悪代官の伏魔殿掲示板
easylifeappについて
すいません聞きたいことがありましてこちらの方に来させていただきました。早速なのですが問題はeasylifeappというウイルス?の事です。僕は5年ほど前に自宅のデスクトップのgoogle chromeをいじっていたのですがその時にeasylifeappというタブが出てきたので疑問に思っていて調べたらウイルス?という事が分かったのですがそのパソコンは古かったしもう最近は全然使っていなかったので全く気にせず放置しておりました。そして昨日なのですが家電量販店で新しくノートpcを買ったのでgoogle chromeを入れて色々遊んでたのですが買ったばかりのパソコンのgoogle chromeのタブにeasylifeappがまた表示されたのです。前の時は古かったしそこまで気にしていなかったのですが今回は買って1日経ったほどのパソコンで新しいのでなんとかしたいです。自分ではどうしたらいいか分かりません。よろしければ解決方法を教えて下さい。
  • 2018/02/13 (Tue) 00:39:37
Re: easylifeappについて
後この場合ログは昔のデスクトップpcのログを取った方がいいですか?それとも昨日新しく買った方のpcのログを取った方がいいですか?
  • 2018/02/13 (Tue) 04:46:16
まずは案内です
おはようございます。
ここの管理人の悪代官と言う、ケチな遊び人です(←それポジション違う

easylifeappでのトラブルですか。
おそらく以前に知恵袋で自分がレスした↓スレをご覧になったかと思いますが
https://detail.chiebukuro.yahoo.co.jp/qa/question_detail/q14102126769?__ysp=ZWFzeWxpZmVhcHA%3D

今もまだこれ絡みのトラブルはあちこちで続いているようですね。

以前のPCは現在は使ってないようなので、新しいPCでのログを解析しましょう。
新PCでHJTと、インストール情報のログをとったらそれを返信で見せてください。
そこから慎重に調べていきましょう
http://akumaden.web.fc2.com/prepare.html

http://akumaden.web.fc2.com/index.html
  • 悪代官
  • 2018/02/13 (Tue) 05:22:53
Re: easylifeappについて
返信ありがとうございます。
こちらがhjtのログになります。
Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 15:56:58, on 2018/02/13
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.16299.0015)


Boot mode: Normal

Running processes:
C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe
D:\steam\Steam.exe
C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
D:\steam\bin\cef\cef.win7\steamwebhelper.exe
D:\steam\bin\cef\cef.win7\steamwebhelper.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
D:\steam\bin\cef\cef.win7\steamwebhelper.exe
C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
D:\HijackThis.exe

F2 - REG:system.ini: UserInit=
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - D:\Java\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - D:\Java\bin\jp2ssv.dll
O2 - BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
O4 - HKLM\..\Run: [HPMessageService] C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
O4 - HKLM\..\Run: [HPRadioMgr] C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe
O4 - HKLM\..\Run: [AccelerometerSysTrayApplet] C:\Program Files (x86)\HP\HP 3D DriveGuard\AccelerometerST.exe
O4 - HKLM\..\Run: [Dropbox] "C:\Program Files (x86)\Dropbox\Client\Dropbox.exe" /systemstartup
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [OneDrive] "C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [Steam] "D:\steam\steam.exe" -silent
O9 - Extra button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\PROGRA~2\mcafee\msc\mcsniepl.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: Bonjour サービス (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: ClientAnalyticsService - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHDCPSvc.exe
O23 - Service: Dropbox アップデート サービス (dbupdate) (dbupdate) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: Dropbox アップデート サービス (dbupdatem) (dbupdatem) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: DbxSvc - Unknown owner - C:\windows\system32\DbxSvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @oem29.inf,%ServiceDisplayName%;ESIF Upper Framework Service (esifsvc) - Unknown owner - C:\WINDOWS\system32\Intel\DPTF\esif_uf.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Futuremark SystemInfo Service - Futuremark - C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
O23 - Service: HP Comm Recovery (HP Comm Recover) - HP Inc. - C:\Program Files\HPCommRecovery\HPCommRecovery.exe
O23 - Service: @oem31.inf,%hpservice_desc%;HP 3DDG Service (hp3ddgsrv) - Unknown owner - C:\WINDOWS\system32\HP3DDGService.exe (file missing)
O23 - Service: HP JumpStart Bridge (HPJumpStartBridge) - HP Inc. - c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
O23 - Service: HP CASL Framework Service (hpqcaslwmiex) - HP - C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
O23 - Service: HP Service (hpsrv) - Unknown owner - C:\windows\system32\Hpservice.exe (file missing)
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: HPWMISVC - HP Inc. - c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @oem36.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\system32\ibtsiva (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\igfxCUIService.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: McAfee AP Service (McAPExe) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\VSCore_15_7\McApExe.exe
O23 - Service: McAfee Activation Service (McAWFwk) - McAfee, Inc. - C:\Program Files\Common Files\mcafee\actwiz\McAWFwk.exe
O23 - Service: McAfee CSP Service (mccspsvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\\McCSPServiceHost.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
O23 - Service: McAfee Service Controller (mfemms) - McAfee LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - Unknown owner - C:\windows\system32\mfevtps.exe (file missing)
O23 - Service: McAfee Module Core Service (ModuleCoreService) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: Intel Security PEF Service (PEFService) - Intel Security, Inc. - C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\WINDOWS\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @%systemroot%\system32\xbgmsvc.exe,-100 (xbgm) - Unknown owner - C:\WINDOWS\system32\xbgmsvc.exe (file missing)

--
End of file - 11928 bytes
そしてこちらがインストール情報のログとなります。
3D Builder Microsoft Corporation 2018/02/12 15.1.3342.0
3DMark Futuremark 2018/02/13 412 MB 2.4.4254.0
Bonjour Apple Inc. 2017/05/15 1.98 MB 3.0.0.10
Candy Crush Soda Saga king.com 2018/02/12 1.106.700.0
CCleaner Piriform 2018/02/13 5.39
Dropbox Dropbox, Inc. 2018/02/13 43.4.50
Energy Star HP Inc. 2017/06/17 3.32 MB 1.1.1
Futuremark SystemInfo Futuremark 2018/02/13 5.84 MB 5.4.642.0
Google Chrome Google Inc. 2018/02/13 64.0.3282.140
Google Toolbar for Internet Explorer Google Inc. 2018/02/13 7.5.8231.2252
Groove ミュージック Microsoft Corporation 2018/02/12 10.18011.12711.0
HEVC Video Extension Microsoft Corporation 2018/02/13 1.0.2512.0
HP 3D DriveGuard HP 2017/06/17 2.17 MB 6.0.41.1
HP AC Power Control HP 2017/05/15 13.5 MB 1.0.7
HP Audio Switch HP Inc. 2017/05/15 9.22 MB 1.0.150.0
HP CoolSense HP Inc. 2017/06/17 11.2 MB 2.22.1
HP Documentation HP Inc. 2018/02/13 1.0.0.1
HP ePrint SW HP Inc. 2018/02/13 62.0 MB 5.3.22034
HP JumpStart HP Inc. 2018/02/12 1.2.378.0
HP JumpStart Bridge HP Inc. 2017/06/17 8.53 MB 1.1.0.378
HP JumpStart Launch HP Inc. 2017/06/17 433 KB 1.1.275.0
HP Support Assistant HP Inc. 2017/05/15 58.5 MB 8.4.14.41
HP Support Solutions Framework HP Inc. 2017/05/15 7.49 MB 12.8.47.1
HP Sure Connect HP Inc. 2017/05/15 1.0.0.29
HP System Event Utility HP Inc. 2017/05/15 12.8 MB 1.4.19
HP Wireless Button Driver HP 2017/06/17 1.99 MB 1.1.18.1
Intel(R) Dynamic Platform and Thermal Framework Intel Corporation 2018/02/13 8.2.11000.2996
Intel(R) Management Engine Components Intel Corporation 2017/06/17 11.6.0.1035
Intel(R) Processor Graphics Intel Corporation 2018/02/13 22.20.16.4749
Intel(R) Rapid Storage Technology Intel Corporation 2017/06/17 15.2.0.1020
Java 8 Update 161 Oracle Corporation 2018/02/13 100 MB 8.0.1610.12
McAfee LiveSafe McAfee, Inc. 2018/02/13 711 MB 16.0 R7
Microsoft OneDrive Microsoft Corporation 2018/02/13 101 MB 17.3.7294.0108
Microsoft Solitaire Collection Microsoft Studios 2018/02/12 3.18.12091.0
Microsoft Sticky Notes Microsoft Corporation 2018/02/12 2.0.5.0
Microsoft Store Microsoft Corporation 2018/02/12 11801.1001.6.0
Microsoft Visual C++ 2005 Redistributable Microsoft Corporation 2017/05/15 4.84 MB 8.0.61001
Microsoft Visual C++ 2005 Redistributable (x64) Microsoft Corporation 2017/05/15 6.83 MB 8.0.61000
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 Microsoft Corporation 2017/05/15 13.2 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 Microsoft Corporation 2017/05/15 13.2 MB 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 Microsoft Corporation 2017/05/15 10.2 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 Microsoft Corporation 2017/05/15 10.1 MB 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 Microsoft Corporation 2017/05/15 10.1 MB 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 Microsoft Corporation 2017/05/15 13.8 MB 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 Microsoft Corporation 2017/05/15 11.1 MB 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 Microsoft Corporation 2018/02/13 11.0.51106.1
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 Microsoft Corporation 2018/02/13 20.5 MB 11.0.61030.0
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 Microsoft Corporation 2018/02/13 11.0.51106.1
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 Microsoft Corporation 2018/02/13 17.3 MB 11.0.61030.0
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 Microsoft Corporation 2018/02/13 20.5 MB 12.0.30501.0
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 Microsoft Corporation 2018/02/13 17.1 MB 12.0.30501.0
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 Microsoft Corporation 2018/02/13 22.5 MB 14.0.23506.0
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 Microsoft Corporation 2018/02/13 18.7 MB 14.0.23506.0
Minecraft Microsoft Studios 2018/02/12 1.2.1002.0
Mixed Reality ビューアー Microsoft Corporation 2018/02/12 2.1801.4012.0
My Office Microsoft Corporation 2018/02/12 17.8830.7600.0
Netflix Netflix, Inc. 2018/02/12 6.51.239.0
Nox APP Player Duodian Technology Co. Ltd. 2018/02/13 6.0.5.2
NVIDIA GeForce Experience 3.5.0.70 NVIDIA Corporation 2017/06/17 3.5.0.70
NVIDIA HD オーディオ ドライバー 1.3.34.26 NVIDIA Corporation 2017/06/17 1.3.34.26
NVIDIA PhysX システム ソフトウェア 9.17.0329 NVIDIA Corporation 2017/06/17 9.17.0329
OneNote Microsoft Corporation 2018/02/12 17.9001.21281.0
People Microsoft Corporation 2018/02/12 10.2.2791.0
Plex Plex 2018/02/12 3.2.20.0
Print 3D Microsoft Corporation 2018/02/12 1.0.2422.0
Realtek Card Reader Realtek Semiconductor Corp. 2017/06/17 14.6 MB 10.0.14393.21292
Realtek Ethernet Controller Driver Realtek 2017/06/17 4.14 MB 10.13.1223.2016
Realtek High Definition Audio Driver Realtek Semiconductor Corp. 2017/06/17 401 MB 6.0.1.8117
SketchBook Autodesk Inc. 2018/02/12 1.7.0.0
Skype Skype 2018/02/12 12.1803.279.0
Spotify Spotify AB 2018/02/12 1.73.345.0
Steam Valve Corporation 2018/02/13 2.10.91.91
Synaptics ClickPad Driver Synaptics Incorporated 2018/02/13 46.4 MB 19.3.31.31
Update for Windows 10 for x64-based Systems (KB4023057) Microsoft Corporation 2018/02/13 686 KB 2.12.0.0
Vulkan Run Time Libraries 1.0.42.0 LunarG, Inc. 2018/02/13 1.66 MB 1.0.42.0
Wallet Microsoft Corporation 2018/02/12 1.0.16328.0
Windows Setup Remediations (x64) (KB4023057) 2018/02/13
Xbox Microsoft Corporation 2018/02/12 36.36.12003.0
Xbox Game bar Microsoft Corporation 2018/02/12 1.24.5001.0
Xbox Game Speech Window Microsoft Corporation 2018/02/12 1.21.13002.0
Xbox Identity Provider Microsoft Corporation 2018/02/12 12.30.5001.0
Xbox Live Microsoft Corporation 2018/02/12 1.8.24001.0
アプリ インストーラー Microsoft Corporation 2018/02/12 1.0.12894.0
アラーム & クロック Microsoft Corporation 2018/02/12 10.1709.2621.0
インテル(R) ワイヤレス Bluetooth(R) Intel Corporation 2017/06/17 7.85 MB 19.50.0
インテル® PROSet/Wireless ソフトウェア Intel Corporation 2018/02/13 151 MB 19.40.0
カメラ Microsoft Corporation 2018/02/12 2017.1117.10.0
ストア エクスペリエンス ホスト Microsoft Corporation 2018/02/12 11801.1801.19001.0
ドラゴンクエストX ベンチマークソフト SQUARE ENIX CO., LTD. 2018/02/13 1.5.1.0
ニュース Microsoft Corporation 2018/02/12 4.22.3254.0
バブルウィッチ3 king.com 2018/02/12 4.2.2.0
ヒント Microsoft Corporation 2018/02/12 5.12.2691.0
フィードバック Hub Microsoft Corporation 2018/02/12 1.1711.3412.0
フォト Microsoft Corporation 2018/02/12 2017.39101.16720.0
ヘルプの表示 Microsoft Corporation 2018/02/12 10.1706.1811.0
ペイント 3D Microsoft Corporation 2018/02/12 4.1801.19027.0
ボイス レコーダー Microsoft Corporation 2018/02/12 10.1709.2703.0
マップ Microsoft Corporation 2018/02/12 5.1708.2764.0
マーチ オブ エンパイア - 領土戦争 Gameloft. 2018/02/12 3.0.0.12
メッセージング Microsoft Corporation 2018/02/12 3.37.23004.0
メール/カレンダー Microsoft Corporation 2018/02/12 17.8827.21855.0
天気 Microsoft Corporation 2018/02/12 4.22.3254.0
天鳳 v1.3 C-EGG 2018/02/13 194 KB 1.3.0.0
映画 & テレビ Microsoft Corporation 2018/02/12 10.17122.15711.0
有料 Wi-Fi & 携帯ネットワーク Microsoft Corporation 2018/02/12 3.1708.2224.0
電卓 Microsoft Corporation 2018/02/12 10.1709.2703.0
  • 2018/02/13 (Tue) 16:05:53
Re: easylifeappについて
後お聞きしたいのがそのeasylifeappの表示が出たときに怖くなったのでgoogle ghromeを削除してしまったのですがよろしかったでしょうか?
それとそのウイルスが入った古いほうのデスクトップのPCのgoogle chromeのアカウントで新しく買ったほうのPCのgoogle chromeにログインしてしまったのですがそれが原因ですか?
  • 2018/02/13 (Tue) 16:18:27
CCの各タブログを調べましょう
早速の作業と報告ありがとうございます。
2つのログを見せてもらいました。

>easylifeappの表示が出たときに怖くなったのでgoogle ghromeを削除してしまったのですがよろしかったでしょうか?
それとそのウイルスが入った古いほうのデスクトップのPCのgoogle chromeのアカウントで新しく買ったほうのPCのgoogle chromeにログインしてしまったのですがそれが原因ですか?

インストール情報には出てますがそのあとにChromeをアンインストールしたわけですか。
現在削除したならそこはいいですが、件のeasylifeappが出たのは、Chromeで「同期」状態でしたか?
もし同期状態で出たならChromeだけアンインストールしても片付かない恐れがありえます。
同期していない状態で出たならそのことだけ次回レスで教えてください。

さて今のところあきらかに感染らしい痕跡は見えませんが、Chromeに食い込んで水面下で動くマルウェア類は最初のログでは尻尾を見せないことがほとんどです。
ですが落ち着いて調べれば隠れているモノも暴きだすことも可能です。
人様の目はごまかせてもお天道様は全部お見通しです(←それ悪代官側のセリフじゃないから

では順番に調べていきましょう。

まず最初にお伝えしておきます。
見てのとおり現在相談者さん多数のため、相談受けてから皆さんに順番にレスできるまで、毎回1日かそれ以上かかる可能性もあるので、すみませんがご了承ください。

では以下の説明をよく見てから、順番に作業をお願いします。
既に準備した物もあるはずですが、一応説明を再度見ておいてください。

隠しファイルと拡張子を表示設定にしてください(やり方↓)
http://pasofaq.jp/windows/mycomputer/hiddenfile.htm
http://support.microsoft.com/kb/978449/ja

下記のツールをダウンロードして、基本の使い方を把握しておいてください。
ただし、配布サイトで他のアプリをダウンロードしろと勧めてくるような広告も出てきたらそれらは絶対にクリックしないでください。
「GeekUninstaller」(通称:GU)
説明ページ↓
http://www.gigafree.net/system/install/geekuninstaller.html
ダウンロード↓
http://www.geekuninstaller.com/download
「download free」をクリック、保存後、解凍してください。
片付ける時はフォルダごと手動で削除してください。

「CCleaner」(通称:CC)
説明↓
http://www.gigafree.net/system/clean/ccleaner.html
http://note.chiebukuro.yahoo.co.jp/detail/n178757
ダウンロード↓
https://www.piriform.com/ccleaner/builds
最新バージョンの「ポータブル版」(Portable)をダウンロード後、解凍して起動してください。
片付けるときはそのフォルダを削除すればいいです。

ここで重要な注意です。
CCは本来は高い性能を持つメンテナンスソフトですが、間違った使い方すると
【Windowsにダメージを与えてしまうおそれもある】
ので、ここでは解析ツールとしてのみ使います。
説明をしっかり読んで、自分が指示した以外の操作はしないように。

準備できたら作業開始です。
なお、このあとの作業で探しても見つからないものはスルーして進めていいですが、指示した対象外の物は絶対にいじらないようによく見て作業してください。

また、作業のうえで削除指示するものもあるはずですが、ご自身で必要として入れたものがあればそれの削除は保留して、次のレスでその旨を教えてください。

最初にWindowsUpdateの確認して、必要な更新があればそれを全部更新してください。
ですがそこで更新ができないようならこの後に説明する作業はせずに更新失敗の旨をレスで教えてください。
WUが正常にできなくすることで、感染の解析処置を阻害してくる危険なマルウェアが激増しているためです。
Windowsの各種更新(WindowsUpdate)は常に最新に適用しておかないと、それだけで危険な感染はすぐにでも起きますよ。

ここでWindowsの標準機能である「システムの復元」での復元ポイントをひとつ、手動で作成しておいてください。
これはこの後の作業で、間違って対象外のものをいじってしまうとそれだけでWindowsに深刻な不具合を起こすこともあるので、万一の際に復元可能にしておくためです。
http://windows.microsoft.com/ja-jp/windows7/create-a-restore-point

GUを使って下記をアンインストールしてください。
>Java 8 Update 161 Oracle Corporation 2018/02/13 100 MB 8.0.1610.12

Java自体はマルウェアではありませんが、これの脆弱性を悪用して感染させる攻撃は世界中で多発しています。
Javaを必要とする環境なら残しておいてもいいですが、その場合はこまめに更新をチェックしながら設定と機能を十分把握して使ってください。

今度はPCをセーフモードで起動してください(やり方↓)
http://www.pc-master.jp/sousa/s-safemode.html
Win8の場合は以下を参考に。
http://freesoft.tvbok.com/win8/tips-and-tools/safemode.html

HJTを起動させ、スキャンを行ってください。
スキャン結果が表示されましたら、以下の項目にチェックを入れてください。
ただし、特にHJTでの作業は一歩間違えれば簡単にPCが起動しなくなるため、こちらが指示した以外のものは絶対にチェックを入れないでください。

>O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - D:\Java\bin\ssv.dll

>O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - D:\Java\bin\jp2ssv.dll

>O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

ただしJavaを残すなら上記はfixせずそのままで。

必要な項目すべてにチェックが入りましたら、Fix checkedをクリックしてください。
探しても見つからないものはスルーして進めていいです。

ここでPCを通常モードで再起動してから、スタートメニューの「アクセサリ」→「システムツール」から「ディスククリーンアップ」を起動してください。
起動したら対象ドライブでCドライブを選択してスキャンして、表示された中の「ダウンロードされたプログラムファイル」「インターネット一時ファイル」「一時ファイル」の項目だけチェックを入れてから「OK」「ファイルの削除」を押してください。
これを実行すると選択した部分のゴミファイルが掃除されます。

これを実行することで作業時にスキャンで検出される無駄なゴミファイルも減るのでその分かなり時間や解析も楽になるのです。
「ごみ箱」など他の項目にチェックしないのは、間違って正常なファイルを削除しないためと、もし正常なファイルを削除してごみ箱に入れても戻せるようにするための措置です。

続いてCCを起動してください。
起動したら、「ツール」→」「スタートアップ」→「Windows」タブを開いてください。
そこで右下の「テキストとして保存」を押すと、表示の内容がログとして保存できるので、ログをデスクトップにでも保存しておいてください。

次に「スケジュールされたタスク」タブと「コンテキストメニュー」タブのログも同じ要領で保存してください。

続いて今度はCC画面の左側にある「Browser Plugin」の項目から「InternetExplorer」タブ以下の各タブも順番に開いて、そのログもとっておいてください。

CCの各ログをとったらCCは終了してください。

このあとブラウザを起動して、数時間ほどPC状態を様子見したあと、あらたにHJTとCCでのインストール情報ログを取り直してください。

取り直した両ログと、CCの各ログを返信に貼って、状態報告とともにレスください。
それらを見てから続きの作業を指示します。

CCの各タブのログで何が見つかるかどうかが最初の鍵になるでしょう。

あと、Dropboxも使っていたようですが、そこで使っていたファイル類はやり取りする相手も含めて信頼できるものだけでしたか?
もしもはっきりしない相手や素性のファイルでもあれば、それらは破棄推奨です。
DB絡みでは当掲示板でも色々と厄介な事例もありました。
DB自体もアクセスしてきたPCに、サイトの痕跡をかなり残す挙動があり、仕様とはいえあまり多用しないことを頭に入れておいてください
  • 悪代官
  • 2018/02/13 (Tue) 20:57:09
Re: easylifeappについて
返信遅れました。
こちらが新しくとったhjtのログです
Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 2:05:13, on 2018/02/14
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.16299.0015)


Boot mode: Normal

Running processes:
C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe
D:\steam\Steam.exe
C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
D:\steam\bin\cef\cef.win7\steamwebhelper.exe
D:\steam\bin\cef\cef.win7\steamwebhelper.exe
C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
D:\steam\bin\cef\cef.win7\steamwebhelper.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
D:\HijackThis.exe

F2 - REG:system.ini: UserInit=
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O2 - BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O4 - HKLM\..\Run: [HPMessageService] C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
O4 - HKLM\..\Run: [HPRadioMgr] C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe
O4 - HKLM\..\Run: [AccelerometerSysTrayApplet] C:\Program Files (x86)\HP\HP 3D DriveGuard\AccelerometerST.exe
O4 - HKLM\..\Run: [Dropbox] "C:\Program Files (x86)\Dropbox\Client\Dropbox.exe" /systemstartup
O4 - HKCU\..\Run: [OneDrive] "C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [Steam] "D:\steam\steam.exe" -silent
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O9 - Extra button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\PROGRA~2\mcafee\msc\mcsniepl.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: Bonjour サービス (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: ClientAnalyticsService - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHDCPSvc.exe
O23 - Service: Dropbox アップデート サービス (dbupdate) (dbupdate) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: Dropbox アップデート サービス (dbupdatem) (dbupdatem) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: DbxSvc - Unknown owner - C:\windows\system32\DbxSvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @oem29.inf,%ServiceDisplayName%;ESIF Upper Framework Service (esifsvc) - Unknown owner - C:\WINDOWS\system32\Intel\DPTF\esif_uf.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Futuremark SystemInfo Service - Futuremark - C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
O23 - Service: Google Update サービス (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Update サービス (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: HP Comm Recovery (HP Comm Recover) - HP Inc. - C:\Program Files\HPCommRecovery\HPCommRecovery.exe
O23 - Service: @oem31.inf,%hpservice_desc%;HP 3DDG Service (hp3ddgsrv) - Unknown owner - C:\WINDOWS\system32\HP3DDGService.exe (file missing)
O23 - Service: HP JumpStart Bridge (HPJumpStartBridge) - HP Inc. - c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
O23 - Service: HP CASL Framework Service (hpqcaslwmiex) - HP - C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
O23 - Service: HP Service (hpsrv) - Unknown owner - C:\windows\system32\Hpservice.exe (file missing)
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: HPWMISVC - HP Inc. - c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @oem36.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\system32\ibtsiva (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\igfxCUIService.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: McAfee AP Service (McAPExe) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\VSCore_15_7\McApExe.exe
O23 - Service: McAfee Activation Service (McAWFwk) - McAfee, Inc. - C:\Program Files\Common Files\mcafee\actwiz\McAWFwk.exe
O23 - Service: McAfee CSP Service (mccspsvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\\McCSPServiceHost.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
O23 - Service: McAfee Service Controller (mfemms) - McAfee LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - Unknown owner - C:\windows\system32\mfevtps.exe (file missing)
O23 - Service: McAfee Module Core Service (ModuleCoreService) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: Intel Security PEF Service (PEFService) - Intel Security, Inc. - C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\S
こちらがCCのインストール情報ログです
3D Builder Microsoft Corporation 2018/02/12 15.1.3342.0
3DMark Futuremark 2018/02/13 412 MB 2.4.4254.0
Bonjour Apple Inc. 2017/05/15 1.98 MB 3.0.0.10
Candy Crush Soda Saga king.com 2018/02/12 1.106.700.0
CCleaner Piriform 2018/02/13 5.39
Dropbox Dropbox, Inc. 2018/02/13 43.4.50
Energy Star HP Inc. 2017/06/17 3.32 MB 1.1.1
Futuremark SystemInfo Futuremark 2018/02/13 5.84 MB 5.4.642.0
Google Chrome Google Inc. 2018/02/13 64.0.3282.140
Google Toolbar for Internet Explorer Google Inc. 2018/02/13 7.5.8231.2252
Groove ミュージック Microsoft Corporation 2018/02/12 10.18011.12711.0
HEVC Video Extension Microsoft Corporation 2018/02/13 1.0.10084.0
HP 3D DriveGuard HP 2017/06/17 2.17 MB 6.0.41.1
HP AC Power Control HP 2017/05/15 13.5 MB 1.0.7
HP Audio Switch HP Inc. 2017/05/15 9.22 MB 1.0.150.0
HP CoolSense HP Inc. 2017/06/17 11.2 MB 2.22.1
HP Documentation HP Inc. 2018/02/13 1.0.0.1
HP ePrint SW HP Inc. 2018/02/13 62.0 MB 5.3.22034
HP JumpStart HP Inc. 2018/02/12 1.2.378.0
HP JumpStart Bridge HP Inc. 2017/06/17 8.53 MB 1.1.0.378
HP JumpStart Launch HP Inc. 2017/06/17 433 KB 1.1.275.0
HP Support Assistant HP Inc. 2017/05/15 58.5 MB 8.4.14.41
HP Support Solutions Framework HP Inc. 2017/05/15 7.49 MB 12.8.47.1
HP Sure Connect HP Inc. 2017/05/15 1.0.0.29
HP System Event Utility HP Inc. 2017/05/15 12.8 MB 1.4.19
HP Wireless Button Driver HP 2017/06/17 1.99 MB 1.1.18.1
Intel(R) Dynamic Platform and Thermal Framework Intel Corporation 2018/02/13 8.2.11000.2996
Intel(R) Management Engine Components Intel Corporation 2017/06/17 11.6.0.1035
Intel(R) Processor Graphics Intel Corporation 2018/02/13 22.20.16.4749
Intel(R) Rapid Storage Technology Intel Corporation 2017/06/17 15.2.0.1020
McAfee LiveSafe McAfee, Inc. 2018/02/13 711 MB 16.0 R7
Microsoft OneDrive Microsoft Corporation 2018/02/13 101 MB 17.3.7294.0108
Microsoft Pay Microsoft Corporation 2018/02/13 2.1.18011.0
Microsoft Solitaire Collection Microsoft Studios 2018/02/12 3.18.12091.0
Microsoft Sticky Notes Microsoft Corporation 2018/02/12 2.0.5.0
Microsoft Store Microsoft Corporation 2018/02/12 11801.1001.6.0
Microsoft Visual C++ 2005 Redistributable Microsoft Corporation 2017/05/15 4.84 MB 8.0.61001
Microsoft Visual C++ 2005 Redistributable (x64) Microsoft Corporation 2017/05/15 6.83 MB 8.0.61000
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 Microsoft Corporation 2017/05/15 13.2 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 Microsoft Corporation 2017/05/15 13.2 MB 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 Microsoft Corporation 2017/05/15 10.2 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 Microsoft Corporation 2017/05/15 10.1 MB 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 Microsoft Corporation 2017/05/15 10.1 MB 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 Microsoft Corporation 2017/05/15 13.8 MB 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 Microsoft Corporation 2017/05/15 11.1 MB 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 Microsoft Corporation 2018/02/13 11.0.51106.1
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 Microsoft Corporation 2018/02/13 20.5 MB 11.0.61030.0
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 Microsoft Corporation 2018/02/13 11.0.51106.1
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 Microsoft Corporation 2018/02/13 17.3 MB 11.0.61030.0
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 Microsoft Corporation 2018/02/13 20.5 MB 12.0.30501.0
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 Microsoft Corporation 2018/02/13 17.1 MB 12.0.30501.0
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 Microsoft Corporation 2018/02/13 22.5 MB 14.0.23506.0
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 Microsoft Corporation 2018/02/13 18.7 MB 14.0.23506.0
Minecraft Microsoft Studios 2018/02/12 1.2.1002.0
Mixed Reality ビューアー Microsoft Corporation 2018/02/12 2.1801.4012.0
My Office Microsoft Corporation 2018/02/12 17.8830.7600.0
Netflix Netflix, Inc. 2018/02/12 6.51.239.0
Nox APP Player Duodian Technology Co. Ltd. 2018/02/13 6.0.5.2
NVIDIA GeForce Experience 3.5.0.70 NVIDIA Corporation 2017/06/17 3.5.0.70
NVIDIA HD オーディオ ドライバー 1.3.34.26 NVIDIA Corporation 2017/06/17 1.3.34.26
NVIDIA PhysX システム ソフトウェア 9.17.0329 NVIDIA Corporation 2017/06/17 9.17.0329
OneNote Microsoft Corporation 2018/02/12 17.9001.21281.0
People Microsoft Corporation 2018/02/13 10.3.3472.0
Plex Plex 2018/02/12 3.2.20.0
Print 3D Microsoft Corporation 2018/02/13 2.0.3621.0
Realtek Card Reader Realtek Semiconductor Corp. 2017/06/17 14.6 MB 10.0.14393.21292
Realtek Ethernet Controller Driver Realtek 2017/06/17 4.14 MB 10.13.1223.2016
Realtek High Definition Audio Driver Realtek Semiconductor Corp. 2017/06/17 401 MB 6.0.1.8117
SketchBook Autodesk Inc. 2018/02/13 1.7.1.0
Skype Skype 2018/02/12 12.1803.279.0
Spotify Spotify AB 2018/02/12 1.73.345.0
Steam Valve Corporation 2018/02/13 2.10.91.91
Synaptics ClickPad Driver Synaptics Incorporated 2018/02/13 46.4 MB 19.3.31.31
Update for Windows 10 for x64-based Systems (KB4023057) Microsoft Corporation 2018/02/13 686 KB 2.12.0.0
Vulkan Run Time Libraries 1.0.42.0 LunarG, Inc. 2018/02/13 1.66 MB 1.0.42.0
Windows Setup Remediations (x64) (KB4023057) 2018/02/13
Xbox Microsoft Corporation 2018/02/12 36.36.12003.0
Xbox Game bar Microsoft Corporation 2018/02/12 1.24.5001.0
Xbox Game Speech Window Microsoft Corporation 2018/02/12 1.21.13002.0
Xbox Identity Provider Microsoft Corporation 2018/02/12 12.30.5001.0
Xbox Live Microsoft Corporation 2018/02/13 1.11.29001.0
アプリ インストーラー Microsoft Corporation 2018/02/12 1.0.12894.0
アラーム & クロック Microsoft Corporation 2018/02/13 10.1712.3352.0
インテル(R) ワイヤレス Bluetooth(R) Intel Corporation 2017/06/17 7.85 MB 19.50.0
インテル® PROSet/Wireless ソフトウェア Intel Corporation 2018/02/13 151 MB 19.40.0
カメラ Microsoft Corporation 2018/02/12 2017.1117.10.0
ストア エクスペリエンス ホスト Microsoft Corporation 2018/02/12 11801.1801.19001.0
ドラゴンクエストX ベンチマークソフト SQUARE ENIX CO., LTD. 2018/02/13 1.5.1.0
ニュース Microsoft Corporation 2018/02/12 4.22.3254.0
バブルウィッチ3 king.com 2018/02/12 4.2.2.0
ヒント Microsoft Corporation 2018/02/13 6.7.3462.0
フィードバック Hub Microsoft Corporation 2018/02/12 1.1711.3412.0
フォト Microsoft Corporation 2018/02/12 2017.39101.16720.0
ペイント 3D Microsoft Corporation 2018/02/12 4.1801.19027.0
ボイス レコーダー Microsoft Corporation 2018/02/13 10.1712.3351.0
マップ Microsoft Corporation 2018/02/12 5.1708.2764.0
マーチ オブ エンパイア - 領土戦争 Gameloft. 2018/02/12 3.0.0.12
メッセージング Microsoft Corporation 2018/02/12 3.37.23004.0
メール/カレンダー Microsoft Corporation 2018/02/12 17.8827.21855.0
モバイル プラン Microsoft Corporation 2018/02/13 3.1710.3044.0
問い合わせ Microsoft Corporation 2018/02/13 10.1706.3471.0
天気 Microsoft Corporation 2018/02/12 4.22.3254.0
天鳳 v1.3 C-EGG 2018/02/13 194 KB 1.3.0.0
映画 & テレビ Microsoft Corporation 2018/02/12 10.17122.15711.0
電卓 Microsoft Corporation 2018/02/13 10.1712.3351.0
そしてこちらがCCの各ログです
Yes Extension [HP Network Check]を起動して接続の問題を解決する HP Inc. C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
No Helper Google Toolbar Helper Google Inc. C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
No Helper Google Toolbar Helper Google Inc. C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
Yes Helper HP Network Check Helper HP Inc. C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
Yes Helper HP Network Check Helper HP Inc. C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll
No Toolbar Google Toolbar Google Inc. C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
No Toolbar Google Toolbar Google Inc. C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll

Yes App Gmail 8.1 ユーザー 1 C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0
Yes App Google ドライブ 14.1 ユーザー 1 C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0
Yes App YouTube 4.2.8 ユーザー 1 C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0
Yes Extension Google オフライン ドキュメント 1.4 ユーザー 1 C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_0
Yes Extension スプレッドシート 1.2 ユーザー 1 C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.2_0
Yes Extension スライド 0.10 ユーザー 1 C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0
Yes Extension ドキュメント 0.10 ユーザー 1 C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0

Yes HKCU:Run CCleaner Monitoring Piriform Ltd "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
Yes HKCU:Run OneDrive Microsoft Corporation "C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
Yes HKCU:Run Steam Valve Corporation "D:\steam\steam.exe" -silent
Yes HKLM:Run AccelerometerSysTrayApplet HP C:\Program Files (x86)\HP\HP 3D DriveGuard\AccelerometerST.exe
Yes HKLM:Run Dropbox Dropbox, Inc. "C:\Program Files (x86)\Dropbox\Client\Dropbox.exe" /systemstartup
Yes HKLM:Run HPMessageService HP Inc. C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
Yes HKLM:Run HPRadioMgr HP C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe
Yes HKLM:Run RTHDVCPL Realtek Semiconductor "C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe" -s
Yes HKLM:Run SecurityHealth Microsoft Corporation %ProgramFiles%\Windows Defender\MSASCuiL.exe
Yes HKLM:Run ShadowPlay Microsoft Corporation "C:\windows\system32\rundll32.exe" C:\windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart

Yes Task CCleanerSkipUAC Piriform Ltd "C:\Program Files\CCleaner\CCleaner.exe" $(Arg0)
Yes Task DropboxUpdateTaskMachineCore Dropbox, Inc. C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe /c
Yes Task DropboxUpdateTaskMachineUA Dropbox, Inc. C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe /ua /installsource scheduler
Yes Task GoogleUpdateTaskMachineCore Google Inc. C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
Yes Task GoogleUpdateTaskMachineUA Google Inc. C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
Yes Task HPAudioSwitch HP Inc. "C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe"
Yes Task HPEA3JOBS HP C:\Program Files\HP\HP ePrint\hpeprint.exe /CheckJobs
Yes Task HPJumpStartLaunch HP Inc. "C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe"
Yes Task McAfee DAT Built in test McAfee, LLC. C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\datrep\1.0.5.243\mcdatrep.exe /hcmode=periodic /periodicruncount=7
Yes Task McAfee Remediation (Prepare) McAfee, Inc. C:\Program Files\Common Files\AV\McAfee VirusScan\upgrade.exe /prepare
Yes Task McAfeeLogon McAfee, Inc. C:\PROGRA~1\COMMON~1\McAfee\Platform\McUICnt.exe /platui
Yes Task NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Yes Task NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe --launcher=TaskScheduler
Yes Task NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Yes Task NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Yes Task NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe
Yes Task NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe
Yes Task NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe --logon
Yes Task OneDrive Standalone Update Task v2 Microsoft Corporation %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Yes Task OneDrive Standalone Update Task-S-1-5-21-2034092169-3773902313-1786249969-1001 Microsoft Corporation %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
No Task Optimize Push Notification Data File-S-1-5-21-2034092169-3773902313-1786249969-1001

Yes Directory DropboxExt Dropbox, Inc. C:\Program Files (x86)\Dropbox\Client\DropboxExt64.19.0.dll
Yes Directory PowerShell ウィンドウをここに開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
Yes Directory ファイルの所有権
Yes Drive PowerShell ウィンドウをここに開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
Yes File DropboxExt Dropbox, Inc. C:\Program Files (x86)\Dropbox\Client\DropboxExt64.19.0.dll
Yes File McCtxMenuFrmWrk McAfee, Inc. c:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll
Yes Folder McCtxMenuFrmWrk McAfee, Inc. c:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll
これでよろしいでしょうか?よろしくおねがいします
  • 2018/02/14 (Wed) 02:18:13
Re: easylifeappについて
>インストール情報には出てますがそのあとにChromeをアンインストールしたわけですか。
現在削除したならそこはいいですが、件のeasylifeappが出たのは、Chromeで「同期」状態でしたか?
もし同期状態で出たならChromeだけアンインストールしても片付かない恐れがありえます。
同期していない状態で出たならそのことだけ次回レスで教えてください。

このことなのですがchromeで同期状態であったかは申し訳ないのですが覚えておりません、、、
大丈夫でしょうか?

>HJTを起動させ、スキャンを行ってください。
スキャン結果が表示されましたら、以下の項目にチェックを入れてください。
ただし、特にHJTでの作業は一歩間違えれば簡単にPCが起動しなくなるため、こちらが指示した以外のものは絶対にチェックを入れないでください。

>O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - D:\Java\bin\ssv.dll

>O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - D:\Java\bin\jp2ssv.dll

>O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
それとこちらなのですが探したのですが一つも見つかりませんでした
それでも大丈夫ですか?
  • 2018/02/14 (Wed) 02:25:18
今度はChromeでログインしてから作業を
作業と報告ご苦労様です。

>chromeで同期状態であったかは申し訳ないのですが覚えておりません

あ、ではそこはいいです。ここまでのログと経緯で少し思い当たる点が見えました。

HJTでfix対象のエントリも見つからないならスルーでいいです。

今回見せてもらったログでも怪しいところは見えないようです。
やはり先に説明された、

>古いほうのデスクトップのPCのgoogle chromeのアカウントで新しく買ったほうのPCのgoogle chromeにログインしてしまったのですがそれが原因ですか?

