5f6-e9161b982267 - Ok
C:\Windows\system32\LogFiles\Scm\d8dbd619-3adb-4aa1-9f48-f7909bc066c3 - Ok
C:\Windows\system32\LogFiles\Scm\d8eb8134-ed75-4023-8545-e73bca10a946 - Ok
C:\Windows\system32\LogFiles\Scm\d9305ca9-1e90-45e0-a8c1-8a3ccde3301f - Ok
C:\Windows\system32\LogFiles\Scm\d93d5277-1a3a-470b-bf00-365a89219936 - Ok
C:\Windows\system32\LogFiles\Scm\d94f68de-d9dc-43d7-9019-31eb103db0ab - Ok
C:\Windows\system32\LogFiles\Scm\d961a4e8-1b69-4ada-8713-cf542f297f92 - Ok
C:\Windows\system32\LogFiles\Scm\d96b96a3-5053-4f83-8264-9c4e12511ef2 - Ok
C:\Windows\system32\LogFiles\Scm\d99dc029-00f4-4381-a99b-473e71d0d48a - Ok
C:\Windows\system32\LogFiles\Scm\d98aeab7-101a-44c0-bb44-01215b18afd5 - Ok
C:\Windows\system32\LogFiles\Scm\da02947d-1a0f-429a-945c-a8843421469e - Ok
C:\Windows\system32\LogFiles\Scm\d9a663c0-f5d4-4b71-a078-308ee242636e - Ok
C:\Windows\system32\LogFiles\Scm\d9ab89ed-7144-4167-ba93-5dc4a30b343b - Ok
C:\Windows\system32\LogFiles\Scm\d9dcef0e-1a72-4886-8752-56418ec7c2dc - Ok
C:\Windows\system32\LogFiles\Scm\da252299-a3f5-435f-b6e8-5095b43bd5b3 - Ok
C:\Windows\system32\LogFiles\Scm\da46820f-ff8a-4b5e-a6b2-b12185dcfffb - Ok
C:\Windows\system32\LogFiles\Scm\da0bab88-fb8a-40f2-8b21-f66e321e8b40 - Ok
C:\Windows\system32\LogFiles\Scm\da3a67f3-9436-4e57-a264-24dae108c5dd - Ok
C:\Windows\system32\LogFiles\Scm\da4756c7-254e-48d8-818d-33a7d1a58968 - Ok
C:\Windows\system32\LogFiles\Scm\da5b2f68-d85c-4933-a28e-2b607b697c5a - Ok
C:\Windows\system32\LogFiles\Scm\dace3c59-5f15-48a0-8969-7250954632cd - Ok
C:\Windows\system32\LogFiles\Scm\dad108cb-f66e-4440-8cc4-4ef5613e59a3 - Ok
C:\Windows\system32\LogFiles\Scm\daf9e858-7a41-4a73-8318-8e301be422e6 - Ok
C:\Windows\system32\LogFiles\Scm\db06c435-45e8-4dcf-bfd2-1e196b325878 - Ok
C:\Windows\system32\LogFiles\Scm\db3459c4-ebdd-427d-b35f-ad0b4d920c38 - Ok
C:\Windows\system32\LogFiles\Scm\db5fdf9c-92d5-48b2-b654-0c22c4ced462 - Ok
C:\Windows\system32\LogFiles\Scm\db6119f4-ef04-4d08-ac62-d8bdd9b3abd0 - Ok
C:\Windows\system32\LogFiles\Scm\db671109-2371-4624-a6d4-2394bfe359a0 - Ok
C:\Windows\system32\LogFiles\Scm\db8d1ed3-e16a-4954-b49d-3c906632e5c0 - Ok
C:\Windows\system32\LogFiles\Scm\db8c16cc-c8e3-49c1-834c-37eae42d044d - Ok
C:\Windows\system32\LogFiles\Scm\dbd0375a-4c39-47a5-974a-f1c9bebf27d3 - Ok
C:\Windows\system32\LogFiles\Scm\db8e8309-e6a5-4611-994e-2bb7b8ec172e - Ok
C:\Windows\system32\LogFiles\Scm\dbf3d3a3-bea1-4bdf-a3fb-83eb8aec6d06 - Ok
C:\Windows\system32\LogFiles\Scm\dc00414d-2a1b-4d3b-a23e-afeaa46c9532 - Ok
C:\Windows\system32\LogFiles\Scm\dc09452b-2e99-4e55-94a0-a25aa9ac89be - Ok
C:\Windows\system32\LogFiles\Scm\dc3cda9a-3e50-4a30-9e5b-0441067f3a4b - Ok
C:\Windows\system32\LogFiles\Scm\dc32036e-5916-4c89-aaed-2cb79250c1c5 - Ok
C:\Windows\system32\LogFiles\Scm\dc870e04-7e62-433f-a958-5c1b1b8faacd - Ok
C:\Windows\system32\LogFiles\Scm\dcf57dc6-b335-4ab6-9ffc-83c5da943e74 - Ok
C:\Windows\system32\LogFiles\Scm\dd0315d4-3b55-409b-ae48-1356f406b19e - Ok
C:\Windows\system32\LogFiles\Scm\dd0e3270-8331-4517-a39d-1d00d360ab29 - Ok
C:\Windows\system32\LogFiles\Scm\dd2f3b28-02f4-4e3e-993f-2d089afd2bd5 - Ok
C:\Windows\system32\LogFiles\Scm\dd263052-73d3-4e48-9fd2-af16056ee2fc - Ok
C:\Windows\system32\LogFiles\Scm\dd3b725c-770e-4a1b-93cc-736bfe0e5a10 - Ok
C:\Windows\system32\LogFiles\Scm\dd69d418-5343-4a7e-ad63-050fc920510e - Ok
C:\Windows\system32\LogFiles\Scm\dd6ef8bd-20be-460d-988c-0485b01d89aa - Ok
C:\Windows\system32\LogFiles\Scm\dd7e7088-7383-4745-a199-6b12389610b7 - Ok
C:\Windows\system32\LogFiles\Scm\dd7f335c-7341-4ef1-9a3f-4434652179dd - Ok
C:\Windows\system32\LogFiles\Scm\ddc4bd93-f85b-4e0c-b9d5-c584b4ff3703 - Ok
