悪代官の伏魔殿掲示板
修復プログラムをダウンロードしろと出て、消えません
何年か前に一度お世話になった者です。その節はありがとうございました。
そして、またしてもマルウェアに入られてしまったようで…。こちらの掲示板の事を思い出しお力添え頂きたく相談させて頂きます。

症状としましては、Windows10のシステムの破損を検出したので、修復プログラムをダウンロードしろというものでした。
怪しいと思ったので×で閉じて無視しようとしたのですが表示を消す事が出来ず、ブラウザも閉じられず何も出来ない状態で結局ダウンロードされてしまいました。そしてこのプログラムを使って修復するには料金が掛かる、というものでした。
どうやらPC自体固まっている訳ではない事に気づき、タスクマネージャーで強制終了してなんとか脱出はしたものの、ブラウザ立ち上げると今度はウイルス対策ソフトが古いから最新のものに更新しろと言って、またしても表示も消せず何にも出来ない状態に…。
これはもう手に負えないと言う訳でお願いする次第です。

ちなみにデスクトップにショートカットが作成されたんですが、前回の経験から表面上アンインストールしても意味が無かったので
まだそのままになってますが、とりあえずアンインストールした方が良いでしょうか?
当方ほぼ素人なので大変お手数お掛けしますが、何卒宜しくお願い致します<(_ _)>
  • ちゃっくり
  • 2020/03/11 (Wed) 03:49:49
【案内】メルアドは非公開が安全です
こんばんは。
管理人の悪代官です。

以前にも相談に来られた方ですか。
まずは案内です。

投稿時にプロバイダのメルアドを記入していたのでそこは自分のほうで伏せました。

身元特定につながる情報はネット上に公開しないほうが安全です。
特に本アドは安易に公開しないよう。
次回以降の返信時はメルアド欄は非記入でどうぞ。

本題の説明をうかがいました。

>症状としましては、Windows10のシステムの破損を検出したので、修復プログラムをダウンロードしろというものでした。
>怪しいと思ったので×で閉じて無視しようとしたのですが表示を消す事が出来ず、ブラウザも閉じられず何も出来ない状態で結局ダウンロードされてしまいました。そしてこのプログラムを使って修復するには料金が掛かる、というものでした。

典型的な警告商法ですね。最近はWindows正規に見せる偽装の手口も巧妙化してるので引っかかる方も絶えません。

>タスクマネージャーで強制終了してなんとか脱出はしたものの、ブラウザ立ち上げると今度はウイルス対策ソフトが古いから最新のものに更新しろと言って、またしても表示も消せず何にも出来ない状態に…

ご自身でもおわかりのようにまだ解決はしてない状態です。明らかにまだ中に残っているモノがありますね。

とはいえ入り込んだモノを特定しないと処置もできないので、解析のためのログを準備してもらえますか。
以下の2ページの説明を読んでから
http://akumaden.web.fc2.com/prepare.html

http://akumaden.web.fc2.com/

その説明と規約に沿って2つのログを準備してからそれを返信で見せてください。
そこから慎重に対処を案内していきましょう
  • 悪代官
  • 2020/03/11 (Wed) 19:18:04
HJTログ
Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 0:04:36, on 2020/03/12
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe
C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe
C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe
C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Users\Owner\Downloads\HijackThis.exe

F2 - REG:system.ini: UserInit=
O2 - BHO: McAfee WebAdvisor - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O4 - HKLM\..\Run: [TKRTL] "C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe" -h
O4 - HKLM\..\Run: [ToshibaPlacesGadget] "C:\Program Files (x86)\Toshiba Places Gadget\ToshibaPlacesGadget.exe" -atboottime
O4 - HKLM\..\Run: [MediaSyncAgent] "C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe"
O4 - HKLM\..\Run: [CLMSTrayIcon] "C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe"
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
O9 - Extra button: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O9 - Extra 'Tools' menuitem: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll (file missing)
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll (file missing)
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O18 - Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files (x86)\McAfee\MSC\McSnIePl.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AtherosSvc - Windows (R) Win 7 DDK provider - C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
O23 - Service: CLHNServiceForToshiba - CyberLink Corp. - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMP\CLHNServiceForToshiba.exe
O23 - Service: ClientAnalyticsService - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_5ac04 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) ME Service - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: McAfee WebAdvisor - McAfee, LLC - C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
O23 - Service: McAfee AP Service (McAPExe) - McAfee, LLC - C:\Program Files\Common Files\McAfee\VSCore_20_1\McApExe.exe
O23 - Service: McAfee CSP Service (mccspsvc) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\CSP\3.4.105.0\\McCSPServiceHost.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Service Controller (mfemms) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Module Core Service (ModuleCoreService) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: OEMRegistrationProgram - TOSHIBA CORPORATION - C:\Program Files (x86)\Toshiba\OEM Registration Program\OEMRegistrationProgram.exe
O23 - Service: McAfee PEF Service (PEFService) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: Reimage Real Time Protector (ReimageRealTimeProtector) - ReimageR - C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: SMITS - Unknown owner - C:\Windows\SysWOW64\SMITSC.exe
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: TMachInfo - TOSHIBA Corporation - C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
O23 - Service: TOSHIBA Optical Disc Drive Service (TODDSrv) - Unknown owner - C:\Windows\system32\TODDSrv.exe (file missing)
O23 - Service: TOSHIBA eco Utility Service - Toshiba Corporation - C:\Program Files\TOSHIBA\Teco\TecoService.exe
O23 - Service: Toshiba Media Server Monitor Service - CyberLink - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSMonitorService.exe
O23 - Service: Toshiba Media Server Service - CyberLink - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSServer.exe
O23 - Service: TPCHKarteSVC - TOSHIBA Corporation - C:\Program Files (x86)\TOSHIBA\TKRTL\TPCHKarteSVC.exe
O23 - Service: TPCH Service (TPCHSrv) - TOSHIBA Corporation - C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 11407 bytes


 
  • ちゃっくり
  • 2020/03/12 (Thu) 00:56:43
CCログ
3D Builder Microsoft Corporation 2019/08/08 18.0.1931.0
3D ビューアー Microsoft Corporation 2019/08/14 7.1908.9012.0
Adobe AIR Adobe Systems Incorporated 2019/11/07 19.6 MB 3.3.0.3650
Adobe Reader XI (11.0.23) - Japanese Adobe Systems Incorporated 2017/11/17 411 MB 11.0.23
Atheros Bluetooth Filter Driver Package 会社名 2013/06/14 12.9 MB 2.0.0.1
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver Atheros Communications Inc. 2013/06/14 2.1.0.6
Atheros Driver Installation Program Atheros 2014/04/18 7.97 MB 10.0
BookPlaceReader Toshiba Corporation 2013/06/14 1.43 MB 1.0.0
Candy Crush Soda Saga king.com 2020/03/05 1.163.500.0
CCleaner Piriform 2020/03/12 5.64
Classic Shell IvoSoft 2014/04/23 15.2 MB 4.0.4
Corel VideoStudio X5 Corel Corporation 2019/11/07 53.6 MB 15.0.1.24
CyberLink MediaShow 6 CyberLink Corp. 2013/06/14 334 MB 6.0.4401
CyberLink MediaSync CyberLink Corp. 2013/06/14 87.7 MB 1.0.0816.04
DigiBookBrowser Version 1.5.1.4 TriWorks Corp.JAPAN 2012/08/30 8.51 MB 1.5.1.4
Dolby Access Dolby Laboratories 2020/01/30 3.1.4081.0
dynabookランチャー用バナー 2019/11/07
ebi.BookReader4 eBOOK Initiative Japan Co., Ltd. 2012/08/30 22.6 MB 4.01.14
ebi.SampleContents eBOOK Initiative Japan Co., Ltd. 2012/08/30 45.1 MB 4.0.1.14_MSI_T
EPSON Scan 2019/11/07
EPSONプリンタドライバ・ユーティリティ SEIKO EPSON Corporation 2019/11/07
Fresh Paint Microsoft Corporation 2019/06/07 3.1.10383.1000
Groove ミュージック Microsoft Corporation 2020/03/03 10.20011.13511.0
HEIF 画像拡張機能 Microsoft Corporation 2020/01/08 1.0.23292.0
Intel(R) Management Engine Components Intel Corporation 2014/04/18 8.1.0.1252
Intel(R) Processor Graphics Intel Corporation 2014/04/18 10.18.10.3345
Intel(R) Rapid Storage Technology Intel Corporation 2014/04/18 12.8.0.1016
Intel(R) SDK for OpenCL - CPU Only Runtime Package Intel Corporation 2019/11/07 118 MB 2.0.0.37149
Internet Speed Tracker Internet Explorer Homepage and New Tab Mindspark Interactive Network, Inc. 2019/11/07
LoiLoScope 2 LoiLo inc 2012/08/30 165 MB 2.5.1.3
McAfee WebAdvisor McAfee, LLC. 2020/03/11 42.9 MB 4.1.1.84
Media Player by sMedio TrueLink+ sMedio 2019/02/01 3.4.33.0
Microsoft Office Personal 2013 - ja-jp Microsoft Corporation 2020/01/24 1.90 GB 15.0.5207.1000
Microsoft OneDrive Microsoft Corporation 2020/02/28 136 MB 19.232.1124.0008
Microsoft Pay Microsoft Corporation 2019/11/07 2.4.18324.0
Microsoft Silverlight Microsoft Corporation 2019/01/16 193 MB 5.1.50918.0
Microsoft Solitaire Collection Microsoft Studios 2020/02/27 4.6.1224.0
Microsoft Store Microsoft Corporation 2020/03/05 12003.1001.1.0
Microsoft Store エクスペリエンス ホスト Microsoft Corporation 2020/03/05 12003.1001.1.0
Microsoft Visual C++ 2005 Redistributable Microsoft Corporation 2014/04/18 580 KB 8.0.56336
Microsoft Visual C++ 2005 Redistributable (x64) Microsoft Corporation 2013/06/14 4.90 MB 8.0.61000
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 Microsoft Corporation 2013/06/14 1.63 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 Microsoft Corporation 2014/04/19 830 KB 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 Microsoft Corporation 2013/06/14 5.49 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 Microsoft Corporation 2013/06/14 1.14 MB 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 Microsoft Corporation 2014/04/19 4.85 MB 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 Microsoft Corporation 2014/10/15 18.0 MB 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 Microsoft Corporation 2014/10/15 19.0 MB 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 Microsoft Corporation 2019/11/07 20.4 MB 11.0.50727.1
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 Microsoft Corporation 2019/11/07 20.5 MB 11.0.61030.0
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 Microsoft Corporation 2019/11/07 17.3 MB 11.0.50727.1
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 Microsoft Corporation 2019/11/07 17.3 MB 11.0.61030.0
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 Microsoft Corporation 2019/11/07 17.1 MB 12.0.21005.1
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Microsoft Corporation 2019/11/07 1.54 MB 10.0.50903
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - 日本語 Microsoft Corporation 2019/11/07 1.54 MB 10.0.50903
Microsoft Wi-Fi Microsoft Corporation 2016/11/12 1.1604.4.0
Microsoft ニュース Microsoft Corporation 2020/03/05 4.36.20583.0
Microsoft 付箋 Microsoft Corporation 2020/03/05 3.7.124.0
Mixed Reality ポータル Microsoft Corporation 2020/02/27 2000.20011.1312.0
MSN トラベル Microsoft Corporation 2016/11/12 3.0.4.336
MSN フード&レシピ Microsoft Corporation 2016/11/12 3.0.4.336
MSN ヘルスケア Microsoft Corporation 2016/11/12 3.0.4.336
MSXML 4.0 SP3 Parser (KB2758694) Microsoft Corporation 2014/04/18 5.80 MB 4.30.2117.0
music.jp PLAY 4.0 Ventis Media Inc. 2012/08/30 56.5 MB 4.0
NAVITIME for TOSHIBA 譬ェ蠑丈シ夂、セ繝翫ン繧ソ繧、繝繧ク繝」繝代Φ 2016/11/12 2.0.4.0
OEM Registration Program TOSHIBA CORPORATION 2013/06/14 521 KB 1.0.0
Office Microsoft Corporation 2020/02/24 18.2002.1101.0
OneNote Microsoft Corporation 2020/03/07 16001.12624.20042.0
PCあんしん点検ユーティリティ TOSHIBA Corporation 2013/06/14 2.98 MB 1.1.5.0
PC引越ナビ 東芝情報機器株式会社 2012/08/30 22.1 MB 5.0.0
People Microsoft Corporation 2020/02/03 10.1909.3457.0
PhotoWizard 2013/06/14 374 MB
PlayReady PC Runtime x86 Microsoft Corporation 2012/08/30 3.30 MB 1.3.0
Print 3D Microsoft Corporation 2019/04/24 3.3.791.0
Qualcomm Atheros Bluetooth Suite (64) Qualcomm Atheros 2014/04/18 3.64 MB 8.0.1.306
Realtek Card Reader Realtek Semiconductor Corp. 2019/11/07 14.6 MB 10.0.10586.31225
Realtek High Definition Audio Driver Realtek Semiconductor Corp. 2019/11/07 15.8 MB 6.0.1.6794
Realtek USB Card Reader Realtek Semiconductor Corp. 2014/04/18 14.2 MB 6.2.9200.39041
Reimage Repair Reimage 2020/03/11 1.9.5.1
Roxio Creator LJ Roxio 2019/11/07 6.83 MB 12.2.33.5
Roxio MediaBook Express Corel Corporation 2016/11/12 1.7.0.1
Roxio MediaBook Reader Express Corel Corporation 2016/11/12 1.0.0.9
RZスイート express CyberLink Corp. 2014/04/18 66.3 MB 1.8.02605
Shark Dash GAMELOFT SA 2016/11/12 1.3.6.9
SketchBook Autodesk Inc. 2019/11/07 5.1.0.0
Skype Skype 2020/02/04 14.56.102.0
Spotify Spotify AB 2020/03/03 1.127.472.0
SRS Premium Sound Control Panel SRS Labs, Inc. 2013/06/14 3.47 MB 1.12.4600
Sway Microsoft Corporation 2020/03/07 18.1911.51801.0
Synaptics Pointing Device Driver Synaptics Incorporated 2019/11/07 46.4 MB 19.4.3.38
Taptiles Microsoft Studios 2018/10/26 2.6.288.0
TOSHIBA Active Display Off Toshiba Corporation 2014/04/18 35.5 MB 1.3.2.0
TOSHIBA Blu-ray Disc Player Toshiba Corporation 2013/06/14 81.6 MB 1.0.5.214
TOSHIBA Desktop Apps Menu Toshiba Corporation 2014/04/18 1.15 MB 1.02.01.6407
TOSHIBA eco Utility Toshiba Corporation 2014/04/18 29.9 MB 2.2.0.6404
TOSHIBA Function Key Toshiba Client Solutions Co., Ltd. 2018/12/13 62.5 MB 1.1.17.6400
TOSHIBA Manual TOSHIBA CORPORATION 2013/06/14 28.1 MB 0123.01.3001
TOSHIBA PalaDouga TOSHIBA CORPORATION 2012/08/30 392 MB 2012.0301.0002
TOSHIBA Password Utility TOSHIBA Corporation 2012/08/30 2.22 MB v1.0.0.10
TOSHIBA PC Health Monitor Toshiba Corporation 2014/04/18 57.0 MB 1.9.09.6400
TOSHIBA Recovery Media Creator Toshiba Corporation 2012/08/30 7.56 MB 2.2.0.54043005
TOSHIBA Resolution+ Plug-in for Windows Media Player Toshiba Corporation 2014/04/18 5.41 MB 1.2.8.0
TOSHIBA SD-Video PLAYER TOSHIBA Corporation 2013/06/14 19.4 MB 1.00.5.02-B
TOSHIBA Service Station Toshiba Corporation 2014/04/18 5.25 MB 2.6.8
TOSHIBA Speech Synthesis TOSHIBA CORPORATION 2013/06/14 106 MB 1.5.1.7
TOSHIBA System Driver Toshiba Corporation 2014/04/18 7.18 MB 1.00.0032
TOSHIBA System Settings Toshiba Corporation 2013/06/14 21.9 MB 1.00.0002.32002
TSUTAYA DISCAS レンタルランキング TSUTAYA.com Co.,Ltd 2016/11/12 1.0.0.3
Update for Japanese Microsoft IME Postal Code Dictionary Microsoft Corporation 2015/12/16 2.30 MB 16.0.1171.1
Update for Japanese Microsoft IME Standard Dictionary Microsoft Corporation 2015/12/16 26.3 MB 16.0.1404.1
Update for Japanese Microsoft IME Trending Words Dictionary Microsoft Corporation 2015/12/16 18.0 KB 16.0.1515.1
VP9 ビデオ拡張機能 Microsoft Corporation 2019/11/07 1.0.22681.0
Web メディア拡張機能 Microsoft Corporation 2019/11/07 1.0.20875.0
Webp 画像拡張機能 Microsoft Corporation 2019/11/07 1.0.22753.0
Windows Live Essentials Microsoft Corporation 2014/06/09 16.4.3528.0331
Windows Media Encoder 9 Series 2019/11/07
Windows スキャン Microsoft Corporation 2016/11/12 6.3.9654.17133
Windows リーディング リスト Microsoft Corporation 2016/11/12 6.3.9654.21234
Xbox Game Bar Microsoft Corporation 2020/03/03 3.38.25003.0
Xbox Game bar Microsoft Corporation 2020/01/26 1.49.24004.0
Xbox Game Speech Window Microsoft Corporation 2017/12/16 1.21.13002.0
Xbox Identity Provider Microsoft Corporation 2019/11/17 12.58.1001.0
Xbox Live Microsoft Corporation 2018/12/11 1.24.10001.0
Xbox 本体コンパニオン Microsoft Corporation 2020/02/24 48.62.6002.0
Yadotan 繝舌Μ繝・繝シ繧ウ繝槭・繧ケ譬ェ蠑丈シ夂、セ 2016/11/12 1.3.0.1
YouCam for Toshiba CYBERLINK COM CORPORATION. 2016/11/12 2.5.3124.30208
いつもNAVI PC ZENRIN 2012/08/30 13.3 MB 6.1.2
おたすけナビ 東芝情報機器株式会社 2012/08/30 39.5 MB 7.0.0
てぶらナビ Toshiba Corporation 2014/04/18 42.7 MB 1.6.7.1
ぱらちゃんV2.3 TOSHIBA Corporation 2012/08/30 10.0 MB 2.3.16
アプリ インストーラー Microsoft Corporation 2019/11/06 1.0.32912.0
アプリ コネクター Microsoft Corporation 2016/11/12 1.3.3.0
アラーム & クロック Microsoft Corporation 2020/03/03 10.2001.434.0
カメラ Microsoft Corporation 2019/11/23 2019.926.20.0
スポーツ Microsoft Corporation 2020/01/14 4.34.20074.0
スマホ同期 Microsoft Corporation 2020/03/08 1.20012.135.0
ヒント Microsoft Corporation 2019/11/20 8.2.22942.0
フィードバック Hub Microsoft Corporation 2019/12/05 1.1907.3152.0
フォト Microsoft Corporation 2020/02/20 2020.19081.28230.0
ペイント 3D Microsoft Corporation 2019/08/14 6.1907.18017.0
ホットペッパー グルメ Recruit Holdings Co., Ltd. 2016/11/12 1.1.0.3
ボイス レコーダー Microsoft Corporation 2020/03/10 10.2001.568.0
マカフィー リブセーフ McAfee, LLC. 2020/03/04 302 MB 16.0 R24
マップ Microsoft Corporation 2019/10/22 5.1909.2813.0
マネー Microsoft Corporation 2020/01/14 4.34.20074.0
メッセージング Microsoft Corporation 2019/05/24 4.1901.10241.1000
メール/カレンダー Microsoft Corporation 2020/03/10 16005.12527.20258.0
モバイル通信プラン Microsoft Corporation 2020/02/27 5.2002.431.0
リーダー Microsoft Corporation 2018/02/16 10.1802.463.0
切り取り & スケッチ Microsoft Corporation 2019/11/07 10.1907.2471.0
動画で解決!操作ガイド 東芝情報機器株式会社 2012/08/30 31.0 MB 3.0.0
動画で解決!操作ガイド-コンテンツ- 東芝情報機器株式会社 2012/08/30 296 KB 3.0.0
問い合わせ Microsoft Corporation 2020/02/14 10.1912.30071.0
天気 Microsoft Corporation 2020/03/05 4.36.20503.0
思い出フォトビューア Dynabook Inc. 2020/01/06 5.2.29.0
日本語 ローカル エクスペリエンス パック Microsoft Corporation 2019/12/14 18362.16.55.0
映画 & テレビ Microsoft Corporation 2020/03/03 10.20011.13511.0
東芝プレイス 譬ェ蠑丈シ夂、セ 譚ア闃・ 2016/11/12 1.0.0.31
東芝プレイスガジェット TOSHIBA CORPORATION 2013/06/14 2.27 MB 3.1.0
楽しもう!Office ライフ Microsoft Corporation 2013/06/14 1.50 MB 1.0.0
楽天レシピ 讌ス螟ゥ譬ェ蠑丈シ夂、セ 2016/11/12 1.2.0.0
筆ぐるめ Ver.19 富士ソフト株式会社 2012/08/30 478 MB 19.00.0000
電卓 Microsoft Corporation 2019/12/05 10.1910.0.0
  • ちゃっくり
  • 2020/03/12 (Thu) 01:00:35
ログを貼りました
早速返信ありがとうございます。
メアドは入れなくて良かったのですね。ボックスがあったので必須かと思ってしまいました(^^;)