ここが鍵かもしれません。
つまり、現在のPCにインストールしているChromeが感染したのではなく、以前に使っていたGoogleアカウントのChromeの拡張設定に食い込まれていた可能性が出てきます。
他の方の事例でも幾度かあったのですが、GoogleアカウントのChromeに食い込まれていたらそのあと別のPCからChromeで同アカウントにログイン(同期)すると同じ異常が出てしまうのです。

では今度は別角度から対処にかかります。

まず下記のサイトの説明を読んでから
http://all-freesoft.net/net2/browsersettings/chrome-cleanup-tool/chrome-cleanup-tool.html

そこで説明しているツールをダウンロード、デスクトップに保存しておいてください。
「Chrome クリーンアップ ツール」
https://www.google.com/chrome/cleanup-tool/

保存したらChromeでGoogleアカウントにログイン(同期)してください。

同期したらChromeのアドレスバーに下記をコピペで移動してください。

chrome://extensions/

この画面ではChromeに入った拡張が表示されます。
ですが先に解析したときは同期していなかった状態なので、Googleアカウント内のChromeに入っている拡張は表示されません。

同期状態のその画面を見て、件のeasylifeappか、それに似た名前の拡張が見つかればそれを「無効」にしてください。
探しても見つからないならスルーでいいです。

無効化かスルーしたら、続いてChromeで同期状態のまま、先のクリーンアップツールを起動してください。

説明サイトの手順に沿ってツールでスキャン後、見つかったものがあればそれを削除(リセット)です。

ツールでの作業ができたらそこでChromeを終了後、再度起動してまた同期してから、状態を確認後に、作業の結果と状態をレスください
  • 悪代官
  • 2018/02/14 (Wed) 21:23:25
Re: easylifeappについて
今先ほど作業を終えました。
chrome://extensions/
こちらの方のアドレスを打って確認したのですが、easylifeappに関する拡張は見つけられませんでした。
また、クリーンアップツールを使ってスキャンしたのですが、そこでも何も検出されませんでした。なので、リセットをし終了したのち再度chromeを起動したらeasylifeappのタブは消えてました。以上が今回の作業報告となります。
  • 2018/02/14 (Wed) 22:37:19
Chromeリセットで沈静化できましたね
作業と報告ご苦労様です。

ツールでのスキャンでは検出できなかったものの、リセットでChromeが初期化されたので入り込んだモノも掃除されましたね。
リセットもうまくいかなければ手動で作業指示するつもりでしたが、その状態ならいいでしょう。
クリーンアップツールは手動で削除して片付けてください。

では沈静化したところで続きの作業しましょう。
可能なら残っているモノの解析と、残骸から曲者の素性を調べておいたほうが以後の自衛のうえでも有用ですし。

今度は下記の下記のツールを準備してください。
「AdwCleaner」(通称:AC)
http://www.bleepingcomputer.com/download/adwcleaner/dl/125/
ファイル直リンです。アクセスしてファイルをデスクトップにでも保存しておいてください。
片付けるときは起動後に「uninstall」ボタンを押せば自動で削除されます。
使い方は下記サイト様に詳しい説明があるのでサンショウウオ↓
http://www.japan-secure.com/entry/adwcleaner.html

Malwarebytes' Anti-Malware(通称・MBAM)
本家サイト
http://www.malwarebytes.org/

ダウンロード
https://www.malwarebytes.org/mwb-download/thankyou/
ファイル直リンです。保存しておいてください。

使い方の説明サイト
http://www.gigafree.net/security/MalwarebytesAnti-MalwareFree.html

準備できたらMBAMをインストールとアップデートまでしておいてください。
ただし、ここではまだスキャンはしないように。

続いてここで一度ACを起動してください。
起動するとまず定義の更新が行われるはずなので、更新だけしてから、それができたらACは一旦終了してください。
ここではスキャンもしなくていいです。

両ツールのアップデートができたらディスククリーンアップを使ってゴミファイルの掃除したあと、PCをセーフモードで再起動してしてください。

続いてPCをセーフモード起動してから、先に一度起動したACを再度起動してください。
起動したら今度は「スキャン」したあと、そのスキャン終了後に検出されたものがあったら「除去」を押してください。
表示された画面で「はい」を選択すると処置開始されます。

処置完了したらそこでPCを通常モードで再起動してください。

再起動後にACのあらたなログが出るので、それをデスクトップにでも保存しておいてください。
ですが、もし作業後にログが出ないorわからない場合はマイコンピュータのCドライブを開くとその直下に以下のような名前のファイルが作成されているので、それがACのログです。
>AdwCleaner[英数字].txt
同じような名前のログが複数ある時は、作成日時が作業処置時のファイルが対象のログです。

ACでの作業ができたら次はMBAMの作業です。
またセーフモード起動してからMBAM起動してスキャンしてください。
MBAM起動したら「スキャン」タブで「カスタムスキャン」選択後、Cドライブを含む全ドライブを選択してください。
それとルートキットスキャンの項目もチェック入れておいてください。

この形でスキャンすると時間はかかりますができるだけ細かくスキャンするためです。

両ツールのスキャンの順番はどちらからでもいいですが、なにか検出されたらそれを選択して「remove」(隔離)したあと、再起動を促す表示が出たらそこで一度PCを再起動してください。
もし再起動表示が出ないときは手動で再起動してください。

またMBAMスキャン終了後、画面右下にその結果を知らせるメッセージが出るので、それを押すとその結果が表示されるはずです。
そこで「ログを保存」を押すとそのログが保存可能になります。
そのログをデスクトップにでも保存しておいてください。
このログ確認が特に重要なので、忘れないようにお願いします。

このあとしばらくPC状態を様子見後、作業後に保存したACとMBAMのログを返信に貼り付けて、それを状態報告とともにレスで見せてください。
  • 悪代官
  • 2018/02/15 (Thu) 20:15:02
Re: easylifeappについて
こちらがACのログです。
# AdwCleaner 7.0.8.0 - Logfile created on Thu Feb 15 13:06:56 2018
# Updated on 2018/08/02 by Malwarebytes
# Running on Windows 10 Home (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

No malicious folders deleted.

***** [ Files ] *****

No malicious files deleted.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

No malicious registry entries deleted.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

Startpage deleted: http://www.google.com/ig/redirectdomain?brand=LEND&bmod=LEND
Startpage deleted: http://www.google.com/ig/redirectdomain?brand=LEND&bmod=LEND
Startpage deleted: http://search.easylifeapp.com/?pid=726&src=ch1&r=2013/03/04&hid=1339946239&lg=EN&cc=JP
Startpage deleted: http://www.google.com/ig/redirectdomain?brand=LEND&bmod=LEND
Startpage deleted: http://www.google.com/ig/redirectdomain?brand=LEND&bmod=LEND
Startpage deleted: http://search.easylifeapp.com/?pid=726&src=ch1&r=2013/03/04&hid=1339946239&lg=EN&cc=JP
Startpage deleted: http://www.google.com/ig/redirectdomain?brand=LEND&bmod=LEND
Startpage deleted: http://www.google.com/ig/redirectdomain?brand=LEND&bmod=LEND
Startpage deleted: http://search.easylifeapp.com/?pid=726&src=ch1&r=2013/03/04&hid=1339946239&lg=EN&cc=JP


*************************

::Tracing keys deleted
::Winsock settings cleared
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[S0].txt - [1378 B] - [2018/2/15 13:4:48]


########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt ##########
そしてMBAMの方なのですが私が見落としていただけかもしれませんが、右下のメッセージが表示されなかったです。
一応ACの方では一つ検出されたので除去しましたがMBAMの方では何も検出されなかったです。これで大丈夫でしょうか?
  • 2018/02/15 (Thu) 23:27:44
Re: easylifeappについて
後1つお聞きしたいのですが今は怖くてgoogle chromeは使ってないのですがまだ使わない方がいいですか?
  • 2018/02/16 (Fri) 02:24:20
Re: easylifeappについて
後質問ぜめで申し訳ないのですが今回のこのeasylifeappのウイルス駆除?が終わった後に例えばリカバリしたPCや人の家のPCなどでそのgoogleのアカウントをgoogle chromeで同期したらまたウイルスにかかったりしますか?
  • 2018/02/16 (Fri) 06:06:59
一応MBAMログも見ましょう
おはようございます。

MBAMでは検出なかったようですね。
ではそこはいいです。

ACのほうでしっかりeasylifeappの残骸が検出処置されてます。
>Startpage deleted: hxxp://search.easylifeapp.com/?pid=726&src=ch1&r=2013/03/04&hid=1339946239&lg=EN&cc=JP

>Startpage deleted: hxxp://search.easylifeapp.com/?pid=726&src=ch1&r=2013/03/04&hid=1339946239&lg=EN&cc=JP

>Startpage deleted: hxxp://search.easylifeapp.com/?pid=726&src=ch1&r=2013/03/04&hid=1339946239&lg=EN&cc=JP

目視のログでは見つかりませんでしたがACが仕事してくれたのは収穫です。

>今は怖くてgoogle chromeは使ってないのですがまだ使わない方がいいですか?

自分の私見ではChrome自体使用非推奨と考えています。
というのも、Chromeは便利で高機能なブラウザですが一度感染受けるとそれを解析処置する作業をChrome自体がブロックしてしまう挙動があるためです。
これはChromeの保護機能が働いてChromeに入れた拡張も保護する動作となり、結果として問題ある拡張の特定と処置がうまくできないことになります。
同じ種の悪質拡張がIE、Firefoxに入り込んだ場合はかなりの確率で解析と処置もできますが、Chromeだけは処置できるモノでも更に手動目視で手間かける作業が必要になります。
感染を事前に防ぐ自衛ができるならChromeは便利でセキュリティ性能もいいですが、上記の理由から自分は勧めませんので判断はお任せします。

>今回のこのeasylifeappのウイルス駆除?が終わった後に例えばリカバリしたPCや人の家のPCなどでそのgoogleのアカウントをgoogle chromeで同期したらまたウイルスにかかったりしますか?

先の作業で同期状態でChromeのリセットに成功したなら、その後別PCから件のGoogleアカウントにログインしても大丈夫とは思いますが、そもそも借り物や知人のPCでログイン必要なページにアクセスするのは危険は避けられないことを承知してください。
借り物PCでアクセスしたサイトのURLやパスワードを含めて情報を抜くことは、PCの持ち主がそれなりの知識を持っていれば十分可能です。

さて、MBAMは検出なしでしたが一応ログを見ましょうか。

MBAMを起動して画面左の「レポート」を押すとスキャンした日時のリストが出ます。
そこでスキャン作業した日時の「スキャンレポート」をダブルクリックするとその概要が表示されます。
その状態で左下の「エクスポート」で「テキストファイル」でログ保存可能になるので、適当なファイル名(MBAM1.txtでいいでしょう)でデスクトップに保存してください。

保存したらログを開いてから、その内容を返信に貼って見せてください。

なお、自分が次にレスできるのは明日になりそうなので、すみませんがご了承ください
  • 悪代官
  • 2018/02/16 (Fri) 09:08:07
Re: easylifeappについて
こちらがMBAMのログとなります。
Malwarebytes
www.malwarebytes.com

-ログの詳細-
スキャン日付: 2018/02/15
スキャン時間: 22:15
ログファイル: 537466cf-1252-11e8-963b-000000000000.json
管理者: はい

-ソフトウェア情報-
バージョン: 3.3.1.2183
コンポーネントバージョン: 1.0.262
パッケージバージョンをアップデート: 1.0.3959
ライセンス: トライアル版

-システム情報-
OS: Windows 8
CPU: x64
ファイルシステム: NTFS
ユーザー: LAPTOP-NJIF6T6E\gamer

-スキャン結果の概要-
スキャンタイプ: カスタムスキャン
結果: 完了
スキャンされたオブジェクト: 510238
検出された脅威: 0
(悪意のあるアイテムは検出されませんでした)
隔離された脅威: 0
(悪意のあるアイテムは検出されませんでした)
経過時間: 57 分 10 秒

-スキャンオプション-
メモリ: 有効
スタートアップ: 有効
ファイルシステム: 有効
アーカイブ: 有効
ルートキット: 有効
ヒューリスティック: 有効
PUP: 検出
PUM: 検出

-スキャンの詳細-
プロセス: 0
(悪意のあるアイテムは検出されませんでした)

モジュール: 0
(悪意のあるアイテムは検出されませんでした)

レジストリキー: 0
(悪意のあるアイテムは検出されませんでした)

レジストリ値: 0
(悪意のあるアイテムは検出されませんでした)

レジストリデータ: 0
(悪意のあるアイテムは検出されませんでした)

データストリーム: 0
(悪意のあるアイテムは検出されませんでした)

フォルダ: 0
(悪意のあるアイテムは検出されませんでした)

ファイル: 0
(悪意のあるアイテムは検出されませんでした)

物理セクタ: 0
(悪意のあるアイテムは検出されませんでした)


(end)
わかりました。なるべくchromeを使わない方向でいこうと思います
  • 2018/02/16 (Fri) 17:04:43
OTLで大詰めの解析を
レスが遅くなってすみません。
MBAMのログも見せてもらいました。
やはりこちらは検出ないようなのでいいでしょう。

MBAMはトライアル版を入れたようなので、試用期間中は常駐保護機能を含めてフル機能を使えます。
しばらく使ってみるならその間に使い勝手を見てから、無償版を継続使用するかどうかの判断はお任せします。
使わないならMBAMはアンインストールしていいです。

Chromeは当面非使用でいくとのことですね。

それでは今度は大詰めの解析します。

以下のツールを準備してください。
OTL(OldTimer Listit)
「Download」ボタンからDLしたら保存しておいてください。
http://oldtimer.geekstogo.com/OTL.exe
片付けるときは起動後に「Cleanup」ボタンを押せば自動で削除されます。
ただし、Windows10をお使いの場合は本体ファイルをそのまま削除すればいいです。

他のプログラムを起動しない状態でOTLを起動してください。
起動したら、ウィンドウの上の方にある「Scan All Users」にチェックを入れ、以下のコマンドを「Custom Scan/Fixes」にコピペしてください。

SHOWHIDDEN
%windir%\tasks\*.job
DRIVES
BASESERVICES
%SYSTEMDRIVE%\*.exe
ACTIVEX
CREATERESTOREPOINT

その後、左上の「Run Scan」を押すとスキャン開始されます。
スキャン開始後、PC環境にもよりますが数分ほどすると、「OTL.txt」と「Extras.txt」がOTL.exeと同じ場所に作成されるはずなので、この2つのファイルをデスクトップあたりに保存しておいてください。
なお、Extras.txtは出ないこともありますが、その場合はOTL.txtだけでもいいです。

このあとOTLログを丸ごと返信に貼り付けてレスで見せてください。
ただしOTLログはかなり長くなるため、一度に送信してもfc2の文字数制限で途切れます。
なのでログも適当なところで1万文字以内に分割して、複数回に分けてレス送信してください。
1万文字を越えた投稿はfc2の文字数制限で途切れてしまうためです。
http://www1.odn.ne.jp/megukuma/count.htm

OTLでスキャンしただけでは何も変化は起きません。
この結果を見て、検出されたものを次回以降の作業で処置することになるはずです
  • 悪代官
  • 2018/02/16 (Fri) 21:58:47
Re: easylifeappについて
otlのログを取れました
だいぶ長くなりそうですがご了承ください。
OTL logfile created on: 2018/02/17 1:50:43 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\gamer\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.16299.0)
Locale: 00000411 | Country: 日本 | Language: JPN | Date Format: yyyy/MM/dd

15.89 Gb Total Physical Memory | 13.01 Gb Available Physical Memory | 81.87% Memory free
18.76 Gb Paging File | 15.83 Gb Available in Paging File | 84.39% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 237.24 Gb Total Space | 157.89 Gb Free Space | 66.55% Space Free | Partition Type: NTFS
Drive D: | 918.53 Gb Total Space | 905.21 Gb Free Space | 98.55% Space Free | Partition Type: NTFS
Drive E: | 12.98 Gb Total Space | 1.53 Gb Free Space | 11.81% Space Free | Partition Type: NTFS

Computer Name: LAPTOP-NJIF6T6E | User Name: gamer | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

[color=#E56717]========== Processes (SafeList) ==========[/color]

PRC - File not found --
PRC - [2018/02/17 01:48:23 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\gamer\Desktop\OTL.exe
PRC - [2018/02/13 01:18:51 | 001,751,192 | ---- | M] (McAfee, LLC.) -- C:\Program Files\Common Files\mcafee\AMContent\scanners\x86_64\datrep\1.0.5.243\mcdatrep.exe
PRC - [2018/02/12 19:37:17 | 001,554,080 | ---- | M] (Microsoft Corporation) -- C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe
PRC - [2018/02/12 19:31:08 | 000,143,144 | ---- | M] (Dropbox, Inc.) -- C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
PRC - [2018/02/10 13:33:40 | 000,421,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
PRC - [2018/02/09 05:12:06 | 003,567,936 | ---- | M] (Dropbox, Inc.) -- C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
PRC - [2018/01/01 21:03:39 | 000,650,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fontdrvhost.exe
PRC - [2017/12/19 21:25:14 | 001,666,224 | ---- | M] (McAfee, Inc.) -- C:\Program Files\Common Files\mcafee\modulecore\ModuleCoreService.exe
PRC - [2017/12/19 12:24:13 | 000,463,856 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
PRC - [2017/11/29 09:11:50 | 003,515,856 | ---- | M] (Malwarebytes) -- C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
PRC - [2017/09/29 16:50:50 | 000,509,904 | ---- | M] (McAfee LLC) -- C:\Program Files\Common Files\mcafee\SystemCore\mfemms.exe
PRC - [2017/09/24 18:55:00 | 001,046,456 | ---- | M] (Intel Security, Inc.) -- C:\Program Files\Common Files\intel security\pef\CORE\PEFService.exe
PRC - [2017/08/18 02:23:54 | 000,278,616 | ---- | M] (Synaptics Incorporated) -- C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
PRC - [2017/05/08 20:57:28 | 000,427,064 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
PRC - [2017/04/17 23:16:15 | 000,324,608 | ---- | M] (Realtek Semiconductor) -- C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
PRC - [2017/04/03 14:53:30 | 000,471,040 | ---- | M] (HP Inc.) -- c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
PRC - [2017/03/15 13:42:58 | 001,062,392 | ---- | M] (HP Inc.) -- C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
PRC - [2017/03/13 10:02:34 | 001,362,464 | ---- | M] (HP Development Company, L.P.) -- C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
PRC - [2017/02/06 15:20:04 | 000,630,776 | ---- | M] (HP Inc.) -- c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
PRC - [2017/02/02 15:31:20 | 001,644,960 | ---- | M] (HP Inc.) -- C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
PRC - [2017/02/01 11:50:44 | 000,459,264 | ---- | M] () -- C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe
PRC - [2016/10/05 21:18:32 | 000,177,440 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
PRC - [2016/09/28 17:51:52 | 001,077,752 | ---- | M] (HP) -- C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
PRC - [2016/09/20 11:04:30 | 000,017,976 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe


[color=#E56717]========== Modules (No Company Name) ==========[/color]

MOD - [2018/02/09 05:13:06 | 000,023,904 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
MOD - [2018/02/09 05:13:06 | 000,023,376 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winshell.compiled._winshell.pyd
MOD - [2018/02/09 05:13:04 | 000,054,616 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.pyd
MOD - [2018/02/09 05:13:04 | 000,025,440 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
MOD - [2018/02/09 05:13:04 | 000,022,368 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.pyd
MOD - [2018/02/09 05:13:02 | 000,026,464 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
MOD - [2018/02/09 05:13:02 | 000,022,880 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.pyd
MOD - [2018/02/09 05:13:02 | 000,022,880 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winffi.shcore.compiled._winffi_shcore.pyd
MOD - [2018/02/09 05:13:02 | 000,021,856 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.pyd
MOD - [2018/02/09 05:13:00 | 000,026,464 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
MOD - [2018/02/09 05:13:00 | 000,022,872 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
MOD - [2018/02/09 05:13:00 | 000,022,368 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.pyd
MOD - [2018/02/09 05:13:00 | 000,021,856 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winffi.advapi32.compiled._winffi_advapi32.pyd
MOD - [2018/02/09 05:12:58 | 000,100,704 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
MOD - [2018/02/09 05:12:58 | 000,066,400 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.pyd
MOD - [2018/02/09 05:12:58 | 000,030,544 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.pyd
MOD - [2018/02/09 05:12:56 | 000,392,520 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
MOD - [2018/02/09 05:12:56 | 000,020,808 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
MOD - [2018/02/09 05:12:30 | 003,859,272 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
MOD - [2018/02/09 05:12:30 | 000,101,704 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.pyd
MOD - [2018/02/09 05:12:28 | 000,219,984 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
MOD - [2018/02/09 05:12:28 | 000,155,472 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
MOD - [2018/02/09 05:12:28 | 000,131,400 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
MOD - [2018/02/09 05:12:26 | 000,051,024 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineCore.pyd
MOD - [2018/02/09 05:12:26 | 000,038,216 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngine.pyd
MOD - [2018/02/09 05:12:24 | 000,545,096 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
MOD - [2018/02/09 05:12:24 | 000,359,232 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
MOD - [2018/02/09 05:12:24 | 000,043,336 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
MOD - [2018/02/09 05:12:22 | 001,956,672 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
MOD - [2018/02/09 05:12:22 | 000,521,032 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
MOD - [2018/02/09 05:12:22 | 000,204,104 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
MOD - [2018/02/09 05:12:20 | 001,796,416 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
MOD - [2018/02/09 05:12:20 | 000,063,312 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
MOD - [2018/02/09 05:12:18 | 001,638,208 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll
MOD - [2018/02/09 05:12:18 | 000,025,432 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
MOD - [2018/02/09 05:12:18 | 000,024,384 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\libEGL.dll
MOD - [2018/02/09 05:12:16 | 000,181,064 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.dll
MOD - [2018/02/09 05:12:16 | 000,077,120 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
MOD - [2018/02/09 05:12:16 | 000,032,608 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
MOD - [2018/02/09 05:12:14 | 000,027,496 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
MOD - [2018/02/09 05:12:12 | 001,856,864 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
  • 2018/02/17 (Sat) 02:23:43
Re: easylifeappについて
二つ目です
MOD - [2018/02/09 05:12:12 | 000,022,880 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
MOD - [2018/02/09 05:12:12 | 000,021,856 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
MOD - [2018/02/09 05:12:10 | 000,022,864 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\crashpad.compiled._Crashpad.pyd
MOD - [2018/02/09 05:12:10 | 000,021,840 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
MOD - [2018/02/09 05:10:38 | 002,079,048 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll
MOD - [2018/02/09 05:10:38 | 000,740,168 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll
MOD - [2018/02/09 05:10:38 | 000,392,664 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
MOD - [2018/02/09 05:10:38 | 000,293,392 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
MOD - [2018/02/09 05:10:38 | 000,116,696 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
MOD - [2018/02/09 05:10:38 | 000,036,312 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\librsync.dll
MOD - [2018/02/09 05:10:22 | 000,694,232 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
MOD - [2018/02/09 05:10:22 | 000,349,144 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
MOD - [2018/02/09 05:10:22 | 000,175,576 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
MOD - [2018/02/09 05:10:22 | 000,145,880 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
MOD - [2018/02/09 05:10:22 | 000,130,520 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
MOD - [2018/02/09 05:10:22 | 000,124,888 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32file.pyd
MOD - [2018/02/09 05:10:22 | 000,116,184 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32security.pyd
MOD - [2018/02/09 05:10:22 | 000,105,944 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32api.pyd
MOD - [2018/02/09 05:10:22 | 000,100,312 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
MOD - [2018/02/09 05:10:22 | 000,084,944 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\sip.pyd
MOD - [2018/02/09 05:10:22 | 000,060,888 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32print.pyd
MOD - [2018/02/09 05:10:22 | 000,057,816 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
MOD - [2018/02/09 05:10:22 | 000,048,600 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32service.pyd
MOD - [2018/02/09 05:10:22 | 000,043,480 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32process.pyd
MOD - [2018/02/09 05:10:22 | 000,035,808 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
MOD - [2018/02/09 05:10:22 | 000,030,168 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
MOD - [2018/02/09 05:10:22 | 000,028,632 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
MOD - [2018/02/09 05:10:22 | 000,026,072 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32job.pyd
MOD - [2018/02/09 05:10:22 | 000,024,536 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32event.pyd
MOD - [2018/02/09 05:10:22 | 000,024,024 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
MOD - [2018/02/09 05:10:22 | 000,024,024 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
MOD - [2018/02/09 05:10:22 | 000,020,952 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
MOD - [2018/02/09 05:10:22 | 000,018,896 | ---- | M] () -- C:\Program Files (x86)\Dropbox\Client\select.pyd
MOD - [2017/02/01 11:50:44 | 000,459,264 | ---- | M] () -- C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe


[color=#E56717]========== Services (SafeList) ==========[/color]

SRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,654,848 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\RDXService.dll -- (RetailDemo)
SRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,254,976 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PushToInstall.dll -- (PushToInstall)
SRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,238,080 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DeviceSetupManager.dll -- (DsmSvc)
SRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,227,328 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\CapabilityAccessManager.dll -- (camsvc)
SRV:[b]64bit:[/b] - [2018/02/10 15:06:57 | 000,824,896 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ClipSVC.dll -- (ClipSVC)
SRV:[b]64bit:[/b] - [2018/02/10 15:06:48 | 004,486,904 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\Windows.StateRepository.dll -- (StateRepository)
SRV:[b]64bit:[/b] - [2018/02/10 15:06:17 | 000,519,144 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SecurityHealthService.exe -- (SecurityHealthService)
SRV:[b]64bit:[/b] - [2018/02/10 13:50:52 | 001,294,848 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\usocore.dll -- (UsoSvc)
SRV:[b]64bit:[/b] - [2018/02/10 13:50:14 | 001,313,792 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\InstallService.dll -- (InstallService)
SRV:[b]64bit:[/b] - [2018/02/10 13:44:46 | 000,208,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\tetheringservice.dll -- (icssvc)
SRV:[b]64bit:[/b] - [2018/02/10 13:44:07 | 000,302,592 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll -- (EntAppSvc)
SRV:[b]64bit:[/b] - [2018/02/10 13:42:20 | 000,813,568 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\bisrv.dll -- (BrokerInfrastructure)
SRV:[b]64bit:[/b] - [2018/02/10 13:41:59 | 000,820,224 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\netlogon.dll -- (Netlogon)
SRV:[b]64bit:[/b] - [2018/02/10 13:40:58 | 001,234,432 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SEMgrSvc.dll -- (SEMgrSvc)
SRV:[b]64bit:[/b] - [2018/02/10 13:38:59 | 001,228,800 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TokenBroker.dll -- (TokenBroker)
SRV:[b]64bit:[/b] - [2018/02/10 13:38:18 | 003,169,280 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\AppXDeploymentServer.dll -- (AppXSvc)
SRV:[b]64bit:[/b] - [2018/02/10 13:38:09 | 000,699,904 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsm.dll -- (LSM)
SRV:[b]64bit:[/b] - [2018/02/10 13:37:32 | 000,308,224 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NetSetupSvc.dll -- (NetSetupSvc)
SRV:[b]64bit:[/b] - [2018/02/10 13:36:01 | 000,685,056 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder)
SRV:[b]64bit:[/b] - [2018/02/10 13:35:01 | 000,667,136 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\FrameServer.dll -- (FrameServer)
SRV:[b]64bit:[/b] - [2018/02/09 05:10:38 | 000,051,024 | ---- | M] (Dropbox, Inc.) [Auto | Running] -- C:\Windows\SysNative\DbxSvc.exe -- (DbxSvc)
SRV:[b]64bit:[/b] - [2018/01/02 02:15:38 | 000,956,416 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Spectrum.exe -- (spectrum)
SRV:[b]64bit:[/b] - [2018/01/01 21:46:23 | 000,898,216 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV:[b]64bit:[/b] - [2018/01/01 20:19:37 | 000,334,848 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dusmsvc.dll -- (DusmSvc)
SRV:[b]64bit:[/b] - [2018/01/01 20:19:13 | 000,188,416 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\PimIndexMaintenance.dll -- (PimIndexMaintenanceSvc)
SRV:[b]64bit:[/b] - [2018/01/01 20:19:02 | 000,795,136 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NaturalAuth.dll -- (NaturalAuthentication)
SRV:[b]64bit:[/b] - [2018/01/01 20:18:39 | 000,588,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SmsRouterSvc.dll -- (SmsRouter)
SRV:[b]64bit:[/b] - [2018/01/01 20:18:31 | 000,369,664 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\APHostService.dll -- (OneSyncSvc)
SRV:[b]64bit:[/b] - [2018/01/01 20:17:36 | 000,791,552 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PhoneService.dll -- (PhoneSvc)
SRV:[b]64bit:[/b] - [2018/01/01 20:17:32 | 000,555,520 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorService.dll -- (SensorService)
  • 2018/02/17 (Sat) 02:33:39
Re: easylifeappについて
続きです。
SRV:[b]64bit:[/b] - [2018/01/01 20:15:16 | 001,245,184 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Unistore.dll -- (UnistoreSvc)
SRV:[b]64bit:[/b] - [2018/01/01 20:15:08 | 000,951,808 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\usermgr.dll -- (UserManager)
SRV:[b]64bit:[/b] - [2018/01/01 20:12:30 | 002,633,216 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\diagtrack.dll -- (DiagTrack)
SRV:[b]64bit:[/b] - [2018/01/01 20:12:14 | 001,573,376 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\UserDataService.dll -- (UserDataSvc)
SRV:[b]64bit:[/b] - [2017/12/20 12:27:24 | 000,728,808 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\Common Files\mcafee\VSCore_15_7\mcapexe.exe -- (McAPExe)
SRV:[b]64bit:[/b] - [2017/12/19 21:25:14 | 001,666,224 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\Common Files\mcafee\modulecore\ModuleCoreService.exe -- (ModuleCoreService)
SRV:[b]64bit:[/b] - [2017/12/19 12:24:13 | 000,463,856 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe -- (NVDisplay.ContainerLocalSystem)
SRV:[b]64bit:[/b] - [2017/12/14 15:58:44 | 002,140,888 | ---- | M] () [Auto | Running] -- C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\\McCSPServiceHost.exe -- (mccspsvc)
SRV:[b]64bit:[/b] - [2017/12/06 19:14:56 | 000,542,320 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\WINDOWS\SysNative\ibtsiva.exe -- (ibtsiva)
SRV:[b]64bit:[/b] - [2017/11/01 08:07:08 | 006,234,056 | ---- | M] (Malwarebytes) [Auto | Running] -- C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe -- (MBAMService)
SRV:[b]64bit:[/b] - [2017/10/03 13:24:28 | 000,130,072 | ---- | M] (HP) [Auto | Running] -- C:\Windows\SysNative\HP3DDGService.exe -- (hp3ddgsrv)
SRV:[b]64bit:[/b] - [2017/10/01 00:23:57 | 000,083,968 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\inetsrv\w3logsvc.dll -- (w3logsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:43:11 | 000,636,416 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppReadiness.dll -- (AppReadiness)
SRV:[b]64bit:[/b] - [2017/09/29 22:43:11 | 000,431,104 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WalletService.dll -- (WalletService)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:08 | 001,346,560 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\lpasvc.dll -- (wlpasvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:07 | 000,622,080 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WFDSConMgrSvc.dll -- (WFDSConMgrSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:07 | 000,421,376 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SharedRealitySvc.dll -- (SharedRealitySvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:07 | 000,122,368 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\fhsvc.dll -- (fhsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:06 | 000,889,856 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wcmsvc.dll -- (Wcmsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:06 | 000,088,064 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcdAutoSetup.dll -- (NcdAutoSetup)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:05 | 000,013,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svsvc.dll -- (svsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:03 | 000,213,504 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DiagSvc.dll -- (diagsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:01 | 000,302,592 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\TieringEngineService.exe -- (TieringEngineService)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:01 | 000,198,144 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ScDeviceEnum.dll -- (ScDeviceEnum)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:58 | 001,288,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorDataService.exe -- (SensorDataService)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:57 | 000,167,936 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\PrintWorkflowService.dll -- (PrintWorkflowUserSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:57 | 000,151,552 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\RMapi.dll -- (RmSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:56 | 000,542,208 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:47 | 000,057,856 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\efssvc.dll -- (EFS)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:45 | 000,081,920 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wiarpc.dll -- (WiaRpc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:45 | 000,027,648 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wephostsvc.dll -- (WEPHOSTSVC)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:44 | 000,170,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcaSvc.dll -- (NcaSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:44 | 000,085,504 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe -- (diagnosticshub.standardcollector.service)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,779,264 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\FlightSettings.dll -- (wisvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,090,112 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,048,688 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (WpnUserService_12439d8)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,048,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (UserDataSvc_12439d8)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,048,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (UnistoreSvc_12439d8)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,048,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (PrintWorkflowUserSvc_12439d8)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,048,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (PimIndexMaintenanceSvc_12439d8)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,048,688 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (OneSyncSvc_12439d8)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,048,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (MessagingService_12439d8)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,048,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DevicesFlowUserSvc_12439d8)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,048,688 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (CDPUserSvc_12439d8)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:38 | 000,696,320 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\DevicesFlowBroker.dll -- (DevicesFlowUserSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:38 | 000,194,560 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\Windows.SharedPC.AccountManager.dll -- (shpamsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:35 | 000,023,552 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\smphost.dll -- (smphost)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 001,345,024 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dosvc.dll -- (DoSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,702,464 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,456,192 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\das.dll -- (DeviceAssociationService)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,057,856 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\xboxgipsvc.dll -- (XboxGipSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,057,856 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dmwappushsvc.dll -- (dmwappushservice)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 001,082,880 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ngcsvc.dll -- (NgcSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,533,504 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\NgcCtnrSvc.dll -- (NgcCtnrSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,374,272 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ncbservice.dll -- (NcbService)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,363,520 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\vaultsvc.dll -- (VaultSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,284,672 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wpnservice.dll -- (WpnService)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,284,672 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SystemEventsBrokerServer.dll -- (SystemEventsBroker)
  • 2018/02/17 (Sat) 02:37:32
Re: easylifeappについて
続きです
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,175,616 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TimeBrokerServer.dll -- (TimeBrokerSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,086,016 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\moshost.dll -- (MapsBroker)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,072,704 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\WpnUserService.dll -- (WpnUserService)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,048,640 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\LicenseManagerSvc.dll -- (LicenseManager)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,046,080 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\lfsvc.dll -- (lfsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,033,792 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DevQueryBroker.dll -- (DevQueryBroker)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:30 | 000,561,152 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\tileobjserver.dll -- (tiledatamodelsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:28 | 000,030,720 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.WARP.JITService.dll -- (WarpJITSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:27 | 001,272,320 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XblGameSave.dll -- (XblGameSave)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:27 | 000,070,144 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\GraphicsPerfSvc.dll -- (GraphicsPerfSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:27 | 000,059,512 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\xbgmsvc.exe -- (xbgm)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:26 | 001,107,968 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XblAuthManager.dll -- (XblAuthManager)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:26 | 000,696,832 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\cdpsvc.dll -- (CDPSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:26 | 000,484,352 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\cdpusersvc.dll -- (CDPUserSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:26 | 000,151,552 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\dssvc.dll -- (DsSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:26 | 000,096,256 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\tzautoupdate.dll -- (tzautoupdate)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:26 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AJRouter.dll -- (AJRouter)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:25 | 002,223,104 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\wlidsvc.dll -- (wlidsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:25 | 001,143,808 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XboxNetApiSvc.dll -- (XboxNetApiSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:25 | 000,165,376 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\embeddedmodesvc.dll -- (embeddedmode)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:25 | 000,059,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\hvhostsvc.dll -- (HvHost)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:23 | 000,063,488 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ipxlatcfg.dll -- (IpxlatCfgSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:23 | 000,052,224 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\MessagingService.dll -- (MessagingService)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:19 | 000,355,304 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\NisSrv.exe -- (WdNisSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:19 | 000,105,944 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MsMpEng.exe -- (WinDefend)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 001,827,328 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\workfolderssvc.dll -- (workfolderssvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,309,760 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicvss)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,309,760 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicrdv)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,286,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicvmsession)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,286,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmictimesync)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,286,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicshutdown)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,286,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmickvpexchange)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,286,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicheartbeat)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,286,208 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicguestinterface)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,456,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\BthHFSrv.dll -- (BthHFSrv)
SRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 002,896,896 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV:[b]64bit:[/b] - [2017/09/29 16:50:50 | 000,509,904 | ---- | M] (McAfee LLC) [Auto | Running] -- C:\Program Files\Common Files\mcafee\SystemCore\mfemms.exe -- (mfemms)
SRV:[b]64bit:[/b] - [2017/09/29 16:41:32 | 000,466,384 | ---- | M] (McAfee LLC) [On_Demand | Running] -- C:\Windows\SysNative\mfevtps.exe -- (mfevtp)
SRV:[b]64bit:[/b] - [2017/09/29 16:37:16 | 000,357,840 | ---- | M] (McAfee LLC) [On_Demand | Stopped] -- C:\Program Files\Common Files\mcafee\SystemCore\mfefire.exe -- (mfefire)
SRV:[b]64bit:[/b] - [2017/09/24 18:55:00 | 001,046,456 | ---- | M] (Intel Security, Inc.) [Auto | Running] -- C:\Program Files\Common Files\intel security\pef\CORE\PEFService.exe -- (PEFService)
SRV:[b]64bit:[/b] - [2017/09/21 15:29:08 | 001,511,728 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\mcafee\clientanalytics\legacy\McClientAnalytics.exe -- (ClientAnalyticsService)
SRV:[b]64bit:[/b] - [2017/09/01 14:28:22 | 000,613,360 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHDCPSvc.exe -- (cplspcon)
SRV:[b]64bit:[/b] - [2017/09/01 14:28:22 | 000,397,288 | ---- | M] (Intel Corporation) [On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHeciSvc.exe -- (cphs)
SRV:[b]64bit:[/b] - [2017/09/01 14:28:12 | 000,415,208 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\igfxCUIService.exe -- (igfxCUIService2.0.0.0)
SRV:[b]64bit:[/b] - [2017/08/18 02:23:54 | 000,278,616 | ---- | M] (Synaptics Incorporated) [Auto | Running] -- C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe -- (SynTPEnhService)
SRV:[b]64bit:[/b] - [2017/05/08 20:57:24 | 000,494,136 | ---- | M] (NVIDIA Corporation) [On_Demand | Stopped] -- C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -- (NvContainerNetworkService)
SRV:[b]64bit:[/b] - [2017/05/08 20:57:24 | 000,494,136 | ---- | M] (NVIDIA Corporation) [On_Demand | Stopped] -- C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -- (NvContainerLocalSystem)
SRV:[b]64bit:[/b] - [2017/04/17 23:16:15 | 000,324,608 | ---- | M] (Realtek Semiconductor) [Auto | Running] -- C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe -- (RtkAudioService)
SRV:[b]64bit:[/b] - [2017/01/12 13:54:52 | 002,218,552 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Windows\SysNative\Intel\DPTF\esif_uf.exe -- (esifsvc)
SRV:[b]64bit:[/b] - [2016/11/15 16:55:34 | 000,454,560 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\mcafee\actwiz\McAWFwk.exe -- (McAWFwk)
SRV:[b]64bit:[/b] - [2016/10/07 15:17:08 | 001,309,184 | ---- | M] (HP Inc.) [Auto | Running] -- C:\Program Files\HPCommRecovery\HPCommRecovery.exe -- (HP Comm Recover)
SRV:[b]64bit:[/b] - [2016/09/26 13:18:54 | 000,038,752 | ---- | M] (HP) [Auto | Running] -- C:\Windows\SysNative\hpservice.exe -- (hpsrv)
SRV:[b]64bit:[/b] - [2016/09/20 11:04:30 | 000,017,976 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV:[b]64bit:[/b] - [2016/07/26 15:48:26 | 000,987,432 | ---- | M] (Intel(R) Corporation) [On_Demand | Stopped] -- C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe -- (Intel(R)
SRV - [2018/02/12 19:31:08 | 000,143,144 | ---- | M] (Dropbox, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe -- (dbupdatem)
SRV - [2018/02/12 19:31:08 | 000,143,144 | ---- | M] (Dropbox, Inc.) [Auto | Stopped] -- C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe -- (dbupdate)
SRV - [2018/02/10 14:08:02 | 003,980,720 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\Windows.StateRepository.dll -- (StateRepository)
SRV - [2018/02/10 13:46:37 | 001,008,640 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\InstallService.dll -- (InstallService)
SRV - [2018/02/10 13:36:38 | 000,915,968 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\TokenBroker.dll -- (TokenBroker)
SRV - [2018/01/24 14:15:44 | 000,342,456 | ---- | M] (Futuremark) [On_Demand | Stopped] -- C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe -- (Futuremark SystemInfo Service)
SRV - [2018/01/01 21:03:36 | 000,566,664 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV - [2018/01/01 20:16:35 | 000,966,656 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\Unistore.dll -- (UnistoreSvc)
SRV - [2017/12/16 04:59:22 | 001,644,832 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2017/11/21 09:33:42 | 000,332,144 | ---- | M] (HP Inc.) [Auto | Running] -- C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe -- (HPSupportSolutionsFrameworkService)
SRV - [2017/10/01 00:24:17 | 000,072,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\inetsrv\w3logsvc.dll -- (w3logsvc)
SRV - [2017/10/01 00:24:16 | 000,500,224 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\inetsrv\iisw3adm.dll -- (WAS)
SRV - [2017/10/01 00:24:16 | 000,057,344 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\inetsrv\apphostsvc.dll -- (AppHostSvc)
SRV - [2017/09/29 22:42:22 | 000,136,192 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\PrintWorkflowService.dll -- (PrintWorkflowUserSvc)
SRV - [2017/09/29 22:42:11 | 000,516,608 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV - [2017/09/29 22:42:08 | 000,020,992 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\smphost.dll -- (smphost)
SRV - [2017/09/29 22:40:59 | 002,896,896 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV - [2017/09/01 14:28:22 | 000,613,360 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHDCPSvc.exe -- (cplspcon)
SRV - [2017/09/01 14:28:22 | 000,397,288 | ---- | M] (Intel Corporation) [On_Demand | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHeciSvc.exe -- (cphs)
SRV - [2017/09/01 14:28:12 | 000,415,208 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\igfxCUIService.exe -- (igfxCUIService2.0.0.0)
SRV - [2017/05/08 20:57:28 | 000,427,064 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe -- (NvTelemetryContainer)
SRV - [2017/04/03 14:53:30 | 000,471,040 | ---- | M] (HP Inc.) [Auto | Running] -- c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe -- (HPJumpStartBridge)
SRV - [2017/02/06 15:20:04 | 000,630,776 | ---- | M] (HP Inc.) [Auto | Running] -- c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe -- (HPWMISVC)
SRV - [2016/10/05 21:18:32 | 000,177,440 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe -- (jhi_service)
SRV - [2016/09/28 17:51:52 | 001,077,752 | ---- | M] (HP) [On_Demand | Running] -- C:\Program Files (x86)\HP\Shared\hpqwmiex.exe -- (hpqcaslwmiex)