C:\Windows\system32\LogFiles\Scm\dda06988-f01c-45d4-9d5b-7efbb6ee11c1 - Ok
C:\Windows\system32\LogFiles\Scm\ddb96eaf-ddc3-45f8-9ca5-4a34116ce515 - Ok
C:\Windows\system32\LogFiles\Scm\ddc04891-3495-41b4-aad2-87b5575d375b - Ok
C:\Windows\system32\LogFiles\Scm\ddcb8012-d0bb-4089-9f2a-2f4f48a440e0 - Ok
C:\Windows\system32\LogFiles\Scm\dde26c6f-ae4c-4133-bbe3-473634629a83 - Ok
C:\Windows\system32\LogFiles\Scm\ddf7dd36-9af5-4051-a474-1c38ab1dcaa6 - Ok
C:\Windows\system32\LogFiles\Scm\de625706-cff8-42ab-994a-2e085083d4cc - Ok
C:\Windows\system32\LogFiles\Scm\de3bee0e-a6a5-4797-bf9e-d384bb772c0d - Ok
C:\Windows\system32\LogFiles\Scm\de71a35f-c0ff-4039-be0b-7a97dc8d37b9 - Ok
C:\Windows\system32\LogFiles\Scm\de875a5d-0650-48b9-86d0-1a7c7841efd7 - Ok
C:\Windows\system32\LogFiles\Scm\dea4b8f3-be65-44c4-b89a-8ee503c8acd3 - Ok
C:\Windows\system32\LogFiles\Scm\dea71cbc-5ee8-4211-8d2e-1247b3a429a4 - Ok
C:\Windows\system32\LogFiles\Scm\deb161d7-f756-49ff-b97f-d8da95d8d25f - Ok
C:\Windows\system32\LogFiles\Scm\deb3b464-0fa7-43d7-ac58-cd4b1ca1bbe1 - Ok
C:\Windows\system32\LogFiles\Scm\dec26bc5-adb2-4ee4-ae37-72fc6f6fc631 - Ok
C:\Windows\system32\LogFiles\Scm\dec6d433-43a3-429e-a9eb-5a80f4851923 - Ok
C:\Windows\system32\LogFiles\Scm\dec849d9-3116-4e59-87ee-619dd47f7e56 - Ok
C:\Windows\system32\LogFiles\Scm\decca25a-0123-425e-887a-e285705af2f9 - Ok
C:\Windows\system32\LogFiles\Scm\dee16540-3be5-4403-bcbc-9eabb0c61c9e - Ok
C:\Windows\system32\LogFiles\Scm\df8ff214-d536-45f4-90ec-1767f65dbed4 - Ok
C:\Windows\system32\LogFiles\Scm\dece9a57-fe8a-494e-b29d-99d920ce4d25 - Ok
C:\Windows\system32\LogFiles\Scm\df1ab670-d3a3-45f4-9f5b-968af736a2fd - Ok
C:\Windows\system32\LogFiles\Scm\df6377d9-1f94-4a6c-8b7f-d183a58c1689 - Ok
C:\Windows\system32\LogFiles\Scm\dfcb75f6-fa94-4c11-b80c-f3ffefdec561 - Ok
C:\Windows\system32\LogFiles\Scm\dfce410e-398a-4065-a391-a89165e59b23 - Ok
C:\Windows\system32\LogFiles\Scm\dfcea331-82a2-4fe9-9654-007b7bbaf317 - Ok
C:\Windows\system32\LogFiles\Scm\dfdbc7f6-ef26-4a79-8181-c8e33a695175 - Ok
C:\Windows\system32\LogFiles\Scm\e04b193f-0e17-4285-9c31-e288fd86ae85 - Ok
C:\Windows\system32\LogFiles\Scm\dfec26eb-71a5-4e3d-ac25-7d143cfa6095 - Ok
C:\Windows\system32\LogFiles\Scm\e075ac73-7fc0-4acd-9f28-dd590c391c1c - Ok
C:\Windows\system32\LogFiles\Scm\e07eb1aa-61cf-4585-8a77-a90f21f65361 - Ok
C:\Windows\system32\LogFiles\Scm\e092c29e-7094-4e8b-8242-8ac30e75ab82 - Ok
C:\Windows\system32\LogFiles\Scm\e0aac372-ccbb-4a27-a0e6-2c39cfe42d33 - Ok
C:\Windows\system32\LogFiles\Scm\e0d3fd09-6913-42e4-9ac8-32be7e01cdb5 - Ok
C:\Windows\system32\LogFiles\Scm\e107b5c4-d71a-4efa-9038-c561ceda2447 - Ok
C:\Windows\system32\LogFiles\Scm\e073ff31-22f9-445f-b709-66142bfd0cc2 - Ok
C:\Windows\system32\LogFiles\Scm\e1311480-1b1c-466e-bb04-bcb87ddfee16 - Ok
C:\Windows\system32\LogFiles\Scm\e08fbf6c-1dd2-4dc7-b9be-32ebd143a044 - Ok
C:\Windows\system32\LogFiles\Scm\e131c6a0-5ffc-419b-abfa-ce4cb36cde8a - Ok
C:\Windows\system32\LogFiles\Scm\e13288c3-edbb-42a5-b603-b4f27d095b59 - Ok
C:\Windows\system32\LogFiles\Scm\e0ca0bad-a950-4fa6-935d-afb19b71551b - Ok
C:\Windows\system32\LogFiles\Scm\e167c3f9-741f-47eb-9ae4-36b403f6883e - Ok
C:\Windows\system32\LogFiles\Scm\e16d672b-1f5d-4278-973e-c25ffb90ec2c - Ok
C:\Windows\system32\LogFiles\Scm\e169d4c8-bb6f-4d15-a30c-0b6fe53e9d67 - Ok
C:\Windows\system32\LogFiles\Scm\e17c81c0-47d6-47bf-a326-ca5e63fef0a6 - Ok
C:\Windows\system32\LogFiles\Scm\e1718c95-9e05-4c47-9674-31b2a4c5e655 - Ok
C:\Windows\system32\LogFiles\Scm\e18c2ae4-af06-4ba6-8b38-ea04143e5f25 - Ok
C:\Windows\system32\LogFiles\Scm\e136f6b0-3277-444e-8e9c-a55108427c95 - Ok
C:\Windows\system32\LogFiles\Scm\e1154349-c6ac-49db-ac29-8482c9cbed8f - Ok