ログを貼りましたのでよろしくお願いします。
  • ちゃっくり
  • 2020/03/12 (Thu) 01:35:43
Microsoft Payはお使いですか?
作業と報告、ご苦労様です。
2つのログを見せていただきました。

まず案内すると今回の異常のひとつは下記アプリ絡みでしょう。

>Reimage Repair Reimage 2020/03/11 1.9.5.1

ですがこれ以外にも本題とは別に問題点がいくつか見えてます。
それらも順番に調べながら対処しましょう。

まず最初にお伝えしておきます。
見てのとおり現在相談者さん多数のため、相談受けてから皆さんに順番にレスできるまで、毎回1日かそれ以上かかる可能性もあるので、すみませんがご了承ください。

では以下の説明をよく見てから、順番に作業をお願いします。
既に準備した物もあるはずですが、一応説明を再度見ておいてください。

隠しファイルと拡張子を表示設定にしてください(やり方↓)
http://pasofaq.jp/windows/mycomputer/hiddenfile.htm
http://support.microsoft.com/kb/978449/ja

下記のツールをダウンロードして、基本の使い方を把握しておいてください。
ただし、配布サイトで他のアプリをダウンロードしろと勧めてくるような広告も出てきたらそれらは絶対にクリックしないでください。
「GeekUninstaller」(通称:GU)
説明ページ↓
http://www.gigafree.net/system/install/geekuninstaller.html
ダウンロード↓
http://www.geekuninstaller.com/download
「download free」をクリック、保存後、解凍してください。
片付ける時はフォルダごと手動で削除してください。

「CCleaner」(通称:CC)
説明↓
http://www.gigafree.net/system/clean/ccleaner.html
http://note.chiebukuro.yahoo.co.jp/detail/n178757
ダウンロード↓
https://www.piriform.com/ccleaner/builds
最新バージョンの「ポータブル版」(Portable)をダウンロード後、解凍して起動してください。
片付けるときはそのフォルダを削除すればいいです。
ポータブル版を用意したらインストール済みの通常版はアンインストールしていいです。

ここで重要な注意です。
CCは本来は高い性能を持つメンテナンスソフトですが、間違った使い方すると
【Windowsにダメージを与えてしまうおそれもある】
ので、ここでは解析ツールとしてのみ使います。
説明をしっかり読んで、自分が指示した以外の操作はしないように。

準備できたら作業開始です。
なお、このあとの作業で探しても見つからないものはスルーして進めていいですが、指示した対象外の物は絶対にいじらないようによく見て作業してください。

また、作業のうえで削除指示するものもあるはずですが、ご自身で必要として入れたものがあればそれの削除は保留して、次のレスでその旨を教えてください。

最初にWindowsUpdateの確認して、必要な更新があればそれを全部更新してください。
ですがそこで更新ができないようならこの後に説明する作業はせずに更新失敗の旨をレスで教えてください。
WUが正常にできなくすることで、感染の解析処置を阻害してくる危険なマルウェアが激増しているためです。
Windowsの各種更新(WindowsUpdate)は常に最新に適用しておかないと、それだけで危険な感染はすぐにでも起きますよ。

ここで確認ですが、下記の決済アプリはお使いですか?

>Microsoft Pay Microsoft Corporation 2019/11/07 2.4.18324.0

日本では使っているユーザーは少ないと思いますが、もしお使いならこの先の作業は全部止めて、お使いの旨をレスで教えてください。
というのもネットショッピングやバンキング等の取引を行っているPCで感染攻撃を疑われる異常が見えた場合は解析しながらの対処は通用しませんので。
お使いでなく今後も使う予定なければ上記アプリは削除が安全でしょう。

少なくとも下記のアプリは旧バージョンです。

>Adobe Reader XI (11.0.23) - Japanese Adobe Systems Incorporated 2017/11/17 411 MB 11.0.23

>Classic Shell IvoSoft 2014/04/23 15.2 MB 4.0.4

各種アプリの更新を怠っただけでも、脆弱性を悪用されて深刻な感染はあっさり起きます。
使うなら最新版に更新してください。使わないアプリならアンインストールが安全です。
他にも旧バージョンないか調べて、あれば同様に更新するか、アンインストールしてください。

このうちAdobe Readerは脆弱性を狙われやすいことから、可能なら削除して他社pdfアプリに乗り換えを推奨です。
pdfアプリが必要なら、下記を入れておくといいでしょう。
http://www.forest.impress.co.jp/library/software/pdfxchedit/

ここでWindowsの標準機能である「システムの復元」での復元ポイントをひとつ、手動で作成しておいてください。
これはこの後の作業で、間違って対象外のものをいじってしまうとそれだけでWindowsに深刻な不具合を起こすこともあるので、万一の際に復元可能にしておくためです。
http://windows.microsoft.com/ja-jp/windows7/create-a-restore-point

GUを使って下記をアンインストールしてください。

>Windows Live Essentials Microsoft Corporation 2014/06/09 16.4.3528.0331

Windows LiveシリーズはすでにMicrosoftのサポート終了しているので、残していても脆弱性や不具合抱えるだけです。

今度はPCをセーフモードで起動してください(やり方↓)
https://121ware.com/qasearch/1007/app/servlet/relatedqa?QID=017878

セーフモードでGUを使って、下記をアンインストールしてください。

>Reimage Repair Reimage 2020/03/11 1.9.5.1

当掲示板でも過去相談で何度もトラブル事例に入っていたモノです。
ほとんどの相談者さんはご自身で必要として入れた覚えもなかったそうなので、十分な説明も読まないままどさくさ紛れに入れたようなものでした。

次にセーフモードのままHJTを起動させ、スキャンを行ってください。
スキャン結果が表示されましたら、以下の項目にチェックを入れてください。
ただし、特にHJTでの作業は一歩間違えれば簡単にPCが起動しなくなるため、こちらが指示した以外のものは絶対にチェックを入れないでください。

>O23 - Service: Reimage Real Time Protector (ReimageRealTimeProtector) - ReimageR - C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe

この時対象エントリがなくなっていればスルーしていいです。

必要な項目すべてにチェックが入りましたら、Fix checkedをクリックしてください。
探しても見つからないものはスルーして進めていいです。

マイコンピュータのCドライブを開いて、下記のフォルダを探して、見つかればゴミ箱に削除してください。

>C:\Program Files\Reimage

ここもなければスルーで。

ここでPCを通常モードで再起動してから、スタートメニューの「アクセサリ」→「システムツール」から「ディスククリーンアップ」を起動してください。
起動したら対象ドライブでCドライブを選択してスキャンして、表示された中の「ダウンロードされたプログラムファイル」「インターネット一時ファイル」「一時ファイル」の項目だけチェックを入れてから「OK」「ファイルの削除」を押してください。
これを実行すると選択した部分のゴミファイルが掃除されます。

これを実行することで作業時にスキャンで検出される無駄なゴミファイルも減るのでその分かなり時間や解析も楽になるのです。
「ごみ箱」など他の項目にチェックしないのは、間違って正常なファイルを削除しないためと、もし正常なファイルを削除してごみ箱に入れても戻せるようにするための措置です。

続いてCCを起動してください。
起動したら、「ツール」→」「スタートアップ」→「Windows」タブを開いてください。
そこで右下の「テキストとして保存」を押すと、表示の内容がログとして保存できるので、ログをデスクトップにでも保存しておいてください。

次に「スケジュールされたタスク」タブと「コンテキストメニュー」タブのログも同じ要領で保存してください。

続いて今度はCC画面の左側にある「Browser Plugin」の項目から「InternetExplorer」タブ以下の各タブも順番に開いて、そのログもとっておいてください。

CCの各ログをとったらCCは終了してください。

このあとブラウザを起動して、数時間ほどPC状態を様子見したあと、あらたにHJTとCCでのインストール情報ログを取り直してください。

取り直した両ログと、CCの各ログを返信に貼って、状態報告とともにレスください。
それらを見てから続きの作業を指示します。

この作業後の時点で異常がなくなっていてもまだ「解決」じゃないので油断しないように。
Reimageが入っているということはそれ以外にもまだ見えていないモノがあるのが常なので、冷蔵庫の裏や台所の隅に隠れてないかしっかり見つけて駆除しましょう(違
  • 悪代官
  • 2020/03/12 (Thu) 21:04:55
Windows liveメールは使用しております
お世話になっております。
慣れない作業に苦戦しており時間が掛かっておりますが、何とか「GUを使って下記をアンインストール」
>Windows Live Essentials Microsoft Corporation 2014/06/09 16.4.3528.0331
というところまでは漕ぎつけたところです。
ご指示の通りアンインストールしようとしたのですが、これはWindows liveメールの事なんですね?だとしたらメールソフトとして使っているのでどうすればよろしいでしょうか?ご教示願います<(_ _)>

ちなみに>Microsoft Pay Microsoft Corporation 2019/11/07 2.4.18324.0
につきましては使っておりません。…というか何の事か分からないのですが、知らない内に入っているのかと思い調べたのですが見つけられませんでした。
少なくとも画面の左下の「スタート」クリックしたら出てくるアルファベット順に並んでるやつの中にはありませんでした。

  • ちゃっくり
  • 2020/03/15 (Sun) 01:47:17
PayはCCから削除可能です
おはようございます。
自分の説明がまずくて作業に手間取っているようですね。失礼しました。
しまった、こいつはうっかりだぁ!(←それ悪代官じゃないから

>Microsoft Pay Microsoft

は使ってないとのことでそれなら削除していいでしょうが、これはMSアカウントにサインインしてから登録使用開始するアプリのため普通には表示されないはずです。
わざわざ登録する必要もないので、これはCC上からアンインストール可能です。

CCのインストール情報画面を開くと上記アプリもリストに出るので、該当アプリを選択して「アンインストール」選択すれば削除できます。

次にWindows Liveメールですが、先にも書いたようにこれはMSのサポート終了しているので脆弱性や不具合があっても修正されなくなっています。
外部からの攻撃で被害受けるとご自身はもとより他の連絡先全員にも被害与えるので使用注意してもらうわけです。
代わりのメールソフトにアカウントを移して乗り換えして、WLは削除をどうぞ。
Win10のデフォルトメールアプリは「メール」という簡素な名前で表示されますが、もしこれ以外のメールソフトを使いたいならフリーでも高性能なものがいくつもあります。
https://forest.watch.impress.co.jp/library/nav/genre/inet/mail_mailer.html

どれも操作設定や個性があるので各ユーザーの環境に合ったものを選べばいいですが、上記ページの中で操作と機能で評価とユーザー数が多いのはThunderbirdでしょう。

個人環境でもですが企業環境でもいまだにWLメール使っているところが多いのが現状ですが、その環境でトラブル起きたら取引先から切られたうえ賠償請求突きつけられてもまったく不思議ないことをどれだけの経営者が理解しているのかわかりません。
ネットにアクセスするなら周囲に迷惑かけないことを第一に考えて使いましょう。

上記2点の処置ができたら続きのレスをお願いします
  • 悪代官
  • 2020/03/15 (Sun) 10:00:59
なんとか宿題こなせました
お世話になっております。
諸事情により時間が掛かってしまいましたが、なんとか宿題がこなせました。

>Microsoft Pay Microsoft
>Windows Live Essentials Microsoft Corporation 2014/06/09 16.4.3528.0331

上記二つのアンインストール完了です。
続きのご指示をお願い致します<(_ _)>
  • ちゃっくり
  • 2020/03/23 (Mon) 03:26:57
メール移行もできましたか
作業と報告、ご苦労様です。
メールの移行作業大変だったと思いますが頑張って処理されましたね。お疲れ様です。

ではpayとWindows Liveは削除までできたということでいいですね。

それでは03/12 (Thu) 21:04:55に自分がレスした手順に沿って
http://akudaikan-0.bbs.fc2bbs.net/?act=reply&tid=7961060#16819327

>セーフモードでGUを使って、下記をアンインストールしてください。

>Reimage Repair Reimage 2020/03/11 1.9.5.1

からのHJTでのfix作業と、そのあとのHJTとCCの追加ログもとってからそれをレスで見せてもらえますか。

わからないところはその旨教えてくだされば案内するのでできたところだけ先にレスされてもいいです
  • 悪代官
  • 2020/03/23 (Mon) 12:43:06
途中報告
PCを通常モードで再起動するところまでは出来ましたが、その次の

>、スタートメニューの「アクセサリ」→「システムツール」から「ディスククリーンアップ」を起動してください。

の所で「アクセサリ」の中に「システムツール」が見つけられずストップしております。
「スタートメニュー」とは画面の左下のWindowsのマークの事で良いんですよね?
そして「アクセサリ」というのも見つからないので「Windowsアクセサリ」の中を探したのですが「システムツール」が見つけられません。間違ったところを探しているのでしょうか?お手数をお掛けします…(^▽^;)


ちなみにセーフモードでの作業で、ご指示の

>O23 - Service: Reimage Real Time Protector (ReimageRealTimeProtector) - ReimageR - C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe

と、Cドライブの中の
>C:\Program Files\Reimage

は見付からなかったのでスルーしましたが、探し方が悪いのではないかと少し心配です。マイコンピュータのCドライブを開けて「Program Files」のフォルダ開いて、その中に無ければOKなんですよね?
素人なものですみません…(汗) 力が要りますがよろしくお願いします<(_ _)>
  • ちゃっくり
  • 2020/03/26 (Thu) 04:03:30
Re: 修復プログラムをダウンロードしろと出て、消えません
こちらの環境では「windows管理ツール」の中に「ディスククリーンアップ」があります。

他にも「windows <何とか>」が、あると思いますが
探してみて下さい。
  • anju
  • 2020/03/26 (Thu) 17:52:39
もう一つ手順をご案内します
こんばんは、IVNOと申します。
悪代官さんがご案内されているディスククリーンアップですが、悪代官さんがご案内されている以外に、もう3つ(厳密にはタスクの直接実行を含めれば4つ)ほど表示させる手順があります。
うちいくつかは操作が複雑となりやすいため、その中で確実なものをご案内したいと思います。

キーボードの左側に、Ctrlと言うキーとAltと言うキーがあります。
その間に、Windowsキーと呼ばれる四角が4つくっついた形のキーがあります。
それを押しながらRキーを押すと、ファイル名を指定して実行と言うのが表示されます。
ファイル名を指定して実行が表示されたら、半角英数で以下を入力します。

cleanmgr

入力後にエンターキーを押すと、ディスクのクリーンアップ:ドライブの選択と出ますので、(C:)を選択した状態でOKを押します。
このCドライブを選択して以下の手順は、以前悪代官さんがご案内されたところに記載されていますので、そちらを参考になされてください。
また、キーボードの配置については、添付した画像をご確認ください。
なお、これらのキーボードによる操作のショートカットは、私のブログにて公開しています。
http://pcmainbuilding.blog.fc2cn.com/blog-entry-9.html
  • IVNO
  • 2020/03/26 (Thu) 18:03:08
作業後HJTログ
Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 2:45:18, on 2020/03/28
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001) 



Boot mode: Normal

Running processes:
C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe
C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe
C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe
C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Users\Owner\Downloads\HijackThis.exe