[color=#E56717]========== Driver Services (SafeList) ==========[/color]

DRV:[b]64bit:[/b] - [2018/02/17 01:43:03 | 000,094,144 | ---- | M] (Malwarebytes) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mwac.sys -- (MBAMWebProtection)
DRV:[b]64bit:[/b] - [2018/02/15 23:15:57 | 000,046,008 | ---- | M] (Malwarebytes) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbam.sys -- (MBAMProtection)
DRV:[b]64bit:[/b] - [2018/02/15 23:15:53 | 000,253,880 | ---- | M] (Malwarebytes) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbamswissarmy.sys -- (MBAMSwissArmy)
DRV:[b]64bit:[/b] - [2018/02/15 23:15:53 | 000,110,016 | ---- | M] (Malwarebytes) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\farflt.sys -- (MBAMFarflt)
DRV:[b]64bit:[/b] - [2018/02/15 22:13:00 | 000,193,968 | ---- | M] (Malwarebytes) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\MbamChameleon.sys -- (MBAMChameleon)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:54 | 000,770,048 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WdiWiFi.sys -- (wdiwifi)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,555,416 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBHUB3.SYS -- (USBHUB3)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,437,144 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBXHCI.SYS -- (USBXHCI)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,285,080 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,149,400 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storahci.sys -- (storahci)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,114,688 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmCx.sys -- (UcmCx0101)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,060,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\urscx01000.sys -- (UrsCx01000)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,057,344 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmUcsi.sys -- (UcmUcsi)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,045,464 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storufs.sys -- (storufs)
DRV:[b]64bit:[/b] - [2018/02/13 07:00:53 | 000,034,816 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicRender.sys -- (BasicRender)
DRV:[b]64bit:[/b] - [2018/02/10 15:13:19 | 000,373,656 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\clfs.sys -- (CLFS)
DRV:[b]64bit:[/b] - [2018/02/10 15:05:58 | 000,097,176 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdstor.sys -- (sdstor)
DRV:[b]64bit:[/b] - [2018/02/10 13:49:33 | 000,385,536 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\cldflt.sys -- (CldFlt)
DRV:[b]64bit:[/b] - [2018/02/10 13:46:38 | 000,225,792 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winnat.sys -- (WinNat)
DRV:[b]64bit:[/b] - [2018/01/16 18:15:18 | 017,036,560 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\nvhm.inf_amd64_c8a41364c1b3daa8\nvlddmkm.sys -- (nvlddmkm)
DRV:[b]64bit:[/b] - [2018/01/01 21:51:59 | 000,059,800 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\bam.sys -- (bam)
DRV:[b]64bit:[/b] - [2018/01/01 21:42:46 | 000,571,288 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\spaceport.sys -- (spaceport)
DRV:[b]64bit:[/b] - [2018/01/01 21:38:09 | 000,103,320 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\stornvme.sys -- (stornvme)
DRV:[b]64bit:[/b] - [2018/01/01 21:27:26 | 000,163,736 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\wfplwfs.sys -- (WFPLWFS)
DRV:[b]64bit:[/b] - [2018/01/01 21:25:50 | 000,147,864 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\wcifs.sys -- (wcifs)
DRV:[b]64bit:[/b] - [2018/01/01 20:21:04 | 000,192,512 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netvsc.sys -- (netvsc)
DRV:[b]64bit:[/b] - [2017/12/06 19:15:02 | 000,136,128 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ibtusb.sys -- (ibtusb)
DRV:[b]64bit:[/b] - [2017/11/29 09:11:26 | 000,077,432 | ---- | M] () [Kernel | System | Running] -- C:\Windows\SysNative\drivers\mbae64.sys -- (ESProtectionDriver)
DRV:[b]64bit:[/b] - [2017/11/15 02:00:06 | 000,507,304 | ---- | M] (McAfee LLC.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfencbdc.sys -- (mfencbdc)
DRV:[b]64bit:[/b] - [2017/11/15 02:00:06 | 000,108,456 | ---- | M] (McAfee LLC.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mfencrk.sys -- (mfencrk)
DRV:[b]64bit:[/b] - [2017/10/19 09:36:42 | 000,938,464 | ---- | M] (McAfee LLC) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfehidk.sys -- (mfehidk)
DRV:[b]64bit:[/b] - [2017/10/19 09:36:42 | 000,506,336 | ---- | M] (McAfee LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfefirek.sys -- (mfefirek)
DRV:[b]64bit:[/b] - [2017/10/19 09:36:42 | 000,492,512 | ---- | M] (McAfee LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeaack.sys -- (mfeaack)
DRV:[b]64bit:[/b] - [2017/10/19 09:36:42 | 000,355,808 | ---- | M] (McAfee LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeavfk.sys -- (mfeavfk)
DRV:[b]64bit:[/b] - [2017/10/19 09:36:42 | 000,252,896 | ---- | M] (McAfee LLC) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfewfpk.sys -- (mfewfpk)
DRV:[b]64bit:[/b] - [2017/10/19 09:36:42 | 000,115,168 | ---- | M] (McAfee LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeplk.sys -- (mfeplk)
DRV:[b]64bit:[/b] - [2017/10/19 09:36:42 | 000,084,016 | ---- | M] (McAfee LLC) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mfeelamk.sys -- (mfeelamk)
DRV:[b]64bit:[/b] - [2017/10/19 09:36:42 | 000,077,280 | ---- | M] (McAfee LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\cfwids.sys -- (cfwids)
DRV:[b]64bit:[/b] - [2017/10/17 21:17:40 | 007,647,232 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Netwtw04.sys -- (Netwtw04)
DRV:[b]64bit:[/b] - [2017/10/09 23:14:58 | 000,218,336 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HipShieldK.sys -- (HipShieldK)
DRV:[b]64bit:[/b] - [2017/10/03 13:24:32 | 000,040,472 | ---- | M] (HP) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\hpdskflt.sys -- (hpdskflt)
DRV:[b]64bit:[/b] - [2017/10/03 13:24:22 | 000,054,296 | ---- | M] (HP) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Accelerometer.sys -- (Accelerometer)
DRV:[b]64bit:[/b] - [2017/09/30 23:38:19 | 000,037,272 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:[b]64bit:[/b] - [2017/09/30 23:38:17 | 000,056,216 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpatialGraphFilter.sys -- (SpatialGraphFilter)
DRV:[b]64bit:[/b] - [2017/09/30 23:38:15 | 000,030,616 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:[b]64bit:[/b] - [2017/09/29 22:42:05 | 000,119,808 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\irda.sys -- (irda)
DRV:[b]64bit:[/b] - [2017/09/29 22:42:05 | 000,081,304 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\dam.sys -- (dam)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:56 | 000,128,000 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NdisImPlatform.sys -- (NdisImPlatform)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:56 | 000,084,480 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mslldp.sys -- (MsLldp)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:56 | 000,021,504 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys -- (NdisVirtualBus)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:51 | 000,240,640 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ahcache.sys -- (ahcache)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:47 | 000,087,960 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\EhStorClass.sys -- (EhStorClass)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:44 | 000,034,200 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\WINDOWS\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,225,688 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VerifierExt.sys -- (VerifierExt)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,132,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NetAdapterCx.sys -- (NetAdapterCx)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,055,704 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\condrv.sys -- (condrv)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:41 | 001,849,752 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refs.sys -- (ReFS)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:41 | 000,209,304 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\WINDOWS\SysNative\drivers\wof.sys -- (Wof)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:41 | 000,033,792 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wdnsfltr.sys -- (wdnsfltr)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:41 | 000,018,432 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\applockerfltr.sys -- (applockerfltr)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:40 | 000,936,856 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refsv1.sys -- (ReFSv1)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,266,648 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufx01000.sys -- (Ufx01000)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,154,520 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx2.sys -- (SerCx2)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,146,944 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmTcpciCx.sys -- (UcmTcpciCx0101)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,081,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpbCx.sys -- (SpbCx)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,079,872 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\storqosflt.sys -- (storqosflt)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,076,288 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wcnfs.sys -- (wcnfs)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,074,784 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx.sys -- (SerCx)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,071,248 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys -- (WindowsTrustedRT)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,039,424 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\IndirectKmd.sys -- (IndirectKmd)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,039,320 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\cnghwassist.sys -- (cnghwassist)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,011,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshidumdf.sys -- (mshidumdf)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,169,880 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpioclx.sys -- (GPIOClx0101)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,027,136 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshwnclx.sys -- (HwNClx0101)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:25 | 000,124,416 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\Ndu.sys -- (Ndu)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:25 | 000,073,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hvservice.sys -- (hvservice)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:25 | 000,008,192 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\gpuenergydrv.sys -- (GpuEnergyDrv)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:23 | 000,056,728 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iorate.sys -- (iorate)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:23 | 000,043,520 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mmcss.sys -- (MMCSS)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:19 | 000,309,144 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdFilter.sys -- (WdFilter)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:19 | 000,119,192 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdNisDrv.sys -- (WdNisDrv)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:19 | 000,044,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdBoot.sys -- (WdBoot)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:17 | 000,030,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WpdUpFltr.sys -- (WpdUpFltr)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,227,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Ucx01000.sys -- (Ucx01000)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,127,896 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\acpiex.sys -- (acpiex)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,123,288 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\pdc.sys -- (pdc)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,062,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (tsusbflt)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,055,808 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\filecrypt.sys -- (FileCrypt)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,045,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Udecx.sys -- (UdeCx)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,039,832 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\ramdisk.sys -- (Ramdisk)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,034,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vhf.sys -- (vhf)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:14 | 000,026,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ipt.sys -- (IPT)
  • 2018/02/17 (Sat) 02:39:20
Re: easylifeappについて
続きです
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,281,600 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xboxgip.sys -- (xboxgip)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,229,272 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,140,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufxsynopsys.sys -- (ufxsynopsys)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,107,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bthhfenum.sys -- (BthHFEnum)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,097,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UfxChipidea.sys -- (UfxChipidea)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,083,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\bthl2cap.sys -- (bthl2cap)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,078,848 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys -- (BthLEEnum)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,052,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidi2c.sys -- (hidi2c)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,050,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidinterrupt.sys -- (hidinterrupt)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,049,048 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpiowin32.sys -- (msgpiowin32)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,046,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xinputhid.sys -- (xinputhid)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,045,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthAvrcpTg.sys -- (BthAvrcpTg)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,039,424 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\buttonconverter.sys -- (buttonconverter)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthhfHid.sys -- (bthhfhid)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,028,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\urschipidea.sys -- (UrsChipidea)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,027,544 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\urssynopsys.sys -- (UrsSynopsys)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,026,112 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\npsvctrig.sys -- (npsvctrig)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kdnic.sys -- (kdnic)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\genericusbfn.sys -- (genericusbfn)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:08 | 000,018,000 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys -- (WindowsTrustedRTProxy)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:04 | 000,075,160 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpci.sys -- (vpci)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:04 | 000,064,512 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Synth3dVsc.sys -- (Synth3dVsc)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:04 | 000,046,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:04 | 000,035,328 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:04 | 000,033,176 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SDFRd.sys -- (SDFRd)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:04 | 000,028,160 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HyperVideo.sys -- (HyperVideo)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:04 | 000,016,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hyperkbd.sys -- (hyperkbd)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:04 | 000,013,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgencounter.sys -- (gencounter)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:04 | 000,010,240 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgid.sys -- (vmgid)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,674,200 | ---- | M] (Intel Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\iaStorAV.sys -- (iaStorAV)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,505,240 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mausbhost.sys -- (mausbhost)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,118,168 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\scmbus.sys -- (scmbus)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,100,352 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pmem.sys -- (pmem)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,088,576 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nvdimmn.sys -- (nvdimmn)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,079,256 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uaspstor.sys -- (UASPStor)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,071,680 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,058,880 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicDisplay.sys -- (BasicDisplay)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,055,840 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mausbip.sys -- (mausbip)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,043,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vnvdimm.sys -- (vnvdimm)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,038,912 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\invdimm.sys -- (invdimm)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,037,784 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bttflt.sys -- (bttflt)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,028,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\uefi.sys -- (UEFI)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,015,392 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\volume.sys -- (volume)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,013,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpitime.sys -- (acpitime)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:03 | 000,012,800 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\acpipagr.sys -- (acpipagr)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 001,723,288 | ---- | M] (Chelsio Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\cht4vx64.sys -- (cht4vbd)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 001,135,512 | ---- | M] (PMC-Sierra) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\adp80xx.sys -- (ADP80XX)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,842,648 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mlx4_bus.sys -- (mlx4_bus)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,526,232 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ibbus.sys -- (ibbus)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,357,272 | ---- | M] (Chelsio Communications) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\cht4sx64.sys -- (cht4iscsi)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,305,560 | ---- | M] (VIA Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\VSTXRAID.SYS -- (VSTXRAID)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,258,592 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,123,800 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2i.sys -- (LSI_SAS2i)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,122,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\capimg.sys -- (CapImg)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,108,952 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ndfltr.sys -- (ndfltr)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,107,416 | ---- | M] (LSI) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\3ware.sys -- (3ware)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,103,320 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas3i.sys -- (LSI_SAS3i)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,083,352 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,082,840 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sss.sys -- (LSI_SSS)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,064,920 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winverbs.sys -- (WinVerbs)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,063,896 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mvumis.sys -- (mvumis)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,063,520 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,063,520 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\MegaSas2i.sys -- (megasas2i)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,061,848 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\percsas3i.sys -- (percsas3i)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,058,776 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\percsas2i.sys -- (percsas2i)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,032,152 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winmad.sys -- (WinMad)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,031,128 | ---- | M] (Promise Technology, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,027,032 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,020,480 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AcpiDev.sys -- (AcpiDev)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:02 | 000,009,728 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bcmfn2.sys -- (bcmfn2)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:01 | 003,419,032 | ---- | M] (QLogic Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:01 | 000,533,912 | ---- | M] (QLogic Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:01 | 000,130,640 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\intelpep.sys -- (intelpep)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:01 | 000,103,936 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rhproxy.sys -- (rhproxy)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:01 | 000,038,128 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys -- (iaLPSSi_GPIO)
DRV:[b]64bit:[/b] - [2017/09/29 22:41:01 | 000,016,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pnpmem.sys -- (PNPMEM)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,174,592 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_BXT_P.sys -- (iaLPSS2i_I2C_BXT_P)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,171,520 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C.sys -- (iaLPSS2i_I2C)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,118,680 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys -- (EhStorTcgDrv)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,113,152 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys -- (iaLPSSi_I2C)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,091,648 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iai2c.sys -- (iai2c)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,088,576 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_BXT_P.sys -- (iaLPSS2i_GPIO2_BXT_P)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,079,360 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2.sys -- (iaLPSS2i_GPIO2)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,060,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CAD.sys -- (CAD)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,040,448 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_9c1fb8f4db31c348\CompositeBus.sys -- (CompositeBus)
DRV:[b]64bit:[/b] - [2017/09/29 22:40:59 | 000,036,864 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iagpio.sys -- (iagpio)
DRV:[b]64bit:[/b] - [2017/09/01 14:28:08 | 012,842,984 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\igdkmd64.sys -- (igfx)
DRV:[b]64bit:[/b] - [2017/08/18 02:23:52 | 000,716,384 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:[b]64bit:[/b] - [2017/08/18 02:23:50 | 000,055,384 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Smb_driver_Intel.sys -- (SmbDrvI)
DRV:[b]64bit:[/b] - [2017/06/21 17:04:22 | 000,030,368 | ---- | M] (HP) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WirelessButtonDriver64.sys -- (WirelessButtonDriver64)
DRV:[b]64bit:[/b] - [2017/05/11 16:27:52 | 000,825,344 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:[b]64bit:[/b] - [2017/05/08 20:57:28 | 000,059,448 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvvhci.sys -- (nvvhci)
DRV:[b]64bit:[/b] - [2017/05/08 20:57:28 | 000,049,208 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvvad64v.sys -- (nvvad_WaveExtensible)
DRV:[b]64bit:[/b] - [2017/05/08 20:56:59 | 000,031,800 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys -- (NvStreamKms)
DRV:[b]64bit:[/b] - [2017/02/16 14:50:08 | 000,947,712 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rt640x64.sys -- (rt640x64)
DRV:[b]64bit:[/b] - [2017/01/12 13:54:48 | 000,355,208 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\esif_lf.sys -- (esif_lf)
DRV:[b]64bit:[/b] - [2017/01/12 13:54:46 | 000,067,976 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dptf_cpu.sys -- (dptf_cpu)
DRV:[b]64bit:[/b] - [2016/09/22 23:40:58 | 000,204,896 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\TeeDriverW8x64.sys -- (MEIx64)
DRV:[b]64bit:[/b] - [2016/09/20 11:04:30 | 000,795,640 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorA.sys -- (iaStorA)
DRV:[b]64bit:[/b] - [2016/08/22 19:03:11 | 000,060,008 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Smb_driver_AMDASF.sys -- (SmbDrv)
DRV:[b]64bit:[/b] - [2016/08/22 18:52:03 | 000,779,232 | ---- | M] (Realsil Semiconductor Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsPer.sys -- (RTSPER)
DRV - [2018/02/13 03:57:17 | 000,270,608 | ---- | M] (BigNox Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys -- (YSDrv)
DRV - [2018/01/16 18:15:18 | 017,036,560 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\nvhm.inf_amd64_c8a41364c1b3daa8\nvlddmkm.sys -- (nvlddmkm)
DRV - [2017/09/29 22:40:59 | 000,040,448 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_9c1fb8f4db31c348\CompositeBus.sys -- (CompositeBus)
DRV - [2017/09/01 14:28:08 | 012,842,984 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\igdkmd64.sys -- (igfx)


[color=#E56717]========== Standard Registry (SafeList) ==========[/color]


[color=#E56717]========== Internet Explorer ==========[/color]

IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://hp17win10.msn.com/?pc=HCTE
IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://hp17win10.msn.com/?pc=HCTE
IE:[b]64bit:[/b] - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:[b]64bit:[/b] - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=PRHPC1&src=IE11TR&pc=HCTE
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=PRHPC1&src=IE11TR&pc=HCTE


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm

IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = A8 A9 B7 DC 0C A4 D3 01 [binary data]
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = 01 00 00 00 25 00 00 00 14 47 91 2C EF 6D E4 96 14 01 FC B7 49 7D 4C 74 71 B0 AF AA 55 09 E3 93 7C 7E F8 E2 E2 31 51 AE 61 AE 5B D9 EA 02 00 00 00 0E 00 00 00 66 54 59 62 47 42 57 4F 45 36 77 25 33 64 [binary data]
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&form=PRHPC1&src=IE11TR&pc=HCTE
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


[color=#E56717]========== FireFox ==========[/color]

FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\msktbird@mcafee.com: C:\Program Files\McAfee\MSK [2018/02/13 01:21:07 | 000,000,000 | ---D | M]


[color=#E56717]========== Chrome ==========[/color]

CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\adnlfjpnmidfimlkaohpidplnoimahfh\2018.2.14.36421_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bohapeiooecafommnlaiccilacgmkaoc\2.4_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlahkdnajeammaogadcnndnppdkbihke\2018.2.14.36421_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.2_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\fngmhnnpilhplaeedifhccceomclgfbg\1.4.3_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.3_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohhcpmplhhiiaoiddkfboafbhiknefdf\12.0.0.1214_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdnfnkhpgegpcingjbfihlkjeighnddk\3.6.14_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0\
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\6417.1211.0.0_0\

O1 HOSTS File: ([2017/03/19 06:01:13 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:[b]64bit:[/b] - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:[b]64bit:[/b] - BHO: (HP Network Check Helper) - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (HP Inc.)
O2 - BHO: (HP Network Check Helper) - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (HP Inc.)
O3:[b]64bit:[/b] - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:[b]64bit:[/b] - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (Realtek Semiconductor)
O4:[b]64bit:[/b] - HKLM..\Run: [SecurityHealth] C:\Program Files\Windows Defender\MSASCuiL.exe (Microsoft Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [ShadowPlay] C:\WINDOWS\SysNative\nvspcap64.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [AccelerometerSysTrayApplet] C:\Program Files (x86)\HP\HP 3D DriveGuard\AccelerometerSt.exe (HP)
O4 - HKLM..\Run: [Dropbox] C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.)
O4 - HKLM..\Run: [HPMessageService] C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe (HP Inc.)
O4 - HKLM..\Run: [HPRadioMgr] C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe (HP)
O4 - HKU\S-1-5-19..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001..\Run: [CCleaner Monitoring] C:\Program Files\CCleaner\CCleaner64.exe (Piriform Ltd)
O4 - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001..\Run: [OneDrive] C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001..\Run: [Steam] D:\steam\steam.exe (Valve Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableFullTrustStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUwpStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportFullTrustStartupTasks = 1
  • 2018/02/17 (Sat) 02:42:16
Re: easylifeappについて
続きです
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportUwpStartupTasks = 1
O9:[b]64bit:[/b] - Extra Button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (HP Inc.)
O9:[b]64bit:[/b] - Extra 'Tools' menuitem : @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (HP Inc.)
O9 - Extra Button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (HP Inc.)
O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (HP Inc.)
O10:[b]64bit:[/b] - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13[b]64bit:[/b] - gopher Prefix: missing
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.3.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{7d5d5960-038d-43ba-99b8-40d61dd0f08f}: DhcpNameServer = 192.168.3.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{dab72a99-c793-4661-975c-8ffa97b438b2}: DhcpNameServer = 40.23.1.13
O18:[b]64bit:[/b] - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18:[b]64bit:[/b] - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18:[b]64bit:[/b] - Protocol\Filter\application/x-mfe-ipt {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
O18 - Protocol\Filter\application/x-mfe-ipt {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
O20:[b]64bit:[/b] - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20:[b]64bit:[/b] - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation)
O21:[b]64bit:[/b] - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:[b]64bit:[/b] - HKLM\..comfile [open] -- "%1" %*
O35:[b]64bit:[/b] - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:[b]64bit:[/b] - HKLM\...com [@ = comfile] -- "%1" %*
O37:[b]64bit:[/b] - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

ActiveX:[b]64bit:[/b] {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:[b]64bit:[/b] {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - /UserInstall
ActiveX:[b]64bit:[/b] {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:[b]64bit:[/b] {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:[b]64bit:[/b] {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:[b]64bit:[/b] {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:[b]64bit:[/b] {4FC4FAB8-DD2C-3F8B-B378-F6EF65C0EC05} - .NET Framework
ActiveX:[b]64bit:[/b] {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:[b]64bit:[/b] {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:[b]64bit:[/b] {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:[b]64bit:[/b] {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:[b]64bit:[/b] {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:[b]64bit:[/b] {89820200-ECBD-11cf-8B85-00AA005B4340} - U
ActiveX:[b]64bit:[/b] {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -UserConfig
ActiveX:[b]64bit:[/b] {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
ActiveX:[b]64bit:[/b] {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:[b]64bit:[/b] {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:[b]64bit:[/b] {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:[b]64bit:[/b] {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:[b]64bit:[/b] {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:[b]64bit:[/b] >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\inf\unregmp2.exe /ShowWMP
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {23A20C3C-2ADD-4A80-AFB4-C146F8847D79} - .NET Framework
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {54BDBDCB-ED26-30CA-BFFC-5B5E414C3793} - .NET Framework
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} -
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\64.0.3282.140\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

[color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color]