C:\Windows\system32\LogFiles\Scm\e1b6e0e2-6094-46f8-9ac7-9739d595233b - Ok
C:\Windows\system32\LogFiles\Scm\e1c3fa82-b2ca-421d-a0a9-08e805a0fcdd - Ok
C:\Windows\system32\LogFiles\Scm\e1d4407c-53ad-4bbe-8dfd-2e0c9d834cc9 - Ok
C:\Windows\system32\LogFiles\Scm\e1dfe586-41ce-4e77-ba95-2d252b937893 - Ok
C:\Windows\system32\LogFiles\Scm\e219cfe7-5e50-4576-a4fe-7016b34f84d3 - Ok
C:\Windows\system32\LogFiles\Scm\e2017aa6-0acd-462e-a5ee-55824dba5c70 - Ok
C:\Windows\system32\LogFiles\Scm\e23683ea-f323-42a1-bb81-bde2ecf928e7 - Ok
C:\Windows\system32\LogFiles\Scm\e21ca566-4afe-4e91-a256-552a2d7c7556 - Ok
C:\Windows\system32\LogFiles\Scm\e25cbe53-d1a9-42e7-8388-c15782a0dcb6 - Ok
C:\Windows\system32\LogFiles\Scm\e237f505-2baa-4045-84af-ab5835d7deec - Ok
C:\Windows\system32\LogFiles\Scm\e25da736-0078-4e7f-ac1f-674ea5fa224b - Ok
C:\Windows\system32\LogFiles\Scm\e270cc3e-159f-44de-bad9-ab4e1417c0ce - Ok
C:\Windows\system32\LogFiles\Scm\e288921a-4336-4dea-a1a6-6f3e6a856e5c - Ok
C:\Windows\system32\LogFiles\Scm\e2851b0e-55c9-4aa9-98dc-bd5056c89c67 - Ok
C:\Windows\system32\LogFiles\Scm\e2d6f010-98a4-43d4-b9f2-ef3753986481 - Ok
C:\Windows\system32\LogFiles\Scm\e2890492-f903-4846-adde-5cea5d7bdde6 - Ok
C:\Windows\system32\LogFiles\Scm\e2db81c9-f8b9-4dce-a018-050fb1ddb6a5 - Ok
C:\Windows\system32\LogFiles\Scm\e3060fa2-9789-4665-b8f7-b93b696c8acd - Ok
C:\Windows\system32\LogFiles\Scm\e2f7f96a-c297-4619-9b2c-8c1e18ae7ff5 - Ok
C:\Windows\system32\LogFiles\Scm\e3084292-9c87-431c-b7b3-36c535b1c639 - Ok
C:\Windows\system32\LogFiles\Scm\e359fe85-8ad2-473e-8367-803ec9b5c97d - Ok
C:\Windows\system32\LogFiles\Scm\e367590c-10f8-4401-b924-5839261dc94e - Ok
C:\Windows\system32\LogFiles\Scm\e316da6c-58d9-4176-89d8-fce0764de7f2 - Ok
C:\Windows\system32\LogFiles\Scm\e389fdf0-9f79-474f-92b4-b2a87720fb95 - Ok
C:\Windows\system32\LogFiles\Scm\e35b9c6b-f333-42a3-bcb7-e9ab450ffed7 - Ok
C:\Windows\system32\LogFiles\Scm\e392c880-19b8-4e42-967a-4a65d5995d4e - Ok
C:\Windows\system32\LogFiles\Scm\e3b5170d-253c-4655-91ff-3da4f3233025 - Ok
C:\Windows\system32\LogFiles\Scm\e39a5505-7075-4603-88f4-3c8a64b17b25 - Ok
C:\Windows\system32\LogFiles\Scm\e3c1bc77-12ab-4862-bcc4-995144870f82 - Ok
C:\Windows\system32\LogFiles\Scm\e3bd9513-c646-4c5a-b99d-b5ec74e1cd81 - Ok
C:\Windows\system32\LogFiles\Scm\e442cd96-88fb-450d-9232-655df4503313 - Ok
C:\Windows\system32\LogFiles\Scm\e40a45b8-520a-4cfc-8f63-09ecb80bdb29 - Ok
C:\Windows\system32\LogFiles\Scm\e4ba99c4-3a88-4472-9763-f941fb0fe6ed - Ok
C:\Windows\system32\LogFiles\Scm\e44340c4-7e01-4835-9967-794770b61316 - Ok
C:\Windows\system32\LogFiles\Scm\e49075f9-e865-4f22-87b9-b798b8fbfd23 - Ok
C:\Windows\system32\LogFiles\Scm\e49b8497-a2eb-405a-bdb6-26f57eeefaf9 - Ok
C:\Windows\system32\LogFiles\Scm\e4e7b80d-ebab-4f01-92d4-5640249b0596 - Ok
C:\Windows\system32\LogFiles\Scm\e4ca3ef5-ebed-4f23-9ffe-7b9dc15d33de - Ok
C:\Windows\system32\LogFiles\Scm\e524ab7c-4216-4d3b-b988-4399fe645141 - Ok
C:\Windows\system32\LogFiles\Scm\e5591c32-2383-4e91-8e34-09bc28fb839a - Ok
C:\Windows\system32\LogFiles\Scm\e571d9ab-4bb3-463b-8eb3-0204e3891349 - Ok
C:\Windows\system32\LogFiles\Scm\e53d3fe4-a5e0-49ed-aa84-e76b5fca030d - Ok
C:\Windows\system32\LogFiles\Scm\e5688aa8-255f-49fb-95c8-32e756cdfd67 - Ok
C:\Windows\system32\LogFiles\Scm\e5b2dc53-0dbe-48f1-8ca9-1478db1c5193 - Ok
C:\Windows\system32\LogFiles\Scm\e55dc4a8-9ffc-417d-a433-4d3c5c73fab7 - Ok
C:\Windows\system32\LogFiles\Scm\e5bc125c-1999-4787-bf68-95c31a39db0b - Ok
C:\Windows\system32\LogFiles\Scm\e5c98070-ea76-4370-a9b4-fe46141bd29b - Ok
C:\Windows\system32\LogFiles\Scm\e5d79c69-d8e0-49ec-b7ce-48046e683ee8 - Ok