F2 - REG:system.ini: UserInit=
O2 - BHO: McAfee WebAdvisor - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O4 - HKLM\..\Run: [TKRTL] "C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe" -h
O4 - HKLM\..\Run: [ToshibaPlacesGadget] "C:\Program Files (x86)\Toshiba Places Gadget\ToshibaPlacesGadget.exe" -atboottime
O4 - HKLM\..\Run: [MediaSyncAgent] "C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe"
O4 - HKLM\..\Run: [CLMSTrayIcon] "C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe"
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
O9 - Extra button: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O9 - Extra 'Tools' menuitem: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll (file missing)
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll (file missing)
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files (x86)\McAfee\MSC\McSnIePl.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AtherosSvc - Windows (R) Win 7 DDK provider - C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
O23 - Service: CLHNServiceForToshiba - CyberLink Corp. - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMP\CLHNServiceForToshiba.exe
O23 - Service: ClientAnalyticsService - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_994e2 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) ME Service - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: McAfee WebAdvisor - McAfee, LLC - C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
O23 - Service: McAfee AP Service (McAPExe) - McAfee, LLC - C:\Program Files\Common Files\McAfee\VSCore_20_1\McApExe.exe
O23 - Service: McAfee CSP Service (mccspsvc) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\CSP\3.4.105.0\\McCSPServiceHost.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Service Controller (mfemms) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Module Core Service (ModuleCoreService) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: OEMRegistrationProgram - TOSHIBA CORPORATION - C:\Program Files (x86)\Toshiba\OEM Registration Program\OEMRegistrationProgram.exe
O23 - Service: McAfee PEF Service (PEFService) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: SMITS - Unknown owner - C:\Windows\SysWOW64\SMITSC.exe
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: TMachInfo - TOSHIBA Corporation - C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
O23 - Service: TOSHIBA Optical Disc Drive Service (TODDSrv) - Unknown owner - C:\Windows\system32\TODDSrv.exe (file missing)
O23 - Service: TOSHIBA eco Utility Service - Toshiba Corporation - C:\Program Files\TOSHIBA\Teco\TecoService.exe
O23 - Service: Toshiba Media Server Monitor Service - CyberLink - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSMonitorService.exe
O23 - Service: Toshiba Media Server Service - CyberLink - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSServer.exe
O23 - Service: TPCHKarteSVC - TOSHIBA Corporation - C:\Program Files (x86)\TOSHIBA\TKRTL\TPCHKarteSVC.exe
O23 - Service: TPCH Service (TPCHSrv) - TOSHIBA Corporation - C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 10928 bytes
  • ちゃっくり
  • 2020/03/28 (Sat) 03:12:10
作業後CCログ
3D Builder Microsoft Corporation 2019/08/08 18.0.1931.0
3D ビューアー Microsoft Corporation 2019/08/14 7.1908.9012.0
Adobe AIR Adobe Systems Incorporated 2019/11/07 19.6 MB 3.3.0.3650
Atheros Bluetooth Filter Driver Package 会社名 2013/06/14 12.9 MB 2.0.0.1
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver Atheros Communications Inc. 2013/06/14 2.1.0.6
Atheros Driver Installation Program Atheros 2014/04/18 7.97 MB 10.0
BookPlaceReader Toshiba Corporation 2013/06/14 1.43 MB 1.0.0
Candy Crush Soda Saga king.com 2020/03/19 1.164.200.0
Corel VideoStudio X5 Corel Corporation 2019/11/07 53.6 MB 15.0.1.24
CyberLink MediaShow 6 CyberLink Corp. 2013/06/14 334 MB 6.0.4401
CyberLink MediaSync CyberLink Corp. 2013/06/14 87.7 MB 1.0.0816.04
DigiBookBrowser Version 1.5.1.4 TriWorks Corp.JAPAN 2012/08/30 8.51 MB 1.5.1.4
Dolby Access Dolby Laboratories 2020/01/30 3.1.4081.0
dynabookランチャー用バナー 2019/11/07
ebi.BookReader4 eBOOK Initiative Japan Co., Ltd. 2012/08/30 22.6 MB 4.01.14
ebi.SampleContents eBOOK Initiative Japan Co., Ltd. 2012/08/30 45.1 MB 4.0.1.14_MSI_T
EPSON Scan 2019/11/07
EPSONプリンタドライバ・ユーティリティ SEIKO EPSON Corporation 2019/11/07
Fresh Paint Microsoft Corporation 2019/06/07 3.1.10383.1000
Groove ミュージック Microsoft Corporation 2020/03/13 10.20022.11011.0
HEIF 画像拡張機能 Microsoft Corporation 2020/03/25 1.0.30722.0
Intel(R) Management Engine Components Intel Corporation 2014/04/18 8.1.0.1252
Intel(R) Processor Graphics Intel Corporation 2014/04/18 10.18.10.3345
Intel(R) Rapid Storage Technology Intel Corporation 2014/04/18 12.8.0.1016
Intel(R) SDK for OpenCL - CPU Only Runtime Package Intel Corporation 2019/11/07 118 MB 2.0.0.37149
Internet Speed Tracker Internet Explorer Homepage and New Tab Mindspark Interactive Network, Inc. 2019/11/07
LoiLoScope 2 LoiLo inc 2012/08/30 165 MB 2.5.1.3
McAfee WebAdvisor McAfee, LLC. 2020/03/11 42.9 MB 4.1.1.84
Media Player by sMedio TrueLink+ sMedio 2019/02/01 3.4.33.0
Microsoft Office Personal 2013 - ja-jp Microsoft Corporation 2020/01/24 1.90 GB 15.0.5207.1000
Microsoft OneDrive Microsoft Corporation 2020/03/23 137 MB 19.232.1124.0010
Microsoft Silverlight Microsoft Corporation 2019/01/16 193 MB 5.1.50918.0
Microsoft Solitaire Collection Microsoft Studios 2020/02/27 4.6.1224.0
Microsoft Store Microsoft Corporation 2020/03/05 12003.1001.1.0
Microsoft Store エクスペリエンス ホスト Microsoft Corporation 2020/03/05 12003.1001.1.0
Microsoft Visual C++ 2005 Redistributable Microsoft Corporation 2014/04/18 580 KB 8.0.56336
Microsoft Visual C++ 2005 Redistributable (x64) Microsoft Corporation 2013/06/14 4.90 MB 8.0.61000
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 Microsoft Corporation 2013/06/14 1.63 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 Microsoft Corporation 2014/04/19 830 KB 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 Microsoft Corporation 2013/06/14 5.49 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 Microsoft Corporation 2013/06/14 1.14 MB 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 Microsoft Corporation 2014/04/19 4.85 MB 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 Microsoft Corporation 2014/10/15 18.0 MB 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 Microsoft Corporation 2014/10/15 19.0 MB 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 Microsoft Corporation 2019/11/07 20.4 MB 11.0.50727.1
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 Microsoft Corporation 2019/11/07 20.5 MB 11.0.61030.0
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 Microsoft Corporation 2019/11/07 17.3 MB 11.0.50727.1
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 Microsoft Corporation 2019/11/07 17.3 MB 11.0.61030.0
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 Microsoft Corporation 2019/11/07 17.1 MB 12.0.21005.1
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Microsoft Corporation 2019/11/07 1.54 MB 10.0.50903
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - 日本語 Microsoft Corporation 2019/11/07 1.54 MB 10.0.50903
Microsoft Wi-Fi Microsoft Corporation 2016/11/12 1.1604.4.0
Microsoft ニュース Microsoft Corporation 2020/03/25 4.36.20714.0
Microsoft 付箋 Microsoft Corporation 2020/03/05 3.7.124.0
Mixed Reality ポータル Microsoft Corporation 2020/02/27 2000.20011.1312.0
Mozilla Maintenance Service Mozilla 2020/03/23 307 KB 68.6.0
Mozilla Thunderbird 68.6.0 (x86 ja) Mozilla 2020/03/23 164 MB 68.6.0
MSN トラベル Microsoft Corporation 2016/11/12 3.0.4.336
MSN フード&レシピ Microsoft Corporation 2016/11/12 3.0.4.336
MSN ヘルスケア Microsoft Corporation 2016/11/12 3.0.4.336
MSXML 4.0 SP3 Parser (KB2758694) Microsoft Corporation 2014/04/18 5.80 MB 4.30.2117.0
music.jp PLAY 4.0 Ventis Media Inc. 2012/08/30 56.5 MB 4.0
NAVITIME for TOSHIBA 譬ェ蠑丈シ夂、セ繝翫ン繧ソ繧、繝繧ク繝」繝代Φ 2016/11/12 2.0.4.0
OEM Registration Program TOSHIBA CORPORATION 2013/06/14 521 KB 1.0.0
Office Microsoft Corporation 2020/02/24 18.2002.1101.0
OneNote Microsoft Corporation 2020/03/07 16001.12624.20042.0
PCあんしん点検ユーティリティ TOSHIBA Corporation 2013/06/14 2.98 MB 1.1.5.0
PC引越ナビ 東芝情報機器株式会社 2012/08/30 22.1 MB 5.0.0
People Microsoft Corporation 2020/02/03 10.1909.3457.0
PhotoWizard 2013/06/14 374 MB
PlayReady PC Runtime x86 Microsoft Corporation 2012/08/30 3.30 MB 1.3.0
Print 3D Microsoft Corporation 2019/04/24 3.3.791.0
Qualcomm Atheros Bluetooth Suite (64) Qualcomm Atheros 2014/04/18 3.64 MB 8.0.1.306
Realtek Card Reader Realtek Semiconductor Corp. 2019/11/07 14.6 MB 10.0.10586.31225
Realtek High Definition Audio Driver Realtek Semiconductor Corp. 2019/11/07 15.8 MB 6.0.1.6794
Realtek USB Card Reader Realtek Semiconductor Corp. 2014/04/18 14.2 MB 6.2.9200.39041
Roxio Creator LJ Roxio 2019/11/07 6.83 MB 12.2.33.5
Roxio MediaBook Express Corel Corporation 2016/11/12 1.7.0.1
Roxio MediaBook Reader Express Corel Corporation 2016/11/12 1.0.0.9
RZスイート express CyberLink Corp. 2014/04/18 66.3 MB 1.8.02605
Shark Dash GAMELOFT SA 2016/11/12 1.3.6.9
SketchBook Autodesk Inc. 2019/11/07 5.1.0.0
Skype Skype 2020/02/04 14.56.102.0
Spotify Spotify AB 2020/03/12 1.128.721.0
SRS Premium Sound Control Panel SRS Labs, Inc. 2013/06/14 3.47 MB 1.12.4600
Sway Microsoft Corporation 2020/03/07 18.1911.51801.0
Synaptics Pointing Device Driver Synaptics Incorporated 2019/11/07 46.4 MB 19.4.3.38
Taptiles Microsoft Studios 2018/10/26 2.6.288.0
TOSHIBA Active Display Off Toshiba Corporation 2014/04/18 35.5 MB 1.3.2.0
TOSHIBA Blu-ray Disc Player Toshiba Corporation 2013/06/14 81.6 MB 1.0.5.214
TOSHIBA Desktop Apps Menu Toshiba Corporation 2014/04/18 1.15 MB 1.02.01.6407
TOSHIBA eco Utility Toshiba Corporation 2014/04/18 29.9 MB 2.2.0.6404
TOSHIBA Function Key Toshiba Client Solutions Co., Ltd. 2018/12/13 62.5 MB 1.1.17.6400
TOSHIBA Manual TOSHIBA CORPORATION 2013/06/14 28.1 MB 0123.01.3001
TOSHIBA PalaDouga TOSHIBA CORPORATION 2012/08/30 392 MB 2012.0301.0002
TOSHIBA Password Utility TOSHIBA Corporation 2012/08/30 2.22 MB v1.0.0.10
TOSHIBA PC Health Monitor Toshiba Corporation 2014/04/18 57.0 MB 1.9.09.6400
TOSHIBA Recovery Media Creator Toshiba Corporation 2012/08/30 7.56 MB 2.2.0.54043005
TOSHIBA Resolution+ Plug-in for Windows Media Player Toshiba Corporation 2014/04/18 5.41 MB 1.2.8.0
TOSHIBA SD-Video PLAYER TOSHIBA Corporation 2013/06/14 19.4 MB 1.00.5.02-B
TOSHIBA Service Station Toshiba Corporation 2014/04/18 5.25 MB 2.6.8
TOSHIBA Speech Synthesis TOSHIBA CORPORATION 2013/06/14 106 MB 1.5.1.7
TOSHIBA System Driver Toshiba Corporation 2014/04/18 7.18 MB 1.00.0032
TOSHIBA System Settings Toshiba Corporation 2013/06/14 21.9 MB 1.00.0002.32002
TSUTAYA DISCAS レンタルランキング TSUTAYA.com Co.,Ltd 2016/11/12 1.0.0.3
Update for Japanese Microsoft IME Postal Code Dictionary Microsoft Corporation 2015/12/16 2.30 MB 16.0.1171.1
Update for Japanese Microsoft IME Standard Dictionary Microsoft Corporation 2015/12/16 26.3 MB 16.0.1404.1
Update for Japanese Microsoft IME Trending Words Dictionary Microsoft Corporation 2015/12/16 18.0 KB 16.0.1515.1
VP9 ビデオ拡張機能 Microsoft Corporation 2019/11/07 1.0.22681.0
Web メディア拡張機能 Microsoft Corporation 2019/11/07 1.0.20875.0
Webp 画像拡張機能 Microsoft Corporation 2020/03/25 1.0.30634.0
Windows Media Encoder 9 Series 2019/11/07
Windows スキャン Microsoft Corporation 2016/11/12 6.3.9654.17133
Windows リーディング リスト Microsoft Corporation 2016/11/12 6.3.9654.21234
Xbox Game Bar Microsoft Corporation 2020/03/03 3.38.25003.0
Xbox Game bar Microsoft Corporation 2020/01/26 1.49.24004.0
Xbox Game Speech Window Microsoft Corporation 2017/12/16 1.21.13002.0
Xbox Identity Provider Microsoft Corporation 2019/11/17 12.58.1001.0
Xbox Live Microsoft Corporation 2018/12/11 1.24.10001.0
Xbox 本体コンパニオン Microsoft Corporation 2020/02/24 48.62.6002.0
Yadotan 繝舌Μ繝・繝シ繧ウ繝槭・繧ケ譬ェ蠑丈シ夂、セ 2016/11/12 1.3.0.1
YouCam for Toshiba CYBERLINK COM CORPORATION. 2016/11/12 2.5.3124.30208
いつもNAVI PC ZENRIN 2012/08/30 13.3 MB 6.1.2
おたすけナビ 東芝情報機器株式会社 2012/08/30 39.5 MB 7.0.0
てぶらナビ Toshiba Corporation 2014/04/18 42.7 MB 1.6.7.1
ぱらちゃんV2.3 TOSHIBA Corporation 2012/08/30 10.0 MB 2.3.16
アプリ インストーラー Microsoft Corporation 2019/11/06 1.0.32912.0
アプリ コネクター Microsoft Corporation 2016/11/12 1.3.3.0
アラーム & クロック Microsoft Corporation 2020/03/03 10.2001.434.0
カメラ Microsoft Corporation 2020/03/17 2019.926.30.0
スポーツ Microsoft Corporation 2020/03/25 4.36.20714.0
スマホ同期 Microsoft Corporation 2020/03/26 1.20022.82.0
ヒント Microsoft Corporation 2019/11/20 8.2.22942.0
フィードバック Hub Microsoft Corporation 2019/12/05 1.1907.3152.0
フォト Microsoft Corporation 2020/02/20 2020.19081.28230.0
ペイント 3D Microsoft Corporation 2019/08/14 6.1907.18017.0
ホットペッパー グルメ Recruit Holdings Co., Ltd. 2016/11/12 1.1.0.3
ボイス レコーダー Microsoft Corporation 2020/03/10 10.2001.568.0
マカフィー リブセーフ McAfee, LLC. 2020/03/04 302 MB 16.0 R24
マップ Microsoft Corporation 2019/10/22 5.1909.2813.0
マネー Microsoft Corporation 2020/03/25 4.36.20714.0
メッセージング Microsoft Corporation 2019/05/24 4.1901.10241.1000
メール/カレンダー Microsoft Corporation 2020/03/26 16005.12624.20296.0
モバイル通信プラン Microsoft Corporation 2020/02/27 5.2002.431.0
リーダー Microsoft Corporation 2018/02/16 10.1802.463.0
切り取り & スケッチ Microsoft Corporation 2019/11/07 10.1907.2471.0
動画で解決!操作ガイド 東芝情報機器株式会社 2012/08/30 31.0 MB 3.0.0
動画で解決!操作ガイド-コンテンツ- 東芝情報機器株式会社 2012/08/30 296 KB 3.0.0
問い合わせ Microsoft Corporation 2020/02/14 10.1912.30071.0
天気 Microsoft Corporation 2020/03/25 4.36.20714.0
思い出フォトビューア Dynabook Inc. 2020/01/06 5.2.29.0
日本語 ローカル エクスペリエンス パック Microsoft Corporation 2020/03/12 18362.21.65.0
映画 & テレビ Microsoft Corporation 2020/03/12 10.20022.11011.0
東芝プレイス 譬ェ蠑丈シ夂、セ 譚ア闃・ 2016/11/12 1.0.0.31
東芝プレイスガジェット TOSHIBA CORPORATION 2013/06/14 2.27 MB 3.1.0
楽しもう!Office ライフ Microsoft Corporation 2013/06/14 1.50 MB 1.0.0
楽天レシピ 讌ス螟ゥ譬ェ蠑丈シ夂、セ 2016/11/12 1.2.0.0
筆ぐるめ Ver.19 富士ソフト株式会社 2012/08/30 478 MB 19.00.0000
電卓 Microsoft Corporation 2019/12/05 10.1910.0.0
  • ちゃっくり
  • 2020/03/28 (Sat) 03:14:47
Windowsログ
有効 HKLM:Run CLMSTrayIcon Cyberlink "C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe"
有効 HKLM:Run IAStorIcon Intel Corporation "C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" "C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" 60
有効 HKLM:Run MediaSyncAgent CyberLink Corp. "C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe"
有効 HKLM:Run RtHDVCpl Realtek Semiconductor C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
有効 HKLM:Run SecurityHealth Microsoft Corporation %windir%\system32\SecurityHealthSystray.exe
有効 HKLM:Run SRS Premium Sound 3D SRS Labs, Inc. "C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe" /f="C:\Program Files\SRS Labs\SRS Control Panel\SRS_Premium_Sound_PS3D.zip" /h
有効 HKLM:Run TCrdMain TOSHIBA Corporation C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe
有効 HKLM:Run TecoResident TOSHIBA Corporation C:\Program Files\TOSHIBA\Teco\TecoResident.exe
有効 HKLM:Run TKRTL TOSHIBA Corporation "C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe" -h
有効 HKLM:Run TODDMain TOSHIBA CORPORATION C:\Program Files (x86)\TOSHIBA\System Setting\TODDMain.exe
有効 HKLM:Run ToshibaPlacesGadget TOSHIBA CORPORATION "C:\Program Files (x86)\Toshiba Places Gadget\ToshibaPlacesGadget.exe" -atboottime
有効 HKLM:Run TosWaitSrv TOSHIBA Corporation %ProgramFiles%\TOSHIBA\TPHM\TosWaitSrv.exe
有効 HKLM:Run TSleepSrv TOSHIBA Corporation C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe
  • ちゃっくり
  • 2020/03/28 (Sat) 03:19:24
スケジュールログ
有効 Task McAfee Remediation (Prepare) McAfee, LLC. C:\Program Files\Common Files\AV\McAfee VirusScan\upgrade.exe /prepare
有効 Task McAfeeLogon McAfee, LLC. C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe /platui
有効 Task OneDrive Standalone Update Task-S-1-5-21-2324189556-2839520953-3223137023-1001 Microsoft Corporation %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
無効 Task Optimize Start Menu Cache Files-S-1-5-21-2324189556-2839520953-3223137023-1001
有効 Task Optimize Start Menu Cache Files-S-1-5-21-2324189556-2839520953-3223137023-500
有効 Task Synaptics TouchPad Enhancements Synaptics Incorporated "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
  • ちゃっくり
  • 2020/03/28 (Sat) 03:21:33
コンテキストログ
有効 Directory PowerShell ウィンドウをここで開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
有効 Directory ファイルの所有権
有効 Drive PowerShell ウィンドウをここで開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
有効 File McCtxMenuFrmWrk McAfee, LLC. C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll
有効 Folder McCtxMenuFrmWrk McAfee, LLC. C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll
  • ちゃっくり
  • 2020/03/28 (Sat) 03:23:37
InternetExplorerログ
有効 Extension OneNote Linked Notes Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
有効 Extension Send to OneNote Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\ONBttnIE.dll
有効 Extension Skype for Business Click to Call Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll
無効 Helper McAfee WebAdvisor McAfee, LLC C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
無効 Helper McAfee WebAdvisor McAfee, LLC C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll
有効 Helper Microsoft SkyDrive Pro Browser Helper Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL
有効 Helper Skype for Business Browser Helper Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll
  • ちゃっくり
  • 2020/03/28 (Sat) 03:26:00
作業報告
「ディスククリーンアップ」、「windows管理ツール」の中にありました!
IVNO様もありがとうございました。とても詳しく教えて下さり感謝いたします。
せっかくすごく詳しく書いて頂いたのに「windows管理ツール」の中にあっさり見つけてしまい、なんだか申し訳ないような…(^^;)

そして無事ご指示頂いておりました作業が全て完了致しました。各ログを貼りましたので見てやってください。

ちなみに・・・

>CC画面の左側にある「Browser Plugin」の項目から「InternetExplorer」タブ以下の各タブも順番に開いて・・・

とありますが、タブは「InternetExplorer」しかありませんでしたので、そのログしか取っておりません。よろしくお願いします<(_ _)>
  • ちゃっくり
  • 2020/03/28 (Sat) 04:00:19
anjuさん、IVNOさんフォローありがとうございます
レスが遅くなってすみません。さっきまで風呂入ってました(←うちの風呂には由美か〇るはいません

anjuさん、IVNOさん、フォローありがとうございます。
以前の作業手順のまま案内してました。
Win10環境に即した作業案内に切り替えるのをさぼってたので早いうちに見直していきます。

ちゃっくりさん、続きの各ログも見せてもらいました。

>タブは「InternetExplorer」しかありませんでしたので

はい、ちゃっくりさんの環境にFirefoxやChrome等のブラウザはありませんのでIEだけ表示されているのが正常ですからいいです。
見たところ先のReimage Repairの痕跡もログから消えているので今のところ掃除はできてますね。

現時点で何か目に見えている異常あれば次回レス時に教えてください。

今度は2つのツールで解析作業をお願いします。

次は下記のツールを準備してください。
「AdwCleaner」(通称:AC)
http://www.bleepingcomputer.com/download/adwcleaner/dl/125/
ファイル直リンです。アクセスしてファイルをデスクトップにでも保存しておいてください。
片付けるときは起動後に「設定」画面を開くとその下段にある「アンインストール」ボタンを押せば自動で削除されます。
使い方は下記サイト様に詳しい説明があるのでサンショウウオ↓
http://www.japan-secure.com/entry/adwcleaner.html

Malwarebytes' Anti-Malware(通称・MBAM)
本家サイト
http://www.malwarebytes.org/

ダウンロード
https://www.malwarebytes.org/mwb-download/thankyou/
ファイル直リンです。保存しておいてください。