[2018/02/17 01:48:22 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\gamer\Desktop\OTL.exe
[2018/02/17 01:45:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
[2018/02/16 05:42:38 | 000,000,000 | ---D | C] -- C:\Users\gamer\Documents\Downloads
[2018/02/16 05:20:04 | 000,000,000 | R--D | C] -- C:\Users\gamer\Desktop
[2018/02/15 21:56:41 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2018/02/15 21:54:33 | 000,193,968 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamChameleon.sys
[2018/02/15 21:54:25 | 000,110,016 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\farflt.sys
[2018/02/15 21:54:25 | 000,094,144 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mwac.sys
[2018/02/15 21:54:25 | 000,046,008 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbam.sys
[2018/02/15 21:54:19 | 000,253,880 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbamswissarmy.sys
[2018/02/15 21:54:16 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
[2018/02/15 21:54:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2018/02/15 21:54:11 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes
[2018/02/15 21:54:04 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Programs
[2018/02/14 04:41:00 | 007,384,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2018/02/14 04:40:59 | 025,253,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2018/02/14 04:40:59 | 006,481,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2018/02/14 04:40:57 | 017,160,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll
[2018/02/14 04:40:56 | 008,603,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2018/02/14 04:40:55 | 013,704,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll
[2018/02/14 04:40:55 | 008,110,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2018/02/14 04:40:55 | 008,020,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Data.Pdf.dll
[2018/02/14 04:40:55 | 007,675,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2018/02/14 04:40:54 | 007,545,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2018/02/14 04:40:54 | 003,169,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2018/02/14 04:40:54 | 001,619,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2018/02/14 04:40:53 | 018,923,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2018/02/14 04:40:53 | 006,092,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2018/02/14 04:40:53 | 006,031,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2018/02/14 04:40:53 | 004,959,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpltfm.dll
[2018/02/14 04:40:53 | 004,748,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2018/02/14 04:40:53 | 002,406,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2018/02/14 04:40:52 | 006,466,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2018/02/14 04:40:52 | 004,113,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_nt.dll
[2018/02/14 04:40:52 | 003,904,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2018/02/14 04:40:52 | 003,665,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2018/02/14 04:40:52 | 003,405,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2018/02/14 04:40:52 | 002,741,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2018/02/14 04:40:52 | 001,577,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\appraiser.dll
[2018/02/14 04:40:51 | 006,567,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Data.Pdf.dll
[2018/02/14 04:40:51 | 005,833,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dbgeng.dll
[2018/02/14 04:40:51 | 004,670,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfcore.dll
[2018/02/14 04:40:51 | 004,498,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xpsrchvw.exe
[2018/02/14 04:40:51 | 003,903,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpltfm.dll
[2018/02/14 04:40:51 | 003,010,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d11.dll
[2018/02/14 04:40:51 | 002,255,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2018/02/14 04:40:51 | 000,614,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StateRepository.Core.dll
[2018/02/14 04:40:50 | 006,791,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.dll
[2018/02/14 04:40:50 | 004,815,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFMediaEngine.dll
[2018/02/14 04:40:50 | 004,506,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2018/02/14 04:40:50 | 004,486,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepository.dll
[2018/02/14 04:40:50 | 002,902,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2018/02/14 04:40:50 | 002,857,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2018/02/14 04:40:50 | 002,086,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2018/02/14 04:40:50 | 001,669,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Wpc.dll
[2018/02/14 04:40:50 | 000,662,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aeinv.dll
[2018/02/14 04:40:50 | 000,527,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\StateRepository.Core.dll
[2018/02/14 04:40:49 | 006,014,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.dll
[2018/02/14 04:40:49 | 004,592,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsThresholdAdminFlowUI.dll
[2018/02/14 04:40:49 | 003,980,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepository.dll
[2018/02/14 04:40:49 | 003,578,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SRH.dll
[2018/02/14 04:40:49 | 003,485,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2018/02/14 04:40:49 | 002,983,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mmcndmgr.dll
[2018/02/14 04:40:49 | 002,976,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.pcshell.dll
[2018/02/14 04:40:49 | 002,677,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2018/02/14 04:40:49 | 002,184,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2018/02/14 04:40:49 | 001,416,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3D12.dll
[2018/02/14 04:40:49 | 001,254,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2018/02/14 04:40:49 | 000,758,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\generaltel.dll
  • 2018/02/17 (Sat) 02:53:59
Re: easylifeappについて
続きです
[2018/02/14 04:40:49 | 000,613,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devinv.dll
[2018/02/14 04:40:49 | 000,594,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf.dll
[2018/02/14 04:40:49 | 000,138,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CompatTelRunner.exe
[2018/02/14 04:40:48 | 004,772,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExplorerFrame.dll
[2018/02/14 04:40:48 | 004,249,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFMediaEngine.dll
[2018/02/14 04:40:48 | 003,125,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputService.dll
[2018/02/14 04:40:48 | 002,464,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dwmcore.dll
[2018/02/14 04:40:48 | 002,447,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UpdateAgent.dll
[2018/02/14 04:40:48 | 002,338,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3d11.dll
[2018/02/14 04:40:48 | 001,936,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mmc.exe
[2018/02/14 04:40:48 | 001,759,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2018/02/14 04:40:48 | 001,313,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallService.dll
[2018/02/14 04:40:48 | 001,228,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TokenBroker.dll
[2018/02/14 04:40:48 | 000,824,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipSVC.dll
[2018/02/14 04:40:48 | 000,722,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppwinob.dll
[2018/02/14 04:40:48 | 000,460,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dcntel.dll
[2018/02/14 04:40:48 | 000,272,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aepic.dll
[2018/02/14 04:40:48 | 000,270,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\acmigration.dll
[2018/02/14 04:40:48 | 000,070,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32appinventorycsp.dll
[2018/02/14 04:40:47 | 004,839,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dbgeng.dll
[2018/02/14 04:40:47 | 004,384,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExplorerFrame.dll
[2018/02/14 04:40:47 | 003,419,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xpsrchvw.exe
[2018/02/14 04:40:47 | 001,498,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WebRuntimeManager.dll
[2018/02/14 04:40:47 | 001,430,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcMon.exe
[2018/02/14 04:40:47 | 001,426,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEng.dll
[2018/02/14 04:40:47 | 001,384,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSVP9DEC.dll
[2018/02/14 04:40:47 | 001,342,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Wpc.dll
[2018/02/14 04:40:47 | 001,294,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocore.dll
[2018/02/14 04:40:47 | 001,234,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpal.dll
[2018/02/14 04:40:47 | 001,170,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioSes.dll
[2018/02/14 04:40:47 | 001,167,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ISM.dll
[2018/02/14 04:40:47 | 001,149,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2018/02/14 04:40:47 | 001,145,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ucrtbase.dll
[2018/02/14 04:40:47 | 001,133,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSVP9DEC.dll
[2018/02/14 04:40:47 | 001,002,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ucrtbase.dll
[2018/02/14 04:40:47 | 001,002,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\modernexecserver.dll
[2018/02/14 04:40:47 | 000,939,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasapi32.dll
[2018/02/14 04:40:47 | 000,837,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Security.Authentication.Web.Core.dll
[2018/02/14 04:40:47 | 000,556,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockAppBroker.dll
[2018/02/14 04:40:47 | 000,387,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\invagent.dll
[2018/02/14 04:40:47 | 000,211,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aepic.dll
[2018/02/14 04:40:46 | 002,514,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2018/02/14 04:40:46 | 002,427,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mmcndmgr.dll
[2018/02/14 04:40:46 | 002,393,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AcGenral.dll
[2018/02/14 04:40:46 | 002,209,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2018/02/14 04:40:46 | 002,003,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aitstatic.exe
[2018/02/14 04:40:46 | 001,954,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2018/02/14 04:40:46 | 001,488,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mmc.exe
[2018/02/14 04:40:46 | 001,415,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2018/02/14 04:40:46 | 001,234,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SEMgrSvc.dll
[2018/02/14 04:40:46 | 001,216,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.Vpn.dll
[2018/02/14 04:40:46 | 001,209,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2018/02/14 04:40:46 | 001,123,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3D12.dll
[2018/02/14 04:40:46 | 001,092,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2018/02/14 04:40:46 | 001,057,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comdlg32.dll
[2018/02/14 04:40:46 | 001,008,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallService.dll
[2018/02/14 04:40:46 | 000,915,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TokenBroker.dll
[2018/02/14 04:40:46 | 000,885,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Search.dll
[2018/02/14 04:40:46 | 000,755,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\evr.dll
[2018/02/14 04:40:46 | 000,687,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StructuredQuery.dll
[2018/02/14 04:40:46 | 000,628,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvcp_win.dll
[2018/02/14 04:40:46 | 000,603,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\audiodg.exe
[2018/02/14 04:40:46 | 000,539,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HolographicExtensions.dll
[2018/02/14 04:40:46 | 000,536,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
[2018/02/14 04:40:46 | 000,526,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\authui.dll
[2018/02/14 04:40:46 | 000,462,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuuhext.dll
[2018/02/14 04:40:45 | 002,349,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InputService.dll
[2018/02/14 04:40:45 | 002,035,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2018/02/14 04:40:45 | 001,739,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2018/02/14 04:40:45 | 001,570,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RecoveryDrive.exe
[2018/02/14 04:40:45 | 001,547,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2018/02/14 04:40:45 | 001,495,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2018/02/14 04:40:45 | 001,470,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2018/02/14 04:40:45 | 001,425,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettings.Handlers.dll
[2018/02/14 04:40:45 | 001,313,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Taskmgr.exe
[2018/02/14 04:40:45 | 001,250,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Taskmgr.exe
[2018/02/14 04:40:45 | 001,206,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2018/02/14 04:40:45 | 001,193,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryPS.dll
[2018/02/14 04:40:45 | 001,055,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2018/02/14 04:40:45 | 001,002,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmcodecs.dll
[2018/02/14 04:40:45 | 000,924,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2018/02/14 04:40:45 | 000,921,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpal.dll
[2018/02/14 04:40:45 | 000,848,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2018/02/14 04:40:45 | 000,813,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bisrv.dll
[2018/02/14 04:40:45 | 000,749,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2018/02/14 04:40:45 | 000,695,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Search.dll
[2018/02/14 04:40:45 | 000,688,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2018/02/14 04:40:45 | 000,685,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEndpointBuilder.dll
[2018/02/14 04:40:45 | 000,666,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DbgModel.dll
[2018/02/14 04:40:45 | 000,662,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\evr.dll
[2018/02/14 04:40:45 | 000,634,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\efswrt.dll
[2018/02/14 04:40:45 | 000,598,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Security.Authentication.Web.Core.dll
[2018/02/14 04:40:45 | 000,579,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Payments.dll
[2018/02/14 04:40:45 | 000,551,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf.dll
[2018/02/14 04:40:45 | 000,519,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthService.exe
[2018/02/14 04:40:45 | 000,436,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostCommon.dll
[2018/02/14 04:40:45 | 000,339,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkBindingEngineMigPlugin.dll
[2018/02/14 04:40:45 | 000,329,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AcGenral.dll
[2018/02/14 04:40:45 | 000,319,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wow64.dll
[2018/02/14 04:40:45 | 000,276,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\shutdownux.dll
[2018/02/14 04:40:44 | 006,722,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mspaint.exe
[2018/02/14 04:40:44 | 004,537,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\setupapi.dll
[2018/02/14 04:40:44 | 002,859,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SRH.dll
[2018/02/14 04:40:44 | 001,509,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2018/02/14 04:40:44 | 001,166,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll
[2018/02/14 04:40:44 | 001,113,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcastdvr.exe
[2018/02/14 04:40:44 | 001,029,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\efscore.dll
[2018/02/14 04:40:44 | 000,939,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasdlg.dll
[2018/02/14 04:40:44 | 000,854,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmcodecs.dll
[2018/02/14 04:40:44 | 000,849,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uDWM.dll
[2018/02/14 04:40:44 | 000,815,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieproxy.dll
[2018/02/14 04:40:44 | 000,792,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2018/02/14 04:40:44 | 000,739,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dnsapi.dll
[2018/02/14 04:40:44 | 000,721,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LogonController.dll
[2018/02/14 04:40:44 | 000,711,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2018/02/14 04:40:44 | 000,706,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2018/02/14 04:40:44 | 000,705,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimgapi.dll
[2018/02/14 04:40:44 | 000,699,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsm.dll
[2018/02/14 04:40:44 | 000,654,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeManagerObj.dll
[2018/02/14 04:40:44 | 000,599,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Core.TextInput.dll
[2018/02/14 04:40:44 | 000,570,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TileDataRepository.dll
[2018/02/14 04:40:44 | 000,543,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2018/02/14 04:40:44 | 000,542,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryPS.dll
[2018/02/14 04:40:44 | 000,505,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvcp_win.dll
[2018/02/14 04:40:44 | 000,496,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatehandlers.dll
[2018/02/14 04:40:44 | 000,491,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\policymanager.dll
[2018/02/14 04:40:44 | 000,479,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ucrtbase_enclave.dll
[2018/02/14 04:40:44 | 000,456,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LockAppBroker.dll
[2018/02/14 04:40:44 | 000,455,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\authui.dll
[2018/02/14 04:40:44 | 000,422,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\policymanager.dll
[2018/02/14 04:40:44 | 000,404,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHost.dll
[2018/02/14 04:40:44 | 000,401,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2018/02/14 04:40:44 | 000,385,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cldflt.sys
[2018/02/14 04:40:44 | 000,354,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudExperienceHostCommon.dll
[2018/02/14 04:40:44 | 000,336,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppLockerCSP.dll
[2018/02/14 04:40:44 | 000,308,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetSetupSvc.dll
[2018/02/14 04:40:44 | 000,246,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\browserbroker.dll
[2018/02/14 04:40:43 | 002,890,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.Resources.dll
[2018/02/14 04:40:43 | 002,523,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gameux.dll
[2018/02/14 04:40:43 | 001,664,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2018/02/14 04:40:43 | 001,661,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vssapi.dll
[2018/02/14 04:40:43 | 001,353,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usercpl.dll
[2018/02/14 04:40:43 | 000,943,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.BackgroundMediaPlayback.dll
[2018/02/14 04:40:43 | 000,918,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.MediaPlayer.dll
[2018/02/14 04:40:43 | 000,862,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rasdlg.dll
[2018/02/14 04:40:43 | 000,849,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicensingWinRT.dll
[2018/02/14 04:40:43 | 000,800,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Magnify.exe
[2018/02/14 04:40:43 | 000,755,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\appwiz.cpl
[2018/02/14 04:40:43 | 000,718,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicensingWinRT.dll
[2018/02/14 04:40:43 | 000,681,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WMVXENCD.DLL
[2018/02/14 04:40:43 | 000,667,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServer.dll
[2018/02/14 04:40:43 | 000,599,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\securekernel.exe
[2018/02/14 04:40:43 | 000,592,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wimgapi.dll
[2018/02/14 04:40:43 | 000,580,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webio.dll
[2018/02/14 04:40:43 | 000,559,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserLanguagesCpl.dll
[2018/02/14 04:40:43 | 000,535,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\netio.sys
[2018/02/14 04:40:43 | 000,525,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimserv.exe
[2018/02/14 04:40:43 | 000,524,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.immersiveshell.serviceprovider.dll
[2018/02/14 04:40:43 | 000,509,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSync.dll
[2018/02/14 04:40:43 | 000,503,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_User.dll
[2018/02/14 04:40:43 | 000,499,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rastls.dll
[2018/02/14 04:40:43 | 000,482,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srcore.dll
[2018/02/14 04:40:43 | 000,471,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hal.dll
[2018/02/14 04:40:43 | 000,466,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\efswrt.dll
[2018/02/14 04:40:43 | 000,464,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Core.TextInput.dll
[2018/02/14 04:40:43 | 000,451,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TileDataRepository.dll
[2018/02/14 04:40:43 | 000,431,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msIso.dll
[2018/02/14 04:40:43 | 000,427,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OneCoreCommonProxyStub.dll
[2018/02/14 04:40:43 | 000,413,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AUDIOKSE.dll
[2018/02/14 04:40:43 | 000,408,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2018/02/14 04:40:43 | 000,405,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Payments.dll
[2018/02/14 04:40:43 | 000,398,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsAdminFlows.exe
[2018/02/14 04:40:43 | 000,388,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2018/02/14 04:40:43 | 000,374,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vac.exe
[2018/02/14 04:40:43 | 000,373,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\clfs.sys
[2018/02/14 04:40:43 | 000,356,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wintrust.dll
[2018/02/14 04:40:43 | 000,326,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2018/02/14 04:40:43 | 000,302,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseAppMgmtSvc.dll
[2018/02/14 04:40:43 | 000,260,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfps.dll
[2018/02/14 04:40:43 | 000,212,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsensorgroup.dll
[2018/02/14 04:40:43 | 000,211,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotificationUx.exe
[2018/02/14 04:40:43 | 000,201,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeManager.dll
[2018/02/14 04:40:43 | 000,193,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsensorgroup.dll
[2018/02/14 04:40:43 | 000,189,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthAgent.dll
[2018/02/14 04:40:43 | 000,154,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryClient.dll
[2018/02/14 04:40:43 | 000,129,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfps.dll
[2018/02/14 04:40:43 | 000,098,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceReactivation.dll
[2018/02/14 04:40:43 | 000,098,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FsIso.exe
[2018/02/14 04:40:43 | 000,097,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\sdstor.sys
[2018/02/14 04:40:43 | 000,096,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winbrand.dll
[2018/02/14 04:40:43 | 000,087,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\remoteaudioendpoint.dll
[2018/02/14 04:40:43 | 000,083,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winbrand.dll
[2018/02/14 04:40:43 | 000,077,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvloader.dll
[2018/02/14 04:40:43 | 000,074,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\remoteaudioendpoint.dll
[2018/02/14 04:40:43 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hidparse.sys
[2018/02/14 04:40:43 | 000,035,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceCensus.exe
[2018/02/14 04:40:42 | 005,500,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aclui.dll
[2018/02/14 04:40:42 | 003,287,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SyncCenter.dll
[2018/02/14 04:40:42 | 002,413,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gameux.dll
[2018/02/14 04:40:42 | 002,082,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\inetcpl.cpl
[2018/02/14 04:40:42 | 001,597,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieapfltr.dll
[2018/02/14 04:40:42 | 001,474,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieapfltr.dll
[2018/02/14 04:40:42 | 000,950,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasgcw.dll
[2018/02/14 04:40:42 | 000,941,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2018/02/14 04:40:42 | 000,892,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ortcengine.dll
[2018/02/14 04:40:42 | 000,886,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\bcastdvr.exe
[2018/02/14 04:40:42 | 000,859,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\appwiz.cpl
[2018/02/14 04:40:42 | 000,856,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rasgcw.dll
[2018/02/14 04:40:42 | 000,820,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netlogon.dll
[2018/02/14 04:40:42 | 000,756,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msfeeds.dll
[2018/02/14 04:40:42 | 000,731,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Magnify.exe
[2018/02/14 04:40:42 | 000,680,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sud.dll
[2018/02/14 04:40:42 | 000,653,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sud.dll
[2018/02/14 04:40:42 | 000,649,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ortcengine.dll
[2018/02/14 04:40:42 | 000,648,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserLanguagesCpl.dll
[2018/02/14 04:40:42 | 000,624,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WMVXENCD.DLL
[2018/02/14 04:40:42 | 000,621,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.BackgroundMediaPlayback.dll
[2018/02/14 04:40:42 | 000,621,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hgcpl.dll
[2018/02/14 04:40:42 | 000,620,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2018/02/14 04:40:42 | 000,617,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TextInputFramework.dll
[2018/02/14 04:40:42 | 000,604,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.MediaPlayer.dll
[2018/02/14 04:40:42 | 000,566,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DevicePairing.dll
[2018/02/14 04:40:42 | 000,506,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.dll
[2018/02/14 04:40:42 | 000,462,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webio.dll
[2018/02/14 04:40:42 | 000,456,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxtmsft.dll
[2018/02/14 04:40:42 | 000,447,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rastls.dll
[2018/02/14 04:40:42 | 000,433,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.dll
[2018/02/14 04:40:42 | 000,433,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WMVSENCD.DLL
[2018/02/14 04:40:42 | 000,403,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcomapi.dll
[2018/02/14 04:40:42 | 000,402,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSync.dll
[2018/02/14 04:40:42 | 000,401,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rascustom.dll
[2018/02/14 04:40:42 | 000,392,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WMVSENCD.DLL
[2018/02/14 04:40:42 | 000,386,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AUDIOKSE.dll
[2018/02/14 04:40:42 | 000,369,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2018/02/14 04:40:42 | 000,365,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieproxy.dll
[2018/02/14 04:40:42 | 000,344,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2018/02/14 04:40:42 | 000,341,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mmcbase.dll
[2018/02/14 04:40:42 | 000,329,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InputSwitch.dll
[2018/02/14 04:40:42 | 000,306,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FSClient.dll
[2018/02/14 04:40:42 | 000,276,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxtrans.dll
[2018/02/14 04:40:42 | 000,255,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edputil.dll
[2018/02/14 04:40:42 | 000,236,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FSClient.dll
[2018/02/14 04:40:42 | 000,232,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edputil.dll
[2018/02/14 04:40:42 | 000,225,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\winnat.sys
[2018/02/14 04:40:42 | 000,208,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tetheringservice.dll
[2018/02/14 04:40:42 | 000,201,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SharedPCCSP.dll
[2018/02/14 04:40:42 | 000,123,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryClient.dll
[2018/02/14 04:40:42 | 000,100,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryBroker.dll
[2018/02/14 04:40:42 | 000,093,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2018/02/14 04:40:42 | 000,089,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryBroker.dll
[2018/02/14 04:40:42 | 000,086,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cldapi.dll
[2018/02/14 04:40:42 | 000,079,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DeviceReactivation.dll
[2018/02/14 04:40:42 | 000,077,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudNotifications.exe
[2018/02/14 04:40:42 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cldapi.dll
[2018/02/14 04:40:42 | 000,075,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthProxyStub.dll
[2018/02/14 04:40:42 | 000,070,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wldp.dll
[2018/02/14 04:40:42 | 000,065,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmmvrortc.dll
[2018/02/14 04:40:42 | 000,061,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wldp.dll
[2018/02/14 04:40:42 | 000,054,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmmvrortc.dll
[2018/02/14 04:40:42 | 000,048,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuauclt.exe
[2018/02/14 04:40:42 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcimage.dll
[2018/02/14 04:40:42 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nshhttp.dll
[2018/02/14 04:40:42 | 000,022,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wow64cpu.dll
[2018/02/14 04:40:42 | 000,018,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PCShellCommonProxyStub.dll
[2018/02/14 04:40:42 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PCShellCommonProxyStub.dll
[2018/02/14 04:40:41 | 005,388,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aclui.dll
[2018/02/14 04:40:41 | 003,756,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bootux.dll
[2018/02/14 04:40:41 | 003,367,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SyncCenter.dll
[2018/02/14 04:40:41 | 002,873,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\themeui.dll
[2018/02/14 04:40:41 | 002,814,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\themeui.dll
[2018/02/14 04:40:41 | 002,490,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\themecpl.dll
[2018/02/14 04:40:41 | 002,462,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\themecpl.dll
[2018/02/14 04:40:41 | 002,013,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\inetcpl.cpl
[2018/02/14 04:40:41 | 001,230,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\usercpl.dll
[2018/02/14 04:40:41 | 000,965,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fontext.dll
[2018/02/14 04:40:41 | 000,940,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.Vpn.dll
[2018/02/14 04:40:41 | 000,908,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontext.dll
[2018/02/14 04:40:41 | 000,863,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntshrui.dll
[2018/02/14 04:40:41 | 000,721,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2018/02/14 04:40:41 | 000,708,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2018/02/14 04:40:41 | 000,559,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2018/02/14 04:40:41 | 000,508,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\timedate.cpl
[2018/02/14 04:40:41 | 000,504,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DevicePairing.dll
[2018/02/14 04:40:41 | 000,463,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\timedate.cpl
[2018/02/14 04:40:41 | 000,459,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webplatstorageserver.dll
[2018/02/14 04:40:41 | 000,421,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputSwitch.dll
[2018/02/14 04:40:41 | 000,417,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\stobject.dll
[2018/02/14 04:40:41 | 000,386,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\zipfldr.dll
[2018/02/14 04:40:41 | 000,377,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2018/02/14 04:40:41 | 000,365,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srchadmin.dll
[2018/02/14 04:40:41 | 000,331,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\browserexport.exe
[2018/02/14 04:40:41 | 000,311,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeveloperOptionsSettingsHandlers.dll
[2018/02/14 04:40:41 | 000,298,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netplwiz.dll
[2018/02/14 04:40:41 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2018/02/14 04:40:41 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\authz.dll
[2018/02/14 04:40:41 | 000,247,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winsku.dll
[2018/02/14 04:40:41 | 000,234,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkDesktopSettings.dll
[2018/02/14 04:40:41 | 000,233,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppLockerCSP.dll
[2018/02/14 04:40:41 | 000,232,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\convertvhd.exe
[2018/02/14 04:40:41 | 000,228,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ie4uinit.exe
[2018/02/14 04:40:41 | 000,225,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFilterHost.exe
[2018/02/14 04:40:41 | 000,199,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDeviceRegistration.dll
[2018/02/14 04:40:41 | 000,195,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\OneCoreCommonProxyStub.dll
[2018/02/14 04:40:41 | 000,173,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryUpgrade.dll
[2018/02/14 04:40:41 | 000,169,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuuhosdeployment.dll
[2018/02/14 04:40:41 | 000,162,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IndexedDbLegacy.dll
[2018/02/14 04:40:41 | 000,160,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockScreenContent.dll
[2018/02/14 04:40:41 | 000,160,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDeviceRegistration.dll
[2018/02/14 04:40:41 | 000,157,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twext.dll
[2018/02/14 04:40:41 | 000,155,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EdgeManager.dll
[2018/02/14 04:40:41 | 000,147,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryUpgrade.dll
[2018/02/14 04:40:41 | 000,143,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2018/02/14 04:40:41 | 000,141,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FontProvider.dll
[2018/02/14 04:40:41 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\shsetup.dll
[2018/02/14 04:40:41 | 000,130,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rshx32.dll
[2018/02/14 04:40:41 | 000,124,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sendmail.dll
[2018/02/14 04:40:41 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IdCtrls.dll
[2018/02/14 04:40:41 | 000,110,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\shsetup.dll
[2018/02/14 04:40:41 | 000,107,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\musdialoghandlers.dll
[2018/02/14 04:40:41 | 000,093,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mshtmled.dll
[2018/02/14 04:40:41 | 000,093,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\davclnt.dll
[2018/02/14 04:40:41 | 000,078,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mshtmled.dll
[2018/02/14 04:40:41 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.ProxyStub.dll
[2018/02/14 04:40:41 | 000,050,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pcalua.exe
[2018/02/14 04:40:41 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\nshhttp.dll
[2018/02/14 04:40:41 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\setup16.exe
[2018/02/14 04:40:41 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseAppMgmtClient.dll
[2018/02/14 04:40:41 | 000,024,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\regsvr32.exe
[2018/02/14 04:40:41 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\regsvr32.exe
[2018/02/14 04:40:40 | 006,532,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mspaint.exe
[2018/02/14 04:40:40 | 000,691,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsreg.dll
[2018/02/14 04:40:40 | 000,675,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webplatstorageserver.dll
[2018/02/14 04:40:40 | 000,576,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\hgcpl.dll
[2018/02/14 04:40:40 | 000,403,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpAXHolder.dll
[2018/02/14 04:40:40 | 000,332,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\srchadmin.dll
[2018/02/14 04:40:40 | 000,301,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mmcbase.dll
[2018/02/14 04:40:40 | 000,288,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winsku.dll
[2018/02/14 04:40:40 | 000,266,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rstrui.exe
  • 2018/02/17 (Sat) 02:56:47
Re: easylifeappについて
続きです
[2018/02/14 04:40:40 | 000,221,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\netplwiz.dll
[2018/02/14 04:40:40 | 000,198,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingMonitor.dll
[2018/02/14 04:40:40 | 000,181,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twext.dll
[2018/02/14 04:40:40 | 000,177,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeHelper.dll
[2018/02/14 04:40:40 | 000,174,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeHelper.dll
[2018/02/14 04:40:40 | 000,140,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2018/02/14 04:40:40 | 000,125,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxSysprep.dll
[2018/02/14 04:40:40 | 000,115,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatepolicy.dll
[2018/02/14 04:40:40 | 000,111,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.ProxyStub.dll
[2018/02/14 04:40:40 | 000,106,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakradiag.dll
[2018/02/14 04:40:40 | 000,098,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\updatepolicy.dll
[2018/02/14 04:40:40 | 000,096,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IdCtrls.dll
[2018/02/14 04:40:40 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppCapture.dll
[2018/02/14 04:40:40 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MshtmlDac.dll
[2018/02/14 04:40:40 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winsrv.dll
[2018/02/14 04:40:40 | 000,055,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\virtdisk.dll
[2018/02/14 04:40:40 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\virtdisk.dll
[2018/02/14 04:40:40 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wups2.dll
[2018/02/14 04:40:40 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EnterpriseAppMgmtClient.dll
[2018/02/14 04:40:40 | 000,004,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\user.exe
[2018/02/14 03:55:56 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\.mono
[2018/02/14 02:30:14 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Sony Corporation
[2018/02/14 02:30:05 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Sony
[2018/02/13 22:00:39 | 000,000,000 | ---D | C] -- C:\WINDOWS\pss
[2018/02/13 21:50:29 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\Geek Uninstaller
[2018/02/13 15:58:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2018/02/13 15:58:55 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2018/02/13 15:58:39 | 000,000,000 | ---D | C] -- C:\Program Files\Google
[2018/02/13 15:58:34 | 000,000,000 | ---D | C] -- C:\ProgramData\Google
[2018/02/13 15:45:53 | 013,657,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2018/02/13 15:45:53 | 012,687,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2018/02/13 15:45:52 | 005,905,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StartTileData.dll
[2018/02/13 15:45:50 | 007,831,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d10warp.dll
[2018/02/13 15:45:48 | 003,121,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Bluetooth.Profiles.Gatt.dll
[2018/02/13 15:45:48 | 002,633,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2018/02/13 15:45:46 | 002,510,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.dll
[2018/02/13 15:45:44 | 001,573,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataService.dll
[2018/02/13 15:45:44 | 001,343,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifinetworkmanager.dll
[2018/02/13 15:45:43 | 000,898,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CoreMessaging.dll
[2018/02/13 15:45:42 | 000,812,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript.dll
[2018/02/13 15:45:42 | 000,780,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fontdrvhost.exe
[2018/02/13 15:45:42 | 000,715,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2018/02/13 15:45:42 | 000,615,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\services.exe
[2018/02/13 15:45:42 | 000,594,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll
[2018/02/13 15:45:41 | 001,336,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ole32.dll
[2018/02/13 15:45:41 | 000,956,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Spectrum.exe
[2018/02/13 15:45:41 | 000,664,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript.dll
[2018/02/13 15:45:41 | 000,650,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontdrvhost.exe
[2018/02/13 15:45:41 | 000,427,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provhandlers.dll
[2018/02/13 15:45:40 | 001,657,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpserverbase.dll
[2018/02/13 15:45:40 | 001,245,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Unistore.dll
[2018/02/13 15:45:40 | 001,173,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rpcrt4.dll
[2018/02/13 15:45:40 | 001,160,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\reseteng.dll
[2018/02/13 15:45:40 | 000,956,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpbase.dll
[2018/02/13 15:45:40 | 000,951,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usermgr.dll
[2018/02/13 15:45:40 | 000,561,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieui.dll
[2018/02/13 15:45:40 | 000,559,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storport.sys
[2018/02/13 15:45:40 | 000,524,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2018/02/13 15:45:40 | 000,461,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlansec.dll
[2018/02/13 15:45:40 | 000,416,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\html.iec
[2018/02/13 15:45:39 | 000,870,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CPFilters.dll
[2018/02/13 15:45:39 | 000,699,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CPFilters.dll
[2018/02/13 15:45:39 | 000,571,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\spaceport.sys
[2018/02/13 15:45:39 | 000,461,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifitask.exe
[2018/02/13 15:45:39 | 000,434,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EncDec.dll
[2018/02/13 15:45:39 | 000,432,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provengine.dll
[2018/02/13 15:45:39 | 000,382,360 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\SysNative\atmfd.dll
[2018/02/13 15:45:39 | 000,334,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmsvc.dll
[2018/02/13 15:45:39 | 000,311,192 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\atmfd.dll
[2018/02/13 15:45:39 | 000,250,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxAllUserStore.dll
[2018/02/13 15:45:38 | 000,616,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Bluetooth.dll
[2018/02/13 15:45:38 | 000,508,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\systemreset.exe
[2018/02/13 15:45:38 | 000,475,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieui.dll
[2018/02/13 15:45:38 | 000,340,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\html.iec
[2018/02/13 15:45:38 | 000,202,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxAllUserStore.dll
[2018/02/13 15:45:37 | 000,649,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\advapi32.dll
[2018/02/13 15:45:37 | 000,380,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EncDec.dll
[2018/02/13 15:45:37 | 000,369,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\APHostService.dll
[2018/02/13 15:45:37 | 000,366,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2018/02/13 15:45:37 | 000,240,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AboutSettingsHandlers.dll
[2018/02/13 15:45:36 | 001,097,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpbase.dll
[2018/02/13 15:45:36 | 000,795,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NaturalAuth.dll
[2018/02/13 15:45:36 | 000,624,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SyncController.dll
[2018/02/13 15:45:36 | 000,436,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PsmServiceExtHost.dll
[2018/02/13 15:45:36 | 000,212,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\container.dll
[2018/02/13 15:45:36 | 000,163,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wfplwfs.sys
[2018/02/13 15:45:36 | 000,103,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\stornvme.sys
[2018/02/13 15:45:36 | 000,097,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WcnApi.dll
[2018/02/13 15:45:36 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provtool.exe
[2018/02/13 15:45:35 | 001,485,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpserverbase.dll
[2018/02/13 15:45:35 | 000,588,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\actxprxy.dll
[2018/02/13 15:45:35 | 000,566,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CoreMessaging.dll
[2018/02/13 15:45:35 | 000,210,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\P2P.dll
[2018/02/13 15:45:35 | 000,191,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\skci.dll
[2018/02/13 15:45:35 | 000,174,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\P2P.dll
[2018/02/13 15:45:35 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\container.dll
[2018/02/13 15:45:35 | 000,133,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wificonnapi.dll
[2018/02/13 15:45:35 | 000,059,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\bam.sys
[2018/02/13 15:45:34 | 000,791,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneService.dll
[2018/02/13 15:45:34 | 000,555,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorService.dll
[2018/02/13 15:45:34 | 000,549,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WWanAPI.dll
[2018/02/13 15:45:34 | 000,450,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WWanAPI.dll
[2018/02/13 15:45:34 | 000,367,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Storage.ApplicationData.dll
[2018/02/13 15:45:34 | 000,292,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscapi.dll
[2018/02/13 15:45:34 | 000,289,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Storage.ApplicationData.dll
[2018/02/13 15:45:34 | 000,258,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscapi.dll
[2018/02/13 15:45:34 | 000,204,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provisioningcsp.dll
[2018/02/13 15:45:34 | 000,184,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sspicli.dll
[2018/02/13 15:45:34 | 000,147,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wcifs.sys
[2018/02/13 15:45:34 | 000,134,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WcnApi.dll
[2018/02/13 15:45:34 | 000,129,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hvsocket.sys
[2018/02/13 15:45:34 | 000,113,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\icfupgd.dll
[2018/02/13 15:45:34 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SCardDlg.dll
[2018/02/13 15:45:34 | 000,081,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\vmbkmcl.sys
[2018/02/13 15:45:34 | 000,066,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iumcrypt.dll
[2018/02/13 15:45:34 | 000,038,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\Diskdump.sys
[2018/02/13 15:45:33 | 000,748,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneProviders.dll
[2018/02/13 15:45:33 | 000,430,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Bluetooth.dll
[2018/02/13 15:45:33 | 000,425,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmrdvcore.dll
[2018/02/13 15:45:33 | 000,192,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\netvsc.sys
[2018/02/13 15:45:33 | 000,186,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ACPBackgroundManagerPolicy.dll
[2018/02/13 15:45:33 | 000,121,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fontsub.dll
[2018/02/13 15:45:33 | 000,096,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontsub.dll
[2018/02/13 15:45:33 | 000,082,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provdatastore.dll
[2018/02/13 15:45:32 | 000,966,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Unistore.dll
[2018/02/13 15:45:32 | 000,542,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FirewallAPI.dll
[2018/02/13 15:45:32 | 000,505,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\taskcomp.dll
[2018/02/13 15:45:32 | 000,215,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fwpolicyiomgr.dll
[2018/02/13 15:45:32 | 000,188,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PimIndexMaintenance.dll
[2018/02/13 15:45:32 | 000,175,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fwpolicyiomgr.dll
[2018/02/13 15:45:32 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msoert2.dll
[2018/02/13 15:45:32 | 000,080,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\vmbkmclr.sys
[2018/02/13 15:45:32 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\RfxVmt.sys
[2018/02/13 15:45:32 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\Dumpstorport.sys
[2018/02/13 15:45:32 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wscproxystub.dll
[2018/02/13 15:45:32 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wscproxystub.dll
[2018/02/13 15:45:31 | 000,588,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SmsRouterSvc.dll
[2018/02/13 15:45:31 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iepeers.dll
[2018/02/13 15:45:31 | 000,133,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iepeers.dll
[2018/02/13 15:45:31 | 000,047,104 | ---- | C] (Adobe Systems) -- C:\WINDOWS\SysNative\atmlib.dll
[2018/02/13 15:45:31 | 000,038,912 | ---- | C] (Adobe Systems) -- C:\WINDOWS\SysWow64\atmlib.dll
[2018/02/13 15:45:31 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Provisioning.ProxyStub.dll
[2018/02/13 15:45:31 | 000,017,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VmApplicationHealthMonitorProxy.dll
[2018/02/13 07:22:20 | 000,000,000 | ---D | C] -- C:\ProgramData\USOShared
[2018/02/13 07:21:26 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft OneDrive
[2018/02/13 07:20:14 | 000,000,000 | -H-D | C] -- C:\Users\gamer\MicrosoftEdgeBackups
[2018/02/13 07:19:58 | 000,000,000 | R--D | C] -- C:\Users\gamer\Downloads
[2018/02/13 07:19:58 | 000,000,000 | R--D | C] -- C:\Users\gamer\3D Objects
[2018/02/13 07:18:52 | 000,000,000 | -HSD | C] -- C:\ProgramData\Templates
[2018/02/13 07:18:52 | 000,000,000 | -HSD | C] -- C:\ProgramData\Documents
[2018/02/13 07:18:52 | 000,000,000 | -HSD | C] -- C:\ProgramData\Application Data
[2018/02/13 07:15:18 | 002,241,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PrintConfig.dll
[2018/02/13 07:14:42 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Packages
[2018/02/13 07:14:34 | 000,000,000 | --SD | C] -- C:\Users\gamer\AppData\Roaming\Microsoft
[2018/02/13 07:14:34 | 000,000,000 | R--D | C] -- C:\Users\gamer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell
[2018/02/13 07:14:34 | 000,000,000 | R--D | C] -- C:\Users\gamer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
[2018/02/13 07:14:34 | 000,000,000 | R--D | C] -- C:\Users\gamer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
[2018/02/13 07:14:34 | 000,000,000 | R--D | C] -- C:\Users\gamer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\スタート メニュー
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\AppData\Local\Temporary Internet Files
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\Templates
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\SendTo
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\Recent
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\PrintHood
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\NetHood
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\Documents\My Videos
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\Documents\My Pictures
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\Documents\My Music
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\My Documents
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\Local Settings
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\AppData\Local\History
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\Cookies
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\Application Data
[2018/02/13 07:14:34 | 000,000,000 | -HSD | C] -- C:\Users\gamer\AppData\Local\Application Data
[2018/02/13 07:14:34 | 000,000,000 | -H-D | C] -- C:\Users\gamer\AppData
[2018/02/13 07:14:34 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Temp
[2018/02/13 07:14:34 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Microsoft
[2018/02/13 07:14:34 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
[2018/02/13 07:13:46 | 000,000,000 | -H-D | C] -- C:\Program Files (x86)\Uninstall Information
[2018/02/13 07:13:32 | 000,140,288 | ---- | C] (Khronos Group) -- C:\WINDOWS\SysNative\OpenCL.DLL
[2018/02/13 07:13:32 | 000,116,744 | ---- | C] (Khronos Group) -- C:\WINDOWS\SysWow64\OpenCL.DLL
[2018/02/13 07:13:16 | 000,000,000 | ---D | C] -- C:\WINDOWS\Prefetch
[2018/02/13 07:13:03 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysNative\SleepStudy
[2018/02/13 07:10:39 | 000,000,000 | ---D | C] -- C:\Windows.old
[2018/02/13 07:03:22 | 000,938,464 | ---- | C] (McAfee LLC) -- C:\WINDOWS\SysNative\drivers\mfehidk.sys
[2018/02/13 07:03:22 | 000,507,304 | ---- | C] (McAfee LLC.) -- C:\WINDOWS\SysNative\drivers\mfencbdc.sys
[2018/02/13 07:03:22 | 000,506,336 | ---- | C] (McAfee LLC) -- C:\WINDOWS\SysNative\drivers\mfefirek.sys
[2018/02/13 07:03:22 | 000,492,512 | ---- | C] (McAfee LLC) -- C:\WINDOWS\SysNative\drivers\mfeaack.sys
[2018/02/13 07:03:22 | 000,355,808 | ---- | C] (McAfee LLC) -- C:\WINDOWS\SysNative\drivers\mfeavfk.sys
[2018/02/13 07:03:22 | 000,252,896 | ---- | C] (McAfee LLC) -- C:\WINDOWS\SysNative\drivers\mfewfpk.sys
[2018/02/13 07:03:22 | 000,218,336 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\SysNative\drivers\HipShieldK.sys
[2018/02/13 07:03:22 | 000,115,168 | ---- | C] (McAfee LLC) -- C:\WINDOWS\SysNative\drivers\mfeplk.sys
[2018/02/13 07:03:22 | 000,108,456 | ---- | C] (McAfee LLC.) -- C:\WINDOWS\SysNative\drivers\mfencrk.sys
[2018/02/13 07:03:22 | 000,084,016 | ---- | C] (McAfee LLC) -- C:\WINDOWS\SysNative\drivers\mfeelamk.sys
[2018/02/13 07:03:22 | 000,077,280 | ---- | C] (McAfee LLC) -- C:\WINDOWS\SysNative\drivers\cfwids.sys
[2018/02/13 07:03:22 | 000,031,144 | ---- | C] (McAfee LLC.) -- C:\WINDOWS\SysNative\drivers\mfeclnrk.sys
[2018/02/13 07:03:09 | 000,466,384 | ---- | C] (McAfee LLC) -- C:\WINDOWS\SysNative\mfevtps.exe
[2018/02/13 07:02:03 | 000,000,000 | ---D | C] -- C:\WINDOWS\ServiceProfiles
[2018/02/13 07:02:03 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysNative\Microsoft
[2018/02/13 07:01:00 | 002,717,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2018/02/13 07:01:00 | 002,465,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2018/02/13 07:01:00 | 002,269,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2018/02/13 07:01:00 | 001,970,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfasfsrcsnk.dll
[2018/02/13 07:01:00 | 001,776,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll
[2018/02/13 07:01:00 | 001,558,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winmde.dll
[2018/02/13 07:01:00 | 001,522,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll
[2018/02/13 07:01:00 | 001,507,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmpeg2srcsnk.dll
[2018/02/13 07:01:00 | 001,454,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2018/02/13 07:01:00 | 001,377,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfasfsrcsnk.dll
[2018/02/13 07:01:00 | 001,057,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvproc.dll
[2018/02/13 07:01:00 | 001,054,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvproc.dll
[2018/02/13 07:01:00 | 001,015,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmpeg2srcsnk.dll
[2018/02/13 07:00:57 | 021,754,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Hydrogen.dll
[2018/02/13 07:00:57 | 017,084,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramCompositor.dll
[2018/02/13 07:00:57 | 001,663,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\batmeter.dll
[2018/02/13 07:00:57 | 001,432,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2018/02/13 07:00:57 | 000,676,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SndVolSSO.dll
[2018/02/13 07:00:57 | 000,666,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DHolographicDisplay.dll
[2018/02/13 07:00:57 | 000,640,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mswstr10.dll
[2018/02/13 07:00:57 | 000,618,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.Internal.dll
[2018/02/13 07:00:57 | 000,514,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtrmgr.dll
[2018/02/13 07:00:57 | 000,487,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AcSpecfc.dll
[2018/02/13 07:00:57 | 000,481,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcext.dll
[2018/02/13 07:00:57 | 000,339,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msexcl40.dll
[2018/02/13 07:00:57 | 000,336,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HolographicRuntimes.dll
[2018/02/13 07:00:57 | 000,315,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.LockScreen.dll
[2018/02/13 07:00:57 | 000,206,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\scrobj.dll
[2018/02/13 07:00:57 | 000,143,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cscript.exe
[2018/02/13 07:00:57 | 000,133,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\t2embed.dll
[2018/02/13 07:00:57 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\usoapi.dll
[2018/02/13 07:00:57 | 000,022,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdtcVSp1res.dll
[2018/02/13 07:00:57 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\slcext.dll
[2018/02/13 07:00:57 | 000,008,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msjint40.dll
[2018/02/13 07:00:56 | 001,280,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.dll
[2018/02/13 07:00:56 | 000,068,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\acppage.dll
[2018/02/13 07:00:55 | 001,490,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.dll
[2018/02/13 07:00:55 | 001,321,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Input.Inking.dll
[2018/02/13 07:00:55 | 000,791,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WWAHost.exe
[2018/02/13 07:00:55 | 000,747,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicenseManager.dll
[2018/02/13 07:00:55 | 000,746,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Services.TargetedContent.dll
[2018/02/13 07:00:55 | 000,660,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.dll
[2018/02/13 07:00:55 | 000,557,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3d9on12.dll
[2018/02/13 07:00:55 | 000,351,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DictationManager.dll
[2018/02/13 07:00:55 | 000,326,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cryptngc.dll
[2018/02/13 07:00:55 | 000,293,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WwaApi.dll
[2018/02/13 07:00:55 | 000,246,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2018/02/13 07:00:54 | 003,478,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mispace.dll
[2018/02/13 07:00:54 | 003,211,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkMobileSettings.dll
[2018/02/13 07:00:54 | 002,864,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mispace.dll
[2018/02/13 07:00:54 | 002,666,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\storagewmi.dll
[2018/02/13 07:00:54 | 002,117,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnidui.dll
[2018/02/13 07:00:54 | 001,980,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\storagewmi.dll
[2018/02/13 07:00:54 | 001,806,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.dll
[2018/02/13 07:00:54 | 001,670,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\batmeter.dll
[2018/02/13 07:00:54 | 001,642,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d9.dll
[2018/02/13 07:00:54 | 001,636,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2018/02/13 07:00:54 | 001,463,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2018/02/13 07:00:54 | 001,261,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.appcore.dll
[2018/02/13 07:00:54 | 001,124,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ContentDeliveryManager.Utilities.dll
[2018/02/13 07:00:54 | 000,882,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.Internal.dll
[2018/02/13 07:00:54 | 000,770,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\WdiWiFi.sys
[2018/02/13 07:00:54 | 000,768,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PCPKsp.dll
[2018/02/13 07:00:54 | 000,708,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SndVolSSO.dll
[2018/02/13 07:00:54 | 000,630,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvcrt.dll
[2018/02/13 07:00:54 | 000,559,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtrmgr.dll
[2018/02/13 07:00:54 | 000,534,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\apphelp.dll
[2018/02/13 07:00:54 | 000,506,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Perception.Stub.dll
[2018/02/13 07:00:54 | 000,496,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppcext.dll
[2018/02/13 07:00:54 | 000,479,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wow64win.dll
[2018/02/13 07:00:54 | 000,474,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DictationManager.dll
[2018/02/13 07:00:54 | 000,464,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcryptprimitives.dll
[2018/02/13 07:00:54 | 000,444,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActivationManager.dll
[2018/02/13 07:00:54 | 000,432,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.LockScreen.dll
[2018/02/13 07:00:54 | 000,363,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsEnvironment.Desktop.dll
[2018/02/13 07:00:54 | 000,353,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\bcryptprimitives.dll
[2018/02/13 07:00:54 | 000,301,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AcLayers.dll
[2018/02/13 07:00:54 | 000,271,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SpatializerApo.dll
[2018/02/13 07:00:54 | 000,266,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SIHClient.exe
[2018/02/13 07:00:54 | 000,242,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExecModelClient.dll
[2018/02/13 07:00:54 | 000,222,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\scrobj.dll
[2018/02/13 07:00:54 | 000,175,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\t2embed.dll
[2018/02/13 07:00:54 | 000,170,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_ContentDeliveryManager.dll
[2018/02/13 07:00:54 | 000,168,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_SIUF.dll
[2018/02/13 07:00:54 | 000,164,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cscript.exe
[2018/02/13 07:00:54 | 000,160,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\smartscreenps.dll
[2018/02/13 07:00:54 | 000,136,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gamingtcui.dll
[2018/02/13 07:00:54 | 000,126,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cryptcatsvc.dll
[2018/02/13 07:00:54 | 000,084,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceUpdateAgent.dll
[2018/02/13 07:00:54 | 000,079,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\acppage.dll
[2018/02/13 07:00:54 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XblAuthTokenBrokerExt.dll
[2018/02/13 07:00:54 | 000,064,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CapabilityAccessManagerClient.dll
[2018/02/13 07:00:54 | 000,059,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadjcsp.dll
[2018/02/13 07:00:54 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmTasks.dll
[2018/02/13 07:00:54 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AcSpecfc.dll
[2018/02/13 07:00:54 | 000,022,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtcVSp1res.dll
[2018/02/13 07:00:54 | 000,021,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slcext.dll
[2018/02/13 07:00:53 | 003,186,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.CloudStore.dll
[2018/02/13 07:00:53 | 002,596,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\smartscreen.exe
[2018/02/13 07:00:53 | 001,925,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.dll
[2018/02/13 07:00:53 | 001,694,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2018/02/13 07:00:53 | 001,666,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Input.Inking.dll
[2018/02/13 07:00:53 | 001,634,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\user32.dll
[2018/02/13 07:00:53 | 001,554,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2018/02/13 07:00:53 | 001,488,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContentDeliveryManager.Utilities.dll
[2018/02/13 07:00:53 | 001,054,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuapi.dll
[2018/02/13 07:00:53 | 001,012,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Services.TargetedContent.dll
[2018/02/13 07:00:53 | 000,979,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicenseManager.dll
[2018/02/13 07:00:53 | 000,899,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\samsrv.dll
[2018/02/13 07:00:53 | 000,891,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WWAHost.exe
[2018/02/13 07:00:53 | 000,887,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.dll
[2018/02/13 07:00:53 | 000,840,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Perception.Stub.dll
[2018/02/13 07:00:53 | 000,830,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d9on12.dll
[2018/02/13 07:00:53 | 000,823,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wuapi.dll
[2018/02/13 07:00:53 | 000,703,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxgi.dll
[2018/02/13 07:00:53 | 000,665,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCoreProvisioning.dll
[2018/02/13 07:00:53 | 000,654,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RDXService.dll
[2018/02/13 07:00:53 | 000,591,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PCPKsp.dll
[2018/02/13 07:00:53 | 000,566,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCoreProvisioning.dll
[2018/02/13 07:00:53 | 000,555,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBHUB3.SYS
[2018/02/13 07:00:53 | 000,516,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActivationManager.dll
[2018/02/13 07:00:53 | 000,478,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NgcCtnr.dll
[2018/02/13 07:00:53 | 000,442,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cryptngc.dll
[2018/02/13 07:00:53 | 000,437,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBXHCI.SYS
[2018/02/13 07:00:53 | 000,372,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AcLayers.dll
[2018/02/13 07:00:53 | 000,362,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BioIso.exe
[2018/02/13 07:00:53 | 000,361,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SpatializerApo.dll
[2018/02/13 07:00:53 | 000,354,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WwaApi.dll
[2018/02/13 07:00:53 | 000,308,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2018/02/13 07:00:53 | 000,292,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExecModelClient.dll
[2018/02/13 07:00:53 | 000,285,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\sdbus.sys
[2018/02/13 07:00:53 | 000,264,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotifyIcon.exe
[2018/02/13 07:00:53 | 000,254,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PushToInstall.dll
[2018/02/13 07:00:53 | 000,239,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\smartscreenps.dll
[2018/02/13 07:00:53 | 000,238,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceSetupManager.dll
[2018/02/13 07:00:53 | 000,227,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CapabilityAccessManager.dll
[2018/02/13 07:00:53 | 000,187,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dumpsd.sys
[2018/02/13 07:00:53 | 000,174,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gamingtcui.dll
[2018/02/13 07:00:53 | 000,164,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmcertinst.exe
[2018/02/13 07:00:53 | 000,149,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storahci.sys
[2018/02/13 07:00:53 | 000,137,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcrypt.dll
[2018/02/13 07:00:53 | 000,135,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_CapabilityAccess.dll
[2018/02/13 07:00:53 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UcmCx.sys
[2018/02/13 07:00:53 | 000,095,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CapabilityAccessManagerClient.dll
[2018/02/13 07:00:53 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usoapi.dll
[2018/02/13 07:00:53 | 000,086,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XblAuthTokenBrokerExt.dll
[2018/02/13 07:00:53 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hascsp.dll
[2018/02/13 07:00:53 | 000,060,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\urscx01000.sys
[2018/02/13 07:00:53 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuautoappupdate.dll
[2018/02/13 07:00:53 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UcmUcsi.sys
[2018/02/13 07:00:53 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdrleakdiag.exe
[2018/02/13 07:00:53 | 000,045,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storufs.sys
[2018/02/13 07:00:53 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdrleakdiag.exe
[2018/02/13 07:00:53 | 000,034,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\BasicRender.sys
[2018/02/13 06:58:45 | 000,000,000 | ---D | C] -- C:\inetpub
[2018/02/13 06:58:36 | 006,347,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NlsData0009.dll
[2018/02/13 06:58:36 | 005,739,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\prm0009.dll
[2018/02/13 06:58:36 | 002,629,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NlsLexicons0009.dll
[2018/02/13 06:58:29 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysWow64\XPSViewer
[2018/02/13 06:58:28 | 000,000,000 | ---D | C] -- C:\Program Files\Reference Assemblies
[2018/02/13 06:58:28 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Reference Assemblies
[2018/02/13 06:58:28 | 000,000,000 | ---D | C] -- C:\Program Files\MSBuild
[2018/02/13 06:58:28 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSBuild
[2018/02/13 06:58:23 | 001,166,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PresentationNative_v0300.dll
[2018/02/13 06:58:23 | 000,778,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PresentationNative_v0300.dll
[2018/02/13 06:58:23 | 000,124,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PresentationCFFRasterizerNative_v0300.dll
[2018/02/13 06:58:23 | 000,103,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PresentationCFFRasterizerNative_v0300.dll
[2018/02/13 06:58:23 | 000,035,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TsWpfWrp.exe
[2018/02/13 06:58:23 | 000,035,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TsWpfWrp.exe
[2018/02/13 06:38:56 | 000,000,000 | ---D | C] -- C:\WINDOWS\Panther
[2018/02/13 06:26:18 | 000,000,000 | --SD | C] -- C:\WINDOWS\UpdateAssistantV2
[2018/02/13 06:23:03 | 000,000,000 | ---D | C] -- C:\Program Files\rempl
[2018/02/13 06:23:01 | 000,108,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\osrss.dll
[2018/02/13 06:19:48 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysNative\MRT
[2018/02/13 06:19:46 | 130,067,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MRT-KB890830.exe
[2018/02/13 06:19:27 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\CrashDumps
[2018/02/13 06:19:20 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\DBG
[2018/02/13 05:07:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\penanto3
[2018/02/13 05:01:35 | 000,000,000 | ---D | C] -- C:\penanto3
[2018/02/13 04:33:53 | 000,000,000 | ---D | C] -- C:\ProgramData\Oracle
[2018/02/13 04:19:29 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Steam
[2018/02/13 04:17:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Steam
[2018/02/13 04:17:50 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
[2018/02/13 03:58:23 | 000,000,000 | ---D | C] -- C:\Users\gamer\.android
[2018/02/13 03:58:00 | 000,000,000 | ---D | C] -- C:\Users\gamer\Nox_share
[2018/02/13 03:57:38 | 000,000,000 | ---D | C] -- C:\Users\gamer\vmlogs
[2018/02/13 03:57:27 | 000,000,000 | ---D | C] -- C:\Users\gamer\.BigNox
[2018/02/13 03:57:16 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Bignox
[2018/02/13 03:56:52 | 000,000,000 | ---D | C] -- C:\Users\gamer\Nox
[2018/02/13 03:56:35 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Nox
[2018/02/13 01:44:32 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\C-EGG
[2018/02/13 01:44:32 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\C-EGG
[2018/02/13 00:44:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SQUARE ENIX
  • 2018/02/17 (Sat) 02:57:49
Re: easylifeappについて
続きです
[2018/02/13 00:42:50 | 000,530,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAudio2_6.dll
[2018/02/13 00:42:50 | 000,528,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAudio2_6.dll
[2018/02/13 00:42:50 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine3_6.dll
[2018/02/13 00:42:50 | 000,176,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine3_6.dll
[2018/02/13 00:42:50 | 000,078,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAPOFX1_4.dll
[2018/02/13 00:42:50 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAPOFX1_4.dll
[2018/02/13 00:42:49 | 005,554,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dcsx_42.dll
[2018/02/13 00:42:49 | 005,501,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dcsx_42.dll
[2018/02/13 00:42:49 | 002,582,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_42.dll
[2018/02/13 00:42:49 | 001,974,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_42.dll
[2018/02/13 00:42:49 | 000,523,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_42.dll
[2018/02/13 00:42:49 | 000,517,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAudio2_5.dll
[2018/02/13 00:42:49 | 000,515,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAudio2_5.dll
[2018/02/13 00:42:49 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_42.dll
[2018/02/13 00:42:49 | 000,285,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx11_42.dll
[2018/02/13 00:42:49 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine3_5.dll
[2018/02/13 00:42:49 | 000,235,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx11_42.dll
[2018/02/13 00:42:49 | 000,176,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine3_5.dll
[2018/02/13 00:42:49 | 000,024,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\X3DAudio1_7.dll
[2018/02/13 00:42:49 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\X3DAudio1_7.dll
[2018/02/13 00:42:48 | 005,425,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DX9_41.dll
[2018/02/13 00:42:48 | 004,178,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DX9_41.dll
[2018/02/13 00:42:48 | 002,475,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DX9_42.dll
[2018/02/13 00:42:48 | 002,430,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_41.dll
[2018/02/13 00:42:48 | 001,892,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DX9_42.dll
[2018/02/13 00:42:48 | 001,846,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_41.dll
[2018/02/13 00:42:48 | 000,521,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAudio2_4.dll
[2018/02/13 00:42:48 | 000,520,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_41.dll
[2018/02/13 00:42:48 | 000,517,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAudio2_4.dll
[2018/02/13 00:42:48 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_41.dll
[2018/02/13 00:42:48 | 000,235,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine3_4.dll
[2018/02/13 00:42:48 | 000,174,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine3_4.dll
[2018/02/13 00:42:48 | 000,073,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAPOFX1_3.dll
[2018/02/13 00:42:48 | 000,069,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAPOFX1_3.dll
[2018/02/13 00:42:48 | 000,024,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\X3DAudio1_6.dll
[2018/02/13 00:42:48 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\X3DAudio1_6.dll
[2018/02/13 00:42:47 | 005,631,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DX9_40.dll
[2018/02/13 00:42:47 | 004,379,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DX9_40.dll
[2018/02/13 00:42:47 | 002,605,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_40.dll
[2018/02/13 00:42:47 | 002,036,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_40.dll
[2018/02/13 00:42:47 | 000,519,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_40.dll
[2018/02/13 00:42:47 | 000,518,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAudio2_3.dll
[2018/02/13 00:42:47 | 000,514,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAudio2_3.dll
[2018/02/13 00:42:47 | 000,513,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAudio2_2.dll
[2018/02/13 00:42:47 | 000,509,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAudio2_2.dll
[2018/02/13 00:42:47 | 000,452,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_40.dll
[2018/02/13 00:42:47 | 000,235,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine3_3.dll
[2018/02/13 00:42:47 | 000,175,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine3_3.dll
[2018/02/13 00:42:47 | 000,074,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAPOFX1_2.dll
[2018/02/13 00:42:47 | 000,072,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAPOFX1_1.dll
[2018/02/13 00:42:47 | 000,070,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAPOFX1_2.dll
[2018/02/13 00:42:47 | 000,068,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAPOFX1_1.dll
[2018/02/13 00:42:47 | 000,025,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\X3DAudio1_5.dll
[2018/02/13 00:42:47 | 000,023,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\X3DAudio1_5.dll
[2018/02/13 00:42:46 | 004,992,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DX9_39.dll
[2018/02/13 00:42:46 | 003,851,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DX9_39.dll
[2018/02/13 00:42:46 | 001,942,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_39.dll
[2018/02/13 00:42:46 | 001,493,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_39.dll
[2018/02/13 00:42:46 | 000,540,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_39.dll
[2018/02/13 00:42:46 | 000,511,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAudio2_1.dll
[2018/02/13 00:42:46 | 000,507,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAudio2_1.dll
[2018/02/13 00:42:46 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_39.dll
[2018/02/13 00:42:46 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine3_2.dll
[2018/02/13 00:42:46 | 000,177,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine3_2.dll
[2018/02/13 00:42:46 | 000,068,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAPOFX1_0.dll
[2018/02/13 00:42:46 | 000,065,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAPOFX1_0.dll
[2018/02/13 00:42:45 | 004,991,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DX9_38.dll
[2018/02/13 00:42:45 | 003,850,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DX9_38.dll
[2018/02/13 00:42:45 | 001,941,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_38.dll
[2018/02/13 00:42:45 | 001,491,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_38.dll
[2018/02/13 00:42:45 | 000,540,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_38.dll
[2018/02/13 00:42:45 | 000,489,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAudio2_0.dll
[2018/02/13 00:42:45 | 000,479,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAudio2_0.dll
[2018/02/13 00:42:45 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_38.dll
[2018/02/13 00:42:45 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine3_1.dll
[2018/02/13 00:42:45 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine3_0.dll
[2018/02/13 00:42:45 | 000,177,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine3_1.dll
[2018/02/13 00:42:45 | 000,177,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine3_0.dll
[2018/02/13 00:42:45 | 000,028,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\X3DAudio1_4.dll
[2018/02/13 00:42:45 | 000,028,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\X3DAudio1_3.dll
[2018/02/13 00:42:45 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\X3DAudio1_4.dll
[2018/02/13 00:42:45 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\X3DAudio1_3.dll
[2018/02/13 00:42:44 | 004,910,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DX9_37.dll
[2018/02/13 00:42:44 | 003,786,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DX9_37.dll
[2018/02/13 00:42:44 | 002,006,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_36.dll
[2018/02/13 00:42:44 | 001,860,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_37.dll
[2018/02/13 00:42:44 | 001,420,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_37.dll
[2018/02/13 00:42:44 | 001,374,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_36.dll
[2018/02/13 00:42:44 | 000,529,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_37.dll
[2018/02/13 00:42:44 | 000,508,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_36.dll
[2018/02/13 00:42:44 | 000,462,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_37.dll
[2018/02/13 00:42:44 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_36.dll
[2018/02/13 00:42:44 | 000,411,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_10.dll
[2018/02/13 00:42:44 | 000,267,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_10.dll
[2018/02/13 00:42:43 | 005,081,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_36.dll
[2018/02/13 00:42:43 | 005,073,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_35.dll
[2018/02/13 00:42:43 | 003,734,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_36.dll
[2018/02/13 00:42:43 | 003,727,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_35.dll
[2018/02/13 00:42:43 | 001,985,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_35.dll
[2018/02/13 00:42:43 | 001,358,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_35.dll
[2018/02/13 00:42:43 | 000,508,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_35.dll
[2018/02/13 00:42:43 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_35.dll
[2018/02/13 00:42:43 | 000,411,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_9.dll
[2018/02/13 00:42:43 | 000,267,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_9.dll
[2018/02/13 00:42:42 | 004,496,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_34.dll
[2018/02/13 00:42:42 | 003,497,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_34.dll
[2018/02/13 00:42:42 | 001,401,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_34.dll
[2018/02/13 00:42:42 | 001,400,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_33.dll
[2018/02/13 00:42:42 | 001,124,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_34.dll
[2018/02/13 00:42:42 | 001,123,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_33.dll
[2018/02/13 00:42:42 | 000,506,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_34.dll
[2018/02/13 00:42:42 | 000,506,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10_33.dll
[2018/02/13 00:42:42 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_34.dll
[2018/02/13 00:42:42 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10_33.dll
[2018/02/13 00:42:42 | 000,409,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_8.dll
[2018/02/13 00:42:42 | 000,403,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_7.dll
[2018/02/13 00:42:42 | 000,266,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_8.dll
[2018/02/13 00:42:42 | 000,261,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_7.dll
[2018/02/13 00:42:42 | 000,107,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xinput1_3.dll
[2018/02/13 00:42:42 | 000,081,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xinput1_3.dll
[2018/02/13 00:42:42 | 000,021,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\X3DAudio1_2.dll
[2018/02/13 00:42:42 | 000,017,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\X3DAudio1_2.dll
[2018/02/13 00:42:41 | 004,494,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_33.dll
[2018/02/13 00:42:41 | 004,398,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_32.dll
[2018/02/13 00:42:41 | 003,495,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_33.dll
[2018/02/13 00:42:41 | 003,426,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_32.dll
[2018/02/13 00:42:41 | 000,469,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx10.dll
[2018/02/13 00:42:41 | 000,440,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx10.dll
[2018/02/13 00:42:41 | 000,393,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_6.dll
[2018/02/13 00:42:41 | 000,390,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_5.dll
[2018/02/13 00:42:41 | 000,255,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_6.dll
[2018/02/13 00:42:41 | 000,251,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_5.dll
[2018/02/13 00:42:40 | 000,364,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_4.dll
[2018/02/13 00:42:40 | 000,363,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_3.dll
[2018/02/13 00:42:40 | 000,237,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_4.dll
[2018/02/13 00:42:40 | 000,236,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_3.dll
[2018/02/13 00:42:40 | 000,083,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xinput1_2.dll
[2018/02/13 00:42:40 | 000,062,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xinput1_2.dll
[2018/02/13 00:42:40 | 000,017,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\x3daudio1_1.dll
[2018/02/13 00:42:40 | 000,015,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\x3daudio1_1.dll
[2018/02/13 00:42:39 | 000,354,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_2.dll
[2018/02/13 00:42:39 | 000,352,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_1.dll
[2018/02/13 00:42:39 | 000,230,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_2.dll
[2018/02/13 00:42:39 | 000,229,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_1.dll
[2018/02/13 00:42:39 | 000,083,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xinput1_1.dll
[2018/02/13 00:42:39 | 000,062,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xinput1_1.dll
[2018/02/13 00:42:38 | 003,927,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_30.dll
[2018/02/13 00:42:38 | 003,830,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_29.dll
[2018/02/13 00:42:38 | 003,815,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_28.dll
[2018/02/13 00:42:38 | 002,388,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_30.dll
[2018/02/13 00:42:38 | 002,332,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_29.dll
[2018/02/13 00:42:38 | 002,323,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_28.dll
[2018/02/13 00:42:38 | 000,355,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine2_0.dll
[2018/02/13 00:42:38 | 000,230,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine2_0.dll
[2018/02/13 00:42:38 | 000,016,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\x3daudio1_0.dll
[2018/02/13 00:42:38 | 000,014,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\x3daudio1_0.dll
[2018/02/13 00:42:37 | 003,823,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_25.dll
[2018/02/13 00:42:37 | 003,807,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_27.dll
[2018/02/13 00:42:37 | 003,767,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_26.dll
[2018/02/13 00:42:37 | 003,544,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_24.dll
[2018/02/13 00:42:37 | 002,337,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_25.dll
[2018/02/13 00:42:37 | 002,319,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_27.dll
[2018/02/13 00:42:37 | 002,297,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_26.dll
[2018/02/13 00:42:37 | 002,222,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_24.dll
[2018/02/13 00:11:32 | 000,000,000 | ---D | C] -- C:\Temp
[2018/02/13 00:11:25 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\CEF
[2018/02/13 00:11:03 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Futuremark
[2018/02/13 00:09:28 | 000,000,000 | ---D | C] -- C:\Users\gamer\.oracle_jre_usage
[2018/02/13 00:09:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Futuremark
[2018/02/13 00:09:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Futuremark
[2018/02/13 00:09:27 | 000,000,000 | ---D | C] -- C:\Program Files\Futuremark
[2018/02/13 00:09:19 | 002,526,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_43.dll
[2018/02/13 00:09:19 | 002,106,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_43.dll
[2018/02/13 00:09:19 | 001,907,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dcsx_43.dll
[2018/02/13 00:09:19 | 001,868,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dcsx_43.dll
[2018/02/13 00:09:19 | 000,527,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAudio2_7.dll
[2018/02/13 00:09:19 | 000,518,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAudio2_7.dll
[2018/02/13 00:09:19 | 000,239,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xactengine3_7.dll
[2018/02/13 00:09:19 | 000,176,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xactengine3_7.dll
[2018/02/13 00:09:19 | 000,077,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XAPOFX1_5.dll
[2018/02/13 00:09:19 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XAPOFX1_5.dll
[2018/02/13 00:09:18 | 003,977,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3dx9_31.dll
[2018/02/13 00:09:18 | 002,414,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3dx9_31.dll
[2018/02/13 00:09:17 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Futuremark
[2018/02/12 22:43:35 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\Google
[2018/02/12 22:41:27 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Google
[2018/02/12 22:41:19 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Google
[2018/02/12 22:10:09 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\Hewlett-Packard
[2018/02/12 22:00:48 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\MicrosoftEdge
[2018/02/12 19:44:30 | 000,000,000 | R--D | C] -- C:\Users\gamer\Dropbox
[2018/02/12 19:42:02 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Dropbox
[2018/02/12 19:41:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
[2018/02/12 19:38:03 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\Macromedia
[2018/02/12 19:37:30 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\NVIDIA Corporation
[2018/02/12 19:37:06 | 000,000,000 | R--D | C] -- C:\Users\gamer\OneDrive
[2018/02/12 19:36:29 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\HP
[2018/02/12 19:36:00 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\hpqLog
[2018/02/12 19:36:00 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\HP
[2018/02/12 19:35:35 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Comms
[2018/02/12 19:35:32 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\Publishers
[2018/02/12 19:35:31 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\Synaptics
[2018/02/12 19:35:30 | 000,000,000 | R--D | C] -- C:\Users\gamer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
[2018/02/12 19:35:30 | 000,000,000 | R--D | C] -- C:\Users\gamer\Searches
[2018/02/12 19:35:30 | 000,000,000 | R--D | C] -- C:\Users\gamer\Contacts
[2018/02/12 19:35:30 | 000,000,000 | R--D | C] -- C:\Users\gamer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
[2018/02/12 19:35:30 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\VirtualStore
[2018/02/12 19:35:30 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Roaming\Adobe
[2018/02/12 19:35:29 | 000,000,000 | -HSD | C] -- C:\Users\gamer\IntelGraphicsProfiles
[2018/02/12 19:35:29 | 000,000,000 | -H-D | C] -- C:\Users\gamer\Application Data\Microsoft\Internet Explorer\Quick Launch\User Pinned
[2018/02/12 19:35:29 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\TileDataLayer
[2018/02/12 19:35:29 | 000,000,000 | ---D | C] -- C:\Users\gamer\AppData\Local\ConnectedDevicesPlatform
[2018/02/12 19:31:48 | 000,000,000 | R--D | C] -- C:\Users\gamer\Videos
[2018/02/12 19:31:48 | 000,000,000 | R--D | C] -- C:\Users\gamer\Saved Games
[2018/02/12 19:31:48 | 000,000,000 | R--D | C] -- C:\Users\gamer\Pictures
[2018/02/12 19:31:48 | 000,000,000 | R--D | C] -- C:\Users\gamer\Music
[2018/02/12 19:31:48 | 000,000,000 | R--D | C] -- C:\Users\gamer\Links
[2018/02/12 19:31:48 | 000,000,000 | R--D | C] -- C:\Users\gamer\Favorites
[2018/02/12 19:31:48 | 000,000,000 | R--D | C] -- C:\Users\gamer\Documents
[2018/02/12 10:22:26 | 000,000,000 | ---D | C] -- C:\WINDOWS\SoftwareDistribution
[2018/02/12 10:22:16 | 000,000,000 | -HSD | C] -- C:\ProgramData\デスクトップ
[2018/02/12 10:22:16 | 000,000,000 | -HSD | C] -- C:\ProgramData\スタート メニュー
[2018/02/12 10:22:16 | 000,000,000 | -HSD | C] -- C:\Users\Public\Documents\My Videos
[2018/02/12 10:22:16 | 000,000,000 | -HSD | C] -- C:\Users\Public\Documents\My Pictures
[2018/02/12 10:22:16 | 000,000,000 | -HSD | C] -- C:\Users\Public\Documents\My Music
[2018/02/12 10:22:16 | 000,000,000 | -HSD | C] -- C:\Documents and Settings
[2018/02/09 05:10:38 | 000,051,024 | ---- | C] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\DbxSvc.exe
[2018/02/09 05:10:38 | 000,045,672 | ---- | C] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-dev.sys
[2018/02/09 05:10:38 | 000,045,640 | ---- | C] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-stable.sys
[2018/02/09 05:10:38 | 000,045,640 | ---- | C] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-canary.sys