C:\Windows\system32\LogFiles\Scm\e64595d9-e1af-4e09-8d36-1721fc82aee3 - Ok
C:\Windows\system32\LogFiles\Scm\e621d342-eccd-448d-be5f-21052ecd915e - Ok
C:\Windows\system32\LogFiles\Scm\e6376daf-703f-495e-91c5-b1feb991d4c5 - Ok
C:\Windows\system32\LogFiles\Scm\e64c2235-a0d4-4352-836a-c4446e40c45d - Ok
C:\Windows\system32\LogFiles\Scm\e679733c-2f6b-4420-b00f-b40bc9580ce1 - Ok
C:\Windows\system32\LogFiles\Scm\e67c0bda-5992-4e16-8bbb-8849b340bbbf - Ok
C:\Windows\system32\LogFiles\Scm\e6839d42-9429-4e69-ba25-a661a147e140 - Ok
C:\Windows\system32\LogFiles\Scm\e6978ced-3fc8-4200-bebb-55719a57f73a - Ok
C:\Windows\system32\LogFiles\Scm\e6c2bca1-d7be-4e61-8b4e-c06fd9243d9f - Ok
C:\Windows\system32\LogFiles\Scm\e6c4cd86-6f6c-4edd-8d8b-69d630a0efbe - Ok
C:\Windows\system32\LogFiles\Scm\e6c8d622-2351-4701-ae0b-feb22de854d2 - Ok
C:\Windows\system32\LogFiles\Scm\e6d378fa-e068-4bcb-80de-56d43a249507 - Ok
C:\Windows\system32\LogFiles\Scm\e6cf3964-49f9-4331-bd5c-05ac0025671f - Ok
C:\Windows\system32\LogFiles\Scm\e6dae269-cbe8-4f2f-b615-268a4a177c1b - Ok
C:\Windows\system32\LogFiles\Scm\e6f2993d-8b9e-4287-8c06-438bbd372879 - Ok
C:\Windows\system32\LogFiles\Scm\e6fb71af-288a-432a-922b-6228ce2fbbe3 - Ok
C:\Windows\system32\LogFiles\Scm\e6feb8e3-10eb-4763-a3de-7780ebb14f0d - Ok
C:\Windows\system32\LogFiles\Scm\e6fecf52-9b52-4061-bbfe-c9e593133a8d - Ok
C:\Windows\system32\LogFiles\Scm\e7067c49-68ca-4d6d-b143-edc5cb8a69ab - Ok
C:\Windows\system32\LogFiles\Scm\e70c6d23-0231-44ba-b5f8-376a73c11c87 - Ok
C:\Windows\system32\LogFiles\Scm\e714f7b6-e6ca-4bc9-ae50-c9931e10c858 - Ok
C:\Windows\system32\LogFiles\Scm\e7375f2a-1415-4d7c-8bc4-089653cc2dac - Ok
C:\Windows\system32\LogFiles\Scm\e73adb8e-338f-4d82-a33c-f5b822d2f9de - Ok
C:\Windows\system32\LogFiles\Scm\e7ad66ee-23ba-4de2-99f3-3957071f3987 - Ok
C:\Windows\system32\LogFiles\Scm\e7a00eee-ef3c-44d4-86b5-292caf992a61 - Ok
C:\Windows\system32\LogFiles\Scm\e7cc6325-33b7-4450-b994-6d6a5705fe6b - Ok
C:\Windows\system32\LogFiles\Scm\e7b9f811-3b01-419c-a272-4c3dabe4f201 - Ok
C:\Windows\system32\LogFiles\Scm\e7e82b13-c150-419e-a2fe-3e5281613db7 - Ok
C:\Windows\system32\LogFiles\Scm\e7da0c1c-7ab8-4424-b11b-a47416c866ee - Ok
C:\Windows\system32\LogFiles\Scm\e7f9e142-82ab-478b-9717-79902463f4fc - Ok
C:\Windows\system32\LogFiles\Scm\e7ee141e-4da6-450f-95fe-cebee4471c3d - Ok
C:\Windows\system32\LogFiles\Scm\e822ed40-b731-4666-84a4-7aedb1f956e7 - Ok
C:\Windows\system32\LogFiles\Scm\e80bf4df-c992-4939-aef4-7a6e5119fe52 - Ok
C:\Windows\system32\LogFiles\Scm\e83de4a1-8905-4860-95ab-d278755831f1 - Ok
C:\Windows\system32\LogFiles\Scm\e88c1b02-4135-4c6c-9860-d2effeaea648 - Ok
C:\Windows\system32\LogFiles\Scm\e86bad5f-312a-445c-88b5-a54e7035e905 - Ok
C:\Windows\system32\LogFiles\Scm\e898ae17-0032-47b2-8ff6-3497ce00e580 - Ok
C:\Windows\system32\LogFiles\Scm\e8cc75dc-a5f5-4267-bd93-8a3479d0a822 - Ok
C:\Windows\system32\LogFiles\Scm\e86d79c7-9f1a-43d3-a309-87fddaf950e6 - Ok
C:\Windows\system32\LogFiles\Scm\e8d01989-a990-4b37-9119-142d0bdba839 - Ok
C:\Windows\system32\LogFiles\Scm\e8c9059a-3870-4b28-9d9f-e5463be5103a - Ok
C:\Windows\system32\LogFiles\Scm\e90afe1c-4fde-42aa-955f-3b9edf653c66 - Ok
C:\Windows\system32\LogFiles\Scm\e8d997e9-e91e-4106-bbc8-b680e7835a36 - Ok
C:\Windows\system32\LogFiles\Scm\e8d765d6-ff9a-461a-b17f-523f9a08473d - Ok
C:\Windows\system32\LogFiles\Scm\e9132b52-2fd1-45cc-a75c-a0b866f0a49d - Ok
C:\Windows\system32\LogFiles\Scm\e90b5b60-6d42-4aa6-9849-c6af7be6dd62 - Ok
C:\Windows\system32\LogFiles\Scm\e927eac2-fe73-414c-bbf8-3a8183b9082c - Ok
C:\Windows\system32\LogFiles\Scm\e9374e9c-d16e-48b8-91c3-3d1e79b0af23 - Ok
C:\Windows\system32\LogFiles\Scm\e930633b-4e1f-49bf-92ae-ff0a0a67f69b - Ok