使い方の説明サイト
http://www.gigafree.net/security/MalwarebytesAnti-MalwareFree.html

準備できたらMBAMをインストールとアップデートまでしておいてください。
ただし、ここではまだスキャンはしないように。

続いてここで一度ACを起動してください。
起動するとまず定義の更新が行われるはずなので、更新だけしてから、それができたらACは一旦終了してください。
ここではスキャンもしなくていいです。

両ツールのアップデートができたらディスククリーンアップを使ってゴミファイルの掃除したあと、PCをセーフモードで再起動してしてください。

続いてPCをセーフモード起動してから、先に一度起動したACを再度起動してください。
起動したら今度は「今すぐスキャン」するとスキャン開始されます。

しばらく待ってスキャン終了したら結果が出るので、そこで画面左下の「スキャンのログファイルを表示」するとそのログが表示されるので、それをデスクトップ上に保存してから、ACは終了です。
ここでは検出があっても処置はしないでおいてください。

ACでの作業ができたら次はMBAMの作業です。
またセーフモード起動してからMBAM起動してスキャンしてください。
MBAM起動したら「スキャン」タブで「カスタムスキャン」選択後、Cドライブを含む全ドライブを選択してください。
「ルートキットスキャン」の項目はチェック入れずにスキャンしていいです。
本来ならここも入れてスキャンしたほうがいいのですが、最近のMBAMではルートキットまでスキャンするとPCのリソースかなり消費してスペック次第では丸1日以上かかってしまうこともあるので、必要と判断された時以外は使わないほうがいいです。

この形でスキャンすると時間はかかりますができるだけ細かくスキャンするためです。

こちらもスキャン終了したら「レポートを表示」で結果が表示されます。

そこで「エクスポート」選択するとMBAMのスキャンログが保存可能になるので、それをtxtファイルでデスクトップ上に保存したらMBAMは終了です。
MBAMでも検出された場合でも処置はしないように。

このあと両ツールのログをレスに貼って見せてください。

この2ツールは同じベンダーの製品ですが、最近になって過剰反応による誤検出が次々と見つかりだし、一部は国内メーカー製PCの再セットアップファイルまで脅威と検出してしまう事態まで起きたため、スキャンで見つかったものをすぐに隔離削除するのは危険です。
なのでまずはスキャンだけして、検出されたものがあればそれを解析後に対処することになります。
ログを見せてもらってから対処を考えましょう
  • 悪代官
  • 2020/03/28 (Sat) 20:08:56
セーフモードでACを起動出来ません
今のところ、再々出ていた怪しげなメッセージ(「このPCはクラッシュしました」的な)は出なくなりました。・・・が、まだ油断は出来ないんですよね!気を引き締めてやっていこうと思います。

で、ここで問題発生です。次の課題をこなすべく、ご指示のACとMBAMを準備し、いざPCをセーフモード起動しての作業に掛かる所だったのですが、通常モードの時は問題なく起動していたACがセーフモードでは起動しないのです。その為、作業出来ず困っております。

ちなみにACのファイル直リンとの事で貼って頂いていた下記のアドレスですが、アクセスすると「Page Not Found」という英語オンリーの画面になるので、これは違うのかな…?と。
仕方ないので、使い方の山椒魚にと貼って頂いていたページにあったリンクから保存したのですが…それがマズかったのでしょうか?
http://www.bleepingcomputer.com/download/adwcleaner/dl/125/

あと気になったのは
「ACを起動するとまず定義の更新が行われる」との事ですが、起動しても目に見える変化は何も起こらないんですが、それで大丈夫なんですよね?データベースのところがオンになってるので自動で更新されてると思うのですが、作業的には、起動してすぐ閉じる、みたいになるのでこれで良いのかと心配になりまして…(^^;)
  • ちゃっくり
  • 2020/03/30 (Mon) 04:24:39
旧バージョンの説明を載せてました
またレスが遅くなってすみません。

>ACのファイル直リンとの事で貼って頂いていた下記のアドレスですが、アクセスすると「Page Not Found」という英語オンリーの画面になるので、これは違うのかな…?と

あ、以前のDLページを貼ってたのがまずかったですね。
現在は下記からDL可能です。
https://downloads.malwarebytes.com/file/adwcleaner

大変失礼しました。

ACの最新版は現在8.0.3のはずです。

>通常モードの時は問題なく起動していたACがセーフモードでは起動しないのです

バージョンアップでセーフモードでの使用はできなくなりましたか。
自分もしばらくセーフモードで検証してなかったため操作性変更を見落としてました。
ではACは通常モード状態でスキャンしてください。

>起動しても目に見える変化は何も起こらないんですが

これも現在はスキャン開始すると自動的にデータベース更新されます。
更新したらそのまま続けて自動的にスキャンになるので、結果が出たら画面左の「ログファイル」を押して、該当日時のスキャンログを選択してダブルクリックするとそのログが開きます。

これでAC作業もできたらMBAMログとともに返信で見せてください。
またわからないところがあればMBAMログか、できた部分の報告だけでもいいです
  • 悪代官
  • 2020/03/31 (Tue) 05:15:55
ACログ
# -------------------------------
# Malwarebytes AdwCleaner 8.0.3.0
# -------------------------------
# Build: 03-03-2020
# Database: 2020-03-23.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 04-02-2020
# Duration: 00:00:54
# OS: Windows 10 Home
# Scanned: 32067
# Detected: 53


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.Legacy C:\Users\Owner\AppData\Local\Internet Speed TrackerTooltab

***** [ Files ] *****

PUP.Optional.Reimage C:\Users\Owner\Downloads\ReimageRepair.exe
PUP.Optional.Reimage C:\Windows\Reimage.ini

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy HKCU\Software\Internet Speed Tracker
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ak.staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\hp.myway.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ttdetect.staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10ECCE17-29B5-4880-A8F5-EAD298611484}
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Internet Speed TrackerTooltab Uninstall Internet Explorer
PUP.Optional.Legacy HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL
PUP.Optional.Legacy HKLM\Software\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
PUP.Optional.Legacy HKLM\Software\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}
PUP.Optional.Legacy HKLM\Software\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}
PUP.Optional.Legacy HKLM\Software\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
PUP.Optional.Legacy HKLM\Software\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
PUP.Optional.Legacy HKLM\Software\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\AppID\REI_AxControl.DLL
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
PUP.Optional.Reimage HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com
PUP.Optional.Reimage HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.reimageplus.com
PUP.Optional.Reimage HKCU\Software\Reimage
PUP.Optional.Reimage HKLM\Software\Classes\REI_AxControl.ReiEngine
PUP.Optional.Reimage HKLM\Software\Classes\REI_AxControl.ReiEngine.1
PUP.Optional.Reimage HKLM\Software\Reimage
PUP.Optional.TheBrightTag HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\thebrighttag.com

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.AcerArcadeDeluxe Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{AA4BF92B-2AAF-11DA-9D78-000129760D75}
Preinstalled.TOSHIBADesktopAssist File C:\Users\Public\Desktop\Desktop Assist.lnk
Preinstalled.TOSHIBADesktopAssist Folder C:\Program Files\TOSHIBA\TOSHIBA DESKTOP ASSIST
Preinstalled.TOSHIBADesktopAssist Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{95CCACF0-010D-45F0-82BF-858643D8BC02}
Preinstalled.TOSHIBAPCHealthMonitor Folder C:\Program Files\TOSHIBA\TPHM
Preinstalled.TOSHIBAPCHealthMonitor Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TosWaitSrv
Preinstalled.TOSHIBAPCHealthMonitor Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TosWaitSrv
Preinstalled.TOSHIBAPCHealthMonitor Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}
Preinstalled.TOSHIBAPasswordUtility Folder C:\Program Files\TOSHIBA\PASSWORDUTILITY
Preinstalled.TOSHIBAPasswordUtility Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{B1786E63-2127-42C9-95A3-146E5F727BF1}
Preinstalled.TOSHIBASystemSettings Folder C:\Program Files (x86)\TOSHIBA\SYSTEM SETTING
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TCrdMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TODDMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TSleepSrv
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TCrdMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TODDMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TSleepSrv
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{05A55927-DB9B-4E26-BA44-828EBFF829F0}
Preinstalled.TOSHIBAUtilities Folder C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\UTILITIES
Preinstalled.TOSHIBAUtilities Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}
Preinstalled.TOSHIBAUtilities Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}
Preinstalled.TOSHIBAUtilities Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}
Preinstalled.TOSHIBAWebCameraApplication Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}
Preinstalled.TOSHIBAWebCameraApplication Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
 
  • ちゃっくり
  • 2020/04/03 (Fri) 02:11:59
MBAMログ
Malwarebytes
www.malwarebytes.com

-ログの詳細-
スキャン日付: 2020/04/02
スキャン時間: 23:10
ログファイル: b305f9a7-74eb-11ea-bc58-000000000000.json

-ソフトウェア情報-
バージョン: 4.1.0.56
コンポーネントバージョン: 1.0.859
パッケージバージョンをアップデート: 1.0.21744
ライセンス: 無料版

-システム情報-
OS: Windows 10 (Build 18362.720)
CPU: x64
ファイルシステム: NTFS
ユーザー: Owner-PC\Owner

-スキャン結果の概要-
スキャンタイプ: カスタムスキャン
スキャン開始日時: マニュアル
結果: 完了
スキャンされたオブジェクト: 465080
検出された脅威: 32
隔離された脅威: 0
経過時間: 53 分 26 秒

-スキャンオプション-
メモリ: 有効
スタートアップ: 有効
ファイルシステム: 有効
アーカイブ: 有効
ルートキット: 無効
ヒューリスティック: 有効
PUP: 検出
PUM: 検出

-スキャンの詳細-
プロセス: 0
(悪意のあるアイテムは検出されませんでした)

モジュール: 0
(悪意のあるアイテムは検出されませんでした)

レジストリキー: 25
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\REI_AxControl.DLL, ユーザーによるアクションなし, 383, 327193, 1.0.21744, , ame,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\APPID\REI_AxControl.DLL, ユーザーによるアクションなし, 383, 327193, 1.0.21744, , ame,
PUP.Optional.Reimage, HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\LOCAL APPWIZARD-GENERATED APPLICATIONS\Fixer - Windows Problem Relief., ユーザーによるアクションなし, 383, 709541, 1.0.21744, , ame,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\REI_AxControl.ReiEngine.1, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{10ECCE17-29B5-4880-A8F5-EAD298611484}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\TYPELIB\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\INTERFACE\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\INTERFACE\{BD51A48E-EB5F-4454-8774-EF962DF64546}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{BD51A48E-EB5F-4454-8774-EF962DF64546}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BD51A48E-EB5F-4454-8774-EF962DF64546}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}, ユーザーによるアクションなし, 383, 327197, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\REI_AxControl.ReiEngine, ユーザーによるアクションなし, 383, 327197, 1.0.21744, , ame,
PUP.Optional.Reimage, HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\Reimage, ユーザーによるアクションなし, 383, 357494, 1.0.21744, , ame,
PUP.Optional.Reimage, HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\REIMAGE\PC REPAIR, ユーザーによるアクションなし, 383, 327204, 1.0.21744, , ame,
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\REI_AxControl.DLL, ユーザーによるアクションなし, 383, 327193, 1.0.21744, , ame,
PUP.Optional.MindSpark, HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Internet Speed TrackerTooltab Uninstall Internet Explorer, ユーザーによるアクションなし, 709, 352442, 1.0.21744, , ame,
PUP.Optional.Reimage, HKLM\SOFTWARE\REIMAGE\Reimage Repair, ユーザーによるアクションなし, 383, 336077, 1.0.21744, , ame,
PUP.Optional.Reimage, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}, ユーザーによるアクションなし, 383, 332494, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}, ユーザーによるアクションなし, 383, 332494, , , ,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\APPID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}, ユーザーによるアクションなし, 383, 332494, 1.0.21744, , ame,
PUP.Optional.Reimage, HKLM\SOFTWARE\CLASSES\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}, ユーザーによるアクションなし, 383, 327206, 1.0.21744, , ame,

レジストリ値: 2
PUP.Optional.Reimage, HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\REIMAGE\PC REPAIR|QUITMESSAGE, ユーザーによるアクションなし, 383, 327204, 1.0.21744, , ame,
PUP.Optional.MindSpark, HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Internet Speed TrackerTooltab Uninstall Internet Explorer|PUBLISHER, ユーザーによるアクションなし, 709, 352442, 1.0.21744, , ame,

レジストリデータ: 0
(悪意のあるアイテムは検出されませんでした)

データストリーム: 0
(悪意のあるアイテムは検出されませんでした)

フォルダ: 1
PUP.Optional.MindSpark, C:\Users\Owner\AppData\Local\Internet Speed TrackerTooltab, ユーザーによるアクションなし, 709, 767718, 1.0.21744, , ame,

ファイル: 4
PUP.Optional.MindSpark, C:\Users\Owner\AppData\Local\Internet Speed TrackerTooltab\TooltabExtension.dll, ユーザーによるアクションなし, 709, 767718, , , ,
PUP.Optional.Reimage, C:\USERS\OWNER\DOWNLOADS\REIMAGEREPAIR.EXE, ユーザーによるアクションなし, 383, 331559, 1.0.21744, , ame,
PUP.Optional.MindSpark, C:\USERS\OWNER\DOWNLOADS\INTERNETSPEEDTRACKER.E7E2E924FBA44147A5763B6FBD1A401B.EXE, ユーザーによるアクションなし, 709, 365288, 1.0.21744, , ame,
PUP.Optional.Reimage, C:\WINDOWS\REIMAGE.INI, ユーザーによるアクションなし, 383, 412667, 1.0.21744, , ame,

物理セクタ: 0
(悪意のあるアイテムは検出されませんでした)

WMI: 0
(悪意のあるアイテムは検出されませんでした)


(end)
  • ちゃっくり
  • 2020/04/03 (Fri) 02:13:35
作業報告
ACとMBAMログ貼ったので確認お願いします。
  • ちゃっくり
  • 2020/04/03 (Fri) 02:22:10
Internet Speed Trackerの処置を見落としてました
作業と報告、ご苦労様です。
2つのログを見せてもらいました。

ログで気づきましたが、Internet Speed Trackerも入っていたのを先の作業指示で取りこぼしてました。大変失礼しました。
これの掃除も含めて続きの作業しましょう。
また説明を読んでから順番に作業をお願いします。

まずGUを使って下記をアンインストールしてください。
>Internet Speed Tracker Internet Explorer Homepage and New Tab Mindspark Interactive Network, Inc. 2019/11/07

削除できたら一度PCを再起動後に、またACを起動してスキャン後、下記エントリを選択して削除です。

***** [ Folders ] *****

PUP.Optional.Legacy C:\Users\Owner\AppData\Local\Internet Speed TrackerTooltab

***** [ Files ] *****

PUP.Optional.Reimage C:\Users\Owner\Downloads\ReimageRepair.exe
PUP.Optional.Reimage C:\Windows\Reimage.ini

***** [ Registry ] *****

PUP.Optional.Legacy HKCU\Software\Internet Speed Tracker
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ak.staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\hp.myway.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ttdetect.staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10ECCE17-29B5-4880-A8F5-EAD298611484}
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Internet Speed TrackerTooltab Uninstall Internet Explorer
PUP.Optional.Legacy HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL
PUP.Optional.Legacy HKLM\Software\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
PUP.Optional.Legacy HKLM\Software\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}
PUP.Optional.Legacy HKLM\Software\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}
PUP.Optional.Legacy HKLM\Software\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
PUP.Optional.Legacy HKLM\Software\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
PUP.Optional.Legacy HKLM\Software\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\AppID\REI_AxControl.DLL
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
PUP.Optional.Reimage HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com
PUP.Optional.Reimage HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.reimageplus.com
PUP.Optional.Reimage HKCU\Software\Reimage
PUP.Optional.Reimage HKLM\Software\Classes\REI_AxControl.ReiEngine
PUP.Optional.Reimage HKLM\Software\Classes\REI_AxControl.ReiEngine.1
PUP.Optional.Reimage HKLM\Software\Reimage
PUP.Optional.TheBrightTag HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\thebrighttag.com

上記とは逆にチェックを外して削除しないでおくのは

***** [ Preinstalled Software ] *****

の項目に表示されたエントリです。
ここに出ているのは「TOSHIBA」や「Preinstalled」と示しているようにPC購入時にプリインストールされていたアプリのエントリです。
過剰反応で検出されたようですが間違って削除するとそれらのアプリが正常に動作しなくなるおそれがあるのでいじらないでください。

ACでの処置ができたら今度はMBAMでもまたスキャンして、今度は検出されたモノを全部選択して隔離していいです。
ただACで先に処置した後なら検出されるモノも幾分少ないはずですが。

両ツールでの処置ができたらまたそのログを返信に貼って、作業後の状態報告とともにレスください。
  • 悪代官
  • 2020/04/03 (Fri) 20:29:26
途中報告
ACでの削除作業までが完了しました。
ですが削除の指示の29件の内、スキャンで検出されていたのは26件で、削除指示のものと一致したので削除したのですが…下記3件がみつけられませんでしたが大丈夫でしょうか?

***** [ Folders ] *****

PUP.Optional.Legacy C:\Users\Owner\AppData\Local\Internet Speed TrackerTooltab

***** [ Registry ] *****

PUP.Optional.Legacy HKCU\Software\Internet Speed Tracker
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Internet Speed TrackerTooltab Uninstall Internet Explorer
  • ちゃっくり
  • 2020/04/05 (Sun) 04:02:46
ISTはアンインストールで消えたのでいいです
作業と報告、ご苦労様です。

>下記3件がみつけられませんでしたが大丈夫でしょうか?