[color=#E56717]========== Files - Modified Within 30 Days ==========[/color]

[2018/02/17 01:48:23 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\gamer\Desktop\OTL.exe
[2018/02/17 01:43:03 | 000,094,144 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mwac.sys
[2018/02/17 01:37:46 | 2528,837,631 | -HS- | M] () -- C:\hiberfil.sys
[2018/02/17 01:37:46 | 000,067,584 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2018/02/16 04:41:59 | 000,000,000 | -H-- | M] () -- C:\Users\gamer\Documents\Default.rdp
[2018/02/15 23:21:20 | 001,930,902 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2018/02/15 23:21:20 | 000,856,668 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat
[2018/02/15 23:21:20 | 000,647,384 | ---- | M] () -- C:\WINDOWS\SysNative\perfh011.dat
[2018/02/15 23:21:20 | 000,209,154 | ---- | M] () -- C:\WINDOWS\SysNative\perfc011.dat
[2018/02/15 23:21:20 | 000,208,440 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat
[2018/02/15 23:15:57 | 000,046,008 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbam.sys
[2018/02/15 23:15:53 | 000,253,880 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbamswissarmy.sys
[2018/02/15 23:15:53 | 000,110,016 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\farflt.sys
[2018/02/15 23:15:48 | 016,777,216 | -HS- | M] () -- C:\swapfile.sys
[2018/02/15 22:13:19 | 000,000,214 | ---- | M] () -- C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job
[2018/02/15 22:13:00 | 000,193,968 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamChameleon.sys
[2018/02/14 04:46:32 | 000,268,688 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2018/02/14 04:43:18 | 130,067,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MRT-KB890830.exe
[2018/02/14 02:30:05 | 000,002,135 | ---- | M] () -- C:\Users\Public\Desktop\PS4リモートプレイ.lnk
[2018/02/13 22:07:33 | 000,002,353 | ---- | M] () -- C:\Users\gamer\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2018/02/13 15:58:53 | 000,002,329 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2018/02/13 07:17:43 | 000,007,623 | ---- | M] () -- C:\WINDOWS\diagwrn.xml
[2018/02/13 07:17:43 | 000,007,623 | ---- | M] () -- C:\WINDOWS\diagerr.xml
[2018/02/13 07:17:18 | 000,023,208 | ---- | M] () -- C:\WINDOWS\SysNative\emptyregdb.dat
[2018/02/13 07:14:21 | 001,624,870 | ---- | M] () -- C:\WINDOWS\SysWow64\PerfStringBackup.INI
[2018/02/13 07:14:00 | 000,040,522 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\rtkhdasetting.zip
[2018/02/13 07:13:32 | 000,000,000 | ---- | M] () -- C:\WINDOWS\SysNative\GfxValDisplayLog.bin
[2018/02/13 07:01:00 | 002,717,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2018/02/13 07:01:00 | 002,465,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2018/02/13 07:01:00 | 002,269,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2018/02/13 07:01:00 | 001,970,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfasfsrcsnk.dll
[2018/02/13 07:01:00 | 001,776,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll
[2018/02/13 07:01:00 | 001,558,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winmde.dll
[2018/02/13 07:01:00 | 001,522,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll
[2018/02/13 07:01:00 | 001,507,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmpeg2srcsnk.dll
[2018/02/13 07:01:00 | 001,454,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2018/02/13 07:01:00 | 001,377,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfasfsrcsnk.dll
[2018/02/13 07:01:00 | 001,057,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvproc.dll
[2018/02/13 07:01:00 | 001,054,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvproc.dll
[2018/02/13 07:01:00 | 001,015,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmpeg2srcsnk.dll
[2018/02/13 07:00:57 | 021,754,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Hydrogen.dll
[2018/02/13 07:00:57 | 017,084,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramCompositor.dll
[2018/02/13 07:00:57 | 002,491,112 | ---- | M] () -- C:\WINDOWS\SysWow64\Windows.Mirage.dll
[2018/02/13 07:00:57 | 001,663,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\batmeter.dll
[2018/02/13 07:00:57 | 001,432,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2018/02/13 07:00:57 | 000,676,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SndVolSSO.dll
[2018/02/13 07:00:57 | 000,666,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DHolographicDisplay.dll
[2018/02/13 07:00:57 | 000,640,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mswstr10.dll
[2018/02/13 07:00:57 | 000,618,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.Internal.dll
[2018/02/13 07:00:57 | 000,514,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtrmgr.dll
[2018/02/13 07:00:57 | 000,487,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AcSpecfc.dll
[2018/02/13 07:00:57 | 000,481,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcext.dll
[2018/02/13 07:00:57 | 000,339,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msexcl40.dll
[2018/02/13 07:00:57 | 000,336,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HolographicRuntimes.dll
[2018/02/13 07:00:57 | 000,315,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.LockScreen.dll
[2018/02/13 07:00:57 | 000,206,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\scrobj.dll
[2018/02/13 07:00:57 | 000,143,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cscript.exe
[2018/02/13 07:00:57 | 000,133,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\t2embed.dll
[2018/02/13 07:00:57 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\usoapi.dll
[2018/02/13 07:00:57 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdtcVSp1res.dll
[2018/02/13 07:00:57 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\slcext.dll
[2018/02/13 07:00:57 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msjint40.dll
[2018/02/13 07:00:56 | 001,280,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.dll
[2018/02/13 07:00:56 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\acppage.dll
[2018/02/13 07:00:55 | 001,490,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.dll
[2018/02/13 07:00:55 | 001,321,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Input.Inking.dll
[2018/02/13 07:00:55 | 000,791,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WWAHost.exe
[2018/02/13 07:00:55 | 000,747,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicenseManager.dll
[2018/02/13 07:00:55 | 000,746,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Services.TargetedContent.dll
[2018/02/13 07:00:55 | 000,660,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.dll
[2018/02/13 07:00:55 | 000,557,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3d9on12.dll
[2018/02/13 07:00:55 | 000,351,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DictationManager.dll
[2018/02/13 07:00:55 | 000,326,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cryptngc.dll
[2018/02/13 07:00:55 | 000,293,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WwaApi.dll
[2018/02/13 07:00:55 | 000,246,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2018/02/13 07:00:55 | 000,160,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\smartscreenps.dll
[2018/02/13 07:00:54 | 003,478,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mispace.dll
[2018/02/13 07:00:54 | 003,331,520 | ---- | M] () -- C:\WINDOWS\SysNative\Windows.Mirage.dll
[2018/02/13 07:00:54 | 003,211,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkMobileSettings.dll
[2018/02/13 07:00:54 | 002,864,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mispace.dll
[2018/02/13 07:00:54 | 002,666,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\storagewmi.dll
[2018/02/13 07:00:54 | 002,117,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnidui.dll
[2018/02/13 07:00:54 | 001,980,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\storagewmi.dll
[2018/02/13 07:00:54 | 001,806,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.dll
[2018/02/13 07:00:54 | 001,670,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\batmeter.dll
[2018/02/13 07:00:54 | 001,642,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d9.dll
[2018/02/13 07:00:54 | 001,636,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2018/02/13 07:00:54 | 001,463,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2018/02/13 07:00:54 | 001,261,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.appcore.dll
[2018/02/13 07:00:54 | 001,124,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ContentDeliveryManager.Utilities.dll
[2018/02/13 07:00:54 | 000,882,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.Internal.dll
[2018/02/13 07:00:54 | 000,770,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\WdiWiFi.sys
[2018/02/13 07:00:54 | 000,768,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PCPKsp.dll
[2018/02/13 07:00:54 | 000,708,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SndVolSSO.dll
[2018/02/13 07:00:54 | 000,630,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvcrt.dll
[2018/02/13 07:00:54 | 000,559,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtrmgr.dll
[2018/02/13 07:00:54 | 000,534,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\apphelp.dll
[2018/02/13 07:00:54 | 000,506,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Perception.Stub.dll
[2018/02/13 07:00:54 | 000,496,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppcext.dll
[2018/02/13 07:00:54 | 000,479,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wow64win.dll
[2018/02/13 07:00:54 | 000,474,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DictationManager.dll
[2018/02/13 07:00:54 | 000,464,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcryptprimitives.dll
[2018/02/13 07:00:54 | 000,444,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActivationManager.dll
[2018/02/13 07:00:54 | 000,432,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.LockScreen.dll
[2018/02/13 07:00:54 | 000,363,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsEnvironment.Desktop.dll
[2018/02/13 07:00:54 | 000,353,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\bcryptprimitives.dll
[2018/02/13 07:00:54 | 000,301,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AcLayers.dll
[2018/02/13 07:00:54 | 000,271,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SpatializerApo.dll
[2018/02/13 07:00:54 | 000,266,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SIHClient.exe
[2018/02/13 07:00:54 | 000,242,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExecModelClient.dll
[2018/02/13 07:00:54 | 000,222,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\scrobj.dll
[2018/02/13 07:00:54 | 000,175,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\t2embed.dll
[2018/02/13 07:00:54 | 000,170,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_ContentDeliveryManager.dll
[2018/02/13 07:00:54 | 000,168,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_SIUF.dll
[2018/02/13 07:00:54 | 000,164,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cscript.exe
[2018/02/13 07:00:54 | 000,136,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gamingtcui.dll
[2018/02/13 07:00:54 | 000,126,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cryptcatsvc.dll
[2018/02/13 07:00:54 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceUpdateAgent.dll
[2018/02/13 07:00:54 | 000,079,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\acppage.dll
[2018/02/13 07:00:54 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XblAuthTokenBrokerExt.dll
[2018/02/13 07:00:54 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CapabilityAccessManagerClient.dll
[2018/02/13 07:00:54 | 000,059,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadjcsp.dll
[2018/02/13 07:00:54 | 000,058,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmTasks.dll
[2018/02/13 07:00:54 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AcSpecfc.dll
[2018/02/13 07:00:54 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtcVSp1res.dll
[2018/02/13 07:00:54 | 000,021,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slcext.dll
[2018/02/13 07:00:53 | 003,186,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.CloudStore.dll
[2018/02/13 07:00:53 | 002,596,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\smartscreen.exe
[2018/02/13 07:00:53 | 001,925,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.dll
[2018/02/13 07:00:53 | 001,694,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2018/02/13 07:00:53 | 001,666,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Input.Inking.dll
[2018/02/13 07:00:53 | 001,634,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\user32.dll
[2018/02/13 07:00:53 | 001,554,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2018/02/13 07:00:53 | 001,488,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContentDeliveryManager.Utilities.dll
[2018/02/13 07:00:53 | 001,054,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuapi.dll
[2018/02/13 07:00:53 | 001,012,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Services.TargetedContent.dll
[2018/02/13 07:00:53 | 000,979,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicenseManager.dll
[2018/02/13 07:00:53 | 000,975,872 | ---- | M] () -- C:\WINDOWS\SysNative\FaceProcessor.dll
[2018/02/13 07:00:53 | 000,899,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\samsrv.dll
[2018/02/13 07:00:53 | 000,891,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WWAHost.exe
[2018/02/13 07:00:53 | 000,887,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.dll
[2018/02/13 07:00:53 | 000,840,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Perception.Stub.dll
[2018/02/13 07:00:53 | 000,830,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d9on12.dll
[2018/02/13 07:00:53 | 000,823,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wuapi.dll
[2018/02/13 07:00:53 | 000,703,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxgi.dll
[2018/02/13 07:00:53 | 000,665,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCoreProvisioning.dll
[2018/02/13 07:00:53 | 000,654,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RDXService.dll
[2018/02/13 07:00:53 | 000,591,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PCPKsp.dll
[2018/02/13 07:00:53 | 000,566,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCoreProvisioning.dll
[2018/02/13 07:00:53 | 000,555,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBHUB3.SYS
[2018/02/13 07:00:53 | 000,516,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActivationManager.dll
[2018/02/13 07:00:53 | 000,478,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NgcCtnr.dll
[2018/02/13 07:00:53 | 000,442,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cryptngc.dll
[2018/02/13 07:00:53 | 000,437,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBXHCI.SYS
[2018/02/13 07:00:53 | 000,372,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AcLayers.dll
[2018/02/13 07:00:53 | 000,362,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BioIso.exe
[2018/02/13 07:00:53 | 000,361,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SpatializerApo.dll
[2018/02/13 07:00:53 | 000,354,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WwaApi.dll
[2018/02/13 07:00:53 | 000,308,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2018/02/13 07:00:53 | 000,292,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExecModelClient.dll
[2018/02/13 07:00:53 | 000,285,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\sdbus.sys
[2018/02/13 07:00:53 | 000,269,696 | ---- | M] () -- C:\WINDOWS\SysNative\FaceProcessorCore.dll
[2018/02/13 07:00:53 | 000,264,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotifyIcon.exe
[2018/02/13 07:00:53 | 000,254,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PushToInstall.dll
[2018/02/13 07:00:53 | 000,239,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\smartscreenps.dll
[2018/02/13 07:00:53 | 000,238,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceSetupManager.dll
[2018/02/13 07:00:53 | 000,227,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CapabilityAccessManager.dll
[2018/02/13 07:00:53 | 000,187,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dumpsd.sys
[2018/02/13 07:00:53 | 000,174,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gamingtcui.dll
[2018/02/13 07:00:53 | 000,164,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmcertinst.exe
[2018/02/13 07:00:53 | 000,149,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storahci.sys
[2018/02/13 07:00:53 | 000,137,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcrypt.dll
[2018/02/13 07:00:53 | 000,135,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_CapabilityAccess.dll
[2018/02/13 07:00:53 | 000,114,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UcmCx.sys
[2018/02/13 07:00:53 | 000,113,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UMDF\UcmCx.dll
[2018/02/13 07:00:53 | 000,095,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CapabilityAccessManagerClient.dll
[2018/02/13 07:00:53 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usoapi.dll
[2018/02/13 07:00:53 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XblAuthTokenBrokerExt.dll
[2018/02/13 07:00:53 | 000,085,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hascsp.dll
[2018/02/13 07:00:53 | 000,060,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\urscx01000.sys
[2018/02/13 07:00:53 | 000,057,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuautoappupdate.dll
[2018/02/13 07:00:53 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UcmUcsi.sys
[2018/02/13 07:00:53 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdrleakdiag.exe
[2018/02/13 07:00:53 | 000,045,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storufs.sys
[2018/02/13 07:00:53 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdrleakdiag.exe
[2018/02/13 07:00:53 | 000,034,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\BasicRender.sys
[2018/02/13 06:58:36 | 006,347,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NlsData0009.dll
[2018/02/13 06:58:36 | 005,739,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\prm0009.dll
[2018/02/13 06:58:36 | 002,629,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NlsLexicons0009.dll
[2018/02/13 06:58:23 | 001,166,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PresentationNative_v0300.dll
[2018/02/13 06:58:23 | 000,778,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PresentationNative_v0300.dll
[2018/02/13 06:58:23 | 000,124,624 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PresentationCFFRasterizerNative_v0300.dll
[2018/02/13 06:58:23 | 000,103,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PresentationCFFRasterizerNative_v0300.dll
[2018/02/13 06:58:23 | 000,035,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TsWpfWrp.exe
[2018/02/13 06:58:23 | 000,035,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TsWpfWrp.exe
[2018/02/13 06:28:32 | 000,000,726 | ---- | M] () -- C:\WINDOWS\tasks\DropboxUpdateTaskMachineUA.job
[2018/02/13 06:28:32 | 000,000,722 | ---- | M] () -- C:\WINDOWS\tasks\DropboxUpdateTaskMachineCore.job
[2018/02/13 04:17:50 | 000,000,586 | ---- | M] () -- C:\Users\Public\Desktop\Steam.lnk
[2018/02/13 03:58:23 | 000,000,066 | ---- | M] () -- C:\Users\gamer\inittk.ini
[2018/02/13 03:57:54 | 000,000,045 | ---- | M] () -- C:\Users\gamer\nuuid.ini
[2018/02/13 03:57:54 | 000,000,041 | ---- | M] () -- C:\Users\gamer\inst.ini
[2018/02/10 15:24:01 | 000,270,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\acmigration.dll
[2018/02/10 15:23:51 | 000,138,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CompatTelRunner.exe
[2018/02/10 15:23:48 | 001,577,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\appraiser.dll
[2018/02/10 15:23:32 | 000,758,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\generaltel.dll
[2018/02/10 15:23:05 | 000,613,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devinv.dll
[2018/02/10 15:22:44 | 000,387,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\invagent.dll
[2018/02/10 15:22:42 | 002,003,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aitstatic.exe
[2018/02/10 15:22:35 | 000,070,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32appinventorycsp.dll
  • 2018/02/17 (Sat) 02:58:41
Re: easylifeappについて
続きです
[2018/02/10 15:22:35 | 000,035,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceCensus.exe
[2018/02/10 15:22:17 | 000,460,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dcntel.dll
[2018/02/10 15:22:12 | 000,662,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aeinv.dll
[2018/02/10 15:22:07 | 000,272,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aepic.dll
[2018/02/10 15:21:39 | 001,092,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2018/02/10 15:21:02 | 000,479,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ucrtbase_enclave.dll
[2018/02/10 15:20:59 | 000,924,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2018/02/10 15:20:39 | 000,077,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvloader.dll
[2018/02/10 15:20:12 | 001,206,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2018/02/10 15:20:11 | 001,055,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2018/02/10 15:20:06 | 000,599,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\securekernel.exe
[2018/02/10 15:19:25 | 001,133,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSVP9DEC.dll
[2018/02/10 15:18:59 | 000,319,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wow64.dll
[2018/02/10 15:18:50 | 000,098,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FsIso.exe
[2018/02/10 15:18:50 | 000,022,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wow64cpu.dll
[2018/02/10 15:18:42 | 001,193,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryPS.dll
[2018/02/10 15:17:32 | 001,209,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2018/02/10 15:16:57 | 000,739,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dnsapi.dll
[2018/02/10 15:16:30 | 002,406,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2018/02/10 15:16:09 | 008,603,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2018/02/10 15:15:58 | 001,415,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2018/02/10 15:15:53 | 002,514,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2018/02/10 15:15:34 | 001,954,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2018/02/10 15:15:11 | 000,471,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hal.dll
[2018/02/10 15:14:51 | 001,002,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ucrtbase.dll
[2018/02/10 15:13:23 | 001,416,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3D12.dll
[2018/02/10 15:13:19 | 000,373,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\clfs.sys
[2018/02/10 15:13:12 | 000,535,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\netio.sys
[2018/02/10 15:13:08 | 000,408,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2018/02/10 15:12:18 | 004,537,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\setupapi.dll
[2018/02/10 15:12:03 | 001,313,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Taskmgr.exe
[2018/02/10 15:11:38 | 000,711,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2018/02/10 15:11:12 | 001,029,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\efscore.dll
[2018/02/10 15:10:43 | 000,154,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryClient.dll
[2018/02/10 15:10:38 | 000,246,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\browserbroker.dll
[2018/02/10 15:10:22 | 000,614,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StateRepository.Core.dll
[2018/02/10 15:10:03 | 002,447,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UpdateAgent.dll
[2018/02/10 15:10:02 | 000,749,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2018/02/10 15:09:55 | 000,491,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\policymanager.dll
[2018/02/10 15:09:53 | 003,904,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2018/02/10 15:09:51 | 000,525,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimserv.exe
[2018/02/10 15:09:08 | 000,755,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\evr.dll
[2018/02/10 15:09:08 | 000,075,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthProxyStub.dll
[2018/02/10 15:08:55 | 000,048,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuauclt.exe
[2018/02/10 15:08:50 | 000,398,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsAdminFlows.exe
[2018/02/10 15:08:40 | 003,010,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d11.dll
[2018/02/10 15:08:39 | 000,687,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StructuredQuery.dll
[2018/02/10 15:08:36 | 000,096,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winbrand.dll
[2018/02/10 15:08:03 | 007,675,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2018/02/10 15:07:55 | 000,436,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostCommon.dll
[2018/02/10 15:07:53 | 004,506,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2018/02/10 15:07:02 | 000,705,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wimgapi.dll
[2018/02/10 15:06:57 | 000,824,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipSVC.dll
[2018/02/10 15:06:48 | 004,486,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepository.dll
[2018/02/10 15:06:48 | 000,087,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\remoteaudioendpoint.dll
[2018/02/10 15:06:47 | 000,356,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wintrust.dll
[2018/02/10 15:06:29 | 000,594,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf.dll
[2018/02/10 15:06:26 | 000,189,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthAgent.dll
[2018/02/10 15:06:23 | 000,100,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryBroker.dll
[2018/02/10 15:06:17 | 000,519,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthService.exe
[2018/02/10 15:05:58 | 000,097,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\sdstor.sys
[2018/02/10 15:05:46 | 000,688,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2018/02/10 15:05:40 | 000,070,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wldp.dll
[2018/02/10 15:05:28 | 000,413,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AUDIOKSE.dll
[2018/02/10 15:04:54 | 000,093,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2018/02/10 15:04:46 | 007,384,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2018/02/10 15:04:45 | 006,791,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.dll
[2018/02/10 15:04:37 | 000,212,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsensorgroup.dll
[2018/02/10 15:04:36 | 000,603,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\audiodg.exe
[2018/02/10 15:04:32 | 000,339,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkBindingEngineMigPlugin.dll
[2018/02/10 15:04:30 | 001,426,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEng.dll
[2018/02/10 15:04:29 | 001,170,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioSes.dll
[2018/02/10 15:04:27 | 001,254,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2018/02/10 15:04:27 | 000,260,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfps.dll
[2018/02/10 15:04:22 | 000,374,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vac.exe
[2018/02/10 15:04:02 | 001,430,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcMon.exe
[2018/02/10 15:03:49 | 001,619,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2018/02/10 15:03:43 | 000,404,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHost.dll
[2018/02/10 15:03:39 | 000,722,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppwinob.dll
[2018/02/10 15:03:35 | 000,706,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2018/02/10 15:03:34 | 000,849,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicensingWinRT.dll
[2018/02/10 15:03:32 | 000,098,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceReactivation.dll
[2018/02/10 15:02:17 | 000,628,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvcp_win.dll
[2018/02/10 15:02:15 | 000,617,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TextInputFramework.dll
[2018/02/10 14:18:41 | 001,384,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSVP9DEC.dll
[2018/02/10 14:17:48 | 000,211,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aepic.dll
[2018/02/10 14:17:39 | 000,542,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryPS.dll
[2018/02/10 14:17:30 | 002,255,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2018/02/10 14:15:50 | 001,145,624 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ucrtbase.dll
[2018/02/10 14:11:45 | 001,250,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Taskmgr.exe
[2018/02/10 14:10:34 | 000,422,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\policymanager.dll
[2018/02/10 14:09:56 | 003,485,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2018/02/10 14:09:55 | 000,354,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudExperienceHostCommon.dll
[2018/02/10 14:09:28 | 002,338,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3d11.dll
[2018/02/10 14:09:27 | 001,123,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3D12.dll
[2018/02/10 14:09:13 | 006,092,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2018/02/10 14:08:21 | 000,592,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wimgapi.dll
[2018/02/10 14:08:02 | 003,980,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepository.dll
[2018/02/10 14:07:52 | 025,253,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2018/02/10 14:07:51 | 000,089,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryBroker.dll
[2018/02/10 14:07:47 | 000,527,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\StateRepository.Core.dll
[2018/02/10 14:07:47 | 000,123,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryClient.dll
[2018/02/10 14:07:16 | 000,061,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wldp.dll
[2018/02/10 14:07:12 | 000,083,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winbrand.dll
[2018/02/10 14:07:09 | 000,543,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2018/02/10 14:06:07 | 006,014,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.dll
[2018/02/10 14:06:03 | 004,670,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfcore.dll
[2018/02/10 14:06:01 | 006,481,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2018/02/10 14:05:57 | 001,149,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2018/02/10 14:05:55 | 000,551,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf.dll
[2018/02/10 14:05:53 | 000,662,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\evr.dll
[2018/02/10 14:05:52 | 000,129,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfps.dll
[2018/02/10 14:05:47 | 000,386,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AUDIOKSE.dll
[2018/02/10 14:05:47 | 000,193,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsensorgroup.dll
[2018/02/10 14:05:45 | 000,074,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\remoteaudioendpoint.dll
[2018/02/10 14:05:22 | 000,077,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudNotifications.exe
[2018/02/10 14:05:21 | 000,654,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeManagerObj.dll
[2018/02/10 14:05:11 | 000,718,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicensingWinRT.dll
[2018/02/10 14:05:07 | 000,079,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DeviceReactivation.dll
[2018/02/10 14:03:12 | 000,505,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvcp_win.dll
[2018/02/10 13:50:52 | 001,294,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocore.dll
[2018/02/10 13:50:27 | 003,665,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2018/02/10 13:50:20 | 000,496,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatehandlers.dll
[2018/02/10 13:50:14 | 001,313,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallService.dll
[2018/02/10 13:50:14 | 000,849,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uDWM.dll
[2018/02/10 13:49:52 | 001,664,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2018/02/10 13:49:48 | 000,536,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
[2018/02/10 13:49:45 | 000,848,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2018/02/10 13:49:36 | 000,211,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotificationUx.exe
[2018/02/10 13:49:35 | 000,329,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AcGenral.dll
[2018/02/10 13:49:33 | 000,385,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cldflt.sys
[2018/02/10 13:49:32 | 000,107,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\musdialoghandlers.dll
[2018/02/10 13:49:30 | 000,326,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2018/02/10 13:49:28 | 000,232,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\convertvhd.exe
[2018/02/10 13:48:45 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseAppMgmtClient.dll
[2018/02/10 13:48:28 | 002,890,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.Resources.dll
[2018/02/10 13:47:44 | 017,160,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll
[2018/02/10 13:47:44 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wups2.dll
[2018/02/10 13:47:36 | 000,143,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2018/02/10 13:47:34 | 000,055,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\virtdisk.dll
[2018/02/10 13:47:33 | 013,704,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll
[2018/02/10 13:47:33 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hidparse.sys
[2018/02/10 13:47:28 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcimage.dll
[2018/02/10 13:47:23 | 000,331,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\browserexport.exe
[2018/02/10 13:47:22 | 000,201,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SharedPCCSP.dll
[2018/02/10 13:47:06 | 000,201,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeManager.dll
[2018/02/10 13:47:04 | 000,140,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2018/02/10 13:46:55 | 000,169,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuuhosdeployment.dll
[2018/02/10 13:46:53 | 000,135,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\shsetup.dll
[2018/02/10 13:46:44 | 002,902,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2018/02/10 13:46:43 | 000,018,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PCShellCommonProxyStub.dll
[2018/02/10 13:46:38 | 000,225,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\winnat.sys
[2018/02/10 13:46:37 | 001,008,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallService.dll
[2018/02/10 13:46:29 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MshtmlDac.dll
[2018/02/10 13:46:22 | 001,470,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2018/02/10 13:46:19 | 002,393,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AcGenral.dll
[2018/02/10 13:46:17 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\setup16.exe
[2018/02/10 13:46:16 | 000,004,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\user.exe
[2018/02/10 13:46:14 | 000,344,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2018/02/10 13:46:13 | 000,173,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryUpgrade.dll
[2018/02/10 13:46:10 | 000,199,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDeviceRegistration.dll
[2018/02/10 13:46:10 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IndexedDbLegacy.dll
[2018/02/10 13:45:56 | 000,176,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UMDF\Microsoft.Bluetooth.Profiles.HidOverGatt.dll
[2018/02/10 13:45:49 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winsrv.dll
[2018/02/10 13:45:43 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nshhttp.dll
[2018/02/10 13:45:37 | 000,288,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winsku.dll
[2018/02/10 13:45:33 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EnterpriseAppMgmtClient.dll
[2018/02/10 13:45:26 | 000,675,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webplatstorageserver.dll
[2018/02/10 13:45:25 | 000,115,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatepolicy.dll
[2018/02/10 13:45:16 | 007,545,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2018/02/10 13:45:14 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\authz.dll
[2018/02/10 13:45:13 | 000,093,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mshtmled.dll
[2018/02/10 13:45:11 | 000,306,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FSClient.dll
[2018/02/10 13:44:53 | 000,431,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msIso.dll
[2018/02/10 13:44:49 | 000,336,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppLockerCSP.dll
[2018/02/10 13:44:46 | 000,208,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tetheringservice.dll
[2018/02/10 13:44:44 | 000,539,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HolographicExtensions.dll
[2018/02/10 13:44:38 | 000,388,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2018/02/10 13:44:32 | 001,498,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WebRuntimeManager.dll
[2018/02/10 13:44:30 | 000,579,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Payments.dll
[2018/02/10 13:44:27 | 000,800,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Magnify.exe
[2018/02/10 13:44:18 | 000,276,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxtrans.dll
[2018/02/10 13:44:17 | 000,155,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EdgeManager.dll
[2018/02/10 13:44:15 | 000,427,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OneCoreCommonProxyStub.dll
[2018/02/10 13:44:10 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\virtdisk.dll
[2018/02/10 13:44:07 | 000,302,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseAppMgmtSvc.dll
[2018/02/10 13:44:04 | 000,503,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_User.dll
[2018/02/10 13:44:04 | 000,276,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\shutdownux.dll
[2018/02/10 13:43:55 | 000,013,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PCShellCommonProxyStub.dll
[2018/02/10 13:43:50 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cldapi.dll
[2018/02/10 13:43:45 | 006,466,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2018/02/10 13:43:44 | 000,106,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakradiag.dll
[2018/02/10 13:43:41 | 003,756,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bootux.dll
[2018/02/10 13:43:39 | 000,456,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxtmsft.dll
[2018/02/10 13:43:36 | 000,110,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\shsetup.dll
[2018/02/10 13:43:35 | 008,020,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Data.Pdf.dll
[2018/02/10 13:43:29 | 000,311,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeveloperOptionsSettingsHandlers.dll
[2018/02/10 13:43:28 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppCapture.dll
[2018/02/10 13:43:23 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryUpgrade.dll
[2018/02/10 13:43:17 | 000,566,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DevicePairing.dll
[2018/02/10 13:43:14 | 018,923,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2018/02/10 13:43:10 | 000,570,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TileDataRepository.dll
[2018/02/10 13:43:09 | 000,181,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twext.dll
[2018/02/10 13:43:07 | 000,247,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winsku.dll
[2018/02/10 13:43:00 | 000,580,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webio.dll
[2018/02/10 13:42:54 | 000,160,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDeviceRegistration.dll
[2018/02/10 13:42:47 | 001,216,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.Vpn.dll
[2018/02/10 13:42:45 | 000,236,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FSClient.dll
[2018/02/10 13:42:43 | 000,233,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppLockerCSP.dll
[2018/02/10 13:42:43 | 000,228,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ie4uinit.exe
[2018/02/10 13:42:39 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mshtmled.dll
[2018/02/10 13:42:36 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\nshhttp.dll
[2018/02/10 13:42:34 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\regsvr32.exe
[2018/02/10 13:42:30 | 001,113,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcastdvr.exe
[2018/02/10 13:42:30 | 000,160,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockScreenContent.dll
[2018/02/10 13:42:28 | 001,425,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettings.Handlers.dll
[2018/02/10 13:42:27 | 000,708,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2018/02/10 13:42:23 | 000,950,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasgcw.dll
[2018/02/10 13:42:22 | 000,634,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\efswrt.dll
[2018/02/10 13:42:20 | 000,813,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bisrv.dll
[2018/02/10 13:42:20 | 000,792,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2018/02/10 13:42:20 | 000,403,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpAXHolder.dll
[2018/02/10 13:42:19 | 000,130,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rshx32.dll
[2018/02/10 13:42:17 | 000,234,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkDesktopSettings.dll
[2018/02/10 13:42:10 | 000,225,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFilterHost.exe
[2018/02/10 13:42:09 | 000,731,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Magnify.exe
[2018/02/10 13:42:08 | 000,837,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Security.Authentication.Web.Core.dll
[2018/02/10 13:42:07 | 000,112,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IdCtrls.dll
[2018/02/10 13:42:04 | 000,459,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webplatstorageserver.dll
[2018/02/10 13:42:03 | 000,098,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\updatepolicy.dll
[2018/02/10 13:41:59 | 000,820,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netlogon.dll
[2018/02/10 13:41:56 | 000,255,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edputil.dll
[2018/02/10 13:41:50 | 000,815,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieproxy.dll
[2018/02/10 13:41:46 | 001,495,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2018/02/10 13:41:44 | 000,405,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Payments.dll
[2018/02/10 13:41:43 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2018/02/10 13:41:30 | 000,401,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2018/02/10 13:41:27 | 000,859,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\appwiz.cpl
[2018/02/10 13:41:26 | 000,377,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2018/02/10 13:41:24 | 000,369,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2018/02/10 13:41:22 | 000,451,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TileDataRepository.dll
[2018/02/10 13:41:21 | 000,504,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DevicePairing.dll
[2018/02/10 13:41:18 | 000,221,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\netplwiz.dll
[2018/02/10 13:41:14 | 000,466,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\efswrt.dll
[2018/02/10 13:41:10 | 000,721,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LogonController.dll
[2018/02/10 13:41:09 | 000,365,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieproxy.dll
[2018/02/10 13:41:04 | 000,124,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sendmail.dll
[2018/02/10 13:40:59 | 003,367,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SyncCenter.dll
[2018/02/10 13:40:58 | 001,234,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SEMgrSvc.dll
[2018/02/10 13:40:57 | 000,421,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputSwitch.dll
[2018/02/10 13:40:56 | 000,856,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rasgcw.dll
[2018/02/10 13:40:56 | 000,232,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edputil.dll
[2018/02/10 13:40:54 | 000,386,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\zipfldr.dll
[2018/02/10 13:40:50 | 000,195,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\OneCoreCommonProxyStub.dll
[2018/02/10 13:40:49 | 000,463,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\timedate.cpl
[2018/02/10 13:40:48 | 000,756,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msfeeds.dll
[2018/02/10 13:40:42 | 002,873,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\themeui.dll
[2018/02/10 13:40:39 | 008,110,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2018/02/10 13:40:38 | 000,939,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasdlg.dll
[2018/02/10 13:40:34 | 000,499,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rastls.dll
[2018/02/10 13:40:34 | 000,298,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netplwiz.dll
[2018/02/10 13:40:32 | 003,405,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2018/02/10 13:40:30 | 000,177,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeHelper.dll
[2018/02/10 13:40:22 | 004,113,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_nt.dll
[2018/02/10 13:40:22 | 000,526,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\authui.dll
[2018/02/10 13:40:14 | 001,002,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\modernexecserver.dll
[2018/02/10 13:40:09 | 000,691,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsreg.dll
[2018/02/10 13:40:08 | 000,886,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\bcastdvr.exe
[2018/02/10 13:40:07 | 000,559,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2018/02/10 13:40:05 | 004,498,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xpsrchvw.exe
[2018/02/10 13:40:05 | 000,508,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\timedate.cpl
[2018/02/10 13:40:02 | 000,940,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.Vpn.dll
[2018/02/10 13:39:59 | 000,908,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontext.dll
[2018/02/10 13:39:57 | 005,500,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aclui.dll
[2018/02/10 13:39:56 | 000,721,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2018/02/10 13:39:56 | 000,680,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sud.dll
[2018/02/10 13:39:55 | 000,462,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webio.dll
[2018/02/10 13:39:52 | 000,157,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twext.dll
[2018/02/10 13:39:47 | 000,447,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rastls.dll
[2018/02/10 13:39:45 | 000,096,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IdCtrls.dll
[2018/02/10 13:39:40 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\regsvr32.exe
[2018/02/10 13:39:26 | 001,669,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Wpc.dll
[2018/02/10 13:39:25 | 002,677,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2018/02/10 13:39:22 | 004,592,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsThresholdAdminFlowUI.dll
[2018/02/10 13:39:20 | 002,976,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.pcshell.dll
[2018/02/10 13:39:19 | 000,621,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hgcpl.dll
[2018/02/10 13:39:13 | 002,209,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2018/02/10 13:39:12 | 002,490,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\themecpl.dll
[2018/02/10 13:39:10 | 002,741,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2018/02/10 13:39:09 | 000,648,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserLanguagesCpl.dll
[2018/02/10 13:39:00 | 004,748,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2018/02/10 13:38:59 | 001,228,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TokenBroker.dll
[2018/02/10 13:38:59 | 000,598,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Security.Authentication.Web.Core.dll
[2018/02/10 13:38:57 | 002,086,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2018/02/10 13:38:57 | 000,863,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntshrui.dll
[2018/02/10 13:38:56 | 000,174,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeHelper.dll
[2018/02/10 13:38:52 | 001,167,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ISM.dll
[2018/02/10 13:38:48 | 002,857,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2018/02/10 13:38:44 | 006,567,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Data.Pdf.dll
[2018/02/10 13:38:40 | 000,401,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rascustom.dll
[2018/02/10 13:38:38 | 006,722,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mspaint.exe
[2018/02/10 13:38:23 | 001,166,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll
[2018/02/10 13:38:20 | 001,547,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2018/02/10 13:38:20 | 000,939,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rasapi32.dll
[2018/02/10 13:38:20 | 000,755,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\appwiz.cpl
[2018/02/10 13:38:20 | 000,506,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.dll
[2018/02/10 13:38:18 | 003,169,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2018/02/10 13:38:17 | 002,082,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\inetcpl.cpl
[2018/02/10 13:38:13 | 005,833,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dbgeng.dll
[2018/02/10 13:38:13 | 004,815,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFMediaEngine.dll
[2018/02/10 13:38:11 | 000,885,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Search.dll
[2018/02/10 13:38:10 | 003,125,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputService.dll
[2018/02/10 13:38:09 | 001,597,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieapfltr.dll
[2018/02/10 13:38:09 | 000,699,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsm.dll
[2018/02/10 13:38:09 | 000,653,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sud.dll
[2018/02/10 13:38:07 | 002,184,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2018/02/10 13:38:05 | 001,057,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comdlg32.dll
[2018/02/10 13:38:04 | 001,353,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usercpl.dll
[2018/02/10 13:38:03 | 000,556,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockAppBroker.dll
[2018/02/10 13:38:01 | 000,524,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.immersiveshell.serviceprovider.dll
  • 2018/02/17 (Sat) 02:59:37
Re: easylifeappについて
これでOTLは最後になります
[2018/02/10 13:38:00 | 000,509,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSync.dll
[2018/02/10 13:38:00 | 000,462,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuuhext.dll
[2018/02/10 13:37:55 | 000,417,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\stobject.dll
[2018/02/10 13:37:54 | 000,862,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rasdlg.dll
[2018/02/10 13:37:51 | 000,365,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srchadmin.dll
[2018/02/10 13:37:50 | 002,523,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gameux.dll
[2018/02/10 13:37:48 | 000,965,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fontext.dll
[2018/02/10 13:37:42 | 000,198,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingMonitor.dll
[2018/02/10 13:37:40 | 000,456,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LockAppBroker.dll
[2018/02/10 13:37:39 | 003,419,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xpsrchvw.exe
[2018/02/10 13:37:38 | 003,578,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SRH.dll
[2018/02/10 13:37:32 | 000,308,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetSetupSvc.dll
[2018/02/10 13:37:08 | 004,839,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dbgeng.dll
[2018/02/10 13:37:08 | 003,287,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SyncCenter.dll
[2018/02/10 13:37:02 | 004,772,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExplorerFrame.dll
[2018/02/10 13:36:58 | 006,031,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2018/02/10 13:36:58 | 002,464,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dwmcore.dll
[2018/02/10 13:36:56 | 001,342,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Wpc.dll
[2018/02/10 13:36:56 | 000,076,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cldapi.dll
[2018/02/10 13:36:46 | 001,759,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2018/02/10 13:36:38 | 000,915,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TokenBroker.dll
[2018/02/10 13:36:37 | 002,035,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2018/02/10 13:36:35 | 000,695,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Search.dll
[2018/02/10 13:36:30 | 002,462,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\themecpl.dll
[2018/02/10 13:36:30 | 000,559,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserLanguagesCpl.dll
[2018/02/10 13:36:28 | 000,403,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcomapi.dll
[2018/02/10 13:36:27 | 000,576,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\hgcpl.dll
[2018/02/10 13:36:24 | 000,141,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FontProvider.dll
[2018/02/10 13:36:23 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Core.TextInput.dll
[2018/02/10 13:36:21 | 000,666,624 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DbgModel.dll
[2018/02/10 13:36:11 | 001,230,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\usercpl.dll
[2018/02/10 13:36:02 | 001,739,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2018/02/10 13:36:01 | 002,859,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SRH.dll
[2018/02/10 13:36:01 | 000,685,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioEndpointBuilder.dll
[2018/02/10 13:35:57 | 002,013,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\inetcpl.cpl
[2018/02/10 13:35:54 | 001,474,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieapfltr.dll
[2018/02/10 13:35:49 | 000,433,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.dll
[2018/02/10 13:35:47 | 004,384,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExplorerFrame.dll
[2018/02/10 13:35:46 | 000,329,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InputSwitch.dll
[2018/02/10 13:35:39 | 000,332,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\srchadmin.dll
[2018/02/10 13:35:37 | 000,402,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSync.dll
[2018/02/10 13:35:26 | 002,413,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gameux.dll
[2018/02/10 13:35:24 | 002,349,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InputService.dll
[2018/02/10 13:35:20 | 000,455,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\authui.dll
[2018/02/10 13:35:18 | 002,814,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\themeui.dll
[2018/02/10 13:35:17 | 000,941,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2018/02/10 13:35:14 | 000,943,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.BackgroundMediaPlayback.dll
[2018/02/10 13:35:14 | 000,918,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.MediaPlayer.dll
[2018/02/10 13:35:12 | 005,388,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aclui.dll
[2018/02/10 13:35:01 | 000,667,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServer.dll
[2018/02/10 13:34:57 | 004,249,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFMediaEngine.dll
[2018/02/10 13:34:53 | 000,433,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WMVSENCD.DLL
[2018/02/10 13:34:52 | 006,532,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mspaint.exe
[2018/02/10 13:34:42 | 000,624,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WMVXENCD.DLL
[2018/02/10 13:34:29 | 000,111,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.ProxyStub.dll
[2018/02/10 13:34:16 | 000,464,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Core.TextInput.dll
[2018/02/10 13:34:05 | 002,983,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mmcndmgr.dll
[2018/02/10 13:33:59 | 001,936,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mmc.exe
[2018/02/10 13:33:52 | 000,341,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mmcbase.dll
[2018/02/10 13:33:37 | 000,125,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxSysprep.dll
[2018/02/10 13:33:30 | 000,093,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\davclnt.dll
[2018/02/10 13:33:25 | 001,509,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2018/02/10 13:33:20 | 000,266,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rstrui.exe
[2018/02/10 13:33:17 | 000,621,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.BackgroundMediaPlayback.dll
[2018/02/10 13:33:11 | 000,604,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.MediaPlayer.dll
[2018/02/10 13:33:10 | 000,482,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srcore.dll
[2018/02/10 13:33:09 | 001,661,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vssapi.dll
[2018/02/10 13:33:04 | 001,570,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RecoveryDrive.exe
[2018/02/10 13:33:00 | 000,620,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2018/02/10 13:32:52 | 000,392,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WMVSENCD.DLL
[2018/02/10 13:32:45 | 000,681,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WMVXENCD.DLL
[2018/02/10 13:32:41 | 000,050,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pcalua.exe
[2018/02/10 13:32:31 | 000,056,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.ProxyStub.dll
[2018/02/10 13:32:01 | 002,427,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mmcndmgr.dll
[2018/02/10 13:31:53 | 001,488,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mmc.exe
[2018/02/10 13:31:38 | 000,301,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mmcbase.dll
[2018/02/10 12:42:25 | 000,003,329 | ---- | M] () -- C:\WINDOWS\SysWow64\ieuinit.inf
[2018/02/10 12:41:32 | 000,003,329 | ---- | M] () -- C:\WINDOWS\SysNative\ieuinit.inf
[2018/02/09 12:35:59 | 004,959,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpltfm.dll
[2018/02/09 12:35:58 | 001,234,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpal.dll
[2018/02/09 12:35:58 | 001,002,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmcodecs.dll
[2018/02/09 12:35:58 | 000,892,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ortcengine.dll
[2018/02/09 12:35:58 | 000,065,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmmvrortc.dll
[2018/02/09 12:34:47 | 000,074,716 | ---- | M] () -- C:\WINDOWS\SysNative\FeatureToastHeroImg.jpg
[2018/02/09 05:10:38 | 000,051,024 | ---- | M] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\DbxSvc.exe
[2018/02/09 05:10:38 | 000,045,672 | ---- | M] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-dev.sys
[2018/02/09 05:10:38 | 000,045,640 | ---- | M] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-stable.sys
[2018/02/09 05:10:38 | 000,045,640 | ---- | M] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-canary.sys
[2018/02/06 11:49:15 | 000,835,576 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerApp.exe
[2018/02/06 11:49:15 | 000,177,648 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerCPLApp.cpl
[2018/02/02 12:36:55 | 003,903,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpltfm.dll
[2018/02/02 12:36:55 | 000,921,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpal.dll
[2018/02/02 12:36:55 | 000,854,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmcodecs.dll
[2018/02/02 12:36:55 | 000,649,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ortcengine.dll
[2018/02/02 12:36:55 | 000,054,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmmvrortc.dll