C:\Windows\system32\LogFiles\Scm\e939f81e-120f-4b86-9f27-1f44a7f13367 - Ok
C:\Windows\system32\LogFiles\Scm\e94a6d41-9fee-495b-98e7-7f14440efd1b - Ok
C:\Windows\system32\LogFiles\Scm\e9466e76-4000-43b3-8e5e-806a48754c22 - Ok
C:\Windows\system32\LogFiles\Scm\e986fabf-c73f-455e-b0fc-8599d181fbc2 - Ok
C:\Windows\system32\LogFiles\Scm\e962fe12-43a2-496c-8cde-bc7f68198434 - Ok
C:\Windows\system32\LogFiles\Scm\e9882760-1ff8-4099-839b-6bb2095f61e8 - Ok
C:\Windows\system32\LogFiles\Scm\e9a07bf6-a8f2-4536-a780-11c04d64d265 - Ok
C:\Windows\system32\LogFiles\Scm\e9a7d0ca-131b-4b90-93e6-a200f49de8ac - Ok
C:\Windows\system32\LogFiles\Scm\e9bf7369-24ae-4c55-8bb9-e792ed6c90bb - Ok
C:\Windows\system32\LogFiles\Scm\e9b2021b-a9e3-4d3c-9b01-f25c7271dea7 - Ok
C:\Windows\system32\LogFiles\Scm\e9dfdfdc-7df9-4950-b8bc-c9c9825b23de - Ok
C:\Windows\system32\LogFiles\Scm\e9d78824-b0ed-4947-b0d0-1d4b4c796a96 - Ok
C:\Windows\system32\LogFiles\Scm\e9f2beb7-92e5-4c66-9892-91ff136aac98 - Ok
C:\Windows\system32\LogFiles\Scm\e9ec0302-da2f-4928-9d40-27d5b7688279 - Ok
C:\Windows\system32\LogFiles\Scm\ea0008ad-aae9-4c7c-925c-600e46e7ed22 - Ok
C:\Windows\system32\LogFiles\Scm\e9f59263-eb41-4372-b671-6f53c14744d8 - Ok
C:\Windows\system32\LogFiles\Scm\ea0798c6-ad8d-4586-9c42-3bb9d3949cbd - Ok
C:\Windows\system32\LogFiles\Scm\ea334e7b-ffa5-4539-8da6-8923538871c2 - Ok
C:\Windows\system32\LogFiles\Scm\ea7021b6-25b8-47e3-94c8-4af6eabb0699 - Ok
C:\Windows\system32\LogFiles\Scm\ea4d487e-889f-4562-9908-bc6c5dab7c64 - Ok
C:\Windows\system32\LogFiles\Scm\ea889537-65ae-42ba-88f7-28f6d6a38818 - Ok
C:\Windows\system32\LogFiles\Scm\ea8c4d07-a0d5-4f0c-a588-1f0460872c97 - Ok
C:\Windows\system32\LogFiles\Scm\eaa7e125-0627-4ac8-81ce-195334f90e68 - Ok
C:\Windows\system32\LogFiles\Scm\eac15399-eb64-4019-b1b4-4d0b90d1c877 - Ok
C:\Windows\system32\LogFiles\Scm\eac3017d-8b90-404a-a04f-f1032eba1160 - Ok
C:\Windows\system32\LogFiles\Scm\eacbdafd-944a-4c17-ad66-558daf446750 - Ok
C:\Windows\system32\LogFiles\Scm\eacf534e-f275-4f6a-b485-2767ca1fe35f - Ok
C:\Windows\system32\LogFiles\Scm\eadc1d80-34ea-4685-bad5-ea1e76983a07 - Ok
C:\Windows\system32\LogFiles\Scm\eaed46c5-3905-43b8-b79e-1b9820978359 - Ok
C:\Windows\system32\LogFiles\Scm\eaeea207-e17e-4f3c-b7fc-f33c5a4e73a4 - Ok
C:\Windows\system32\LogFiles\Scm\eaf1625b-8a57-42e1-bd14-537d1fa8cc94 - Ok
C:\Windows\system32\LogFiles\Scm\eb232266-48ec-42bd-bc47-2a57161ba7e1 - Ok
C:\Windows\system32\LogFiles\Scm\eafea95b-8ee6-42d7-907c-557479306e6c - Ok
C:\Windows\system32\LogFiles\Scm\eb436cb3-4066-43b0-9ca2-880e3256cafe - Ok
C:\Windows\system32\LogFiles\Scm\eb49d799-2cd5-4b1d-a884-a284da607799 - Ok
C:\Windows\system32\LogFiles\Scm\eb606690-454a-4321-9dd9-efe07e9ae9ac - Ok
C:\Windows\system32\LogFiles\Scm\eb7d0f2e-910b-4f90-a9fb-ee379342026f - Ok
C:\Windows\system32\LogFiles\Scm\eb809229-dd6d-42be-83e6-631744066710 - Ok
C:\Windows\system32\LogFiles\Scm\eb85056a-e607-4f8a-bb45-e756213832d7 - Ok
C:\Windows\system32\LogFiles\Scm\ebcff732-af9f-41a6-ae22-56f4976dfae9 - Ok
C:\Windows\system32\LogFiles\Scm\ebd569b7-f37e-4eb8-ba06-8fc6e22449dd - Ok
C:\Windows\system32\LogFiles\Scm\ebe9b5e0-6da2-4384-bc5d-d386fe7f749f - Ok
C:\Windows\system32\LogFiles\Scm\ebf4ea84-65f4-4bee-b1b0-203dc14ac986 - Ok
C:\Windows\system32\LogFiles\Scm\ebfe5672-5111-44e7-814f-ee4d02a35ed5 - Ok
C:\Windows\system32\LogFiles\Scm\ec061ba3-bbc5-4130-bbc2-f1f536055733 - Ok
C:\Windows\system32\LogFiles\Scm\ec145779-4683-4bd2-a2f7-bb84a96eba44 - Ok
C:\Windows\system32\LogFiles\Scm\ec41e463-5aa0-44de-b277-63e967401686 - Ok
C:\Windows\system32\LogFiles\Scm\ec5963cc-4864-4b1d-a5c6-5c22097d1746 - Ok