はい、そこは先にアンインストールしてもらったInternet Speed Trackerのエントリなので、アンインストール後に消えた部分です。
ですから見つからないならスルーでかまいません。

他のエントリはスキャン後処置できたならいいですが、処置時のログがあればそれを返信で見せてもらえますか。

処置後のログとは別にもうひとつ念押しの解析しましょうか。

以下のツールを準備してください。
OTL(OldTimer Listit)
「Download」ボタンからDLしたら保存しておいてください。
http://oldtimer.geekstogo.com/OTL.exe
片付けるときは起動後に「Cleanup」ボタンを押せば自動で削除されます。
ただし、Windows10をお使いの場合は本体ファイルをそのまま削除すればいいです。

他のプログラムを起動しない状態でOTLを起動してください。
起動したら、ウィンドウの上の方にある「Scan All Users」にチェックを入れ、以下のコマンドを「Custom Scan/Fixes」にコピペしてください。

SHOWHIDDEN
%windir%\tasks\*.job
DRIVES
BASESERVICES
%SYSTEMDRIVE%\*.exe
ACTIVEX
CREATERESTOREPOINT

その後、左上の「Run Scan」を押すとスキャン開始されます。
スキャン開始後、PC環境にもよりますが数分ほどすると、「OTL.txt」と「Extras.txt」がOTL.exeと同じ場所に作成されるはずなので、この2つのファイルをデスクトップあたりに保存しておいてください。
なお、Extras.txtは出ないこともありますが、その場合はOTL.txtだけでもいいです。

このあとOTLログを丸ごと返信に貼り付けてレスで見せてください。
ただしOTLログはかなり長くなるため、一度に送信してもfc2の文字数制限で途切れます。
なのでログも適当なところで1万文字以内に分割して、複数回に分けてレス送信してください。
1万文字を越えた投稿はfc2の文字数制限で途切れてしまうためです。
http://www1.odn.ne.jp/megukuma/count.htm

OTLでスキャンしただけでは何も変化は起きません。
この結果を見て、検出されたものを次回以降の作業で処置することになるはずです

ここまでの作業で悪玉がほとんど見つかって処置されていれば残っているのもゴミ程度かと思いますが、ごくごく稀に巧妙な悪玉が隠れているのが見つかることもあるので、最後まで気を抜かずに診てみましょう
  • 悪代官
  • 2020/04/05 (Sun) 18:43:11
AC作業前ログ
# -------------------------------
# Malwarebytes AdwCleaner 8.0.3.0
# -------------------------------
# Build: 03-03-2020
# Database: 2020-04-03.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 04-03-2020
# Duration: 00:00:34
# OS: Windows 10 Home
# Scanned: 32067
# Detected: 50


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

PUP.Optional.Reimage C:\Users\Owner\Downloads\ReimageRepair.exe
PUP.Optional.Reimage C:\Windows\Reimage.ini

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ak.staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\hp.myway.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ttdetect.staticimgfarm.com
PUP.Optional.Legacy HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10ECCE17-29B5-4880-A8F5-EAD298611484}
PUP.Optional.Legacy HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL
PUP.Optional.Legacy HKLM\Software\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
PUP.Optional.Legacy HKLM\Software\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}
PUP.Optional.Legacy HKLM\Software\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}
PUP.Optional.Legacy HKLM\Software\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
PUP.Optional.Legacy HKLM\Software\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
PUP.Optional.Legacy HKLM\Software\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\AppID\REI_AxControl.DLL
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
PUP.Optional.Legacy HKLM\Software\Wow6432Node\\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
PUP.Optional.Reimage HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com
PUP.Optional.Reimage HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.reimageplus.com
PUP.Optional.Reimage HKCU\Software\Reimage
PUP.Optional.Reimage HKLM\Software\Classes\REI_AxControl.ReiEngine
PUP.Optional.Reimage HKLM\Software\Classes\REI_AxControl.ReiEngine.1
PUP.Optional.Reimage HKLM\Software\Reimage
PUP.Optional.TheBrightTag HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\thebrighttag.com

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.AcerArcadeDeluxe Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{AA4BF92B-2AAF-11DA-9D78-000129760D75}
Preinstalled.TOSHIBADesktopAssist File C:\Users\Public\Desktop\Desktop Assist.lnk
Preinstalled.TOSHIBADesktopAssist Folder C:\Program Files\TOSHIBA\TOSHIBA DESKTOP ASSIST
Preinstalled.TOSHIBADesktopAssist Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{95CCACF0-010D-45F0-82BF-858643D8BC02}
Preinstalled.TOSHIBAPCHealthMonitor Folder C:\Program Files\TOSHIBA\TPHM
Preinstalled.TOSHIBAPCHealthMonitor Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TosWaitSrv
Preinstalled.TOSHIBAPCHealthMonitor Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TosWaitSrv
Preinstalled.TOSHIBAPCHealthMonitor Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}
Preinstalled.TOSHIBAPasswordUtility Folder C:\Program Files\TOSHIBA\PASSWORDUTILITY
Preinstalled.TOSHIBAPasswordUtility Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{B1786E63-2127-42C9-95A3-146E5F727BF1}
Preinstalled.TOSHIBASystemSettings Folder C:\Program Files (x86)\TOSHIBA\SYSTEM SETTING
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TCrdMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TODDMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TSleepSrv
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TCrdMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TODDMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TSleepSrv
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{05A55927-DB9B-4E26-BA44-828EBFF829F0}
Preinstalled.TOSHIBAUtilities Folder C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\UTILITIES
Preinstalled.TOSHIBAUtilities Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}
Preinstalled.TOSHIBAUtilities Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}
Preinstalled.TOSHIBAUtilities Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}
Preinstalled.TOSHIBAWebCameraApplication Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}
Preinstalled.TOSHIBAWebCameraApplication Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}


AdwCleaner[S00].txt - [7346 octets] - [02/04/2020 01:11:26]
AdwCleaner[S01].txt - [7126 octets] - [03/04/2020 22:49:53]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S02].txt ##########
 
  • ちゃっくり
  • 2020/04/06 (Mon) 03:12:52
AC作業後ログ
# -------------------------------
# Malwarebytes AdwCleaner 8.0.3.0
# -------------------------------
# Build: 03-03-2020
# Database: 2020-04-03.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 04-06-2020
# Duration: 00:00:47
# OS: Windows 10 Home
# Scanned: 32067
# Detected: 24


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.AcerArcadeDeluxe Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{AA4BF92B-2AAF-11DA-9D78-000129760D75}
Preinstalled.TOSHIBADesktopAssist File C:\Users\Public\Desktop\Desktop Assist.lnk
Preinstalled.TOSHIBADesktopAssist Folder C:\Program Files\TOSHIBA\TOSHIBA DESKTOP ASSIST
Preinstalled.TOSHIBADesktopAssist Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{95CCACF0-010D-45F0-82BF-858643D8BC02}
Preinstalled.TOSHIBAPCHealthMonitor Folder C:\Program Files\TOSHIBA\TPHM
Preinstalled.TOSHIBAPCHealthMonitor Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TosWaitSrv
Preinstalled.TOSHIBAPCHealthMonitor Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TosWaitSrv
Preinstalled.TOSHIBAPCHealthMonitor Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}
Preinstalled.TOSHIBAPasswordUtility Folder C:\Program Files\TOSHIBA\PASSWORDUTILITY
Preinstalled.TOSHIBAPasswordUtility Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{B1786E63-2127-42C9-95A3-146E5F727BF1}
Preinstalled.TOSHIBASystemSettings Folder C:\Program Files (x86)\TOSHIBA\SYSTEM SETTING
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TCrdMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TODDMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|TSleepSrv
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TCrdMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TODDMain
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|TSleepSrv
Preinstalled.TOSHIBASystemSettings Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{05A55927-DB9B-4E26-BA44-828EBFF829F0}
Preinstalled.TOSHIBAUtilities Folder C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TOSHIBA\UTILITIES
Preinstalled.TOSHIBAUtilities Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}
Preinstalled.TOSHIBAUtilities Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}
Preinstalled.TOSHIBAUtilities Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{620BBA5E-F848-4D56-8BDA-584E44584C5E}
Preinstalled.TOSHIBAWebCameraApplication Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}
Preinstalled.TOSHIBAWebCameraApplication Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{6F3C8901-EBD3-470D-87F8-AC210F6E5E02}


AdwCleaner[S00].txt - [7346 octets] - [02/04/2020 01:11:26]
AdwCleaner[S01].txt - [7126 octets] - [03/04/2020 22:49:53]
AdwCleaner[S02].txt - [7187 octets] - [03/04/2020 23:50:09]
AdwCleaner[S03].txt - [7248 octets] - [05/04/2020 01:18:08]
AdwCleaner[C03].txt - [3838 octets] - [05/04/2020 02:59:55]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S04].txt ##########
 
  • ちゃっくり
  • 2020/04/06 (Mon) 03:15:29
MBAMスキャンログ(隔離後)
Malwarebytes
www.malwarebytes.com

-ログの詳細-
スキャン日付: 2020/04/06
スキャン時間: 1:46
ログファイル: 04e9ecd3-775d-11ea-a2ed-000000000000.json

-ソフトウェア情報-
バージョン: 4.1.0.56
コンポーネントバージョン: 1.0.859
パッケージバージョンをアップデート: 1.0.21964
ライセンス: 無料版

-システム情報-
OS: Windows 10 (Build 18362.720)
CPU: x64
ファイルシステム: NTFS
ユーザー: Owner-PC\Owner

-スキャン結果の概要-
スキャンタイプ: カスタムスキャン
スキャン開始日時: マニュアル
結果: 完了
スキャンされたオブジェクト: 465972
検出された脅威: 3
隔離された脅威: 3
経過時間: 51 分 12 秒

-スキャンオプション-
メモリ: 有効
スタートアップ: 有効
ファイルシステム: 有効
アーカイブ: 有効
ルートキット: 無効
ヒューリスティック: 有効
PUP: 検出
PUM: 検出

-スキャンの詳細-
プロセス: 0
(悪意のあるアイテムは検出されませんでした)

モジュール: 0
(悪意のあるアイテムは検出されませんでした)

レジストリキー: 1
PUP.Optional.Reimage, HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\LOCAL APPWIZARD-GENERATED APPLICATIONS\Fixer - Windows Problem Relief., 隔離済み, 382, 709541, 1.0.21964, , ame,

レジストリ値: 0
(悪意のあるアイテムは検出されませんでした)

レジストリデータ: 0
(悪意のあるアイテムは検出されませんでした)

データストリーム: 0
(悪意のあるアイテムは検出されませんでした)

フォルダ: 0
(悪意のあるアイテムは検出されませんでした)

ファイル: 2
PUP.Optional.Reimage, C:\ADWCLEANER\QUARANTINE\V1\20200405.025947\16\REIMAGEREPAIR.EXE#FB4B934618ACC0B6, 隔離済み, 382, 331559, 1.0.21964, , ame,
PUP.Optional.MindSpark, C:\USERS\OWNER\DOWNLOADS\INTERNETSPEEDTRACKER.E7E2E924FBA44147A5763B6FBD1A401B.EXE, 隔離済み, 708, 365288, 1.0.21964, , ame,

物理セクタ: 0
(悪意のあるアイテムは検出されませんでした)

WMI: 0
(悪意のあるアイテムは検出されませんでした)


(end)
  • ちゃっくり
  • 2020/04/06 (Mon) 03:19:54
途中報告
MBAMでの隔離作業まで出来たので、とりあえず報告です。
ログの確認お願いします。
またOTLの作業が完了しましたら報告します。
  • ちゃっくり
  • 2020/04/06 (Mon) 03:26:18
OTLログ(その1)
OTL logfile created on: 2020/04/06 22:48:25 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.18362.0)
Locale: 00000411 | Country: 日本 | Language: JPN | Date Format: yyyy/MM/dd

7.89 Gb Total Physical Memory | 5.62 Gb Available Physical Memory | 71.25% Memory free
9.14 Gb Paging File | 7.03 Gb Available in Paging File | 76.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 863.53 Gb Total Space | 787.25 Gb Free Space | 91.17% Space Free | Partition Type: NTFS
Drive E: | 50.00 Gb Total Space | 49.91 Gb Free Space | 99.82% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

[color=#E56717]========== Processes (SafeList) ==========[/color]

PRC - File not found --
PRC - [2020/04/06 22:41:38 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.exe
PRC - [2019/12/12 01:25:50 | 000,673,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fontdrvhost.exe
PRC - [2019/03/19 13:45:12 | 000,418,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
PRC - [2019/02/13 01:01:46 | 003,058,256 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
PRC - [2015/01/08 09:20:42 | 000,013,312 | ---- | M] () -- C:\Windows\SysWOW64\SMITSC.exe
PRC - [2014/02/05 16:10:26 | 000,089,864 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMP\CLHNServiceForToshiba.exe
PRC - [2014/02/05 16:09:45 | 003,356,936 | ---- | M] (Cyberlink) -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe
PRC - [2014/02/05 16:09:43 | 000,375,560 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSServer.exe
PRC - [2014/02/05 16:09:42 | 000,134,920 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSMonitorService.exe
PRC - [2013/10/01 02:50:18 | 000,312,448 | ---- | M] (Windows (R) Win 7 DDK provider) -- C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
PRC - [2013/08/07 14:24:00 | 000,287,592 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
PRC - [2013/08/07 14:24:00 | 000,015,720 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2012/12/10 04:12:22 | 000,201,872 | ---- | M] (Realtek Semiconductor) -- C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
PRC - [2012/12/10 04:12:20 | 001,256,080 | ---- | M] (Realtek Semiconductor) -- C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
PRC - [2012/08/27 20:28:10 | 000,706,504 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe
PRC - [2012/08/04 15:02:22 | 001,548,952 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe
PRC - [2012/07/17 14:57:22 | 000,365,376 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2012/07/17 14:57:20 | 000,277,824 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2012/07/13 12:31:52 | 000,373,320 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe
PRC - [2012/06/27 12:47:02 | 000,129,856 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
PRC - [2012/06/25 10:57:14 | 000,166,720 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
PRC - [2012/03/16 15:17:12 | 000,227,280 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files (x86)\TOSHIBA\TKRTL\TPCHKarteSVC.exe
PRC - [2010/03/10 14:26:48 | 000,189,728 | ---- | M] (Protexis Inc.) -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe


[color=#E56717]========== Modules (No Company Name) ==========[/color]

MOD - [2019/03/19 13:45:16 | 000,046,656 | ---- | M] () -- C:\Windows\SysWOW64\umpdc.dll
MOD - [2012/07/13 12:28:45 | 000,077,112 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\subsys\DLNA\DMS\_PyDMSCtrl.pyd
MOD - [2012/07/13 12:28:16 | 000,093,496 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\subsys\ShellLib\_ShellLib.pyd
MOD - [2011/08/24 11:39:11 | 000,655,360 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\Common\Koan\_ssl.pyd
MOD - [2011/08/24 11:39:11 | 000,081,920 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\Common\Koan\_ctypes.pyd
MOD - [2011/08/24 11:39:11 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\Common\Koan\_socket.pyd


[color=#E56717]========== Services (SafeList) ==========[/color]