[color=#E56717]========== Files Created - No Company Name ==========[/color]

[2018/02/16 04:41:59 | 000,000,000 | -H-- | C] () -- C:\Users\gamer\Documents\Default.rdp
[2018/02/15 21:54:15 | 000,077,432 | ---- | C] () -- C:\WINDOWS\SysNative\drivers\mbae64.sys
[2018/02/14 04:40:48 | 000,074,716 | ---- | C] () -- C:\WINDOWS\SysNative\FeatureToastHeroImg.jpg
[2018/02/14 04:40:40 | 000,003,329 | ---- | C] () -- C:\WINDOWS\SysWow64\ieuinit.inf
[2018/02/14 04:40:40 | 000,003,329 | ---- | C] () -- C:\WINDOWS\SysNative\ieuinit.inf
[2018/02/14 02:30:05 | 000,002,147 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PS4リモートプレイ.lnk
[2018/02/14 02:30:05 | 000,002,135 | ---- | C] () -- C:\Users\Public\Desktop\PS4リモートプレイ.lnk
[2018/02/13 22:01:17 | 000,000,214 | ---- | C] () -- C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job
[2018/02/13 15:58:53 | 000,002,370 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
[2018/02/13 15:58:53 | 000,002,353 | ---- | C] () -- C:\Users\gamer\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2018/02/13 15:58:53 | 000,002,329 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2018/02/13 15:45:34 | 000,097,792 | ---- | C] () -- C:\WINDOWS\SysNative\runexehelper.exe
[2018/02/13 07:17:33 | 000,007,623 | ---- | C] () -- C:\WINDOWS\diagwrn.xml
[2018/02/13 07:17:33 | 000,007,623 | ---- | C] () -- C:\WINDOWS\diagerr.xml
[2018/02/13 07:17:18 | 000,023,208 | ---- | C] () -- C:\WINDOWS\SysNative\emptyregdb.dat
[2018/02/13 07:15:40 | 000,001,519 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
[2018/02/13 07:14:34 | 000,000,352 | ---- | C] () -- C:\Users\gamer\Application Data\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
[2018/02/13 07:14:34 | 000,000,334 | ---- | C] () -- C:\Users\gamer\Application Data\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
[2018/02/13 07:14:22 | 001,930,902 | ---- | C] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2018/02/13 07:14:03 | 000,002,105 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bang & Olufsen Audio Control.lnk
[2018/02/13 07:13:48 | 000,067,584 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2018/02/13 07:13:02 | 000,268,688 | ---- | C] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2018/02/13 07:00:57 | 002,491,112 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.Mirage.dll
[2018/02/13 07:00:54 | 003,331,520 | ---- | C] () -- C:\WINDOWS\SysNative\Windows.Mirage.dll
[2018/02/13 07:00:53 | 000,975,872 | ---- | C] () -- C:\WINDOWS\SysNative\FaceProcessor.dll
[2018/02/13 07:00:53 | 000,269,696 | ---- | C] () -- C:\WINDOWS\SysNative\FaceProcessorCore.dll
[2018/02/13 06:57:30 | 000,165,846 | ---- | C] () -- C:\WINDOWS\SysWow64\license.rtf
[2018/02/13 06:57:30 | 000,165,846 | ---- | C] () -- C:\WINDOWS\SysNative\license.rtf
[2018/02/13 04:17:50 | 000,000,586 | ---- | C] () -- C:\Users\Public\Desktop\Steam.lnk
[2018/02/13 03:58:23 | 000,000,066 | ---- | C] () -- C:\Users\gamer\inittk.ini
[2018/02/13 03:57:54 | 000,000,045 | ---- | C] () -- C:\Users\gamer\nuuid.ini
[2018/02/13 03:57:54 | 000,000,041 | ---- | C] () -- C:\Users\gamer\inst.ini
[2018/02/13 01:44:32 | 000,002,861 | ---- | C] () -- C:\Users\gamer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\天鳳 v1.3.lnk
[2018/02/12 19:37:06 | 000,002,312 | ---- | C] () -- C:\Users\gamer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
[2017/09/29 22:46:50 | 000,000,741 | ---- | C] () -- C:\WINDOWS\SysWow64\NOISE.DAT
[2017/09/29 22:46:49 | 000,215,943 | ---- | C] () -- C:\WINDOWS\SysWow64\dssec.dat
[2017/09/29 22:42:27 | 000,017,143 | ---- | C] () -- C:\WINDOWS\SysWow64\srms-apr.dat
[2017/09/29 22:42:18 | 000,518,144 | ---- | C] () -- C:\WINDOWS\SysWow64\msjetoledb40.dll
[2017/09/29 22:42:14 | 000,054,272 | ---- | C] () -- C:\WINDOWS\SysWow64\BWContextHandler.dll
[2017/09/29 22:42:13 | 000,002,307 | ---- | C] () -- C:\WINDOWS\SysWow64\WimBootCompress.ini
[2017/09/29 22:42:11 | 000,149,840 | ---- | C] () -- C:\WINDOWS\SysWow64\InputHost.dll
[2017/09/29 22:42:09 | 003,383,296 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.UI.Input.Inking.Analysis.dll
[2017/09/29 22:42:09 | 000,309,248 | ---- | C] () -- C:\WINDOWS\SysWow64\ssdm.dll
[2017/09/29 22:42:09 | 000,193,024 | ---- | C] () -- C:\WINDOWS\SysWow64\HeatCore.dll
[2017/09/29 22:42:09 | 000,092,160 | ---- | C] () -- C:\WINDOWS\SysWow64\WindowsDefaultHeatProcessor.dll
[2017/09/29 22:42:09 | 000,055,808 | ---- | C] () -- C:\WINDOWS\SysWow64\xboxgipsynthetic.dll
[2017/09/29 22:42:09 | 000,025,088 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.WARP.JITService.exe
[2017/09/29 22:42:08 | 000,167,640 | ---- | C] () -- C:\WINDOWS\SysWow64\chs_singlechar_pinyin.dat
[2017/09/29 22:42:00 | 000,043,131 | ---- | C] () -- C:\WINDOWS\mib.bin
[2017/09/29 22:41:54 | 000,673,088 | ---- | C] () -- C:\WINDOWS\SysWow64\mlang.dat
[2017/09/14 08:20:30 | 000,798,008 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1-1-0-61-0.dll
[2017/09/14 08:20:14 | 000,490,296 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo-1-1-0-61-0.exe
[2017/06/17 05:30:58 | 000,798,008 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1.dll
[2017/06/17 05:30:58 | 000,490,296 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo.exe
[2017/04/01 14:38:51 | 001,624,870 | ---- | C] () -- C:\WINDOWS\SysWow64\PerfStringBackup.INI
[2017/02/25 08:23:24 | 000,525,600 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1-1-0-42-0.dll
[2017/02/25 08:23:20 | 000,233,760 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo-1-1-0-42-0.exe

[color=#E56717]========== ZeroAccess Check ==========[/color]


[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\windows.storage.dll -- [2018/02/10 15:08:03 | 007,675,784 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\windows.storage.dll -- [2018/02/10 14:09:13 | 006,092,152 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2017/09/29 22:42:05 | 000,964,096 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2017/09/29 22:42:18 | 000,769,536 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2018/02/10 13:35:43 | 000,506,368 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

[color=#E56717]========== Custom Scans ==========[/color]
[2017/06/17 05:27:21 | 000,000,000 | -H-D | M] -- C:\hp
[2018/02/15 21:54:11 | 000,000,000 | -H-D | M] -- C:\ProgramData
[2018/02/12 19:35:33 | 000,000,000 | -H-D | M] -- C:\SYSTEM.SAV
[2018/02/13 00:44:00 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\InstallShield Installation Information
[2017/06/17 05:29:00 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Temp
[2018/02/16 17:01:04 | 000,000,000 | -H-D | M] -- C:\Program Files\WindowsApps
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\WwanSvc
[2018/02/13 07:16:29 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\Windows\DeviceMetadataCache\dmrccache\downloads
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\WwanSvc\DMProfiles
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\WwanSvc\Profiles
[2017/06/17 06:15:09 | 000,000,000 | -H-D | M] -- C:\Recovery\OEM\RM_RESERVE\system.sav
[2017/05/15 22:02:23 | 000,000,000 | -H-D | M] -- C:\SWSetup\APP\Applications\HP\HPPCHardw_LL6EB2\6.3.1.0\src\system.sav
[2018/02/12 19:35:33 | 000,000,000 | -H-D | M] -- C:\SYSTEM.SAV\Util
[2018/02/13 07:18:52 | 000,000,000 | RH-D | M] -- C:\Users\Default
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\WwanSvc
[2018/02/13 07:16:29 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\Windows\DeviceMetadataCache\dmrccache\downloads
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\WwanSvc\DMProfiles
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\WwanSvc\Profiles
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\Users\Default\AppData
[2017/05/15 13:34:21 | 000,000,000 | -H-D | M] -- C:\Users\Default\Documents\hp.applications.package.appdata
[2017/05/15 13:34:21 | 000,000,000 | -H-D | M] -- C:\Users\Default\Documents\hp.system.package.metadata
[2018/02/13 07:14:49 | 000,000,000 | -H-D | M] -- C:\Users\gamer\AppData
[2018/02/13 07:20:14 | 000,000,000 | -H-D | M] -- C:\Users\gamer\MicrosoftEdgeBackups
[2018/02/12 23:22:14 | 000,000,000 | -H-D | M] -- C:\Users\gamer\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~
[2018/02/13 15:41:40 | 000,000,000 | -H-D | M] -- C:\Users\gamer\AppData\Local\Microsoft\Windows\INetCache\Virtualized
[2018/02/12 19:35:30 | 000,000,000 | -H-D | M] -- C:\Users\gamer\AppData\Local\Microsoft\Windows\INetCookies\PrivacIE
[2018/02/12 19:35:30 | 000,000,000 | -H-D | M] -- C:\Users\gamer\AppData\Local\Microsoft\Windows\INetCookies\DNTException\Low
[2018/02/12 19:35:30 | 000,000,000 | -H-D | M] -- C:\Users\gamer\AppData\Local\Microsoft\Windows\INetCookies\PrivacIE\Low
[2018/02/12 19:35:32 | 000,000,000 | -H-D | M] -- C:\Users\gamer\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned
[2018/02/14 04:46:44 | 000,000,000 | RH-D | M] -- C:\Users\Public\AccountPictures
[2018/02/16 04:07:05 | 000,000,000 | RH-D | M] -- C:\Users\Public\Desktop
[2018/02/13 07:17:13 | 000,000,000 | RH-D | M] -- C:\Users\Public\Libraries
[2018/02/13 07:10:40 | 000,000,000 | -H-D | M] -- C:\Windows.old\ProgramData
[2018/02/13 07:15:00 | 000,000,000 | -H-D | M] -- C:\Windows.old\Program Files\WindowsApps
[2017/03/19 06:03:29 | 000,000,000 | -H-D | M] -- C:\Windows.old\ProgramData\Microsoft\WwanSvc
[2017/03/19 06:03:29 | 000,000,000 | -H-D | M] -- C:\Windows.old\ProgramData\Microsoft\Windows\RetailDemo
[2017/03/18 12:53:21 | 000,000,000 | -H-D | M] -- C:\Windows.old\ProgramData\Microsoft\Windows\DeviceMetadataCache\dmrccache\downloads
[2017/03/19 06:03:29 | 000,000,000 | -H-D | M] -- C:\Windows.old\ProgramData\Microsoft\WwanSvc\DMProfiles
[2017/03/19 06:03:29 | 000,000,000 | -H-D | M] -- C:\Windows.old\ProgramData\Microsoft\WwanSvc\Profiles
[2018/02/13 07:16:49 | 000,000,000 | RH-D | M] -- C:\Windows.old\Users\Default
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\Windows.old\Users\All Users\Microsoft\WwanSvc
[2018/02/13 07:16:29 | 000,000,000 | -H-D | M] -- C:\Windows.old\Users\All Users\Microsoft\Windows\DeviceMetadataCache\dmrccache\downloads
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\Windows.old\Users\All Users\Microsoft\WwanSvc\DMProfiles
[2017/09/29 22:46:33 | 000,000,000 | -H-D | M] -- C:\Windows.old\Users\All Users\Microsoft\WwanSvc\Profiles
[2017/03/19 06:03:29 | 000,000,000 | -H-D | M] -- C:\Windows.old\Users\Default\AppData
[2018/02/13 07:14:49 | 000,000,000 | -H-D | M] -- C:\Windows.old\Users\gamer\AppData
[2018/02/12 23:22:04 | 000,000,000 | -H-D | M] -- C:\Windows.old\Users\gamer\AppData\Local\Microsoft\Windows\INetCache\Virtualized
[2018/02/12 19:35:32 | 000,000,000 | -H-D | M] -- C:\Windows.old\Users\gamer\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned
[2018/02/13 06:29:34 | 000,000,000 | RH-D | M] -- C:\Windows.old\Users\Public\AccountPictures
[2018/02/13 07:10:40 | 000,000,000 | RH-D | M] -- C:\Windows.old\Users\Public\Desktop
[2017/03/19 06:03:33 | 000,000,000 | RH-D | M] -- C:\Windows.old\Users\Public\Libraries
[2018/02/13 01:19:35 | 000,000,000 | -H-D | M] -- C:\Windows.old\windows\ELAMBKUP
[2017/03/18 12:52:28 | 000,000,000 | -H-D | M] -- C:\Windows.old\windows\ServiceProfiles\LocalService\AppData
[2017/03/18 12:52:28 | 000,000,000 | -H-D | M] -- C:\Windows.old\windows\ServiceProfiles\NetworkService\AppData
[2017/09/29 22:46:39 | 000,000,000 | -H-D | M] -- C:\Windows\ELAMBKUP
[2018/02/16 01:45:37 | 000,000,000 | -H-D | M] -- C:\Windows\ServiceProfiles\LocalService\AppData
[2018/02/13 07:03:09 | 000,000,000 | -H-D | M] -- C:\Windows\ServiceProfiles\NetworkService\AppData

[color=#A23BEC]< %windir%\tasks\*.job >[/color]
[2018/02/15 22:13:19 | 000,000,214 | ---- | M] () -- C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job
[2018/02/13 06:28:32 | 000,000,722 | ---- | M] () -- C:\WINDOWS\tasks\DropboxUpdateTaskMachineCore.job
[2018/02/13 06:28:32 | 000,000,726 | ---- | M] () -- C:\WINDOWS\tasks\DropboxUpdateTaskMachineUA.job

[color=#E56717]========== Drive Information ==========[/color]

Physical Drives
---------------

Drive: \\\\.\\PHYSICALDRIVE0 - Fixed hard disk media
Interface type: SCSI
Media Type: Fixed hard disk media
Model: SAMSUNG MZVLW256HEHP-000H1
Partitions: 3
Status: OK
Status Info: 0

Drive: \\\\.\\PHYSICALDRIVE1 - Fixed hard disk media
Interface type: IDE
Media Type: Fixed hard disk media
Model: HGST HTS721010A9E630
Partitions: 2
Status: OK
Status Info: 0

Partitions
---------------

DeviceID: Disk #0, Partition #0
PartitionType: GPT: System
Bootable: True
BootPartition: True
PrimaryPartition: True
Size: 260.00MB
Starting Offset: 1048576
Hidden sectors: 0


DeviceID: Disk #0, Partition #1
PartitionType: GPT: Basic Data
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 237.00GB
Starting Offset: 290455552
Hidden sectors: 0


DeviceID: Disk #0, Partition #2
PartitionType: GPT: Unknown
Bootable: False
BootPartition: False
PrimaryPartition: False
Size: 980.00MB
Starting Offset: 255026266112
Hidden sectors: 0


DeviceID: Disk #1, Partition #0
PartitionType: GPT: Basic Data
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 919.00GB
Starting Offset: 1048576
Hidden sectors: 0


DeviceID: Disk #1, Partition #1
PartitionType: GPT: Basic Data
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 13.00GB
Starting Offset: 986267516928
Hidden sectors: 0


[color=#E56717]========== Base Services ==========[/color]
No service found with a name of AeLookupSvc
SRV:[b]64bit:[/b] - [2018/01/01 20:18:49 | 000,144,896 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\appinfo.dll -- (Appinfo)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:33 | 000,092,672 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\alg.exe -- (ALG)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:27 | 001,345,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\qmgr.dll -- (BITS)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:31 | 000,841,216 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\BFE.DLL -- (BFE)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,090,112 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso)
SRV - [2017/09/29 22:42:14 | 000,071,680 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\keyiso.dll -- (KeyIso)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:41 | 000,450,560 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\es.dll -- (EventSystem)
SRV - [2017/09/29 22:42:16 | 000,332,288 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\es.dll -- (EventSystem)
SRV:[b]64bit:[/b] - [2017/09/30 23:38:18 | 000,132,608 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\browser.dll -- (Browser)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,094,720 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\cryptsvc.dll -- (CryptSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:44 | 001,117,184 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\rpcss.dll -- (DcomLaunch)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:44 | 000,379,392 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dhcpcore.dll -- (Dhcp)
SRV - [2017/09/29 22:42:16 | 000,314,880 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\dhcpcore.dll -- (Dhcp)
SRV:[b]64bit:[/b] - [2018/02/10 13:42:18 | 000,286,720 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dnsrslvr.dll -- (Dnscache)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:06 | 000,109,056 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\eapsvc.dll -- (Eaphost)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:50 | 000,033,792 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\hidserv.dll -- (hidserv)
SRV - [2017/09/29 22:42:16 | 000,029,696 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\hidserv.dll -- (hidserv)
SRV:[b]64bit:[/b] - [2018/02/10 13:40:22 | 000,601,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ipnathlp.dll -- (SharedAccess)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:47 | 000,431,104 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\IPSECSVC.DLL -- (PolicyAgent)
No service found with a name of MsMpSvc
No service found with a name of NisSrv
SRV:[b]64bit:[/b] - [2017/09/29 22:42:05 | 000,460,800 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\swprv.dll -- (swprv)
No service found with a name of MMCSS
SRV:[b]64bit:[/b] - [2017/09/29 22:42:07 | 000,254,976 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netman.dll -- (Netman)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:56 | 000,542,208 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm)
SRV:[b]64bit:[/b] - [2018/02/10 13:40:31 | 000,366,080 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\nlasvc.dll -- (NlaSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,030,720 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\nsisvc.dll -- (nsi)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:35 | 000,114,688 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\umpnpmgr.dll -- (PlugPlay)
SRV:[b]64bit:[/b] - [2018/01/01 20:12:09 | 000,760,320 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\spoolsv.exe -- (Spooler)
No service found with a name of ProtectedStorage
No service found with a name of EMDMgmt
SRV:[b]64bit:[/b] - [2018/01/01 20:20:09 | 000,104,960 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\rasauto.dll -- (RasAuto)
SRV:[b]64bit:[/b] - [2018/02/10 13:40:57 | 000,930,816 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\rasmans.dll -- (RasMan)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:44 | 001,117,184 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\rpcss.dll -- (RpcSs)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:55 | 000,030,720 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\seclogon.dll -- (seclogon)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,057,976 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsass.exe -- (SamSs)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:06 | 000,246,784 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wscsvc.dll -- (wscsvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,270,848 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\srvsvc.dll -- (LanmanServer)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:45 | 000,613,376 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\shsvcs.dll -- (ShellHWDetection)
SRV - [2017/09/29 22:42:14 | 000,565,248 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\shsvcs.dll -- (ShellHWDetection)
No service found with a name of slsvc
SRV:[b]64bit:[/b] - [2018/01/01 20:11:01 | 000,880,640 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\schedsvc.dll -- (Schedule)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:00 | 000,307,200 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\tapisrv.dll -- (TapiSrv)
SRV - [2017/09/29 22:42:25 | 000,252,928 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\tapisrv.dll -- (TapiSrv)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:00 | 000,069,632 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\themeservice.dll -- (Themes)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:44 | 000,407,040 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\profsvc.dll -- (ProfSvc)
SRV:[b]64bit:[/b] - [2018/02/10 13:33:35 | 001,557,504 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\VSSVC.exe -- (VSS)
SRV:[b]64bit:[/b] - [2018/02/10 13:37:23 | 001,488,384 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\audiosrv.dll -- (Audiosrv)
SRV:[b]64bit:[/b] - [2018/02/10 13:36:01 | 000,685,056 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:13 | 000,145,408 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\sdrsvc.dll -- (SDRSVC)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:19 | 000,105,944 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MsMpEng.exe -- (WinDefend)
SRV:[b]64bit:[/b] - [2018/01/01 20:11:37 | 001,816,576 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wevtsvc.dll -- (EventLog)
SRV:[b]64bit:[/b] - [2018/01/01 20:09:37 | 000,925,184 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\MPSSVC.dll -- (MpsSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:45 | 000,610,816 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wiaservc.dll -- (stisvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:52 | 000,065,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\SysNative\msiexec.exe -- (msiserver)
SRV - [2017/09/29 22:42:18 | 000,059,904 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\SysWow64\msiexec.exe -- (msiserver)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:04 | 000,220,160 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wbem\WMIsvc.dll -- (Winmgmt)
SRV:[b]64bit:[/b] - [2018/02/10 13:37:50 | 002,784,256 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\wuaueng.dll -- (wuauserv)
SRV:[b]64bit:[/b] - [2017/09/29 22:42:08 | 000,253,440 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dot3svc.dll -- (dot3svc)
SRV:[b]64bit:[/b] - [2018/01/01 20:10:35 | 002,528,256 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wlansvc.dll -- (WlanSvc)
SRV:[b]64bit:[/b] - [2017/09/29 22:41:43 | 000,276,480 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wkssvc.dll -- (LanmanWorkstation)

[color=#A23BEC]< %SYSTEMDRIVE%\*.exe >[/color]

< End of report >
  • 2018/02/17 (Sat) 03:00:57
Re: easylifeappについて
こちらがExtrasのログです
OTL Extras logfile created on: 2018/02/17 1:50:43 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\gamer\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.16299.0)
Locale: 00000411 | Country: 日本 | Language: JPN | Date Format: yyyy/MM/dd

15.89 Gb Total Physical Memory | 13.01 Gb Available Physical Memory | 81.87% Memory free
18.76 Gb Paging File | 15.83 Gb Available in Paging File | 84.39% Paging File free
Paging file location(s): ?:\pagefile.sys

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 237.24 Gb Total Space | 157.89 Gb Free Space | 66.55% Space Free | Partition Type: NTFS
Drive D: | 918.53 Gb Total Space | 905.21 Gb Free Space | 98.55% Space Free | Partition Type: NTFS
Drive E: | 12.98 Gb Total Space | 1.53 Gb Free Space | 11.81% Space Free | Partition Type: NTFS

Computer Name: LAPTOP-NJIF6T6E | User Name: gamer | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

[color=#E56717]========== Extra Registry (SafeList) ==========[/color]


[color=#E56717]========== File Associations ==========[/color]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\WINDOWS\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\WINDOWS\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)