C:\Windows\system32\LogFiles\Scm\ec596400-1071-4bda-b2f6-bac9bed35837 - Ok
C:\Windows\system32\LogFiles\Scm\ec9c08d8-2b65-4132-b77f-244bcdf80d72 - Ok
C:\Windows\system32\LogFiles\Scm\ecd612bb-cbde-4a8b-aa08-11a775188b3b - Ok
C:\Windows\system32\LogFiles\Scm\ec9305c8-325d-45b5-957a-b358fb5c2a02 - Ok
C:\Windows\system32\LogFiles\Scm\ecd45530-80c7-45ea-9bb2-8964a2193373 - Ok
C:\Windows\system32\LogFiles\Scm\eca1de70-9d75-48cf-9f65-1499f932793c - Ok
C:\Windows\system32\LogFiles\Scm\ed308f81-888c-4702-9136-e4ccd33725e9 - Ok
C:\Windows\system32\LogFiles\Scm\ecf89840-7508-4cc1-9c5d-19f74f7237cc - Ok
C:\Windows\system32\LogFiles\Scm\ed4f0be6-fd03-4df8-9bf0-85f2611b8b88 - Ok
C:\Windows\system32\LogFiles\Scm\ed12b71e-1a35-417f-bdfa-4705ac75a352 - Ok
C:\Windows\system32\LogFiles\Scm\ed58ff4c-e7d9-4ff4-ab76-70f547e6dc04 - Ok
C:\Windows\system32\LogFiles\Scm\eda4f4c0-7fcf-4aa3-8fc2-b1d0b6810aea - Ok
C:\Windows\system32\LogFiles\Scm\ed6a3521-cd63-4bb3-bd7b-e43e8551da42 - Ok
C:\Windows\system32\LogFiles\Scm\edb055e0-f4c5-4507-9174-20a39767f7d7 - Ok
C:\Windows\system32\LogFiles\Scm\edcad10e-42b8-45f3-aaef-de86f7373643 - Ok
C:\Windows\system32\LogFiles\Scm\eddf859a-c1ae-4f70-aad8-ea6eaf7ef077 - Ok
C:\Windows\system32\LogFiles\Scm\edaae1e7-9002-4603-a912-9b83bdc36666 - Ok
C:\Windows\system32\LogFiles\Scm\edbe61cc-279c-4e01-9cc5-d90e6805f852 - Ok
C:\Windows\system32\LogFiles\Scm\ee0000e6-1b43-4786-a507-573a9ab99054 - Ok
C:\Windows\system32\LogFiles\Scm\edf63bc4-b124-4961-8d76-392121eadec7 - Ok
C:\Windows\system32\LogFiles\Scm\ee15ba27-10ec-4e4d-a98a-5266c1781fd6 - Ok
C:\Windows\system32\LogFiles\Scm\ee303226-9494-4943-85bb-0bcbb7d0a169 - Ok
C:\Windows\system32\LogFiles\Scm\ee2a190f-c12e-409b-9ed3-4d5e2c6c4701 - Ok
C:\Windows\system32\LogFiles\Scm\ee4e3813-fd17-43c5-905a-0c4cd97235f3 - Ok
C:\Windows\system32\LogFiles\Scm\ee642587-a0ad-46ef-b348-6d8c54312723 - Ok
C:\Windows\system32\LogFiles\Scm\ee5723f2-d34d-44cc-b2c5-cc53faa9e68f - Ok
C:\Windows\system32\LogFiles\Scm\ee6704a4-247f-4636-87a0-224a7bb0a3c0 - Ok
C:\Windows\system32\LogFiles\Scm\ee7f8aea-b37f-4881-a45e-9025a41f508c - Ok
C:\Windows\system32\LogFiles\Scm\ee715ccc-e81d-4f06-ba01-c440166497c1 - Ok
C:\Windows\system32\LogFiles\Scm\ee8b39a8-4cd3-4271-906e-9b900375b719 - Ok
C:\Windows\system32\LogFiles\Scm\eea01e72-d589-4284-9b82-ee6e470d54a1 - Ok
C:\Windows\system32\LogFiles\Scm\eeb1be1e-90f2-47e3-9566-98b868cd1066 - Ok
C:\Windows\system32\LogFiles\Scm\ee9567e0-fc08-41c5-9bcd-839baeb419d5 - Ok
C:\Windows\system32\LogFiles\Scm\eeb9df84-2227-4fec-adb4-054d3bc3584e - Ok
C:\Windows\system32\LogFiles\Scm\eec18b3b-8294-46a6-808b-a4d253b2599e - Ok
C:\Windows\system32\LogFiles\Scm\eed8c44e-3a47-41d3-a644-b7d6962af469 - Ok
C:\Windows\system32\LogFiles\Scm\eed32b66-b339-432a-b58d-89875293eb50 - Ok
C:\Windows\system32\LogFiles\Scm\eedc5a34-5e75-4659-ac7a-bbd8d99bcf2b - Ok
C:\Windows\system32\LogFiles\Scm\ef12e00f-603e-4476-af55-67f0646326f8 - Ok
C:\Windows\system32\LogFiles\Scm\ef118d2d-e134-4240-9776-1a5c9d3155e0 - Ok
C:\Windows\system32\LogFiles\Scm\ef50d6b8-70aa-431f-96a1-c05efe8598e2 - Ok
C:\Windows\system32\LogFiles\Scm\ef3fcfbc-0ebb-4550-a0e5-7d74908659ef - Ok
C:\Windows\system32\LogFiles\Scm\ef74a74a-3d07-4486-8dc7-ab879ac9f525 - Ok
C:\Windows\system32\LogFiles\Scm\efb05030-955a-4e30-b5a6-a6c86ddec275 - Ok
C:\Windows\system32\LogFiles\Scm\ef77ab4e-ca17-4e69-bd8b-1158fe7c8c25 - Ok
C:\Windows\system32\LogFiles\Scm\ef71efd2-b69f-40f1-af2d-58bb369f0d33 - Ok
C:\Windows\system32\LogFiles\Scm\efbee95b-30b7-4c87-b735-a55c0254ac2c - Ok
C:\Windows\system32\LogFiles\Scm\efcd527c-ca1f-47ed-b040-783861cc5825 - Ok
C:\Windows\system32\LogFiles\Scm\eff4a0cc-f71a-4913-b5e7-44c967d7983b - Ok