SRV:[b]64bit:[/b] - [2020/04/01 00:42:53 | 000,913,640 | ---- | M] (McAfee, LLC) [Auto | Running] -- C:\Program Files\McAfee\WebAdvisor\servicehost.exe -- (McAfee WebAdvisor)
SRV:[b]64bit:[/b] - [2020/03/29 01:55:31 | 006,933,272 | ---- | M] (Malwarebytes) [Auto | Running] -- C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe -- (MBAMService)
SRV:[b]64bit:[/b] - [2020/03/12 00:42:33 | 002,180,408 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\workfolderssvc.dll -- (workfolderssvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:58 | 001,190,912 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll -- (DisplayEnhancementService)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:58 | 000,358,912 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dusmsvc.dll -- (DusmSvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:21 | 000,613,888 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:08 | 000,921,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:48 | 000,929,144 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\SecurityHealthService.exe -- (SecurityHealthService)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:45 | 000,097,792 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe -- (diagnosticshub.standardcollector.service)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:29 | 003,799,552 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\diagtrack.dll -- (DiagTrack)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:07 | 000,535,552 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\usosvc.dll -- (UsoSvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:02 | 000,263,168 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wpnservice.dll -- (WpnService)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:55 | 002,453,504 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\InstallService.dll -- (InstallService)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:47 | 001,027,000 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ClipSVC.dll -- (ClipSVC)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:46 | 002,157,056 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wlidsvc.dll -- (wlidsvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:43 | 003,708,928 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\AppXDeploymentServer.dll -- (AppXSvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:40 | 001,057,792 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wcmsvc.dll -- (Wcmsvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:32 | 000,878,080 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.Management.Service.dll -- (WManSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:38:54 | 000,749,568 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\FrameServer.dll -- (FrameServer)
SRV:[b]64bit:[/b] - [2020/02/13 01:38:35 | 000,407,040 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\DispBroker.Desktop.dll -- (DispBrokerDesktopSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:49 | 000,864,256 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\netlogon.dll -- (Netlogon)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:38 | 000,090,624 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:14 | 000,355,840 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WaaSMedicSvc.dll -- (WaaSMedicSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:04 | 001,602,560 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dosvc.dll -- (DoSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:47 | 000,157,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dssvc.dll -- (DsSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:46 | 000,646,656 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\cdpsvc.dll -- (CDPSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:37 | 000,735,744 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:35 | 000,184,832 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\AarSvc.dll -- (AarSvc)
SRV:[b]64bit:[/b] - [2020/02/06 07:23:30 | 001,737,992 | ---- | M] (McAfee, LLC.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe -- (ModuleCoreService)
SRV:[b]64bit:[/b] - [2020/02/05 15:28:32 | 000,758,864 | ---- | M] (McAfee, LLC) [Auto | Running] -- C:\Program Files\Common Files\McAfee\VSCore_20_1\mcapexe.exe -- (McAPExe)
SRV:[b]64bit:[/b] - [2020/02/04 15:38:52 | 001,373,912 | ---- | M] (McAfee, LLC.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe -- (PEFService)
SRV:[b]64bit:[/b] - [2020/01/26 03:33:16 | 002,687,856 | ---- | M] () [Auto | Running] -- C:\Program Files\Common Files\McAfee\CSP\3.4.105.0\\McCSPServiceHost.exe -- (mccspsvc)
SRV:[b]64bit:[/b] - [2020/01/17 00:54:43 | 000,083,968 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wiarpc.dll -- (WiaRpc)
SRV:[b]64bit:[/b] - [2020/01/08 23:02:10 | 000,639,048 | ---- | M] (McAfee, LLC) [On_Demand | Running] -- C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe -- (mfevtp)
SRV:[b]64bit:[/b] - [2020/01/08 23:02:10 | 000,639,048 | ---- | M] (McAfee, LLC) [Auto | Running] -- C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe -- (mfemms)
SRV:[b]64bit:[/b] - [2020/01/08 23:02:10 | 000,639,048 | ---- | M] (McAfee, LLC) [On_Demand | Stopped] -- C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe -- (mfefire)
SRV:[b]64bit:[/b] - [2019/12/12 01:25:27 | 000,034,816 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DevQueryBroker.dll -- (DevQueryBroker)
SRV:[b]64bit:[/b] - [2019/11/18 00:58:53 | 000,214,528 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DiagSvc.dll -- (diagsvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:58:32 | 000,061,240 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\hvhostsvc.dll -- (HvHost)
SRV:[b]64bit:[/b] - [2019/11/18 00:58:03 | 000,157,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\RMapi.dll -- (RmSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:57:24 | 000,649,728 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\DevicesFlowBroker.dll -- (DevicesFlowUserSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:57 | 000,524,800 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\cdpusersvc.dll -- (CDPUserSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:47 | 002,120,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WpcDesktopMonSvc.dll -- (WpcMonSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:43 | 001,070,080 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\BTAGService.dll -- (BTAGService)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:43 | 000,534,528 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Microsoft.Bluetooth.UserService.dll -- (BluetoothUserService)
SRV:[b]64bit:[/b] - [2019/11/07 02:42:27 | 000,742,912 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\RDXService.dll -- (RetailDemo)
SRV:[b]64bit:[/b] - [2019/11/07 02:41:19 | 000,986,112 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Spectrum.exe -- (spectrum)
SRV:[b]64bit:[/b] - [2019/11/07 02:41:19 | 000,472,576 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SharedRealitySvc.dll -- (SharedRealitySvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:40:59 | 001,122,816 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\CBDHSvc.dll -- (cbdhsvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:40:54 | 000,599,552 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SmsRouterSvc.dll -- (SmsRouter)
SRV:[b]64bit:[/b] - [2019/11/07 02:39:52 | 000,170,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcaSvc.dll -- (NcaSvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:42 | 000,236,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\psmsrv.dll -- (BrokerInfrastructure)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:36 | 001,158,656 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Unistore.dll -- (UnistoreSvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:20 | 000,957,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ngcsvc.dll -- (NgcSvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:20 | 000,810,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\NgcCtnrSvc.dll -- (NgcCtnrSvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:18 | 000,344,576 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\CapabilityAccessManager.dll -- (camsvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:18 | 000,096,768 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\tzautoupdate.dll -- (tzautoupdate)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:15 | 001,497,088 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TokenBroker.dll -- (TokenBroker)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:13 | 000,275,968 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SystemEventsBrokerServer.dll -- (SystemEventsBroker)
SRV:[b]64bit:[/b] - [2019/11/07 02:37:55 | 000,893,440 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\FlightSettings.dll -- (wisvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:37:52 | 000,236,032 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\tetheringservice.dll -- (icssvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:37:41 | 003,548,672 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV:[b]64bit:[/b] - [2019/03/19 21:32:45 | 000,384,512 | ---- | M] () [Disabled | Stopped] -- C:\Windows\SysNative\OpenSSH\ssh-agent.exe -- (ssh-agent)
SRV:[b]64bit:[/b] - [2019/03/19 13:46:39 | 000,683,008 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppReadiness.dll -- (AppReadiness)
SRV:[b]64bit:[/b] - [2019/03/19 13:46:39 | 000,465,920 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Windows.Devices.Picker.dll -- (DevicePickerUserSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:46:39 | 000,430,592 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WalletService.dll -- (WalletService)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:56 | 000,089,600 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\NcdAutoSetup.dll -- (NcdAutoSetup)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,311,808 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicvss)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,311,808 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicrdv)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicvmsession)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmictimesync)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicshutdown)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmickvpexchange)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicheartbeat)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicguestinterface)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,120,832 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\fhsvc.dll -- (fhsvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:53 | 000,013,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svsvc.dll -- (svsvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:50 | 000,316,928 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\TieringEngineService.exe -- (TieringEngineService)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:38 | 000,027,648 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wephostsvc.dll -- (WEPHOSTSVC)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:35 | 000,033,296 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\smphost.dll -- (smphost)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:34 | 000,177,152 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\ConsentUxClient.dll -- (ConsentUxUserSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:34 | 000,103,424 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PerceptionSimulation\PerceptionSimulationService.exe -- (perceptionsimulation)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 001,392,640 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\bcastdvruserservice.dll -- (BcastDVRUserService)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 001,268,224 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XboxNetApiSvc.dll -- (XboxNetApiSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 000,263,904 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SgrmBroker.exe -- (SgrmBroker)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 000,116,224 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\autotimesvc.dll -- (autotimesvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:04 | 001,264,128 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorDataService.exe -- (SensorDataService)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:00 | 000,178,688 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\PrintWorkflowService.dll -- (PrintWorkflowUserSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:47 | 000,079,872 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\efssvc.dll -- (EFS)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:47 | 000,058,368 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dmwappushsvc.dll -- (dmwappushservice)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:38 | 001,282,048 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\usermgr.dll -- (UserManager)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:36 | 000,336,896 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NetSetupSvc.dll -- (NetSetupSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,676,864 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsm.dll -- (LSM)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (WpnUserService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (UserDataSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (UnistoreSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (PrintWorkflowUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (PimIndexMaintenanceSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (OneSyncSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (MessagingService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DevicesFlowUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DevicePickerUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DeviceAssociationBrokerSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (ConsentUxUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (CDPUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (cbdhsvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (CaptureService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (BluetoothUserService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (BcastDVRUserService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (AarSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:30 | 000,859,632 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:30 | 000,200,192 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ScDeviceEnum.dll -- (ScDeviceEnum)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:30 | 000,128,000 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\CaptureService.dll -- (CaptureService)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:23 | 000,239,104 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\Windows.SharedPC.AccountManager.dll -- (shpamsvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,521,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll -- (EntAppSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,487,424 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorService.dll -- (SensorService)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,482,816 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\das.dll -- (DeviceAssociationService)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 005,244,200 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\Windows.StateRepository.dll -- (StateRepository)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 001,536,512 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\UserDataService.dll -- (UserDataSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,374,784 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ncbservice.dll -- (NcbService)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,269,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PushToInstall.dll -- (PushToInstall)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,190,464 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\PimIndexMaintenance.dll -- (PimIndexMaintenanceSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,082,432 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\WpnUserService.dll -- (WpnUserService)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,050,176 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\LicenseManagerSvc.dll -- (LicenseManager)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,047,104 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\lfsvc.dll -- (lfsvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:12 | 000,092,160 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\moshost.dll -- (MapsBroker)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:11 | 000,097,792 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\GraphicsPerfSvc.dll -- (GraphicsPerfSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:11 | 000,061,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.WARP.JITService.dll -- (WarpJITSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:09 | 001,270,784 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SEMgrSvc.dll -- (SEMgrSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:06 | 000,360,448 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\vaultsvc.dll -- (VaultSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:06 | 000,231,912 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\deviceaccess.dll -- (DeviceAssociationBrokerSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:04 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AJRouter.dll -- (AJRouter)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:03 | 000,265,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DeviceSetupManager.dll -- (DsmSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:03 | 000,172,032 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\embeddedmodesvc.dll -- (embeddedmode)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:01 | 000,172,032 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TimeBrokerServer.dll -- (TimeBrokerSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:57 | 000,380,120 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\CredentialEnrollmentManager.exe -- (CredentialEnrollmentManagerUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:57 | 000,380,120 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\CredentialEnrollmentManager.exe -- (CredentialEnrollmentManagerUserSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:55 | 000,740,352 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WFDSConMgrSvc.dll -- (WFDSConMgrSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:53 | 000,831,488 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NaturalAuth.dll -- (NaturalAuthentication)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,064,512 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ipxlatcfg.dll -- (IpxlatCfgSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:47 | 001,063,936 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XblAuthManager.dll -- (XblAuthManager)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:47 | 000,422,192 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\vac.dll -- (VacSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 001,390,080 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\lpasvc.dll -- (wlpasvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 001,263,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XblGameSave.dll -- (XblGameSave)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,943,616 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\PhoneService.dll -- (PhoneSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,394,752 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\MitigationClient.dll -- (TroubleshootingSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,382,976 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\BthAvctpSvc.dll -- (BthAvctpSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,317,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\LanguageOverlayServer.dll -- (LxpSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,088,064 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\MessagingService.dll -- (MessagingService)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,072,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\xboxgipsvc.dll -- (XboxGipSvc)
SRV:[b]64bit:[/b] - [2019/03/19 00:11:00 | 000,351,744 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\APHostService.dll -- (OneSyncSvc)
SRV:[b]64bit:[/b] - [2019/02/13 01:01:46 | 003,058,256 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe -- (ClickToRunSvc)
SRV:[b]64bit:[/b] - [2018/05/31 17:03:56 | 001,508,656 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe -- (ClientAnalyticsService)
SRV:[b]64bit:[/b] - [2017/05/04 22:38:58 | 000,278,616 | ---- | M] (Synaptics Incorporated) [Auto | Running] -- C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe -- (SynTPEnhService)
SRV:[b]64bit:[/b] - [2016/05/03 23:30:46 | 000,337,888 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Windows\SysNative\igfxCUIService.exe -- (igfxCUIService1.0.0.0)
SRV:[b]64bit:[/b] - [2013/09/04 13:20:16 | 000,466,504 | ---- | M] (TOSHIBA Corporation) [On_Demand | Stopped] -- C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe -- (TPCHSrv)
SRV:[b]64bit:[/b] - [2013/08/09 17:18:58 | 000,328,544 | ---- | M] (Toshiba Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\Teco\TecoService.exe -- (TOSHIBA eco Utility Service)
SRV:[b]64bit:[/b] - [2013/08/07 14:24:00 | 000,015,720 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV:[b]64bit:[/b] - [2013/07/31 12:15:06 | 000,053,864 | ---- | M] (TOSHIBA Corporation) [On_Demand | Stopped] -- C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe -- (TMachInfo)
SRV:[b]64bit:[/b] - [2012/12/10 04:12:22 | 000,201,872 | ---- | M] (Realtek Semiconductor) [Auto | Running] -- C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE -- (RtkAudioService)
SRV:[b]64bit:[/b] - [2012/04/20 14:16:12 | 000,635,104 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\iCLS Client\HeciServer.exe -- (Intel(R)
SRV:[b]64bit:[/b] - [2009/07/28 15:48:06 | 000,140,632 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\SysNative\TODDSrv.exe -- (TODDSrv)
SRV - [2020/03/22 20:56:57 | 003,294,680 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.6-0\NisSrv.exe -- (WdNisSvc)
SRV - [2020/03/22 20:56:57 | 000,103,168 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.6-0\MsMpEng.exe -- (WinDefend)
SRV - [2020/03/12 00:41:51 | 000,646,656 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV - [2020/03/12 00:41:38 | 001,729,024 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\InstallService.dll -- (InstallService)
SRV - [2020/03/11 06:45:25 | 000,224,456 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2019/11/18 00:58:03 | 000,700,416 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\BTAGService.dll -- (BTAGService)
SRV - [2019/11/07 02:40:38 | 000,072,704 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysWOW64\tzautoupdate.dll -- (tzautoupdate)
SRV - [2019/11/07 02:40:32 | 000,957,952 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\Unistore.dll -- (UnistoreSvc)
SRV - [2019/11/07 02:40:23 | 001,244,672 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\TokenBroker.dll -- (TokenBroker)
SRV - [2019/11/07 02:40:20 | 000,729,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\FlightSettings.dll -- (wisvc)
SRV - [2019/11/07 02:37:41 | 003,548,672 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV - [2019/03/19 13:46:39 | 000,338,432 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\Windows.Devices.Picker.dll -- (DevicePickerUserSvc)
SRV - [2019/03/19 13:45:58 | 000,029,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\smphost.dll -- (smphost)
SRV - [2019/03/19 13:45:30 | 000,141,312 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\PrintWorkflowService.dll -- (PrintWorkflowUserSvc)
SRV - [2019/03/19 13:45:19 | 000,553,896 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV - [2019/03/19 13:45:16 | 005,323,016 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\Windows.StateRepository.dll -- (StateRepository)
SRV - [2019/03/19 13:45:16 | 000,185,944 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\deviceaccess.dll -- (DeviceAssociationBrokerSvc)
SRV - [2016/05/03 23:30:46 | 000,299,488 | ---- | M] (Intel Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe -- (cphs)
SRV - [2015/01/08 09:20:42 | 000,013,312 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\SMITSC.exe -- (SMITS)
SRV - [2014/02/05 16:10:26 | 000,089,864 | ---- | M] (CyberLink Corp.) [Auto | Running] -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMP\CLHNServiceForToshiba.exe -- (CLHNServiceForToshiba)
SRV - [2014/02/05 16:09:43 | 000,375,560 | ---- | M] (CyberLink) [Auto | Running] -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSServer.exe -- (Toshiba Media Server Service)
SRV - [2014/02/05 16:09:42 | 000,134,920 | ---- | M] (CyberLink) [Auto | Running] -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSMonitorService.exe -- (Toshiba Media Server Monitor Service)
SRV - [2013/10/01 02:50:18 | 000,312,448 | ---- | M] (Windows (R) Win 7 DDK provider) [Auto | Running] -- C:\Program Files (x86)\Bluetooth Suite\AdminService.exe -- (AtherosSvc)
SRV - [2012/08/10 11:30:42 | 000,015,360 | ---- | M] (TOSHIBA CORPORATION) [Auto | Stopped] -- C:\Program Files (x86)\TOSHIBA\OEM Registration Program\OEMRegistrationProgram.exe -- (OEMRegistrationProgram)
SRV - [2012/07/17 14:57:22 | 000,365,376 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2012/07/17 14:57:20 | 000,277,824 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2012/06/27 12:47:02 | 000,129,856 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe -- (Intel(R)
SRV - [2012/06/25 10:57:14 | 000,166,720 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe -- (jhi_service)
SRV - [2012/03/16 15:17:12 | 000,227,280 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files (x86)\TOSHIBA\TKRTL\TPCHKarteSVC.exe -- (TPCHKarteSVC)
SRV - [2010/03/10 14:26:48 | 000,189,728 | ---- | M] (Protexis Inc.) [Auto | Running] -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)


[color=#E56717]========== Driver Services (SafeList) ==========[/color]

DRV:[b]64bit:[/b] - [2020/04/06 22:27:37 | 000,214,496 | ---- | M] (Malwarebytes) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\MbamChameleon.sys -- (MBAMChameleon)
DRV:[b]64bit:[/b] - [2020/04/06 22:27:35 | 000,248,968 | ---- | M] (Malwarebytes) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbamswissarmy.sys -- (MBAMSwissArmy)
DRV:[b]64bit:[/b] - [2020/03/29 01:55:31 | 000,020,936 | ---- | M] (Malwarebytes) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\MbamElam.sys -- (MbamElam)
DRV:[b]64bit:[/b] - [2020/03/22 20:56:57 | 000,391,392 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wd\WdFilter.sys -- (WdFilter)
DRV:[b]64bit:[/b] - [2020/03/22 20:56:57 | 000,059,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wd\WdNisDrv.sys -- (WdNisDrv)
DRV:[b]64bit:[/b] - [2020/03/22 20:56:57 | 000,045,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wd\WdBoot.sys -- (WdBoot)
DRV:[b]64bit:[/b] - [2020/03/12 00:42:31 | 000,032,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:[b]64bit:[/b] - [2020/03/12 00:41:22 | 000,040,960 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\afunix.sys -- (afunix)
DRV:[b]64bit:[/b] - [2020/03/12 00:41:21 | 000,135,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NdisImPlatform.sys -- (NdisImPlatform)
DRV:[b]64bit:[/b] - [2020/03/12 00:41:13 | 000,291,840 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ahcache.sys -- (ahcache)
DRV:[b]64bit:[/b] - [2020/03/12 00:40:16 | 000,457,216 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\cldflt.sys -- (CldFlt)
DRV:[b]64bit:[/b] - [2020/03/12 00:40:14 | 001,972,536 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refs.sys -- (ReFS)
DRV:[b]64bit:[/b] - [2020/03/12 00:40:06 | 000,201,744 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\wcifs.sys -- (wcifs)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:37 | 000,180,232 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\pdc.sys -- (pdc)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:36 | 000,337,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Acx01000.sys -- (Acx01000)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:36 | 000,250,880 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winnat.sys -- (WinNat)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:28 | 000,250,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:27 | 000,531,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBXHCI.SYS -- (USBXHCI)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:27 | 000,174,392 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storahci.sys -- (storahci)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:27 | 000,141,840 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stornvme.sys -- (stornvme)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:27 | 000,036,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthMini.SYS -- (BthMini)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:26 | 000,355,000 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\intelpep.sys -- (intelpep)
DRV:[b]64bit:[/b] - [2020/02/13 01:38:25 | 000,084,496 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hvservice.sys -- (hvservice)
DRV:[b]64bit:[/b] - [2020/02/13 01:37:50 | 000,400,696 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\clfs.sys -- (CLFS)
DRV:[b]64bit:[/b] - [2020/02/13 01:37:18 | 000,117,264 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bindflt.sys -- (bindflt)
DRV:[b]64bit:[/b] - [2020/02/13 01:36:35 | 000,296,760 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,997,800 | ---- | M] (McAfee, LLC) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfehidk.sys -- (mfehidk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,527,272 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeaack.sys -- (mfeaack)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,521,128 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfefirek.sys -- (mfefirek)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,380,840 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeavfk.sys -- (mfeavfk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,252,328 | ---- | M] (McAfee, LLC) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfewfpk.sys -- (mfewfpk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,116,856 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeplk.sys -- (mfeplk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,085,920 | ---- | M] (McAfee, LLC) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mfeelamk.sys -- (mfeelamk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,075,896 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\cfwids.sys -- (cfwids)
DRV:[b]64bit:[/b] - [2019/12/23 01:37:44 | 000,594,360 | ---- | M] (McAfee LLC.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfencbdc.sys -- (mfencbdc)
DRV:[b]64bit:[/b] - [2019/12/23 01:37:44 | 000,107,960 | ---- | M] (McAfee LLC.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mfencrk.sys -- (mfencrk)
DRV:[b]64bit:[/b] - [2019/12/12 01:25:33 | 000,986,936 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refsv1.sys -- (ReFSv1)
DRV:[b]64bit:[/b] - [2019/11/18 00:57:35 | 000,018,432 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\applockerfltr.sys -- (applockerfltr)
DRV:[b]64bit:[/b] - [2019/11/18 00:56:44 | 000,359,424 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\MbbCx.sys -- (MbbCx)
DRV:[b]64bit:[/b] - [2019/11/18 00:56:42 | 000,551,736 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Vid.sys -- (Vid)
DRV:[b]64bit:[/b] - [2019/11/18 00:56:41 | 000,657,424 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\spaceport.sys -- (spaceport)
DRV:[b]64bit:[/b] - [2019/11/07 02:39:23 | 000,205,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\winquic.sys -- (WinQuic)
DRV:[b]64bit:[/b] - [2019/11/07 02:39:12 | 000,225,080 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\WINDOWS\SysNative\drivers\wof.sys -- (Wof)
DRV:[b]64bit:[/b] - [2019/11/07 02:38:41 | 000,180,536 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\wfplwfs.sys -- (WFPLWFS)
DRV:[b]64bit:[/b] - [2019/11/07 02:38:21 | 000,182,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpioclx.sys -- (GPIOClx0101)
DRV:[b]64bit:[/b] - [2019/11/07 02:38:01 | 000,931,840 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdiWiFi.sys -- (wdiwifi)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:45 | 000,108,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\ufxchipidea.inf_amd64_624eef84faf426d6\UfxChipidea.sys -- (UfxChipidea)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,068,096 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\basicdisplay.inf_amd64_307898c750ba9e44\BasicDisplay.sys -- (BasicDisplay)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,064,000 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidspi.sys -- (hidspi)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,037,888 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\basicrender.inf_amd64_ba2a8de08ea0d469\BasicRender.sys -- (BasicRender)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,030,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\urschipidea.inf_amd64_86da23c455846f41\urschipidea.sys -- (UrsChipidea)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,028,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\urssynopsys.inf_amd64_7302ce5d1420ed71\urssynopsys.sys -- (UrsSynopsys)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\genericusbfn.inf_amd64_b9c53b80e63af230\genericusbfn.sys -- (genericusbfn)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:43 | 000,079,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uaspstor.sys -- (UASPStor)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:43 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\umbus.inf_amd64_e566af5dd9858a0e\umbus.sys -- (umbus)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:43 | 000,055,304 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storufs.sys -- (storufs)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:43 | 000,032,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\uefi.inf_amd64_4fcaf0fc6eaf7533\uefi.sys -- (UEFI)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:42 | 000,018,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\swenum.inf_amd64_1c567926e5b29133\swenum.sys -- (swenum)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:39 | 000,257,536 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaudio2.sys -- (usbaudio2)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:39 | 000,040,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_43ac632006e874bb\CompositeBus.sys -- (CompositeBus)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:38 | 000,324,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xboxgip.sys -- (xboxgip)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:38 | 000,231,936 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthA2dp.sys -- (BthA2dp)
DRV:[b]64bit:[/b] - [2019/06/04 04:13:34 | 000,217,912 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HipShieldK.sys -- (HipShieldK)
DRV:[b]64bit:[/b] - [2019/03/19 21:34:19 | 000,031,248 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WpdUpFltr.sys -- (WpdUpFltr)
DRV:[b]64bit:[/b] - [2019/03/19 21:34:17 | 000,076,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpatialGraphFilter.sys -- (SpatialGraphFilter)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:50 | 000,096,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\PktMon.sys -- (PktMon)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:50 | 000,063,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NDKPing.sys -- (NDKPing)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:38 | 000,085,520 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\EhStorClass.sys -- (EhStorClass)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 000,132,096 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\Ndu.sys -- (Ndu)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 000,089,096 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\SgrmAgent.sys -- (SgrmAgent)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:00 | 000,078,848 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mslldp.sys -- (MsLldp)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:00 | 000,022,016 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys -- (NdisVirtualBus)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:36 | 000,187,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NetAdapterCx.sys -- (NetAdapterCx)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:35 | 000,321,040 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\VerifierExt.sys -- (VerifierExt)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:35 | 000,034,320 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\WINDOWS\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:21 | 000,021,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdmCompanionFilter.sys -- (WdmCompanionFilter)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,311,096 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufx01000.sys -- (Ufx01000)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,186,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmTcpciCx.sys -- (UcmTcpciCx0101)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,170,808 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx2.sys -- (SerCx2)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,160,256 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmCx.sys -- (UcmCx0101)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,111,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmUcsiCx.sys -- (UcmUcsiCx0101)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,093,200 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\storqosflt.sys -- (storqosflt)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,085,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpbCx.sys -- (SpbCx)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,084,792 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx.sys -- (SerCx)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,075,752 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys -- (WindowsTrustedRT)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,074,552 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\urscx01000.sys -- (UrsCx01000)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,040,760 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\cnghwassist.sys -- (cnghwassist)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,025,600 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\portcfg.sys -- (portcfg)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshidumdf.sys -- (mshidumdf)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:16 | 000,092,672 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wcnfs.sys -- (wcnfs)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:16 | 000,058,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\condrv.sys -- (condrv)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:16 | 000,046,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\IndirectKmd.sys -- (IndirectKmd)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:16 | 000,028,672 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshwnclx.sys -- (HwNClx0101)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:01 | 000,070,456 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\bam.sys -- (bam)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:00 | 000,100,152 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\dam.sys -- (dam)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,244,024 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Ucx01000.sys -- (Ucx01000)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,136,712 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\acpiex.sys -- (acpiex)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,065,024 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,059,392 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\filecrypt.sys -- (FileCrypt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,054,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ipt.sys -- (IPT)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,051,200 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Udecx.sys -- (UdeCx)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,041,784 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\ramdisk.sys -- (Ramdisk)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:47 | 000,053,760 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mmcss.sys -- (MMCSS)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,056,632 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iorate.sys -- (iorate)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,008,704 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\gpuenergydrv.sys -- (GpuEnergyDrv)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,246,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netvsc.sys -- (netvsc)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,083,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpci.sys -- (vpci)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,066,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Synth3dVsc.sys -- (Synth3dVsc)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,058,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,032,568 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\hvcrash.sys -- (hvcrash)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,025,400 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hyperkbd.sys -- (hyperkbd)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,018,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgid.sys -- (vmgid)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,618,296 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBHUB3.SYS -- (USBHUB3)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,181,048 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufxsynopsys.sys -- (ufxsynopsys)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,103,736 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdstor.sys -- (sdstor)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,097,280 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys -- (BthLEEnum)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,054,784 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidi2c.sys -- (hidi2c)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,054,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpiowin32.sys -- (msgpiowin32)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,053,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidinterrupt.sys -- (hidinterrupt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,043,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\buttonconverter.sys -- (buttonconverter)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,042,000 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HyperVideo.sys -- (HyperVideo)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,041,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,034,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmUcsiAcpiClient.sys -- (UcmUcsiAcpiClient)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,032,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kdnic.sys -- (kdnic)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,027,136 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\npsvctrig.sys -- (npsvctrig)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,022,328 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgencounter.sys -- (gencounter)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,017,896 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys -- (WindowsTrustedRTProxy)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 001,866,768 | ---- | M] (Chelsio Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\cht4vx64.sys -- (cht4vbd)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 001,150,480 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mlx4_bus.sys -- (mlx4_bus)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,885,048 | ---- | M] (Intel Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\iaStorAVC.sys -- (iaStorAVC)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,566,800 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ibbus.sys -- (ibbus)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,535,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mausbhost.sys -- (mausbhost)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,158,520 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nvdimm.sys -- (nvdimm)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,153,616 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ndfltr.sys -- (ndfltr)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,151,352 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\scmbus.sys -- (scmbus)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,127,800 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pmem.sys -- (pmem)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,079,360 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,077,832 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winverbs.sys -- (WinVerbs)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,062,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mausbip.sys -- (mausbip)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,042,808 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bttflt.sys -- (bttflt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,039,936 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vhf.sys -- (vhf)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,037,928 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winmad.sys -- (WinMad)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,013,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpitime.sys -- (acpitime)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,012,800 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpipagr.sys -- (acpipagr)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:40 | 000,319
  • ちゃっくり
  • 2020/04/07 (Tue) 01:03:09
OTLログ(その2)