[color=#E56717]========== Shell Spawning ==========[/color]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

[color=#E56717]========== Security Center Settings ==========[/color]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 05 2E 8E 5F 4F A4 D3 01 [binary data]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = [binary data]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = Reg Error: Unknown registry data type -- File not found

[color=#E56717]========== Firewall Settings ==========[/color]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[color=#E56717]========== Authorized Applications List ==========[/color]


[color=#E56717]========== Vista Active Open Ports Exception List ==========[/color]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{05408CBD-3A85-46E3-93E1-B10D1BD5F840}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\google\chrome\application\chrome.exe |
"{0A7D8FDB-BCBD-4CAA-942D-3B0F475A635E}" = lport=8088 | protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{27C1C38E-0067-4EAF-AFE9-371CAF1AFE1C}" = lport=57621 | protocol=17 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{56FA8682-38CB-403E-A791-2D6E46CD791D}" = lport=8088 | protocol=17 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{6531ECC5-3868-4290-B1E9-0AE6D7C7BD88}" = lport=4380 | protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotifywebhelper.exe |
"{76D20BFC-ACEA-4B9B-8ECC-8412E1E1FC1E}" = lport=4370 | protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotifywebhelper.exe |
"{77734BED-5CA5-4635-93D8-FF1942389C39}" = lport=4380 | protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotifywebhelper.exe |
"{7A6BC2AF-2CDA-482F-85C9-9BCBA7EE429C}" = lport=47995 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{866EA2C7-9B52-483C-8492-E6203FDA3EAD}" = lport=47984 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
"{A938CAE1-9546-454E-AFD3-BCCF6FD62CA8}" = lport=47998 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamuseragent.exe |
"{D0CB6842-FA79-4CC5-8E88-DB2799D8ECEA}" = lport=5353 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
"{DB9A7671-5F38-4844-B299-FEE742E0EC06}" = lport=47995 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{DBC032E0-F7C1-44A2-8B74-9EBBF0B3D670}" = lport=57621 | protocol=17 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{F0A447AD-F1BD-4A54-A0F5-1CCA918D4CBF}" = lport=4370 | protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotifywebhelper.exe |
"{F2C70B94-0F0D-43A4-A8B5-A25061B80267}" = lport=8088 | protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{FE12DC7C-FBA2-420E-A35E-4F7058B8A475}" = lport=8088 | protocol=17 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |

[color=#E56717]========== Vista Active Application Exception List ==========[/color]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{005BCC04-4D54-47C6-B556-E748B476F811}" = dir=in | name=@{microsoft.desktopappinstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{00E507F9-181A-420D-B887-5CE15D01EABB}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.16299.15.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{01572DD0-DBD3-4014-B0F6-7BA0D2F8B86F}" = dir=out | name=@{microsoft.windows.sechealthui_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{01573E86-A332-45EF-B8C9-01E06281166E}" = dir=in | name=onenote |
"{01AEC15F-904D-46B4-9342-2AB78665623C}" = dir=out | name=@{microsoft.windows.cortana_1.9.6.16299_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{025F7672-E924-4B92-8A0B-A8FAA2DD42D8}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{026862D4-9954-4AF2-9CFB-1D0A58960C0D}" = dir=out | name=@{microsoft.microsoftofficehub_17.8830.7600.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{041FF469-F68E-4BEC-8E31-4BA1FD833966}" = dir=out | name=xbox game bar |
"{043AA572-EED2-4A20-92F8-DE03E1209868}" = dir=out | name=@{microsoft.oneconnect_3.1710.3044.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{04693B13-F6C4-4DDE-A290-4965E21151DB}" = dir=out | name=@{microsoft.skypeapp_12.1803.279.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{085D1B16-193F-41FC-AB56-12D15746AC2C}" = protocol=17 | dir=out | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{08F09FAB-0A57-489D-8B9B-CDF544FE1CD1}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{09056610-B312-4A26-8B4B-6C7C3A88DCF7}" = dir=out | name=windows_ie_ac_001 |
"{094234AD-2A94-45E7-9FFD-2321B4FC4040}" = protocol=6 | dir=out | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{0B6D5380-F1E1-4CCF-B4EC-81799ED9B423}" = dir=out | name=@{microsoft.lockapp_10.0.16299.15_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{0CF6F4CF-CD3A-45FE-A18D-ACAEDE4183AD}" = dir=out | name=@{microsoft.microsoftedge_40.15063.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{0D86EE79-8361-47E5-A38F-7E82CDBBC0D8}" = dir=out | name=@{microsoft.windows.oobenetworkcaptiveportal_10.0.16299.15_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.oobenetworkcaptiveportal/resources/appdisplayname} |
"{0E673025-8FBC-4547-AA90-400372C8018B}" = dir=in | name=@{microsoft.ppiprojection_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{11E656E2-38A8-45F9-8CF4-73D14E8F9CE0}" = dir=out | name=@{microsoft.windows.holographicfirstrun_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.holographicfirstrun/resources/pkgdisplayname} |
"{12AAB418-1060-4FFA-8A50-3561162F0FCF}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.1711.3412.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{16DB55DD-6E3B-45F6-885F-887E25D5FC61}" = dir=out | name=netflix |
"{18D349DE-EEC6-409E-ACDB-69F33A886273}" = dir=in | app=c:\program files (x86)\common files\mcafee\mmsshost\mmsshost.exe |
"{19560407-6054-4FDD-9AB7-6F0AAEA64E66}" = dir=out | name=@{king.com.bubblewitch3saga_4.2.2.0_x86__kgqvnymyfvs32?ms-resource://king.com.bubblewitch3saga/resources/appname} |
"{199826F5-8497-4016-A6B5-FE9DFAD1158B}" = dir=in | app=c:\program files\common files\mcafee\platform\mcsvchost\mcsvhost.exe |
"{1B080BBF-853C-4384-A1D2-311F97FBCAA4}" = dir=out | name=print 3d |
"{1CE1446C-37D7-42CE-B7A5-644CAF735A0B}" = dir=out | name=microsoft pay |
"{1FABD2C8-EC11-4444-89D7-F18C7116A846}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{207D44A7-1A53-48C0-8C65-43BCDF9BDF24}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{2148A2FB-34A4-4AD9-B539-6CAC87B72C85}" = dir=in | name=@{microsoft.ppiprojection_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{226A2F4A-8D6B-4DE1-9516-A0BDD4E0FBA1}" = dir=in | name=@{microsoft.windows.photos_2018.18011.13110.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{23EEFAD8-7403-4B60-BB00-019F75D9AF49}" = dir=in | name=@{microsoft.microsoftedge_41.16299.248.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{241594B2-3FFC-42C6-A64C-FCFA0D490152}" = dir=out | name=holographic item player |
"{24CD9732-7C30-461E-BE2D-0F8C18CA5AEC}" = dir=out | name=@{microsoft.accountscontrol_10.0.16299.15_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{26052D54-4B17-4173-AEDB-069E7511C160}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{262C9B86-CFDA-43AC-8003-9909B3CD8AAF}" = dir=out | name=@{microsoft.gethelp_10.1706.3471.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.gethelp/resources/appdisplayname} |
"{2871036C-0D10-4CD6-BB53-34BB5DCEB175}" = dir=out | name=3d builder |
"{2939B918-CF10-4B88-A071-8BB7A071D268}" = dir=out | name=@{microsoft.messaging_3.37.23004.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{2955357F-8FD5-4AE1-9892-AC58C3E62DC6}" = protocol=6 | dir=in | app=c:\users\gamer\desktop\squareenix\dragon quest x benchmark\game\dqxbenchmain.exe |
"{2965FC52-9662-43A4-AA78-806D16F11482}" = protocol=6 | dir=in | app=d:\steam\steamapps\common\black survival\blacksurvival.exe |
"{2AFE95A5-B1A6-495B-9B0C-7354D3514A2A}" = dir=out | name=@{microsoft.accountscontrol_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{2CD9A8E1-1BAC-4DB5-9730-CE66EC3A70E0}" = protocol=17 | dir=in | app=c:\users\gamer\desktop\squareenix\dragon quest x benchmark\game\dqxbenchmain.exe |
"{2DD79652-6B88-41D4-9DEB-B9BCAD447BE1}" = dir=in | name=hp jumpstart |
"{2E2256CF-C5BE-4870-8D83-313A4A2334B7}" = protocol=6 | dir=in | app=d:\steam\steam.exe |
"{3000D9EB-373C-4787-9B55-745E29ED4CFB}" = dir=in | name=@{microsoft.skypeapp_12.1803.279.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{34134417-C242-46BD-B3B6-3D8D0473720A}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{3605D737-A39C-424B-8B91-148162051508}" = dir=out | name=@{microsoft.ppiprojection_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{37EA1E38-A474-4114-8EF1-7048CB2EDA5B}" = dir=out | name=@{microsoft.getstarted_6.7.3462.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{39763FEC-F252-4EA2-BC3C-52E0B3A4AFDE}" = dir=out | name=holographic item player |
"{3D978E64-5F1A-4A2B-B370-4C7E3BFD9474}" = dir=in | name=@{windows.contactsupport_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{3D9D6800-46FB-430B-839A-A6C516C2BAE3}" = dir=out | name=@{microsoft.desktopappinstaller_1.0.12894.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{3E2F9F55-E746-4110-AE5A-0588BEDBF86F}" = protocol=6 | dir=in | app=c:\users\gamer\desktop\squareenix\dragon quest x benchmark\game\dqxbenchmark.exe |
"{3F18E860-D241-474D-8488-14B72DB40193}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{420234B8-55A3-425B-A6B7-D11B00AC9DC9}" = dir=in | name=@{microsoft.ppiprojection_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{42ACFC10-CCAA-4A5C-87FB-E5BD24409864}" = dir=out | name=@{windows.contactsupport_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{44B250EA-FFF4-4FC6-AFDE-DBD89F95A3FE}" = dir=out | name=@{microsoft.people_10.3.3472.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{47502E75-303F-4670-994D-1B98E96CC6B5}" = protocol=17 | dir=out | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{4C93B98B-039D-4B43-8A8F-48D47E1AA4C3}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{4D7D1EC3-B126-403F-B508-B9D54AD793F1}" = dir=out | name=@{microsoft.mspaint_4.1801.19027.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.mspaint/resources/appname} |
"{4EC1D614-152A-4A33-B13E-2414AA4528B8}" = dir=in | app=c:\program files (x86)\bignox\bignoxvm\rt\noxvmhandle.exe |
"{535BC994-BE1D-4D6D-B460-D58A6106B4F5}" = dir=out | name=@{microsoft.zunemusic_10.18011.13411.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{55155C51-5D46-4290-838A-9B29B880050D}" = dir=in | name=@{windows.contactsupport_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{55BF15AE-DD50-4438-B40E-6D47B62FB66D}" = dir=out | name=@{microsoft.microsoft3dviewer_2.1801.4012.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoft3dviewer/common.view.uwp/resources/storeappname} |
"{5629401B-385F-4B53-8A2D-2D3BAAB1D5B3}" = dir=out | name=@{microsoft.windows.holographicfirstrun_10.0.16299.125_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.holographicfirstrun/resources/pkgdisplayname} |
"{5661C524-18E1-4388-A387-29A3177B9679}" = dir=out | name=@{microsoft.accountscontrol_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{56F18123-94C7-4D58-BE97-2A0D143E1A37}" = dir=out | name=@{microsoft.windows.oobenetworkcaptiveportal_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.oobenetworkcaptiveportal/resources/appdisplayname} |
"{57CAF168-A0BB-41F3-9E5E-AD746677C486}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{58DC663D-BB09-44D2-8288-4A2C22BBF29E}" = dir=out | name=@{microsoft.lockapp_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{5B0D80E1-42FA-46E4-A4AC-7E1A96FF2AA7}" = dir=out | name=@{environmentsapp_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://environmentsapp/resources/displayname} |
"{5CC85013-E28A-41A3-B459-8AC26FC285E9}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.8827.21855.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{5D272E7E-6D00-4FD5-A0F1-EFD5913DC7BF}" = dir=in | app=c:\program files\common files\mcafee\mmsshost\mmsshost.exe |
"{5FF97B10-E074-4629-B75B-EB28CA1B03BD}" = dir=in | name=@{microsoft.microsoftofficehub_17.8830.7600.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{61A19A4C-C4F9-4C95-ACA9-52DD869FFDCD}" = protocol=58 | dir=out | name=@iphlpsvc.dll,-503 |
"{61BCCEF2-0C72-482E-B9F8-249667C32EF1}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{62465B07-3C4D-4639-9EFD-D5DA231B05AA}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{62A7EB48-25DB-43A5-9BE8-7A5F7F8832C5}" = dir=out | name=@{microsoft.windows.oobenetworkcaptiveportal_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.oobenetworkcaptiveportal/resources/appdisplayname} |
"{656A51E3-00B3-44F0-8504-7F944E09D922}" = dir=out | name=@{microsoft.ppiprojection_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{6657273E-07D5-4390-8975-CFB4FB75E21F}" = dir=out | name=@{microsoft.windowsmaps_5.1708.2764.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{6E7BD530-35BA-40E4-AA4C-A1B4431897D2}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{6F7ECA55-A1B8-4350-AA52-B88BAF9B5948}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{724F691B-2A13-44A9-B83D-49558A083AC9}" = dir=in | app=c:\users\gamer\nox\bin\nox.exe |
"{72CCAEF1-6507-4EB3-9F3D-664D0DEA70FB}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{7355F66D-9A63-4256-AE24-C71FE5B84663}" = dir=in | name=@{microsoft.windows.cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{7392098F-CFCF-41C6-841B-63329DD2BC41}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{74146ECB-B8DC-4A2A-B9EE-52E46B9CA4E6}" = dir=in | name=@{microsoft.microsoftedge_40.15063.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{745BF08A-5284-4FD1-89B5-31D6A50E82EF}" = dir=out | name=@{environmentsapp_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://environmentsapp/resources/displayname} |
"{75960C15-2422-4C86-9693-D72E83548A1B}" = dir=out | name=@{microsoft.windows.sechealthui_10.0.16299.248_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{75D831DD-26D5-4BF0-8EE3-EAE2DEDAFAF8}" = dir=out | name=@{microsoft.bingweather_4.22.3254.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{76500622-C218-478A-B983-2441BBA7DF94}" = dir=out | name=@{microsoft.microsoftedge_40.15063.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{76BB1E4B-EE71-407E-AE67-C5BA617C0F5E}" = dir=out | name=spotify music |
"{791D8D15-D937-4838-9F6B-B10DC53EB112}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{79538CF1-B7E5-4EA7-9E87-671F892A8C1C}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{7993C22B-5D6D-4B11-A4EF-7B484E168727}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{7A0EBF35-CF70-4CEC-AAD6-F4F6D957FA65}" = dir=out | name=@{microsoft.ppiprojection_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{7C9BABA5-74C7-4407-9047-24B5B9B85A45}" = dir=in | name=@{microsoft.windows.cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{8192A6F2-941B-4794-9E35-CEF07CB1670C}" = dir=in | name=@{microsoft.windows.cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{83514760-95B5-4644-B16D-8121A33E358C}" = dir=out | name=microsoft sticky notes |
"{845E7F20-6BFC-4E27-90FF-63560B44D269}" = dir=out | name=@{a278ab0d.marchofempires_3.0.0.12_x86__h6adky7gbf63m?ms-resource://a278ab0d.marchofempires/resources/marchofempires} |
"{8513F1EC-B470-4AFE-9EEB-AE336F2B050D}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{85CD4263-36D7-4F85-A1CE-3FFEA368DE51}" = dir=out | name=@{microsoft.bingnews_4.22.3254.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{86659153-4CC8-418B-AF02-52998DCE8814}" = dir=out | name=@{microsoft.zunevideo_10.17122.15711.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{868FADC1-D9AC-4CE4-AD19-C4ECF0FE657B}" = protocol=17 | dir=in | app=c:\program files (x86)\sony\ps4 remote play\remoteplay.exe |
"{87033835-5FFF-4DE0-8539-03EEBFE6BD06}" = dir=out | name=@{microsoft.windows.peopleexperiencehost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.peopleexperiencehost/resources/pkgdisplayname} |
"{8978DF80-D5CC-440C-84B7-675E52A9A28C}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{8D1A3D0D-417C-4F17-8202-4A38488D8DF9}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.16299.15.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{8E669F66-D8B5-451C-9FCB-C753B18A450C}" = dir=out | name=windows_ie_ac_001 |
"{91A7652D-F152-4F9D-9B5E-6F77BABD0A60}" = dir=in | name=@{microsoft.windows.cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{94B06D44-E9C7-44A8-86F8-B95505A5E55B}" = dir=in | name=@{a278ab0d.marchofempires_3.0.0.12_x86__h6adky7gbf63m?ms-resource://a278ab0d.marchofempires/resources/marchofempires} |
"{94C3A590-3867-4671-B251-8B6EBB309AB3}" = dir=out | name=shell input application |
"{9556BBE1-301F-4CDE-92E4-77C7AC668833}" = dir=out | name=candy crush soda saga |
"{978B561D-3098-44EC-9E06-34110252C1AC}" = dir=out | name=@{microsoft.xboxidentityprovider_11.29.23003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{998C44F4-082A-4E30-B503-423EF9053926}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{9D20A121-2651-4BF0-8D9B-80B651580124}" = dir=in | name=netflix |
"{A194F326-DF21-455D-B391-6A666DBC9A2F}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{A2A165DB-4BC0-432E-894E-AFDC34CC1046}" = dir=out | name=@{microsoft.windowsstore_11801.1001.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{A2C17A8A-791D-4E25-A523-3CEAECEBF565}" = dir=in | name=@{microsoft.oneconnect_3.1710.3044.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{A2D036E9-EABE-48A6-A1A6-0F3986E96B7E}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{A2E68D14-A3BB-4AAF-B48E-D079B55C7BA5}" = dir=in | name=microsoft sticky notes |
"{A374E871-99F9-4B62-B6AC-0ADB406AEFE1}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{A39E1BA5-D0C8-420B-82F1-C70387D1BE76}" = dir=in | name=@{microsoft.windowsfeedbackhub_1.1711.3412.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{A4117387-5EC3-4864-AC67-8F81E9650B14}" = protocol=17 | dir=in | app=d:\steam\bin\cef\cef.win7\steamwebhelper.exe |
"{A5137CC1-87A0-473D-A8A7-461156D861F9}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{A693C2DF-742C-4F78-AA66-41FF658A32A4}" = dir=out | name=onenote |
"{AA0A014D-096A-40F3-B0F9-E612908A2C4E}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{AAC35196-7504-442B-95C2-87E206E85A69}" = protocol=17 | dir=in | app=d:\steam\steam.exe |
"{AFB6F96F-575B-4F42-A90A-4863CC93C806}" = dir=in | name=autodesk sketchbook |
"{B1CF2EAB-004C-4C25-8EDF-0584871E7701}" = dir=out | name=plex |
"{B221C054-C322-416E-9577-51EFF95E1C0D}" = dir=out | name=@{microsoft.ppiprojection_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{B487ED89-2464-4E51-84B9-ED72BA39DF85}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{B4DDE3BA-5294-410A-96E1-EBF6F6EFEAB8}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{B68C2BB7-02CF-472B-AAE5-9E4B4849FE38}" = dir=out | name=@{microsoft.windows.cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{B7189976-278C-4833-B315-3CDE4A1E76A1}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{B9253E32-6CA4-4AD4-9A70-019BB21DEB23}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{B932B496-1CA4-4539-B3D9-E04D609ECC77}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.8827.21855.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{BB6990A7-80D3-42E9-A7EE-B748BC5A2ACB}" = dir=out | name=microsoft solitaire collection |
"{BBD3E3C4-FAEB-4DFC-9334-4C4682AE6D73}" = protocol=6 | dir=in | app=d:\steam\bin\cef\cef.win7\steamwebhelper.exe |
"{BBDCFD2C-16A3-4BD2-8EE8-B78272F8A55D}" = dir=in | name=@{microsoft.messaging_3.37.23004.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{BC24A612-42F6-40C9-AB95-67845E4C5C87}" = dir=out | name=@{windows.contactsupport_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{BD52C476-1662-47E9-9FEA-4DB6F6EDD230}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.16299.15.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{BDE753D4-B07E-42A3-A761-161AECA074A9}" = protocol=6 | dir=out | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.73.345.0_x86__zpdnekdrzrea0\spotify.exe |
"{BFA4D504-E75C-4DCB-9B83-5E2A1B42C097}" = dir=out | name=@{microsoft.lockapp_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{C188C1C4-AB4B-4B05-8335-31BB187059A2}" = dir=out | name=@{microsoft.storepurchaseapp_11801.1801.19001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.storepurchaseapp/resources/displaytitle} |
"{C1A7E79B-B79A-4E13-8B83-BAF5C1E16268}" = dir=in | name=minecraft for windows 10 |
"{C2BE7EAE-B144-4BFD-BE83-86004866F720}" = dir=out | name=@{microsoft.windows.photos_2018.18011.13110.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{C3382A54-1468-48B5-ADB7-2DDEF01966F8}" = dir=in | name=@{microsoft.zunemusic_10.18011.13411.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{C3BD0917-4314-4B1E-9590-C712F51B614E}" = dir=out | name=@{microsoft.windows.sechealthui_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{C48FA51B-1F7C-46B6-B80F-A0DFE3C95CEC}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.16299.15.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{C61A028B-BF5E-4464-81CE-9FB01F2204D8}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{C6ADED20-AB8D-4DE1-B840-8261D9889885}" = dir=in | name=@{microsoft.windowsstore_11801.1001.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{C7D1257B-AA97-4E93-9F33-AA2989D73525}" = dir=in | name=@{microsoft.zunevideo_10.17122.15711.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{C8FFC921-78BA-48D3-9041-50F25F07A8B9}" = dir=out | name=@{microsoft.windows.holographicfirstrun_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.holographicfirstrun/resources/pkgdisplayname} |
"{C9336B71-671B-40CD-BB22-6A146AB9F824}" = dir=in | name=@{microsoft.microsoftedge_40.15063.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{C9376903-F075-4B82-A167-8F5AAB7FD7B1}" = dir=out | name=@{microsoft.ppiprojection_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{CAA2CEDF-A844-4FD0-A3E7-A5C11CE28D46}" = dir=in | name=@{microsoft.ppiprojection_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{CD4BA493-3D29-4AF4-8B74-F2DBFA10A612}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{D262B1B6-CBF4-45C6-9E26-64201FDD4585}" = protocol=17 | dir=in | app=c:\users\gamer\desktop\squareenix\dragon quest x benchmark\game\dqxbenchmark.exe |
"{D32A669B-4DEF-4998-91C8-2F661EA9BB7E}" = dir=out | name=@{microsoft.windowscalculator_10.1712.3351.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscalculator/resources/appstorename} |
"{D377FAAB-927D-4D18-BCF5-59434490B3A8}" = dir=out | name=@{microsoft.microsoftedge_41.16299.248.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{D3D9DCCD-91C0-45D6-BCE7-A61115460788}" = dir=in | name=print 3d |
"{D4A87BEF-693A-42EA-AC00-F09C4BFCCA6D}" = dir=out | name=@{microsoft.ppiprojection_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{D8144A9A-869D-466D-BED5-0C091DE8FDCF}" = dir=out | name=minecraft for windows 10 |
"{D8848D96-F7A5-4D7E-A20E-06EF0DAAFCF1}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{DA46E8E5-3172-494B-A919-34F2EA69929C}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.16299.15.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{DA8C7ED2-6603-4D6E-B820-8776EB48E47B}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{DB18DF32-31D0-4B0F-82B7-7DDF7AA51EED}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{DB52DA3B-56D7-4144-950B-DC43D9386B0F}" = dir=in | name=@{microsoft.ppiprojection_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{DD3BBDBF-5EFD-46ED-87C6-18A6B4A1ADF1}" = dir=in | name=plex |
"{E0E74681-E275-44FF-87AA-7AA65602F706}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.15063.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{E2507A2D-1224-476B-B1E1-EC754DEBB2D9}" = dir=out | name=autodesk sketchbook |
"{E7529685-36FD-461B-BA69-08BA44E53B5A}" = dir=out | name=hp jumpstart |
"{E7F1F54D-9897-4028-8A89-674AD9F93B09}" = dir=in | name=@{microsoft.windows.cortana_1.9.6.16299_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{EBC45DE3-B3A1-4BFE-BFB4-D2CF5DB0C5D9}" = dir=out | name=@{microsoft.xboxidentityprovider_12.30.5001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{EEB91190-89D7-4717-90CC-BD5CDB661312}" = dir=out | name=@{microsoft.windows.cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{F03A1A65-E72F-4500-B0B7-53C10F0DCB57}" = dir=out | name=@{microsoft.windows.cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{F096275B-1F3F-4089-A3F9-8763D3B9259D}" = dir=out | name=@{microsoft.windows.cortana_1.8.12.15063_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{F4CCBDA8-97BB-458F-9D00-EE1E9FDB0F11}" = dir=out | name=xbox |
"{F4E2F6BF-57CF-4854-BB10-D0B7426C004C}" = protocol=17 | dir=in | app=d:\steam\steamapps\common\black survival\blacksurvival.exe |
"{F806B62F-D199-4C73-ACD2-8F7BF84DFB71}" = dir=in | app=c:\program files (x86)\dropbox\client\dropbox.exe |
"{F888313B-8F08-41F5-B438-05E5C637BA93}" = dir=in | name=xbox |
"{FAC887AD-BBB2-40E7-9C10-5F0A114D1526}" = dir=in | name=@{microsoft.ppiprojection_10.0.15063.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{FC4836D3-7620-4CA2-8625-65AA397D3EDB}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.16299.15_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{FF12D872-5D34-4E45-9E6C-85DC85E59AC2}" = dir=out | name=xbox tcui |
"{FF78CB37-98AB-4F34-8579-30F98395B303}" = protocol=58 | dir=in | app=system |

[color=#E56717]========== HKEY_LOCAL_MACHINE Uninstall List ==========[/color]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{177F3AF8-1D9D-4C47-AB82-69571F4630DE}" = Intel(R) Management Engine Components
"{1CEAC85D-2590-4760-800F-8DE5E91F3700}" = Intel(R) Management Engine Components
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{20185BDA-D396-4C93-95C7-ECD0FB397FF7}" = HP ePrint SW
"{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1" = Malwarebytes バージョン 3.3.1.2183
"{37B8F9C7-03FB-3253-8781-2517C99D7C00}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030
"{3AAD3A73-0D6A-4EFE-93FC-7719DC6C89E4}" = Intel(R) Chipset Device Software
"{3F9E6F0F-D1DE-4722-BD9A-D2650B727E93}" = HP AC Power Control
"{409CB30E-E457-4008-9B1A-ED1B9EA21140}" = Intel(R) Rapid Storage Technology
"{5BBB44D5-3CC0-4434-AA0C-5883B975E45E}" = HP ePrint SW
"{5CB22648-35F8-41BC-9C35-1E41FE6E12A5}" = Energy Star
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{67376696-48c6-4e14-b1d2-67b62be28054}" = Intel(R) PRO/Wireless Driver
"{6884D818-9E0E-4984-A6CA-B17757DCB8FA}" = HP ePrint SW
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{75FE588B-F158-4BB3-A283-A8D18E522A52}" = Intel® Trusted Connect Service Client
"{7A64C3C2-9A6C-446B-A19B-F25726E8E1E4}" = 3DMark
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{929FBD26-9020-399B-9A7A-751D61F0B942}" = Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005
"{A1C31BA5-5438-3A07-9EEE-A5FB2D0FDE36}" = Microsoft Visual C++ 2015 x64 Minimum Runtime - 14.0.23506
"{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}" = Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B0169E83-757B-EF66-E2F0-391944D785BC}" = Microsoft HEVC Media Extension Installation for Microsoft.HEVCVideoExtension_1.0.2512.0_x64__8wekyb3d8bbwe (x64)
"{B0B194F8-E0CE-33FE-AA11-636428A4B73D}" = Microsoft Visual C++ 2015 x64 Additional Runtime - 14.0.23506
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel" = NVIDIA Ansel
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA コントロール パネル 388.73
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience" = NVIDIA GeForce Experience 3.5.0.70
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Optimus" = NVIDIA Optimus Update 24.0.0.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX システム ソフトウェア 9.17.0329
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 24.0.0.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv" = SHIELD Streaming
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD オーディオ ドライバー 1.3.34.26
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvBackend" = NVIDIA Backend
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer" = NVIDIA Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.LocalSystem" = NVIDIA LocalSystem Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.MessageBus" = NVIDIA Message Bus for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NetworkService" = NVIDIA NetworkService Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.Session" = NVIDIA Session Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.User" = NVIDIA User Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplayContainer" = NVIDIA Display Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplayContainerLS" = NVIDIA Display Container LS
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplayPluginWatchdog" = NVIDIA Display Watchdog Plugin
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplaySessionContainer" = NVIDIA Display Session Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs" = NvNodejs
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvPlugin.Watchdog" = NVIDIA Watchdog Plugin for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry" = NvTelemetry
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetryContainer" = NVIDIA Telemetry Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci" = NvvHci
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_OSC" = Nvidia Share
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShadowPlay" = NVIDIA ShadowPlay 3.5.0.70
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController" = SHIELD Wireless Controller Driver
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Update.Core" = NVIDIA Update Core
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver" = NVIDIA Virtual Audio 3.60.1
"{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030
"{DEDA24FF-BA95-42E7-B914-639D32515511}" = Intel(R) Management Engine Components
"{EBE12EC7-60DF-41C2-AAC8-0B2586F15C96}" = Intel(R) Rapid Storage Technology
"{F72EB01C-8051-488C-AB30-848E38D3598B}" = Microsoft VC++ redistributables repacked.
"{F7E8A494-97B6-4786-9E2C-A42A082483EB}" = HP ePrint SW
"CCleaner" = CCleaner
"HP_Documentation" = HP Documentation
"Steam App 690510" = Black Survival
"SynTPDeinstKey" = Synaptics ClickPad Driver
"VulkanRT1.0.42.0" = Vulkan Run Time Libraries 1.0.42.0
"VulkanRT1.0.42.0-2" = Vulkan Run Time Libraries 1.0.42.0
"VulkanRT1.0.61.0" = Vulkan Run Time Libraries 1.0.61.0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{050d4fc8-5d48-4b8f-8972-47c82c46020f}" = Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
"{05F81C27-62A5-4A0C-8519-60CB66CF87C6}" = HP Support Assistant
"{06FAEFFD-2307-4B25-B55C-4B3E3DE181EB}" = PS4リモートプレイ
"{099218A5-A723-43DC-8DB5-6173656A1E94}" = Dropbox Update Helper
"{099DAD2B-56C5-4919-9F82-418C2A018CAE}" = HP Wireless Button Driver
"{0FBD1621-ED0D-4AF6-8749-99F265296533}" = Futuremark SystemInfo
"{1045AB6F-6151-3634-8C2C-EE308AA1A6A7}" = Microsoft Visual C++ 2015 x86 Additional Runtime - 14.0.23506
"{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}" = Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1BB20774-0FA8-4CFF-AB69-7B7AAE2DCE6C}" = HP System Event Utility
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{226be6c3-8e08-4d52-bd3a-d361008448c5}" = インテル® チップセット デバイス ソフトウェア
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{23D5C1E8-0442-4D70-9280-927EF36657CB}" = HP JumpStart Bridge
"{23daf363-3020-4059-b3ae-dc4ad39fed19}" = Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506
"{2889C948-F002-4992-815F-DBE0AFB5DC6E}" = HP ePrint SW
"{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
"{3ee5e5bb-b7cc-4556-8861-a00a82977d6c}" = Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506
"{42BDB647-82C5-46AF-A6D1-665D06232964}" = HP Support Solutions Framework
"{4417B9A4-3FF6-48C9-BFFB-B8AB07DBF2F7}" = 天鳳 v1.3
"{475ea806-cb2a-455b-bb1b-9f99342b2fe2}" = インテル® PROSet/Wireless ソフトウェア
"{54da9769-2364-4bd3-8139-6400500778b3}" = HP ePrint SW
"{5968A124-4E8C-45BF-B66D-D49146EB2531}" = ドラゴンクエストX ベンチマークソフト
"{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}" = Realtek Card Reader
"{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}" = Google Update Helper
"{6468C4A5-E47E-405F-B675-A70A70983EA6}" = HP Sure Connect
"{64BAA990-F1FC-4145-A7B1-E41FBBC9DA47}" = HP Recovery Manager
"{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}" = Intel(R) Dynamic Platform and Thermal Framework
"{65AD78AD-D23D-3A1E-9305-3AE65CD522C2}" = Microsoft Visual C++ 2015 x86 Minimum Runtime - 14.0.23506
"{6e8f74e0-43bd-4dce-8477-6ff6828acc07}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{81CA40FD-E11B-4DC1-AE33-A71EB044B8B7}" = HP JumpStart Launch
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver
"{8e70e4e1-06d7-470b-9f74-a51bef21088e}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106
"{8F183B2E-D21D-4070-8132-DD39C3CBFA5C}" = HP 3D DriveGuard
"{9720A595-3D2D-440E-9523-0B6F970745DD}" = HP Customer Experience Enhancements
"{98AA8BB0-0C0A-411A-BB43-1265CA769155}" = HP ePrint SW
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC154691-D9B6-4CD9-BB9B-ACDAF61367E5}" = HP CoolSense
"{B175520C-86A2-35A7-8619-86DC379688B9}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030
"{BC852AA8-58F6-4F07-ACB1-7377E52CA4F3}" = HP Audio Switch
"{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030
"{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
"{d3635583-8a86-4c2e-be7f-071daeb6de38}" = 3DMark
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F29F6D90-52BF-4644-9F61-82EFF42A9268}" = Microsoft VC++ redistributables repacked.
"{f65db027-aff3-4070-886a-0d87064aabb1}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
"{F7314AD2-8086-4B73-874A-6243209DF06B}" = インテル(R) ワイヤレス Bluetooth(R)
"{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}" = Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005
"Dropbox" = Dropbox
"Google Chrome" = Google Chrome
"MSC" = McAfee LiveSafe
"Nox" = Nox APP Player
"Steam" = Steam

[color=#E56717]========== HKEY_USERS Uninstall List ==========[/color]

[HKEY_USERS\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"OneDriveSetup.exe" = Microsoft OneDrive

[color=#E56717]========== Last 20 Event Log Errors ==========[/color]

[ Application Events ]
Error - 2018/02/15 3:04:39 | Computer Name = LAPTOP-NJIF6T6E | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 4000

Error - 2018/02/15 3:04:39 | Computer Name = LAPTOP-NJIF6T6E | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 4000

Error - 2018/02/15 10:21:04 | Computer Name = LAPTOP-NJIF6T6E | Source = Perflib | ID = 1008
Description =

Error - 2018/02/15 10:50:49 | Computer Name = LAPTOP-NJIF6T6E | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 2018/02/15 10:50:49 | Computer Name = LAPTOP-NJIF6T6E | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 1172

Error - 2018/02/15 10:50:49 | Computer Name = LAPTOP-NJIF6T6E | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 1172

Error - 2018/02/15 12:26:13 | Computer Name = LAPTOP-NJIF6T6E | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 2018/02/15 12:26:13 | Computer Name = LAPTOP-NJIF6T6E | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 5725500

Error - 2018/02/15 12:26:13 | Computer Name = LAPTOP-NJIF6T6E | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 5725500

Error - 2018/02/16 12:52:28 | Computer Name = LAPTOP-NJIF6T6E | Source = VSS | ID = 8193
Description =

[ System Events ]
Error - 2018/02/15 16:26:02 | Computer Name = LAPTOP-NJIF6T6E | Source = DCOM | ID = 10016
Description =

Error - 2018/02/16 3:57:16 | Computer Name = LAPTOP-NJIF6T6E | Source = DCOM | ID = 10016
Description =

Error - 2018/02/16 3:57:16 | Computer Name = LAPTOP-NJIF6T6E | Source = DCOM | ID = 10016
Description =

Error - 2018/02/16 4:02:24 | Computer Name = LAPTOP-NJIF6T6E | Source = DCOM | ID = 10016
Description =

Error - 2018/02/16 12:37:48 | Computer Name = LAPTOP-NJIF6T6E | Source = DCOM | ID = 10016
Description =

Error - 2018/02/16 12:37:48 | Computer Name = LAPTOP-NJIF6T6E | Source = DCOM | ID = 10016
Description =

Error - 2018/02/16 12:39:58 | Computer Name = LAPTOP-NJIF6T6E | Source = DCOM | ID = 10016
Description =

Error - 2018/02/16 12:42:52 | Computer Name = LAPTOP-NJIF6T6E | Source = Service Control Manager | ID = 7023
Description = Interactive Services Detection サービスは、次のエラーで終了しました: %%1

Error - 2018/02/16 12:52:48 | Computer Name = LAPTOP-NJIF6T6E | Source = DCOM | ID = 10016
Description =

Error - 2018/02/16 12:55:44 | Computer Name = LAPTOP-NJIF6T6E | Source = DCOM | ID = 10016
Description =


< End of report >
  • 2018/02/17 (Sat) 03:02:58
Re: easylifeappについて
後今回の処置が終わった後にもしかしたらリカバリをするかもしれないのですがその際に気をつけなけらばならないことはありますか?
  • 2018/02/17 (Sat) 03:05:23
今度はOTLでゴミ掃除を
今夜もレスが遅くなってすみません。
さっきまで風呂入ってました(ウチの風呂には由美○おるはいません

OTLスキャンログを見せてもらいました。

予想してましたが、やはりDropboxの痕跡が大量に見えました。
他のオンラインストレージではOTLでそこまで大量に見えるほどの痕跡は発生しないのですが、DBだけは異様に大量のpydファイルが発生します。

釈さんが信頼できる方との間で信頼できるファイルの授受をされるなら使用継続はお任せしますが、必要でなければDBはアンインストールのうえで以後は非使用も検討ください。

>後今回の処置が終わった後にもしかしたらリカバリをするかもしれないのですがその際に気をつけなけらばならないことはありますか?

リカバリは感染を受けた場合、本来ならもっとも安全確実かつ簡単な対処なので、必要なデータのバックアップの手間を厭わないならもっとも有用な方法です。
それとは別に、感染ではなくWIndowsのシステム的な破損、トラブルでもリカバリすればPC購入時の初期状態に戻るので、可能なら1年の1度程度のペースでリカバリしておくのもいいです。
Windowsは普通に使っているだけでもレジストリを含むゴミがどんどんたまって動きが遅くもなるので、動作軽量化のうえでもリカバリは選択肢のひとつです。
リカバリするならWindowsUpdateや各種プログラムの更新は一から全部やり直すことになるので、それだけでも最大1日くらい潰れるのは覚悟しましょう。
また、リカバリ前のPCで入力したことのある各種パスワード等も全変更推奨です。
セキュリティ環境の再構築の意味ですね。
特にネットショッピング、バンキングしたことでもあればその情報は最優先で変更必須です。

リカバリ前のデータバックアップ時にも、それらをリカバリ後のPCに戻す前にも必ずアンチウイルスソフトでスキャンすることをお忘れなく。

リカバリをすることになったらその前にまた教えてくれればできることを案内しましょう。

さてそれでは続きの作業です。
OTLでいくつかゴミが見つかったので、危険はないでしょうが少し掃除しておきましょう。
今度はOTLを使っての掃除です。

このレスの最後にスクリプトを貼っておくので、それを丸ごとコピーして、それをWindowsのメモ帳ファイルに貼り付けて保存しておいてください。

用意できたらPCをまたセーフモードで再起動してOTL起動してください。
起動したらOTLのウインドウ下部にスクリプトを貼り付けて、今度は「Run fix」(赤字のボタン)を押してください。
これでOTLでの処置が開始されます。

しばらく待って処置ができたらPCを通常モードで再起動すると、またOTLのログが出るはずなので、それを保存してから、しばらく様子見の後、OTLのログとともに状態報告をレスください。
OTLのスクリプトは以下になります。破線(-----)を含まない箇所を丸ごとコピーして、それをOTLに貼って作業してください
------------------------------------------
:OTL
IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://hp17win10.msn.com/?pc=HCTE
IE:[b]64bit:[/b] - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://hp17win10.msn.com/?pc=HCTE
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = A8 A9 B7 DC 0C A4 D3 01 [binary data]
IE - HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = 01 00 00 00 25 00 00 00 14 47 91 2C EF 6D E4 96 14 01 FC B7 49 7D 4C 74 71 B0 AF AA 55 09 E3 93 7C 7E F8 E2 E2 31 51 AE 61 AE 5B D9 EA 02 00 00 00 0E 00 00 00 66 54 59 62 47 42 57 4F 45 36 77 25 33 64 [binary data]
CHR - Extension: No name found = C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlahkdnajeammaogadcnndnppdkbihke\2018.2.14.36421_0\

:Files
C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlahkdnajeammaogadcnndnppdkbihke\2018.2.14.36421_0\

:reg

:Commands
[purity]
[resethosts]
[emptytemp]
[createrestorepoint]
[reboot]
------------------------------------------
  • 悪代官
  • 2018/02/17 (Sat) 20:46:02
Re: easylifeappについて
いえいえ!お気になさらないでください!