C:\Windows\system32\LogFiles\Scm\f00ac9e6-375f-470c-85f5-c4b045bfd4a9 - Ok
C:\Windows\system32\LogFiles\Scm\f048db07-a1c1-4ff4-89f2-55844579cd74 - Ok
C:\Windows\system32\LogFiles\Scm\f054194f-bbfa-42ef-81bc-3a77539484cd - Ok
C:\Windows\system32\LogFiles\Scm\f075c13f-980c-462d-9706-a8df748841ed - Ok
C:\Windows\system32\LogFiles\Scm\f0981af3-eabc-4af8-9df9-a1f1e33f48d0 - Ok
C:\Windows\system32\LogFiles\Scm\f098a7cb-6eae-4b39-a04a-b9f4b091c348 - Ok
C:\Windows\system32\LogFiles\Scm\f0cf3ecd-5a44-4fb9-916f-c5db9e1559e4 - Ok
C:\Windows\system32\LogFiles\Scm\f0d7934b-fe77-47d8-903c-47ae2d8ef569 - Ok
C:\Windows\system32\LogFiles\Scm\f11d103a-de4c-4b70-b029-b65f323542ea - Ok
C:\Windows\system32\LogFiles\Scm\f15e0568-c1da-446e-86c9-4af3857badf7 - Ok
C:\Windows\system32\LogFiles\Scm\f1636317-9bd9-43a4-b296-8d709adacc32 - Ok
C:\Windows\system32\LogFiles\Scm\f16ae294-8aec-4464-9d62-9c8c87ae5555 - Ok
C:\Windows\system32\LogFiles\Scm\f17ece2e-0cdf-4583-8439-218f6896668d - Ok
C:\Windows\system32\LogFiles\Scm\f18cf390-090f-43cc-aecb-fa3fff27c72d - Ok
C:\Windows\system32\LogFiles\Scm\f18fbce4-d401-4a8f-b846-29509c2ae6a2 - Ok
C:\Windows\system32\LogFiles\Scm\f1cc9fab-a384-4fdb-a5d3-39db3966bf30 - Ok
C:\Windows\system32\LogFiles\Scm\f208155f-bddf-4ef8-9bdf-724d0a9a19dc - Ok
C:\Windows\system32\LogFiles\Scm\f2101dff-17dc-471c-9a48-b7d876c52331 - Ok
C:\Windows\system32\LogFiles\Scm\f241db42-6583-4d0b-952b-627f16471ad0 - Ok
C:\Windows\system32\LogFiles\Scm\f224bbde-29ef-4cea-a3ec-c2229303a171 - Ok
C:\Windows\system32\LogFiles\Scm\f23a3645-c60d-4a5b-b9ad-e4408985a796 - Ok
C:\Windows\system32\LogFiles\Scm\f244f2f6-eae1-4a85-b3d5-2b9c326751a1 - Ok
C:\Windows\system32\LogFiles\Scm\f27ae69b-74da-45f1-958a-d22c142ecacc - Ok
C:\Windows\system32\LogFiles\Scm\f2ad2040-5037-4622-82b6-1061d2a14839 - Ok
C:\Windows\system32\LogFiles\Scm\f2c045ae-0498-4373-9c75-f89fe4ecf617 - Ok
C:\Windows\system32\LogFiles\Scm\f2eebb23-b133-426e-96b5-6f23cdec0bc2 - Ok
C:\Windows\system32\LogFiles\Scm\f2f1e299-a841-4ebf-aa4b-15d15c48e454 - Ok
C:\Windows\system32\LogFiles\Scm\f3004c0a-5b62-4ba7-8e52-0906e33716cd - Ok
C:\Windows\system32\LogFiles\Scm\f3033906-e419-4ca4-aaa0-8e9b8b3154e2 - Ok
C:\Windows\system32\LogFiles\Scm\f3092205-08db-4022-b971-81b0765fb5ef - Ok
C:\Windows\system32\LogFiles\Scm\f3191ddf-f93e-4c2a-9a4b-f07e8e79a963 - Ok
C:\Windows\system32\LogFiles\Scm\f3209f4c-5b84-4b1e-bcf8-0b32648ca2c6 - Ok
C:\Windows\system32\LogFiles\Scm\f3381a1d-b866-4e3e-b272-88b4f8544a09 - Ok
C:\Windows\system32\LogFiles\Scm\f355ff3c-fc16-4a3b-b5eb-e282045496cb - Ok
C:\Windows\system32\LogFiles\Scm\f357953a-c877-4bca-bb37-f8be2648a5f9 - Ok
C:\Windows\system32\LogFiles\Scm\f35fe17c-61a1-4816-9d17-450bebbedf68 - Ok
C:\Windows\system32\LogFiles\Scm\f375555f-1536-403c-87be-d3aa328f987c - Ok
C:\Windows\system32\LogFiles\Scm\f3dd24dc-50cb-465a-aa25-493779a9b750 - Ok
C:\Windows\system32\LogFiles\Scm\f3e318c9-3781-4912-bef5-fa9598fe85a8 - Ok
C:\Windows\system32\LogFiles\Scm\f3eb02c0-2692-4608-9484-0b9d4957a2e5 - Ok
C:\Windows\system32\LogFiles\Scm\f3fe4103-1524-476c-9361-8a03dd771ca7 - Ok
C:\Windows\system32\LogFiles\Scm\f407fa01-9ba2-4358-8888-ec5b087c432b - Ok
C:\Windows\system32\LogFiles\Scm\f40cba96-85bb-4d61-9f2d-d3a217fbba39 - Ok
C:\Windows\system32\LogFiles\Scm\f452d36f-588f-4a99-8b50-3dc6206da823 - Ok
C:\Windows\system32\LogFiles\Scm\f469e383-d54b-4660-9eab-81c9127c2f1d - Ok
C:\Windows\system32\LogFiles\Scm\f4acf5c7-86de-4bfc-9d59-7b7c1bd81cda - Ok
C:\Windows\system32\LogFiles\Scm\f4e6ca8a-4188-442c-bd77-55b889256cd5 - Ok
C:\Windows\system32\LogFiles\Scm\f4f42e23-22d2-4bea-ae75-d1ae2f02de52 - Ok