CREATERESTOREPOINT
Restore point Set: OTL Restore Point

[color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color]

[2020/04/06 22:41:38 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.exe
[2020/04/06 22:35:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\マカフィー
[2020/04/06 22:27:37 | 000,214,496 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamChameleon.sys
[2020/04/06 22:27:35 | 000,248,968 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbamswissarmy.sys
[2020/03/29 01:57:14 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\cache
[2020/03/29 01:57:00 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\mbam
[2020/03/29 01:56:30 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\mbamtray
[2020/03/29 01:56:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
[2020/03/29 01:55:50 | 000,020,936 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamElam.sys
[2020/03/29 01:55:48 | 000,153,312 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbae64.sys
[2020/03/29 01:54:39 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes
[2020/03/29 01:52:35 | 001,957,784 | ---- | C] (Malwarebytes) -- C:\Users\Owner\Desktop\MBSetup.exe
[2020/03/29 00:55:28 | 008,199,856 | ---- | C] (Malwarebytes) -- C:\Users\Owner\Desktop\adwcleaner_8.0.3.exe
[2020/03/23 02:30:39 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Thunderbird
[2020/03/23 02:30:39 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Thunderbird
[2020/03/23 02:30:32 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2020/03/23 02:30:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
[2020/03/23 02:30:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Thunderbird
[2020/03/23 01:35:32 | 000,000,000 | ---D | C] -- C:\Users\Owner\Desktop\メールのバックアップ
[2020/03/16 02:39:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Mozilla
[2020/03/13 02:49:02 | 000,000,000 | ---D | C] -- C:\Users\Owner\Desktop\lang
[2020/03/13 02:42:11 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Geek Uninstaller
[2020/03/13 02:25:15 | 001,610,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramCompositor.dll
[2020/03/13 02:25:12 | 025,444,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Hydrogen.dll
[2020/03/13 02:25:11 | 000,689,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CPFilters.dll
[2020/03/13 02:25:08 | 001,398,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2020/03/13 02:25:08 | 001,077,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2020/03/13 02:25:07 | 006,520,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2020/03/13 02:25:05 | 007,604,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2020/03/13 02:25:04 | 009,930,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2020/03/12 00:43:46 | 009,711,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2020/03/12 00:43:44 | 011,607,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2020/03/12 00:43:06 | 002,315,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2020/03/12 00:43:06 | 000,952,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DolbyDecMFT.dll
[2020/03/12 00:43:06 | 000,380,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSFlacDecoder.dll
[2020/03/12 00:43:06 | 000,239,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSFlacEncoder.dll
[2020/03/12 00:43:05 | 001,555,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll
[2020/03/12 00:43:05 | 001,417,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2020/03/12 00:43:05 | 001,012,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmpeg2srcsnk.dll
[2020/03/12 00:43:05 | 000,757,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfreadwrite.dll
[2020/03/12 00:43:04 | 001,867,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2020/03/12 00:43:04 | 001,108,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2020/03/12 00:43:03 | 001,098,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DolbyDecMFT.dll
[2020/03/12 00:42:57 | 019,812,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramWorld.dll
[2020/03/12 00:42:57 | 001,770,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2020/03/12 00:42:56 | 002,494,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2020/03/12 00:42:56 | 001,835,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2020/03/12 00:42:56 | 001,282,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfreadwrite.dll
[2020/03/12 00:42:56 | 000,444,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSFlacDecoder.dll
[2020/03/12 00:42:56 | 000,287,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSFlacEncoder.dll
[2020/03/12 00:42:55 | 002,956,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2020/03/12 00:42:55 | 002,072,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll
[2020/03/12 00:42:54 | 004,129,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2020/03/12 00:42:53 | 001,490,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2020/03/12 00:42:47 | 003,243,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.dll
[2020/03/12 00:42:47 | 000,701,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.Internal.dll
[2020/03/12 00:42:46 | 001,080,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpcore.dll
[2020/03/12 00:42:46 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msimsg.dll
[2020/03/12 00:42:45 | 000,604,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\odbc32.dll
[2020/03/12 00:42:45 | 000,063,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iemigplugin.dll
[2020/03/12 00:42:44 | 000,562,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2020/03/12 00:42:44 | 000,117,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakradiag.dll
[2020/03/12 00:42:43 | 000,105,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakrathunk.dll
[2020/03/12 00:42:42 | 005,911,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2020/03/12 00:42:42 | 000,175,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IndexedDbLegacy.dll
[2020/03/12 00:42:39 | 000,843,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webplatstorageserver.dll
[2020/03/12 00:42:39 | 000,667,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EdgeManager.dll
[2020/03/12 00:42:36 | 019,850,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2020/03/12 00:42:36 | 000,883,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MCRecvSrc.dll
[2020/03/12 00:42:36 | 000,525,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsecedit.dll
[2020/03/12 00:42:36 | 000,058,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\udhisapi.dll
[2020/03/12 00:42:36 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\upnpcont.exe
[2020/03/12 00:42:34 | 001,000,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.Internal.dll
[2020/03/12 00:42:34 | 000,078,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvSysprep.dll
[2020/03/12 00:42:33 | 004,348,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.dll
[2020/03/12 00:42:33 | 000,105,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkFolders.exe
[2020/03/12 00:42:32 | 002,180,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\workfolderssvc.dll
[2020/03/12 00:42:32 | 001,273,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcore.dll
[2020/03/12 00:42:32 | 000,835,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkfoldersControl.dll
[2020/03/12 00:42:32 | 000,225,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkFoldersShell.dll
[2020/03/12 00:42:31 | 001,540,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2020/03/12 00:42:31 | 001,214,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\reseteng.dll
[2020/03/12 00:42:31 | 000,097,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2020/03/12 00:42:31 | 000,042,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SysResetErr.exe
[2020/03/12 00:42:31 | 000,032,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\rdpvideominiport.sys
[2020/03/12 00:42:31 | 000,019,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.exe
[2020/03/12 00:42:30 | 002,224,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.dll
[2020/03/12 00:42:30 | 000,510,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\systemreset.exe
[2020/03/12 00:42:30 | 000,183,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngOnline.dll
[2020/03/12 00:42:30 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimsg.dll
[2020/03/12 00:42:29 | 004,580,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2020/03/12 00:42:28 | 000,710,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\odbc32.dll
[2020/03/12 00:42:28 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iemigplugin.dll
[2020/03/12 00:42:26 | 000,705,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2020/03/12 00:42:25 | 004,855,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2020/03/12 00:42:25 | 000,155,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2020/03/12 00:42:25 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakrathunk.dll
[2020/03/12 00:42:23 | 007,755,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2020/03/12 00:42:23 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IndexedDbLegacy.dll
[2020/03/12 00:42:19 | 000,923,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeManager.dll
[2020/03/12 00:42:18 | 001,319,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webplatstorageserver.dll
[2020/03/12 00:42:14 | 025,900,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2020/03/12 00:42:13 | 001,284,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werconcpl.dll
[2020/03/12 00:42:12 | 001,088,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MCRecvSrc.dll
[2020/03/12 00:42:12 | 000,668,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsecedit.dll
[2020/03/12 00:42:12 | 000,148,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MDMAppInstaller.exe
[2020/03/12 00:42:12 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseDesktopAppMgmtCSP.dll
[2020/03/12 00:42:11 | 001,218,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipUp.exe
[2020/03/12 00:42:11 | 000,669,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\computecore.dll
[2020/03/12 00:42:04 | 001,283,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2020/03/12 00:42:00 | 000,210,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcbloader.dll
[2020/03/12 00:41:59 | 000,783,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcblaunch.exe
[2020/03/12 00:41:59 | 000,068,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\udhisapi.dll
[2020/03/12 00:41:59 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\upnpcont.exe
[2020/03/12 00:41:58 | 001,190,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll
[2020/03/12 00:41:58 | 000,358,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmsvc.dll
[2020/03/12 00:41:58 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmapi.dll
[2020/03/12 00:41:58 | 000,037,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmtask.exe
[2020/03/12 00:41:57 | 003,860,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpltfm.dll
[2020/03/12 00:41:57 | 000,980,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpal.dll
[2020/03/12 00:41:57 | 000,915,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmcodecs.dll
[2020/03/12 00:41:57 | 000,732,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ortcengine.dll
[2020/03/12 00:41:57 | 000,055,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmmvrortc.dll
[2020/03/12 00:41:56 | 000,105,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\OpenWith.exe
[2020/03/12 00:41:55 | 000,516,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtrmgr.dll
[2020/03/12 00:41:55 | 000,214,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\scecli.dll
[2020/03/12 00:41:55 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtm.dll
[2020/03/12 00:41:55 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtprio.dll
[2020/03/12 00:41:54 | 001,031,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XpsPrint.dll
[2020/03/12 00:41:54 | 000,251,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XpsDocumentTargetPrint.dll
[2020/03/12 00:41:54 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drivers\afunix.sys
[2020/03/12 00:41:53 | 000,327,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2020/03/12 00:41:53 | 000,251,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2020/03/12 00:41:53 | 000,166,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MicrosoftAccountTokenProvider.dll
[2020/03/12 00:41:53 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msauserext.dll
[2020/03/12 00:41:51 | 001,458,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2020/03/12 00:41:51 | 001,413,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2020/03/12 00:41:51 | 000,895,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2020/03/12 00:41:51 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DMAlertListener.ProxyStub.dll
[2020/03/12 00:41:50 | 000,646,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Management.dll
[2020/03/12 00:41:50 | 000,199,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wermgr.exe
[2020/03/12 00:41:50 | 000,136,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\omadmapi.dll
[2020/03/12 00:41:50 | 000,130,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmcmnutils.dll
[2020/03/12 00:41:50 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\enterpriseresourcemanager.dll
[2020/03/12 00:41:50 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf3216.dll
[2020/03/12 00:41:50 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\werdiagcontroller.dll
[2020/03/12 00:41:49 | 000,868,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windowsperformancerecordercontrol.dll
[2020/03/12 00:41:49 | 000,680,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wer.dll
[2020/03/12 00:41:49 | 000,193,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\weretw.dll
[2020/03/12 00:41:48 | 002,584,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\combase.dll
[2020/03/12 00:41:48 | 000,892,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WinTypes.dll
[2020/03/12 00:41:48 | 000,307,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wincorlib.dll
[2020/03/12 00:41:47 | 000,935,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Taskmgr.exe
[2020/03/12 00:41:47 | 000,654,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\uReFS.dll
[2020/03/12 00:41:47 | 000,010,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchTM.exe
[2020/03/12 00:41:46 | 001,264,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.dll
[2020/03/12 00:41:45 | 002,800,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2020/03/12 00:41:45 | 000,469,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2020/03/12 00:41:45 | 000,324,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32k.sys
[2020/03/12 00:41:45 | 000,089,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32u.dll
[2020/03/12 00:41:44 | 002,740,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\directml.dll
[2020/03/12 00:41:44 | 001,985,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.appcore.dll
[2020/03/12 00:41:44 | 000,748,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Security.Authentication.OnlineId.dll
[2020/03/12 00:41:44 | 000,668,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2020/03/12 00:41:44 | 000,120,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\profext.dll
[2020/03/12 00:41:38 | 006,084,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2020/03/12 00:41:38 | 002,875,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\esent.dll
[2020/03/12 00:41:38 | 000,179,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallServiceTasks.dll
[2020/03/12 00:41:37 | 002,561,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2020/03/12 00:41:37 | 001,729,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallService.dll
[2020/03/12 00:41:37 | 001,260,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpsharercom.dll
[2020/03/12 00:41:36 | 002,305,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2020/03/12 00:41:36 | 000,299,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2020/03/12 00:41:36 | 000,283,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2020/03/12 00:41:36 | 000,160,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssph.dll
[2020/03/12 00:41:35 | 000,599,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActivationManager.dll
[2020/03/12 00:41:35 | 000,113,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssitlb.dll
[2020/03/12 00:41:35 | 000,107,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GraphicsCapture.dll
[2020/03/12 00:41:35 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msscntrs.dll
[2020/03/12 00:41:34 | 002,021,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIAutomationCore.dll
[2020/03/12 00:41:34 | 000,526,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wlidprov.dll
[2020/03/12 00:41:34 | 000,279,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxAllUserStore.dll
[2020/03/12 00:41:34 | 000,235,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmWmiPl.dll
[2020/03/12 00:41:34 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManMigrationPlugin.dll
[2020/03/12 00:41:34 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmRes.dll
[2020/03/12 00:41:34 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmprovhost.exe
[2020/03/12 00:41:34 | 000,036,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManHTTPConfig.exe
[2020/03/12 00:41:34 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAgent.dll
[2020/03/12 00:41:34 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmplpxy.dll
[2020/03/12 00:41:33 | 005,112,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2020/03/12 00:41:33 | 000,143,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAuto.dll
[2020/03/12 00:41:33 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchWinApp.exe
[2020/03/12 00:41:32 | 000,627,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicensingWinRT.dll
[2020/03/12 00:41:32 | 000,213,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeManagerObj.dll
[2020/03/12 00:41:32 | 000,068,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DeviceReactivation.dll
[2020/03/12 00:41:32 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sxstrace.exe
[2020/03/12 00:41:31 | 000,287,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcomapi.dll
[2020/03/12 00:41:31 | 000,168,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeHelper.dll
[2020/03/12 00:41:31 | 000,087,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3api.dll
[2020/03/12 00:41:31 | 000,087,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3msm.dll
[2020/03/12 00:41:30 | 003,971,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2020/03/12 00:41:30 | 000,836,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCoreProvisioning.dll
[2020/03/12 00:41:30 | 000,042,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tbs.dll
[2020/03/12 00:41:30 | 000,003,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCertResources.dll
[2020/03/12 00:41:29 | 000,814,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comdlg32.dll
[2020/03/12 00:41:28 | 000,595,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll
[2020/03/12 00:41:28 | 000,277,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\scecli.dll
[2020/03/12 00:41:27 | 000,680,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vpnike.dll
[2020/03/12 00:41:26 | 000,562,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtrmgr.dll
[2020/03/12 00:41:26 | 000,179,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtm.dll
[2020/03/12 00:41:26 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtprio.dll
[2020/03/12 00:41:23 | 001,688,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XpsPrint.dll
[2020/03/12 00:41:23 | 000,355,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XpsDocumentTargetPrint.dll
[2020/03/12 00:41:22 | 001,412,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettings.Handlers.dll
[2020/03/12 00:41:22 | 000,518,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2020/03/12 00:41:22 | 000,181,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\notepad.exe
[2020/03/12 00:41:22 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceUpdateAgent.dll
[2020/03/12 00:41:22 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnpclean.dll
[2020/03/12 00:41:22 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\afunix.sys
[2020/03/12 00:41:21 | 000,613,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netprofmsvc.dll
[2020/03/12 00:41:21 | 000,135,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\NdisImPlatform.sys
[2020/03/12 00:41:21 | 000,133,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ImplatSetup.dll
[2020/03/12 00:41:21 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\npmproxy.dll
[2020/03/12 00:41:21 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmproxy.dll
[2020/03/12 00:41:21 | 000,017,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmsprep.dll
[2020/03/12 00:41:13 | 000,291,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ahcache.sys
[2020/03/12 00:41:13 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AxInstUI.exe
[2020/03/12 00:41:13 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msauserext.dll
[2020/03/12 00:41:12 | 000,734,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpksetup.exe
[2020/03/12 00:41:12 | 000,443,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
[2020/03/12 00:41:12 | 000,179,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LanguageComponentsInstaller.dll
[2020/03/12 00:41:12 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpremove.exe
[2020/03/12 00:41:12 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MUILanguageCleanup.dll
[2020/03/12 00:41:12 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LangCleanupSysprepAction.dll
[2020/03/12 00:41:12 | 000,010,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpksetupproxyserv.dll
[2020/03/12 00:41:11 | 000,308,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msIso.dll
[2020/03/12 00:41:09 | 001,697,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2020/03/12 00:41:09 | 001,097,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2020/03/12 00:41:08 | 001,647,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2020/03/12 00:41:08 | 000,921,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Management.dll
[2020/03/12 00:41:08 | 000,898,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MdmDiagnostics.dll
[2020/03/12 00:41:08 | 000,330,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmclient.exe
[2020/03/12 00:41:08 | 000,164,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmapi.dll
[2020/03/12 00:41:08 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceMetadataRetrievalClient.dll
[2020/03/12 00:41:08 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterpriseresourcemanager.dll
[2020/03/12 00:41:08 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMAlertListener.ProxyStub.dll
[2020/03/12 00:41:07 | 001,835,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterprisecsps.dll
[2020/03/12 00:41:07 | 000,329,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DiagnosticLogCSP.dll
[2020/03/12 00:41:07 | 000,165,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmcmnutils.dll
[2020/03/12 00:40:48 | 000,320,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthAgent.dll
[2020/03/12 00:40:48 | 000,063,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthHost.exe
[2020/03/12 00:40:47 | 000,929,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthService.exe
[2020/03/12 00:40:47 | 000,107,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthProxyStub.dll
[2020/03/12 00:40:46 | 000,845,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2020/03/12 00:40:45 | 000,098,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\crashdmp.sys
[2020/03/12 00:40:45 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf3216.dll
[2020/03/12 00:40:45 | 000,008,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimg32.dll
[2020/03/12 00:40:34 | 000,477,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS
[2020/03/12 00:40:32 | 002,768,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2020/03/12 00:40:32 | 000,605,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sechost.dll
[2020/03/12 00:40:32 | 000,133,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profapi.dll
[2020/03/12 00:40:30 | 001,999,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2020/03/12 00:40:29 | 000,877,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wer.dll
[2020/03/12 00:40:29 | 000,248,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\weretw.dll
[2020/03/12 00:40:29 | 000,221,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wermgr.exe
[2020/03/12 00:40:29 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\utcutil.dll
[2020/03/12 00:40:29 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werdiagcontroller.dll
[2020/03/12 00:40:28 | 003,799,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2020/03/12 00:40:28 | 001,153,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windowsperformancerecordercontrol.dll
[2020/03/12 00:40:28 | 000,796,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oleaut32.dll
[2020/03/12 00:40:28 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pacjsworker.exe
[2020/03/12 00:40:27 | 003,371,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\combase.dll
[2020/03/12 00:40:27 | 001,394,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinTypes.dll
[2020/03/12 00:40:27 | 000,435,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wincorlib.dll
[2020/03/12 00:40:27 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchWinApp.exe
[2020/03/12 00:40:26 | 006,436,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2020/03/12 00:40:25 | 001,260,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2020/03/12 00:40:25 | 000,741,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicensingWinRT.dll
[2020/03/12 00:40:25 | 000,636,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sxs.dll
[2020/03/12 00:40:25 | 000,234,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2020/03/12 00:40:25 | 000,177,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeHelper.dll
[2020/03/12 00:40:25 | 000,089,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceReactivation.dll
[2020/03/12 00:40:25 | 000,036,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sxstrace.exe
[2020/03/12 00:40:24 | 001,743,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2020/03/12 00:40:24 | 000,460,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slui.exe
[2020/03/12 00:40:24 | 000,353,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppwinob.dll
[2020/03/12 00:40:24 | 000,307,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppcomapi.dll
[2020/03/12 00:40:23 | 000,578,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SppExtComObj.Exe
[2020/03/12 00:40:21 | 004,898,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpltfm.dll
[2020/03/12 00:40:21 | 001,354,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpal.dll
[2020/03/12 00:40:21 | 001,091,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmcodecs.dll
[2020/03/12 00:40:21 | 001,032,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ortcengine.dll
[2020/03/12 00:40:21 | 000,056,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmmvrortc.dll
[2020/03/12 00:40:18 | 000,120,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OpenWith.exe
[2020/03/12 00:40:17 | 003,552,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2020/03/12 00:40:17 | 001,396,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ole32.dll
[2020/03/12 00:40:17 | 000,974,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uDWM.dll
[2020/03/12 00:40:16 | 001,366,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2020/03/12 00:40:16 | 001,182,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2020/03/12 00:40:16 | 000,457,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cldflt.sys
[2020/03/12 00:40:15 | 001,757,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2020/03/12 00:40:15 | 001,513,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2020/03/12 00:40:14 | 000,988,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\refsutil.exe
[2020/03/12 00:40:14 | 000,765,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uReFS.dll
[2020/03/12 00:40:13 | 001,972,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\refs.sys
[2020/03/12 00:40:13 | 001,071,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Taskmgr.exe
[2020/03/12 00:40:13 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchTM.exe
[2020/03/12 00:40:13 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tier2punctuations.dll
[2020/03/12 00:40:12 | 004,048,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SRH.dll
[2020/03/12 00:40:12 | 000,838,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Language.dll
[2020/03/12 00:40:09 | 006,168,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.pcshell.dll
[2020/03/12 00:40:08 | 004,140,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsThresholdAdminFlowUI.dll
[2020/03/12 00:40:08 | 000,522,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsAdminFlows.exe
[2020/03/12 00:40:08 | 000,459,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotifyIcon.exe
[2020/03/12 00:40:08 | 000,448,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsEnvironment.Desktop.dll
[2020/03/12 00:40:08 | 000,118,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Taskbar.dll
[2020/03/12 00:40:07 | 001,823,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.dll
[2020/03/12 00:40:07 | 001,480,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocoreworker.exe
[2020/03/12 00:40:07 | 001,083,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2020/03/12 00:40:07 | 000,605,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2020/03/12 00:40:07 | 000,568,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.UXRes.dll
[2020/03/12 00:40:07 | 000,535,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usosvc.dll
[2020/03/12 00:40:06 | 000,678,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2020/03/12 00:40:06 | 000,638,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MBMediaManager.dll
[2020/03/12 00:40:06 | 000,201,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wcifs.sys
[2020/03/12 00:40:06 | 000,024,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wci.dll
[2020/03/12 00:40:05 | 003,728,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2020/03/12 00:40:05 | 000,127,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32u.dll
[2020/03/12 00:40:02 | 001,657,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\user32.dll
[2020/03/12 00:40:02 | 001,609,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2020/03/12 00:40:02 | 000,263,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnservice.dll
[2020/03/12 00:40:01 | 000,568,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnprv.dll
[2020/03/12 00:40:01 | 000,258,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VPNv2CSP.dll
[2020/03/12 00:39:58 | 000,146,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profext.dll
[2020/03/12 00:39:57 | 000,908,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2020/03/12 00:39:56 | 007,905,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2020/03/12 00:39:56 | 003,260,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\esent.dll
[2020/03/12 00:39:56 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallServiceTasks.dll
[2020/03/12 00:39:55 | 002,453,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallService.dll
[2020/03/12 00:39:55 | 001,481,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpsharercom.dll
[2020/03/12 00:39:55 | 000,642,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TextInputFramework.dll
[2020/03/12 00:39:55 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputLocaleManager.dll
[2020/03/12 00:39:54 | 000,916,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Core.TextInput.dll
[2020/03/12 00:39:54 | 000,087,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditBufferTestHook.dll
[2020/03/12 00:39:54 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WordBreakers.dll
[2020/03/12 00:39:53 | 004,471,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputService.dll
[2020/03/12 00:39:53 | 003,263,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2020/03/12 00:39:52 | 002,870,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2020/03/12 00:39:52 | 000,392,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2020/03/12 00:39:52 | 000,368,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2020/03/12 00:39:52 | 000,204,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssph.dll
[2020/03/12 00:39:52 | 000,147,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2020/03/12 00:39:51 | 001,764,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsCodecs.dll
[2020/03/12 00:39:51 | 000,945,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxgi.dll
[2020/03/12 00:39:51 | 000,401,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2020/03/12 00:39:51 | 000,240,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFilterHost.exe
[2020/03/12 00:39:51 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GraphicsCapture.dll
[2020/03/12 00:39:51 | 000,128,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssitlb.dll
[2020/03/12 00:39:51 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msscntrs.dll
[2020/03/12 00:39:49 | 002,715,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2020/03/12 00:39:49 | 000,874,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2020/03/12 00:39:49 | 000,802,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bisrv.dll
[2020/03/12 00:39:49 | 000,441,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2020/03/12 00:39:49 | 000,282,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ngcpopkeysrv.dll
[2020/03/12 00:39:49 | 000,265,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdd.dll
[2020/03/12 00:39:48 | 003,143,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\directml.dll
[2020/03/12 00:39:47 | 002,474,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2020/03/12 00:39:47 | 001,027,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipSVC.dll
[2020/03/12 00:39:47 | 000,914,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Security.Authentication.OnlineId.dll
[2020/03/12 00:39:46 | 002,522,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIAutomationCore.dll
[2020/03/12 00:39:46 | 002,157,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidsvc.dll
[2020/03/12 00:39:46 | 000,749,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActivationManager.dll
[2020/03/12 00:39:46 | 000,649,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidprov.dll
[2020/03/12 00:39:45 | 001,149,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ApplyTrustOffline.exe
[2020/03/12 00:39:45 | 000,433,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountExtension.dll
[2020/03/12 00:39:45 | 000,273,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountCloudAP.dll
[2020/03/12 00:39:45 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountTokenProvider.dll
[2020/03/12 00:39:45 | 000,201,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXApplicabilityBlob.dll
[2020/03/12 00:39:45 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CustomInstallExec.exe
[2020/03/12 00:39:45 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSAProfileNotificationHandler.dll
[2020/03/12 00:39:44 | 002,289,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2020/03/12 00:39:44 | 001,751,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2020/03/12 00:39:43 | 003,708,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2020/03/12 00:39:43 | 000,338,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxAllUserStore.dll
[2020/03/12 00:39:43 | 000,285,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmWmiPl.dll
[2020/03/12 00:39:43 | 000,084,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSManMigrationPlugin.dll
[2020/03/12 00:39:43 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmRes.dll
[2020/03/12 00:39:43 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsmprovhost.exe
[2020/03/12 00:39:43 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSManHTTPConfig.exe
[2020/03/12 00:39:43 | 000,032,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmAgent.dll
[2020/03/12 00:39:43 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsmplpxy.dll
[2020/03/12 00:39:42 | 000,833,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pkeyhelper.dll
[2020/03/12 00:39:42 | 000,239,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vdsbas.dll
[2020/03/12 00:39:42 | 000,174,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmAuto.dll
[2020/03/12 00:39:42 | 000,066,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlrmdr.exe
[2020/03/12 00:39:42 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mpnotify.exe
[2020/03/12 00:39:41 | 000,103,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3msm.dll
[2020/03/12 00:39:41 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3api.dll
[2020/03/12 00:39:41 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiredNetworkCSP.dll
[2020/03/12 00:39:40 | 004,622,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2020/03/12 00:39:40 | 001,057,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmsvc.dll
[2020/03/12 00:39:40 | 000,782,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifinetworkmanager.dll
[2020/03/12 00:39:40 | 000,259,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmcsp.dll
[2020/03/12 00:39:40 | 000,128,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifitask.exe
[2020/03/12 00:39:40 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cellulardatacapabilityhandler.dll
[2020/03/12 00:39:39 | 000,048,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tbs.dll
[2020/03/12 00:39:39 | 000,029,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tbs.sys
[2020/03/12 00:39:39 | 000,003,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCertResources.dll
[2020/03/12 00:39:38 | 001,092,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCoreProvisioning.dll
[2020/03/12 00:39:38 | 000,379,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provengine.dll
[2020/03/12 00:39:38 | 000,294,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provops.dll
[2020/03/12 00:39:38 | 000,271,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provhandlers.dll
[2020/03/12 00:39:38 | 000,232,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provisioningcsp.dll
[2020/03/12 00:39:38 | 000,141,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provpackageapidll.dll
[2020/03/12 00:39:38 | 000,097,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provdatastore.dll
[2020/03/12 00:39:38 | 000,091,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvPluginEng.dll
[2020/03/12 00:39:38 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RemovableMediaProvisioningPlugin.dll
[2020/03/12 00:39:38 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Provisioning.ProxyStub.dll
[2020/03/12 00:39:37 | 001,180,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll
[2020/03/12 00:39:37 | 000,863,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32spl.dll
[2020/03/12 00:39:37 | 000,540,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winspool.drv
[2020/03/12 00:39:37 | 000,291,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceDirectoryClient.dll
[2020/03/12 00:39:37 | 000,233,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCore.dll
[2020/03/12 00:39:37 | 000,180,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pdc.sys
[2020/03/12 00:39:37 | 000,120,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCsp.dll
[2020/03/12 00:39:37 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NFCProvisioningPlugin.dll
[2020/03/12 00:39:37 | 000,089,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BarcodeProvisioningPlugin.dll
[2020/03/12 00:39:37 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provtool.exe
[2020/03/12 00:39:37 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FaxPrinterInstaller.dll
[2020/03/12 00:39:36 | 000,637,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storport.sys
[2020/03/12 00:39:36 | 000,337,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\Acx01000.sys
[2020/03/12 00:39:36 | 000,250,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\winnat.sys
[2020/03/12 00:39:36 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TetheringMgr.dll
[2020/03/12 00:39:36 | 000,138,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TelephonyInteractiveUser.dll
[2020/03/12 00:39:36 | 000,131,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DTUHandler.exe
[2020/03/12 00:39:36 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
[2020/03/12 00:39:36 | 000,067,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsManagementServiceWinRt.ProxyStub.dll
[2020/03/12 00:39:36 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilotdiag.dll
[2020/03/12 00:39:36 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TelephonyInteractiveUserRes.dll
[2020/03/12 00:39:32 | 000,878,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Service.dll
[2020/03/12 00:39:32 | 000,108,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanprotdim.dll
[2020/03/12 00:39:32 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilot.dll
[2020/03/12 00:39:32 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\KNetPwrDepBroker.sys
[2020/03/12 00:39:28 | 000,250,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tpm.sys
[2020/03/12 00:39:28 | 000,028,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmbuspipe.dll
[2020/03/12 00:39:27 | 000,531,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBXHCI.SYS
[2020/03/12 00:39:27 | 000,141,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\stornvme.sys
[2020/03/12 00:39:27 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\BthMini.SYS
[2020/03/12 00:39:26 | 000,222,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ataport.sys
[2020/03/12 00:39:26 | 000,174,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storahci.sys
[2020/03/12 00:39:26 | 000,056,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pciidex.sys
[2020/03/12 00:39:25 | 000,355,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\intelpep.sys
[2020/03/12 00:09:05 | 000,492,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\poqexec.exe
[2020/03/12 00:09:03 | 000,390,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\poqexec.exe
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\SysNative\drivers\*.tmp files -> C:\WINDOWS\SysNative\drivers\*.tmp -> ]
  • ちゃっくり
  • 2020/04/07 (Tue) 01:09:19
OTLログ(その3)