そうですね。。。今は特にdropboxは使っていないのでアンインストールをする方向にしたいと思ってます。というのもPCを月曜日に買った際に初めて起動したらdropboxを設定するか聞かれたから持っていたアカウントでログインしただけなのでまあなくても大丈夫かなと

リカバリしようとしている理由としては、私の不注意なのですが、エクスプローラーからデスクトップのファイル?を間違ってdドライブに設定しているダウンロードのファイルと同じにしてしまって戻せなくなってしまったからです。なのでリカバリをしたほうが早いかなと思いまして

後こちらがOTLのログとなります。特にログを取った後は状態に異常は見られませんでした。
All processes killed
========== OTL ==========
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL| /E : value set successfully!
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL| /E : value set successfully!
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL| /E : value set successfully!
HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\Local Page| /E : value set successfully!
HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page_TIMESTAMP| /E : value set successfully!
HKU\S-1-5-21-2034092169-3773902313-1786249969-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy| /E : value set successfully!
C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlahkdnajeammaogadcnndnppdkbihke\2018.2.14.36421_0\icons folder moved successfully.
C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlahkdnajeammaogadcnndnppdkbihke\2018.2.14.36421_0 folder moved successfully.
========== FILES ==========
Folder C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlahkdnajeammaogadcnndnppdkbihke\2018.2.14.36421_0 not found.
========== REGISTRY ==========
========== COMMANDS ==========
C:\WINDOWS\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: gamer
->Temp folder emptied: 27997877 bytes
->Temporary Internet Files folder emptied: 5439058 bytes
->Java cache emptied: 0 bytes
->Google Chrome cache emptied: 362370248 bytes
->Flash cache emptied: 2960 bytes

User: Public

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 6808801 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 384.00 mb

Unable to start System Restore Service. Error code 1084

OTL by OldTimer - Version 3.2.69.0 log created on 02172018_214613

Files\Folders moved on Reboot...

PendingFileRenameOperations files...

Registry entries deleted on Reboot...

  • 2018/02/17 (Sat) 21:59:23
デスクトップフォルダの確認を
作業と報告、ご苦労様です。

処置後のログを見ましたがOTLでの掃除はできたようです。
対象エントリもみなsuccessfully(処置成功)状態です。
OTLは準備時の説明に沿って片付けてください。

現在特に異常は出てないようですね。

>リカバリしようとしている理由としては、私の不注意なのですが、エクスプローラーからデスクトップのファイル?を間違ってdドライブに設定しているダウンロードのファイルと同じにしてしまって戻せなくなってしまったからです

ではちょっと確認してもらえますか。
Cドライブの下記フォルダを目視で探してみてください。

C:\Users\【ユーザー名】\Desktop

これがデスクトップのフォルダになります。
ここに同フォルダがあるまま、そのフォルダをDドライブにコピー保存したなら、デスクトップ自体は以前と変わりなく使えます。
このフォルダの有無をレスで教えてもらえますか
  • 悪代官
  • 2018/02/18 (Sun) 20:24:12
Re: easylifeappについて
かしこまりました。OTLは処分しておきます。

>ではちょっと確認してもらえますか。
Cドライブの下記フォルダを目視で探してみてください。
C:\Users\【ユーザー名】\Desktop

こちらなのですがカタカナなのですが一応デスクトップと書かれているフォルダは確認できました。
  • 2018/02/18 (Sun) 21:39:02
同じフォルダがDにも重複存在するなら
>C:\Users\【ユーザー名】\Desktop

>こちらなのですがカタカナなのですが一応デスクトップと書かれているフォルダは確認できました。

はい、そのフォルダであってます。
デスクトップフォルダ自体は変わりなく元の場所に存在してますね。

そのデスクトップフォルダと同じフォルダがDドライブ内にもありますか?
中身も容量も同じフォルダがDにもあるなら、そちらは削除していいかと思います。

状況がはっきりしませんがエクスプローラーの誤操作でデスクトップフォルダをDドライブに「送る」でもしちゃったんでしょうか
  • 悪代官
  • 2018/02/18 (Sun) 21:56:33
Re: easylifeappについて
今確認したのですがDドライブ内にもデスクトップと書かれたフォルダはあるのですが中身は何も入っていませんでした。

>状況がはっきりしませんがエクスプローラーの誤操作でデスクトップフォルダをDドライブに「送る」でもしちゃったんでしょうか

その通りですね…間違ってやってしまいました...
  • 2018/02/18 (Sun) 22:59:17
ここで全体の洗い直しします
>Dドライブ内にもデスクトップと書かれたフォルダはあるのですが中身は何も入っていませんでした。

はい、中身がないフォルダなら問題ないので、その空フォルダは手動で削除していいです。

>>状況がはっきりしませんがエクスプローラーの誤操作でデスクトップフォルダをDドライブに「送る」でもしちゃったんでしょうか

>その通りですね…間違ってやってしまいました

はい、実際にはデスクトップフォルダは動いていなかったので大丈夫です。

現在異常もないようですし、ここで全体の見直ししましょう。
またHJTログと、CCでインストール情報と各タブのログを取り直して、それらをレスで見せてください。
なにか取りこぼしがないかを含めて全体の洗い直しします
  • 悪代官
  • 2018/02/18 (Sun) 23:25:08
Re: easylifeappについて
こちらがhjtのログです。
Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 0:13:30, on 2018/02/19
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.16299.0015)


Boot mode: Normal

Running processes:
C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe
C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
D:\HijackThis.exe

F2 - REG:system.ini: UserInit=
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O2 - BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O4 - HKLM\..\Run: [HPMessageService] C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
O4 - HKLM\..\Run: [HPRadioMgr] C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe
O4 - HKLM\..\Run: [AccelerometerSysTrayApplet] C:\Program Files (x86)\HP\HP 3D DriveGuard\AccelerometerST.exe
O4 - HKLM\..\Run: [Dropbox] "C:\Program Files (x86)\Dropbox\Client\Dropbox.exe" /systemstartup
O4 - HKCU\..\Run: [OneDrive] "C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [Steam] "D:\steam\steam.exe" -silent
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O9 - Extra button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\PROGRA~2\mcafee\msc\mcsniepl.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: Apple Mobile Device Service - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: Bonjour サービス (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: ClientAnalyticsService - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHDCPSvc.exe
O23 - Service: Dropbox アップデート サービス (dbupdate) (dbupdate) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: Dropbox アップデート サービス (dbupdatem) (dbupdatem) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: DbxSvc - Unknown owner - C:\windows\system32\DbxSvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @oem29.inf,%ServiceDisplayName%;ESIF Upper Framework Service (esifsvc) - Unknown owner - C:\WINDOWS\system32\Intel\DPTF\esif_uf.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Futuremark SystemInfo Service - Futuremark - C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
O23 - Service: Google Update サービス (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Update サービス (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: HP Comm Recovery (HP Comm Recover) - HP Inc. - C:\Program Files\HPCommRecovery\HPCommRecovery.exe
O23 - Service: @oem31.inf,%hpservice_desc%;HP 3DDG Service (hp3ddgsrv) - Unknown owner - C:\WINDOWS\system32\HP3DDGService.exe (file missing)
O23 - Service: HP JumpStart Bridge (HPJumpStartBridge) - HP Inc. - c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
O23 - Service: HP CASL Framework Service (hpqcaslwmiex) - HP - C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
O23 - Service: HP Service (hpsrv) - Unknown owner - C:\windows\system32\Hpservice.exe (file missing)
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: HPWMISVC - HP Inc. - c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @oem36.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\system32\ibtsiva (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\igfxCUIService.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: iPod サービス (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
O23 - Service: McAfee AP Service (McAPExe) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\VSCore_15_7\McApExe.exe
O23 - Service: McAfee Activation Service (McAWFwk) - McAfee, Inc. - C:\Program Files\Common Files\mcafee\actwiz\McAWFwk.exe
O23 - Service: McAfee CSP Service (mccspsvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\\McCSPServiceHost.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
O23 - Service: McAfee Service Controller (mfemms) - McAfee LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - Unknown owner - C:\windows\system32\mfevtps.exe (file missing)
O23 - Service: McAfee Module Core Service (ModuleCoreService) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: Intel Security PEF Service (PEFService) - Intel Security, Inc. - C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\WINDOWS\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @%systemroot%\system32\xbgmsvc.exe,-100 (xbgm) - Unknown owner - C:\WINDOWS\system32\xbgmsvc.exe (file missing)

--
End of file - 12474 bytes
こちらがCCのログです。
3D Builder Microsoft Corporation 2018/02/12 15.1.3342.0
3DMark Futuremark 2018/02/13 412 MB 2.4.4254.0
Apple Application Support(32 ビット) Apple Inc. 2018/02/17 132 MB 6.3
Apple Application Support(64 ビット) Apple Inc. 2018/02/17 148 MB 6.3
Apple Mobile Device Support Apple Inc. 2018/02/17 27.7 MB 11.0.5.14
Apple Software Update Apple Inc. 2018/02/17 4.03 MB 2.5.0.1
Black Survival Archbears 2018/02/14
Bonjour Apple Inc. 2018/02/17 2.01 MB 3.1.0.1
Candy Crush Soda Saga king.com 2018/02/12 1.106.700.0
CCleaner Piriform 2018/02/13 5.39
Dropbox Dropbox, Inc. 2018/02/13 43.4.50
Energy Star HP Inc. 2017/06/17 3.32 MB 1.1.1
Futuremark SystemInfo Futuremark 2018/02/13 5.84 MB 5.4.642.0
Google Chrome Google Inc. 2018/02/13 64.0.3282.140
Google Toolbar for Internet Explorer Google Inc. 2018/02/13 7.5.8231.2252
Groove ミュージック Microsoft Corporation 2018/02/16 10.18011.13411.0
HEVC Video Extension Microsoft Corporation 2018/02/13 1.0.10084.0
HP 3D DriveGuard HP 2017/06/17 2.17 MB 6.0.41.1
HP AC Power Control HP 2017/05/15 13.5 MB 1.0.7
HP Audio Switch HP Inc. 2017/05/15 9.22 MB 1.0.150.0
HP CoolSense HP Inc. 2017/06/17 11.2 MB 2.22.1
HP Documentation HP Inc. 2018/02/13 1.0.0.1
HP ePrint SW HP Inc. 2018/02/13 62.0 MB 5.3.22034
HP JumpStart HP Inc. 2018/02/12 1.2.378.0
HP JumpStart Bridge HP Inc. 2017/06/17 8.53 MB 1.1.0.378
HP JumpStart Launch HP Inc. 2017/06/17 433 KB 1.1.275.0
HP Support Assistant HP Inc. 2017/05/15 58.5 MB 8.4.14.41
HP Support Solutions Framework HP Inc. 2017/05/15 7.49 MB 12.8.47.1
HP Sure Connect HP Inc. 2017/05/15 1.0.0.29
HP System Event Utility HP Inc. 2017/05/15 12.8 MB 1.4.19
HP Wireless Button Driver HP 2017/06/17 1.99 MB 1.1.18.1
Intel(R) Dynamic Platform and Thermal Framework Intel Corporation 2018/02/13 8.2.11000.2996
Intel(R) Management Engine Components Intel Corporation 2017/06/17 11.6.0.1035
Intel(R) Processor Graphics Intel Corporation 2018/02/13 22.20.16.4749
Intel(R) Rapid Storage Technology Intel Corporation 2017/06/17 15.2.0.1020
iTunes Apple Inc. 2018/02/17 392 MB 12.7.3.46
Malwarebytes バージョン 3.3.1.2183 Malwarebytes 2018/02/15 171 MB 3.3.1.2183
McAfee LiveSafe McAfee, Inc. 2018/02/13 711 MB 16.0 R7
Microsoft OneDrive Microsoft Corporation 2018/02/13 101 MB 17.3.7294.0108
Microsoft Pay Microsoft Corporation 2018/02/13 2.1.18011.0
Microsoft Solitaire Collection Microsoft Studios 2018/02/12 3.18.12091.0
Microsoft Sticky Notes Microsoft Corporation 2018/02/12 2.0.5.0
Microsoft Store Microsoft Corporation 2018/02/12 11801.1001.6.0
Microsoft Visual C++ 2005 Redistributable Microsoft Corporation 2017/05/15 4.84 MB 8.0.61001
Microsoft Visual C++ 2005 Redistributable (x64) Microsoft Corporation 2017/05/15 6.83 MB 8.0.61000
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 Microsoft Corporation 2017/05/15 13.2 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 Microsoft Corporation 2017/05/15 13.2 MB 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 Microsoft Corporation 2017/05/15 10.2 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 Microsoft Corporation 2017/05/15 10.1 MB 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 Microsoft Corporation 2017/05/15 10.1 MB 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 Microsoft Corporation 2017/05/15 13.8 MB 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 Microsoft Corporation 2017/05/15 11.1 MB 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 Microsoft Corporation 2018/02/13 11.0.51106.1
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 Microsoft Corporation 2018/02/13 20.5 MB 11.0.61030.0
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 Microsoft Corporation 2018/02/13 11.0.51106.1
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 Microsoft Corporation 2018/02/13 17.3 MB 11.0.61030.0
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 Microsoft Corporation 2018/02/13 20.5 MB 12.0.30501.0
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 Microsoft Corporation 2018/02/13 17.1 MB 12.0.30501.0
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 Microsoft Corporation 2018/02/13 22.5 MB 14.0.23506.0
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 Microsoft Corporation 2018/02/13 18.7 MB 14.0.23506.0
Minecraft Microsoft Studios 2018/02/12 1.2.1002.0
Mixed Reality ビューアー Microsoft Corporation 2018/02/12 2.1801.4012.0
My Office Microsoft Corporation 2018/02/12 17.8830.7600.0
Netflix Netflix, Inc. 2018/02/16 6.52.241.0
Nox APP Player Duodian Technology Co. Ltd. 2018/02/13 6.0.5.2
NVIDIA GeForce Experience 3.5.0.70 NVIDIA Corporation 2017/06/17 3.5.0.70
NVIDIA HD オーディオ ドライバー 1.3.34.26 NVIDIA Corporation 2017/06/17 1.3.34.26
NVIDIA PhysX システム ソフトウェア 9.17.0329 NVIDIA Corporation 2017/06/17 9.17.0329
OneNote Microsoft Corporation 2018/02/12 17.9001.21281.0
People Microsoft Corporation 2018/02/13 10.3.3472.0
Plex Plex 2018/02/12 3.2.20.0
Print 3D Microsoft Corporation 2018/02/13 2.0.3621.0
PS4リモートプレイ Sony Interactive Entertainment Inc. 2018/02/14 10.2 MB 2.5.0.09220
Realtek Card Reader Realtek Semiconductor Corp. 2017/06/17 14.6 MB 10.0.14393.21292
Realtek Ethernet Controller Driver Realtek 2017/06/17 4.14 MB 10.13.1223.2016
Realtek High Definition Audio Driver Realtek Semiconductor Corp. 2017/06/17 401 MB 6.0.1.8117
SketchBook Autodesk Inc. 2018/02/13 1.7.1.0
Skype Skype 2018/02/12 12.1803.279.0
Spotify Spotify AB 2018/02/17 1.74.380.0
Steam Valve Corporation 2018/02/13 2.10.91.91
Synaptics ClickPad Driver Synaptics Incorporated 2018/02/13 46.4 MB 19.3.31.31
Update for Windows 10 for x64-based Systems (KB4023057) Microsoft Corporation 2018/02/13 686 KB 2.12.0.0
Vulkan Run Time Libraries 1.0.42.0 LunarG, Inc. 2018/02/13 1.66 MB 1.0.42.0
Windows Setup Remediations (x64) (KB4023057) 2018/02/13
Xbox Microsoft Corporation 2018/02/12 36.36.12003.0
Xbox Game bar Microsoft Corporation 2018/02/12 1.24.5001.0
Xbox Game Speech Window Microsoft Corporation 2018/02/12 1.21.13002.0
Xbox Identity Provider Microsoft Corporation 2018/02/12 12.30.5001.0
Xbox Live Microsoft Corporation 2018/02/13 1.11.29001.0
アプリ インストーラー Microsoft Corporation 2018/02/12 1.0.12894.0
アラーム & クロック Microsoft Corporation 2018/02/13 10.1712.3352.0
インテル(R) ワイヤレス Bluetooth(R) Intel Corporation 2017/06/17 7.85 MB 19.50.0
インテル® PROSet/Wireless ソフトウェア Intel Corporation 2018/02/13 151 MB 19.40.0
カメラ Microsoft Corporation 2018/02/12 2017.1117.10.0
ストア エクスペリエンス ホスト Microsoft Corporation 2018/02/12 11801.1801.19001.0
ドラゴンクエストX ベンチマークソフト SQUARE ENIX CO., LTD. 2018/02/13 1.5.1.0
ニュース Microsoft Corporation 2018/02/12 4.22.3254.0
バブルウィッチ3 king.com 2018/02/12 4.2.2.0
ヒント Microsoft Corporation 2018/02/13 6.7.3462.0
フィードバック Hub Microsoft Corporation 2018/02/12 1.1711.3412.0
フォト Microsoft Corporation 2018/02/16 2018.18011.13110.0
ペイント 3D Microsoft Corporation 2018/02/12 4.1801.19027.0
ボイス レコーダー Microsoft Corporation 2018/02/13 10.1712.3351.0
マップ Microsoft Corporation 2018/02/12 5.1708.2764.0
マーチ オブ エンパイア - 領土戦争 Gameloft. 2018/02/12 3.0.0.12
メッセージング Microsoft Corporation 2018/02/12 3.37.23004.0
メール/カレンダー Microsoft Corporation 2018/02/12 17.8827.21855.0
モバイル プラン Microsoft Corporation 2018/02/13 3.1710.3044.0
問い合わせ Microsoft Corporation 2018/02/13 10.1706.3471.0
天気 Microsoft Corporation 2018/02/12 4.22.3254.0
天鳳 v1.3 C-EGG 2018/02/13 194 KB 1.3.0.0
映画 & テレビ Microsoft Corporation 2018/02/12 10.17122.15711.0
電卓 Microsoft Corporation 2018/02/13 10.1712.3351.0

Yes HKCU:Run CCleaner Monitoring Piriform Ltd "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
Yes HKCU:Run OneDrive Microsoft Corporation "C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
No HKCU:Run Steam Valve Corporation "D:\steam\steam.exe" -silent
Yes HKLM:Run AccelerometerSysTrayApplet HP C:\Program Files (x86)\HP\HP 3D DriveGuard\AccelerometerST.exe
Yes HKLM:Run Dropbox Dropbox, Inc. "C:\Program Files (x86)\Dropbox\Client\Dropbox.exe" /systemstartup
Yes HKLM:Run HPMessageService HP Inc. C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
Yes HKLM:Run HPRadioMgr HP C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe
Yes HKLM:Run iTunesHelper Apple Inc. "C:\Program Files\iTunes\iTunesHelper.exe"
Yes HKLM:Run RTHDVCPL Realtek Semiconductor "C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe" -s
Yes HKLM:Run SecurityHealth Microsoft Corporation %ProgramFiles%\Windows Defender\MSASCuiL.exe
Yes HKLM:Run ShadowPlay Microsoft Corporation "C:\windows\system32\rundll32.exe" C:\windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart

Yes Task CCleanerSkipUAC Piriform Ltd "C:\Program Files\CCleaner\CCleaner.exe" $(Arg0)
Yes Task DropboxUpdateTaskMachineCore Dropbox, Inc. C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe /c
Yes Task DropboxUpdateTaskMachineUA Dropbox, Inc. C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe /ua /installsource scheduler
Yes Task GoogleUpdateTaskMachineCore Google Inc. C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
Yes Task GoogleUpdateTaskMachineUA Google Inc. C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
Yes Task HPAudioSwitch HP Inc. "C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe"
Yes Task HPEA3JOBS HP C:\Program Files\HP\HP ePrint\hpeprint.exe /CheckJobs
Yes Task HPJumpStartLaunch HP Inc. "C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe"
Yes Task McAfee DAT Built in test McAfee, LLC. C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\datrep\1.0.5.243\mcdatrep.exe /hcmode=periodic /periodicruncount=5
Yes Task McAfee Remediation (Prepare) McAfee, Inc. C:\Program Files\Common Files\AV\McAfee VirusScan\upgrade.exe /prepare
Yes Task McAfeeLogon McAfee, Inc. C:\PROGRA~1\COMMON~1\McAfee\Platform\McUICnt.exe /platui
Yes Task NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Yes Task NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe --launcher=TaskScheduler
Yes Task NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Yes Task NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Yes Task NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe
Yes Task NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe
Yes Task NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe --logon
Yes Task OneDrive Standalone Update Task v2 Microsoft Corporation %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Yes Task OneDrive Standalone Update Task-S-1-5-21-2034092169-3773902313-1786249969-1001 Microsoft Corporation %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
No Task Optimize Push Notification Data File-S-1-5-21-2034092169-3773902313-1786249969-1001

Yes Directory DropboxExt Dropbox, Inc. C:\Program Files (x86)\Dropbox\Client\DropboxExt64.19.0.dll
Yes Directory PowerShell ウィンドウをここに開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
Yes Directory ファイルの所有権
Yes Drive PowerShell ウィンドウをここに開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
Yes File DropboxExt Dropbox, Inc. C:\Program Files (x86)\Dropbox\Client\DropboxExt64.19.0.dll
Yes File MBAMShlExt Malwarebytes C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
Yes File McCtxMenuFrmWrk McAfee, Inc. c:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll
Yes Folder MBAMShlExt Malwarebytes C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
Yes Folder McCtxMenuFrmWrk McAfee, Inc. c:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll

No App Amazon.co.jp: Prime Video 2018.2.14.36421 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlahkdnajeammaogadcnndnppdkbihke\2018.2.14.36421_0
Yes App Gmail 8.1 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_0
Yes App Google ドライブ 14.1 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_0
No App YouTube 2018.2.14.36421 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\adnlfjpnmidfimlkaohpidplnoimahfh\2018.2.14.36421_0
Yes App YouTube 4.2.8 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_0
No Extension EditThisCookie 1.4.3 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\fngmhnnpilhplaeedifhccceomclgfbg\1.4.3_0
Yes Extension Google オフライン ドキュメント 1.4 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_1
No Extension Sad Panda 2.4 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bohapeiooecafommnlaiccilacgmkaoc\2.4_0
No Extension Trend ツールバー 12.0.0.1214 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\ohhcpmplhhiiaoiddkfboafbhiknefdf\12.0.0.1214_0
No Extension Unblock Youku 3.6.14 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdnfnkhpgegpcingjbfihlkjeighnddk\3.6.14_0
Yes Extension スプレッドシート 1.2 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.2_0
Yes Extension スライド 0.10 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_0
Yes Extension ドキュメント 0.10 ユウタ C:\Users\gamer\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_0

Yes Extension [HP Network Check]を起動して接続の問題を解決する HP Inc. C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
No Helper Google Toolbar Helper Google Inc. C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
No Helper Google Toolbar Helper Google Inc. C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
Yes Helper HP Network Check Helper HP Inc. C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
Yes Helper HP Network Check Helper HP Inc. C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll
No Toolbar Google Toolbar Google Inc. C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
No Toolbar Google Toolbar Google Inc. C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
  • 2018/02/19 (Mon) 01:18:06
今度はDB掃除しますか
こんばんは。
状態の洗い直しにきた「あらいぐま悪代官」です(←森に帰れ

現在の各ログを見せてもらいました。
ログ上では特に危険な痕跡は残ってないみたいですね。

Dropboxは削除で行くようなのでその対処もしましょうか。

まずDBのサイトでアカウント削除の操作してください。
PCにインストールしたDBのアンインストールしただけではアカウントは残るので、今後そのパスワードと登録アドレスを悪用されたら以前に使っていたファイルや履歴等も筒抜けになって、最悪個人情報を抜かれたり、乗っ取られたアカウントを犯罪に使われるおそれも出てくるからです。
DBでなくても使わなくなったサイトの垢やメールアドレス等は放置するのでなくしっかり削除しておくのが確実です。

DBの垢削除したら、今度はPC内のDBの完全削除もしておきましょう。
PCをセーフモード状態で、GUを使って下記をアンインストールしてください。
>Dropbox Dropbox, Inc. 2018/02/13 43.4.50

削除したらセーフモードのまま、HJTを起動してスキャン後、表示された中に下記エントリが残っていればそれをfixしてください。
このあとの作業で探しても見つからないところはスルーして進めていいです。
>O4 - HKLM\..\Run: [Dropbox] "C:\Program Files (x86)\Dropbox\Client\Dropbox.exe" /systemstartup

>O23 - Service: Dropbox アップデート サービス (dbupdate) (dbupdate) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

>O23 - Service: Dropbox アップデート サービス (dbupdatem) (dbupdatem) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

>O23 - Service: DbxSvc - Unknown owner - C:\windows\system32\DbxSvc.exe (file missing)

fixしたらHJTを終了後、PCを通常モードで再起動してからCCを起動して、各タブで下記のエントリを「無効」にしたあと「エントリの削除」してください。
「スケジュールされたタスク」
>Yes Task DropboxUpdateTaskMachineCore Dropbox, Inc. C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe /c

>Yes Task DropboxUpdateTaskMachineUA Dropbox, Inc. C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe /ua /installsource scheduler

「コンテキストメニュー」
>Yes Directory DropboxExt Dropbox, Inc. C:\Program Files (x86)\Dropbox\Client\DropboxExt64.19.0.dll

>Yes File DropboxExt Dropbox, Inc. C:\Program Files (x86)\Dropbox\Client\DropboxExt64.19.0.dll

CCを終了後、次にCドライブを手動目視で開いて下記フォルダ、ファイルを探して、見つかれば削除です。
C:\Program Files (x86)\Dropbox

C:\windows\system32\DbxSvc.exe

ここまでできたらそこでまたHJTログと、CCの「スケジュール」「コンテキストメニュー」タブのログだけ取り直して、それをレスください
  • あらいぐま悪代官
  • 2018/02/19 (Mon) 21:07:23
Re: easylifeappについて
こちらがHJTのログです。
Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 20:11:41, on 2018/02/20
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.16299.0015)


Boot mode: Normal

Running processes:
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe
C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
C:\Program Files (x86)\HP\HP CoolSense\CoolSense.exe
C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe
D:\HijackThis.exe

F2 - REG:system.ini: UserInit=
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O2 - BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
O4 - HKLM\..\Run: [HPMessageService] C:\Program Files (x86)\HP\HP System Event\HPMSGSVC.exe
O4 - HKLM\..\Run: [HPRadioMgr] C:\Program Files (x86)\HP\HP Wireless Button Driver\HPRadioMgr64.exe
O4 - HKLM\..\Run: [AccelerometerSysTrayApplet] C:\Program Files (x86)\HP\HP 3D DriveGuard\AccelerometerST.exe
O4 - HKCU\..\Run: [OneDrive] "C:\Users\gamer\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [Steam] "D:\steam\steam.exe" -silent
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O9 - Extra button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\PROGRA~2\mcafee\msc\mcsniepl.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: Apple Mobile Device Service - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: Bonjour サービス (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: ClientAnalyticsService - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\IntelCpHDCPSvc.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @oem29.inf,%ServiceDisplayName%;ESIF Upper Framework Service (esifsvc) - Unknown owner - C:\WINDOWS\system32\Intel\DPTF\esif_uf.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Futuremark SystemInfo Service - Futuremark - C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
O23 - Service: Google Update サービス (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Update サービス (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: HP Comm Recovery (HP Comm Recover) - HP Inc. - C:\Program Files\HPCommRecovery\HPCommRecovery.exe
O23 - Service: @oem31.inf,%hpservice_desc%;HP 3DDG Service (hp3ddgsrv) - Unknown owner - C:\WINDOWS\system32\HP3DDGService.exe (file missing)
O23 - Service: HP JumpStart Bridge (HPJumpStartBridge) - HP Inc. - c:\Program Files (x86)\HP\HP JumpStart Bridge\HPJumpStartBridge.exe
O23 - Service: HP CASL Framework Service (hpqcaslwmiex) - HP - C:\Program Files (x86)\HP\Shared\hpqwmiex.exe
O23 - Service: HP Service (hpsrv) - Unknown owner - C:\windows\system32\Hpservice.exe (file missing)
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: HPWMISVC - HP Inc. - c:\Program Files (x86)\HP\HP System Event\HPWMISVC.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @oem36.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\system32\ibtsiva (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Intel Corporation - C:\WINDOWS\System32\DriverStore\FileRepository\ki124164.inf_amd64_85b60d2b8c3af983\igfxCUIService.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: iPod サービス (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe
O23 - Service: McAfee AP Service (McAPExe) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\VSCore_15_7\McApExe.exe
O23 - Service: McAfee Activation Service (McAWFwk) - McAfee, Inc. - C:\Program Files\Common Files\mcafee\actwiz\McAWFwk.exe
O23 - Service: McAfee CSP Service (mccspsvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\\McCSPServiceHost.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
O23 - Service: McAfee Service Controller (mfemms) - McAfee LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - Unknown owner - C:\windows\system32\mfevtps.exe (file missing)
O23 - Service: McAfee Module Core Service (ModuleCoreService) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: Intel Security PEF Service (PEFService) - Intel Security, Inc. - C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\WINDOWS\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: @%systemroot%\system32\xbgmsvc.exe,-100 (xbgm) - Unknown owner - C:\WINDOWS\system32\xbgmsvc.exe (file missing)

--
End of file - 11873 bytes

後CCの方なのですが無効にできているかわからないのですがだいじょうぶでしょうか?
一応削除はしたのでCCのログを貼らせていただきます。
Yes Task CCleanerSkipUAC Piriform Ltd "C:\Program Files\CCleaner\CCleaner.exe" $(Arg0)
Yes Task GoogleUpdateTaskMachineCore Google Inc. C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
Yes Task GoogleUpdateTaskMachineUA Google Inc. C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
Yes Task HPAudioSwitch HP Inc. "C:\Program Files (x86)\HP\HPAudioSwitch\HPAudioSwitch.exe"
Yes Task HPEA3JOBS HP C:\Program Files\HP\HP ePrint\hpeprint.exe /CheckJobs
Yes Task HPJumpStartLaunch HP Inc. "C:\Program Files (x86)\HP\HP JumpStart Launch\HPJumpStartLaunch.exe"
Yes Task McAfee DAT Built in test McAfee, LLC. C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\datrep\1.0.5.243\mcdatrep.exe /hcmode=periodic /periodicruncount=2
Yes Task McAfee Remediation (Prepare) McAfee, Inc. C:\Program Files\Common Files\AV\McAfee VirusScan\upgrade.exe /prepare
Yes Task McAfeeLogon McAfee, Inc. C:\PROGRA~1\COMMON~1\McAfee\Platform\McUICnt.exe /platui
Yes Task NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Yes Task NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe --launcher=TaskScheduler
Yes Task NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Yes Task NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe
Yes Task NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe
Yes Task NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe
Yes Task NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} NVIDIA Corporation C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe --logon
Yes Task OneDrive Standalone Update Task v2 Microsoft Corporation %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Yes Task OneDrive Standalone Update Task-S-1-5-21-2034092169-3773902313-1786249969-1001 Microsoft Corporation %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
No Task Optimize Push Notification Data File-S-1-5-21-2034092169-3773902313-1786249969-1001

Yes Directory PowerShell ウィンドウをここに開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
Yes Directory ファイルの所有権
Yes Drive PowerShell ウィンドウをここに開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
Yes File MBAMShlExt Malwarebytes C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
Yes File McCtxMenuFrmWrk McAfee, Inc. c:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll
Yes Folder MBAMShlExt Malwarebytes C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
Yes Folder McCtxMenuFrmWrk McAfee, Inc. c:\Program Files\mcafee\msc\McCtxMenuFrmWrk.dll

それと申し訳ないのですがこの後の作業は大体何日ほどの日数がかかるのでしょうか?
というのも少々諸事情によりもしかしたら返信が遅れる可能性もありまして。。。ご迷惑をおかけします
  • 2018/02/20 (Tue) 20:19:43
今回の処置も成功。あとは様子見を
作業と報告、ご苦労様です。
続きのログも見せてもらいました。

>後CCの方なのですが無効にできているかわからないのですがだいじょうぶでしょうか?

はい、処置対象の所は無事消えてます。HJT、CCとも処置成功です。

>それと申し訳ないのですがこの後の作業は大体何日ほどの日数がかかるのでしょうか?
>というのも少々諸事情によりもしかしたら返信が遅れる可能性もありまして

自分のレスが毎回遅れていたせいで作業が遅れてしまってお詫びします。
でもこれでほとんどヤマも越えられたはずです。

状態も異常は出てないなら、ここからは様子見に入りましょう。
普通にPCを使いながらでいいので1週間様子見してください。

1週間後にまたHJTとインストール情報と各タブのログを取り直して、それらを様子見中の状態報告とともにレスください。

この時点でログと状態に異常なくなってれば解決に持っていけるでしょうが、何か異常再発でも見えたら1週間待たずにいいのでそこでレスをどうぞ。

お忙しいときは1週間でなく2週間後にレスでもかまいませんが、最後の最後で隠れていた本体が暴れ出したり、また相談者さんが様子見中に他のサイトで別口の感染を受けてしまった事例もあるので、最後まで気を抜かずにいてください
  • 悪代官
  • 2018/02/20 (Tue) 20:47:28
Re: easylifeappについて
わかりました!では何日後かにログを貼らせていただきます。
後前に言ったデスクトップフォルダとダウンロードフォルダに関してなのですがどうも上手くいかなくて…https://www.google.co.jp/amp/s/okwave.jp/amp/qa/q9095911.html他サイトからで本当に申し訳のですがこの方と同じ状況になっております…どうすればよいでしょうか?
  • 2018/02/21 (Wed) 04:20:39
フォルダのパスを再確認しますか
こんばんは。

様子見後の結果とログ待ちはいいとして、類似例として挙げたリンクは下記ですね。
https://www.google.co.jp/amp/s/okwave.jp/amp/qa/q9095911.html

まだDドライブにそのフォルダがあるなら、両フォルダのリンク先を見てみますか。

それぞれのフォルダを順番に右クリックして「プロパティ」→「場所」タブを開いてください。

その画面でウインドウ内に、そのフォルダが存在するパス(場所)が表示されるので、その内容をコピーしてからレスで教えてください
  • 悪代官
  • 2018/02/21 (Wed) 21:11:09
Re: easylifeappについて
本当にお手数おかけしてすいません…
これで合っているでしょうか?
ダウンロードフォルダとデスクトップフォルダです
どちらも同じでした
C:\Users\gamer\Desktop
C:\Users\gamer\Desktop
そしてどちらか一つを変えてもどっちも変更されます。
  • 2018/02/22 (Thu) 01:19:12
システム的問題だと安易な指示は控えます
>C:\Users\gamer\Desktop

パスでは正規の場所ですね。
とすると表示がおかしくなっている可能性ですが、このあたりはセキュリティとは別のシステム的な要因になるため、自分がうかつな指示するわけにもいきません。
安易な指示で誤った作業すると、現在は動作しているWindowsの動作にダメージ与えて深刻な不具合に至るおそれもあるので、今のところ動作に問題なければそのまま使っておくのが安全かもしれません。

先に仰ったリカバリすれば、システム的な不具合もよほどのことがない限り解消されますが、必要なデータのバックアップはこまめにとっておくこともお忘れなく。

この症状に限らずWindows10はいまだに妙なトラブル報告が連日ネット上に挙がっており、そのいくつかもOSやWindowsUpdateに原因があるとの批判も少なくありません。

WIn10を使うユーザーはいつでもトラブルに対してリカバリできるよう常に準備を整えておくに越したことはないでしょう
  • 悪代官
  • 2018/02/22 (Thu) 21:21:13
参考になるか分かりませんが
ある程度の知識と注意が必要なので判断は任せますが、解決できる可能性のある方法を紹介します。
私のパソコンで確認済みです。
花粉症で体調が悪いので簡単にしか説明しませんが、されるのであれば悪代官さんと相談しながら行ってください。

レジストリエディタで
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
を開きます。
問題のある部分を修正します。
タスクマネージャーで「エクスプローラー」を再開させます。
後はフォルダ名を修正します。

原因によってはこの方法では解決できない可能性があります。
  • Kaciy
  • 2018/02/22 (Thu) 22:02:02
Re: easylifeappについて
お返事遅くて申し訳ございません。なるほど…今回は買ったばかりでまだデータもあまり入っていないのでリカバリしてみようかなと思います。何かリカバリする際に注意する事はありますでしょうか?
  • 2018/02/23 (Fri) 01:52:37
自分の力が足りなくてごめんなさい
こんばんは。
またレスが遅れてごめんなさい。

Kaciyさん、フォローありがとうございます。
自分もその方法は見てましたが、レジストリ操作作業は掲示板上のやり取りでもうかつに勧めて実行してもらうのは危険をはらんでいるため、自分はあまり勧めることは控えてました。

>今回は買ったばかりでまだデータもあまり入っていないのでリカバリしてみようかなと思います。

なるほど、確かにこれ以上時間だけでなくお手間までかけてしまうのは避けたほうがいいですね。
自分の力が足りなくて申し訳ありません。

>何かリカバリする際に注意する事はありますでしょうか?

リカバリ自体はPC購入時の取り扱い説明書を見てその手順で実行すれば難しくもなく簡単にできます。
時間も1時間かそこらでできるでしょう。

リカバリ後はWindowsUpdateやセキュリティソフトを含む全プログラムの更新を最新状態まで持っていくことが必要です。
いくら高性能なセキュリティソフトを入れていても、Windowsの更新を怠るとそれによる脆弱性は防げません。
Windows自体の穴をふさいだ状態で、それを補うのがセキュリティソフトと思ったほうがいいです。

この更新作業は何度かPC再起動をはさみながら数時間以上かかることもあるので、腰を据えてかかりましょう。

適用する更新がなくなればやっと最新状態です。
最新状態になったら今度はアンチウイルスソフトでフルスキャンして、検出や異常がなければやっとリカバリ成功です。
リカバリ前のPCで入力した各種パスワード等は全変更推奨です。
特にネットショッピングやバンキングに使った情報は最優先で変更必須です。

そして、リカバリ前にバックアップしたデータをPCに戻す前には必ず最新になったアンチウイルスソフトでスキャンして、異常ないのを確認してからにしましょう。

ここまでできたらまたHJTログと、CCでインストール情報と各タブのログを取り直して、それらをリカバリ後の状態報告とともにレスください。

リカバリ後でも基本的な自衛と、以後の再被害を防ぐための環境再構築をしておかないと再被害は襲ってきます。
見落としがないように最後まで診ていきましょう
  • 悪代官
  • 2018/02/26 (Mon) 20:54:17
Re: easylifeappについて
いえいえ!お気になさらずに!

では水曜日に時間がありますのでその際リカバリを行いたいと思います。

>リカバリ前のPCで入力した各種パスワード等は全変更推奨です。
特にネットショッピングやバンキングに使った情報は最優先で変更必須です。

これは要するにamazonなどのパスワードをリカバリ後に変更すればよいということですか?
  • 2018/02/27 (Tue) 03:57:24
尼のパスは当然変更ですが
>amazonなどのパスワードをリカバリ後に変更すればよいということですか?

はい、ショッピングに関わるパスワードはみな変更推奨です。
それとともに、お使いのプロバイダのログインパスワード等も変更をお勧めします。
プロバのパスも漏えいしていたら、覚えのない買い物やコンテンツ料金の請求が加算されてしまうおそれも出てきますので。
  • 悪代官
  • 2018/02/28 (Wed) 20:50:01
Re: easylifeappについて
すいません。お久しぶりです。
本日時間が出来たのでPCのリカバリをしようと思いまして今している最中なのですが、「このPCを初期状態に戻しています」という画面の33%のまま一向に進みません。33%になるまでは3〜4分毎に1%は進んでいたのですが33%になってから30分ほど経つのですが一向に数字が進みません。リカバリ中なのでどうしたらいいのかも分からず質問させていただきました。
  • 2018/03/06 (Tue) 02:22:01
Re: easylifeappについて
すみません…
どうしようかと色々スマホで調べてた所パソコンのファン?の音が鳴ったので見てみると一気に88%まで進みました。そして現在はまた1%ずつ進んでいるのでもう大丈夫かもしれません…ご迷惑をおかけしてすいませんでした…また何か不具合があれば質問させていただかかもしれませんがその時はお願いします。
  • 2018/03/06 (Tue) 04:00:40
Re: easylifeappについて
何度も何度もすいません…
今PCの初期化が終わりましてこれからWindows updateを更新しようと思ってたのですが、10分程で終わりました。割と長時間かかると聞いていたのですがすぐ終わったのでこれで大丈夫かな?と思い質問させていただきました。何度もすいません…
  • 2018/03/06 (Tue) 04:48:29
Re: easylifeappについて
リカバリ後のアップデートには
何回か、「更新確認→更新適用→再起動」→更新確認・・・・が必要な筈です。
(だから時間がかかる)
再度更新確認しても何も出て来なくなるまで、更新適用を続けて下さい。
  • anju/通りすがりですが
  • 2018/03/06 (Tue) 15:30:11
anjuさん、フォローありがとうございます
こんばんは。
またレスが遅くなってすみません。

anjuさん、フォローありがとうございます。

釈さん、WUの不具合は結構多発している問題のようで、これが一度起きると長時間待たされる方が多くもあります。
参考としては下記サイトをご覧になってください。
https://freesoft.tvbok.com/tips/pc/windows_update_2.html

これを参考に、WUの再試行をどうぞ。

それと、WUの確認更新を待つ間でも時間があれば先に案内したHJTログと、CCのインストール情報と各タブのログも取り直して、それらを見せてもらってもいいです。
WU以外の更新不備や脆弱性も見つかれば順次修正していきましょう
  • 悪代官
  • 2018/03/06 (Tue) 22:24:24

返信フォーム






プレビュー (投稿前に内容を確認)