C:\Windows\system32\LogFiles\Scm\f50c49f1-7edd-46a8-b803-11690903f82a - Ok
C:\Windows\system32\LogFiles\Scm\f51f98fd-e731-469f-a61f-87d9cb9273fe - Ok
C:\Windows\system32\LogFiles\Scm\f5522b11-7dd7-48df-bc30-279b36c05ee8 - Ok
C:\Windows\system32\LogFiles\Scm\f554d5a5-f682-42b5-a728-78c8c00d3d7c - Ok
C:\Windows\system32\LogFiles\Scm\f56a7bda-3b07-49fc-9da6-e215d6249aa9 - Ok
C:\Windows\system32\LogFiles\Scm\f55c86cd-e202-4312-b822-2f5182eadd15 - Ok
C:\Windows\system32\LogFiles\Scm\f56d1c78-1f58-49a7-a757-16dc03cd7932 - Ok
C:\Windows\system32\LogFiles\Scm\f5ae3d35-3ce3-4968-884d-663c649bd978 - Ok
C:\Windows\system32\LogFiles\Scm\f5a4bf6d-2a46-4720-a9b0-c22c5d2a7abb - Ok
C:\Windows\system32\LogFiles\Scm\f5c30b9f-f0f6-450d-8669-1a1728894878 - Ok
         

Antwort

Themen zu Firefox Startseite ändert sich in webbooks.file
ad-aware, antivirus, bonjour, computer, converter, cpu, device driver, esgscanner.sys, firefox, flash player, google analytics, homepage, maleware, mozilla, mp3, netzwerk, programm, prozesse, realtek, registry, revo uninstaller, rundll, scan, security, software, super, svchost.exe, system, viren, whatsapp, windows




Ähnliche Themen: Firefox Startseite ändert sich in webbooks.file


  1. Starseite Firefox ändert sich immer auf www.webbook.site
    Mülltonne - 04.09.2016 (1)
  2. yeabests.cc als neue Startseite -> ändert sich immer wieder zurück
    Plagegeister aller Art und deren Bekämpfung - 01.09.2016 (16)
  3. Win 7, andauernd ändert sich die Startseite, Computer langsamer
    Plagegeister aller Art und deren Bekämpfung - 13.12.2014 (13)
  4. Vista: Firefox Ansicht ändert sich, Symbole in der Taskleiste verschwinden, oder Bildschirm wird schwarz
    Log-Analyse und Auswertung - 11.11.2014 (15)
  5. PUP.Optional.Speedial.A - Firefox ändert Startseite
    Log-Analyse und Auswertung - 27.06.2014 (11)
  6. websearches.com ändert Startseite bei Firefox
    Plagegeister aller Art und deren Bekämpfung - 17.04.2014 (13)
  7. Browser-Startseite ändert sich von selbst
    Plagegeister aller Art und deren Bekämpfung - 10.02.2014 (11)
  8. FreeYoutubeToMP3Converter5628.exe heruntergeladen - Firefox ändert die Startseite nicht mehr
    Log-Analyse und Auswertung - 16.07.2013 (17)
  9. security tool lässt sich nicht vollständig entfernen, ändert browser startseite
    Plagegeister aller Art und deren Bekämpfung - 15.05.2010 (1)
  10. Firefox ändert meine Startseite
    Log-Analyse und Auswertung - 30.07.2009 (4)
  11. Explorer Startseite ändert sich bei Reboot.
    Plagegeister aller Art und deren Bekämpfung - 14.04.2008 (12)
  12. Startseite ändert sich immer :-(
    Log-Analyse und Auswertung - 06.05.2005 (0)
  13. Startseite von Internet Explorer, ändert sich automatisch
    Plagegeister aller Art und deren Bekämpfung - 17.11.2004 (2)
  14. Startseite ändert sich
    Log-Analyse und Auswertung - 22.06.2004 (6)
  15. Startseite ändert selber
    Plagegeister aller Art und deren Bekämpfung - 19.06.2004 (45)
  16. IE Startseite ändert sich immer wieder!
    Log-Analyse und Auswertung - 18.06.2004 (4)
  17. Startseite ändert selbstständig...
    Plagegeister aller Art und deren Bekämpfung - 01.03.2004 (2)

Zum Thema Firefox Startseite ändert sich in webbooks.file - Moin, FF hat immer noch das Gleiche Problem. Keine Veränderung. Code: Alles auswählen Aufklappen ATTFilter Untersuchungsergebnis der Verknüpfungen des Benutzers (x64) Version: 30-09-2016 durchgeführt von Jim Panse (01-10-2016 14:09:29) Gestartet - Firefox Startseite ändert sich in webbooks.file...
Archiv
Du betrachtest: Firefox Startseite ändert sich in webbooks.file auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.