[color=#E56717]========== Files - Modified Within 30 Days ==========[/color]

[2020/04/06 22:41:38 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.exe
[2020/04/06 22:29:28 | 000,067,584 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2020/04/06 22:27:37 | 000,214,496 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamChameleon.sys
[2020/04/06 22:27:35 | 000,248,968 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbamswissarmy.sys
[2020/04/06 22:27:27 | 268,435,456 | -HS- | M] () -- C:\swapfile.sys
[2020/04/06 22:27:26 | 3387,408,384 | -HS- | M] () -- C:\hiberfil.sys
[2020/04/06 01:45:05 | 000,000,214 | ---- | M] () -- C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job
[2020/03/29 22:14:13 | 001,453,622 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2020/03/29 22:14:13 | 000,702,820 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat
[2020/03/29 22:14:13 | 000,482,994 | ---- | M] () -- C:\WINDOWS\SysNative\perfh011.dat
[2020/03/29 22:14:13 | 000,134,062 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat
[2020/03/29 22:14:13 | 000,133,094 | ---- | M] () -- C:\WINDOWS\SysNative\perfc011.dat
[2020/03/29 01:56:24 | 000,002,032 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2020/03/29 01:55:36 | 000,153,312 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbae64.sys
[2020/03/29 01:55:31 | 000,020,936 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamElam.sys
[2020/03/29 01:52:35 | 001,957,784 | ---- | M] (Malwarebytes) -- C:\Users\Owner\Desktop\MBSetup.exe
[2020/03/29 00:55:28 | 008,199,856 | ---- | M] (Malwarebytes) -- C:\Users\Owner\Desktop\adwcleaner_8.0.3.exe
[2020/03/28 04:01:27 | 000,003,420 | ---- | M] () -- C:\Users\Owner\Desktop\ccleaner.ini
[2020/03/25 02:06:18 | 000,000,017 | ---- | M] () -- C:\Users\Owner\AppData\Local\resmon.resmoncfg
[2020/03/23 02:30:34 | 000,001,281 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
[2020/03/22 20:56:57 | 000,391,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdFilter.sys
[2020/03/22 20:56:57 | 000,059,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdNisDrv.sys
[2020/03/22 20:56:57 | 000,045,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdBoot.sys
[2020/03/13 02:49:16 | 000,000,010 | ---- | M] () -- C:\Users\Owner\Desktop\portable.dat
[2020/03/13 02:49:02 | 022,256,824 | ---- | M] (Piriform Software Ltd) -- C:\Users\Owner\Desktop\CCleaner64.exe
[2020/03/13 02:49:00 | 018,233,016 | ---- | M] (Piriform Software Ltd) -- C:\Users\Owner\Desktop\CCleaner.exe
[2020/03/13 02:45:39 | 000,000,998 | ---- | M] () -- C:\Users\Owner\Desktop\ccsetup564.zip - ショートカット.lnk
[2020/03/13 02:41:30 | 000,000,940 | ---- | M] () -- C:\Users\Owner\Desktop\geek.zip - ショートカット.lnk
[2020/03/13 02:25:15 | 025,444,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Hydrogen.dll
[2020/03/13 02:25:15 | 001,610,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramCompositor.dll
[2020/03/13 02:25:12 | 000,689,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CPFilters.dll
[2020/03/13 02:25:08 | 001,398,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2020/03/13 02:25:08 | 001,077,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2020/03/13 02:25:07 | 006,520,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2020/03/13 02:25:06 | 007,604,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2020/03/13 02:25:05 | 009,930,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2020/03/13 01:02:16 | 000,480,992 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2020/03/12 00:43:47 | 009,711,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2020/03/12 00:43:45 | 011,607,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2020/03/12 00:43:07 | 000,952,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DolbyDecMFT.dll
[2020/03/12 00:43:06 | 002,315,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2020/03/12 00:43:06 | 001,417,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2020/03/12 00:43:06 | 000,380,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSFlacDecoder.dll
[2020/03/12 00:43:06 | 000,239,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSFlacEncoder.dll
[2020/03/12 00:43:05 | 001,867,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2020/03/12 00:43:05 | 001,555,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll
[2020/03/12 00:43:05 | 001,012,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmpeg2srcsnk.dll
[2020/03/12 00:43:05 | 000,757,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfreadwrite.dll
[2020/03/12 00:43:04 | 001,108,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2020/03/12 00:43:04 | 001,098,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DolbyDecMFT.dll
[2020/03/12 00:42:59 | 019,812,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramWorld.dll
[2020/03/12 00:42:57 | 002,494,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2020/03/12 00:42:57 | 001,770,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2020/03/12 00:42:56 | 001,835,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2020/03/12 00:42:56 | 001,282,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfreadwrite.dll
[2020/03/12 00:42:56 | 000,444,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSFlacDecoder.dll
[2020/03/12 00:42:56 | 000,287,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSFlacEncoder.dll
[2020/03/12 00:42:55 | 002,956,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2020/03/12 00:42:55 | 002,072,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll
[2020/03/12 00:42:54 | 004,129,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2020/03/12 00:42:53 | 001,490,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2020/03/12 00:42:47 | 003,243,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.dll
[2020/03/12 00:42:47 | 000,701,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.Internal.dll
[2020/03/12 00:42:46 | 001,080,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpcore.dll
[2020/03/12 00:42:46 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msimsg.dll
[2020/03/12 00:42:45 | 000,604,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\odbc32.dll
[2020/03/12 00:42:45 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iemigplugin.dll
[2020/03/12 00:42:44 | 000,562,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2020/03/12 00:42:44 | 000,117,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakradiag.dll
[2020/03/12 00:42:43 | 005,911,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2020/03/12 00:42:43 | 000,105,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakrathunk.dll
[2020/03/12 00:42:42 | 000,175,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IndexedDbLegacy.dll
[2020/03/12 00:42:39 | 019,850,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2020/03/12 00:42:39 | 000,843,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webplatstorageserver.dll
[2020/03/12 00:42:39 | 000,667,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EdgeManager.dll
[2020/03/12 00:42:36 | 000,883,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MCRecvSrc.dll
[2020/03/12 00:42:36 | 000,525,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsecedit.dll
[2020/03/12 00:42:36 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\udhisapi.dll
[2020/03/12 00:42:36 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\upnpcont.exe
[2020/03/12 00:42:34 | 004,348,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.dll
[2020/03/12 00:42:34 | 001,000,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.Internal.dll
[2020/03/12 00:42:34 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvSysprep.dll
[2020/03/12 00:42:33 | 002,180,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\workfolderssvc.dll
[2020/03/12 00:42:33 | 000,105,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkFolders.exe
[2020/03/12 00:42:32 | 002,031,104 | ---- | M] () -- C:\WINDOWS\SysNative\rdpnano.dll
[2020/03/12 00:42:32 | 001,273,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcore.dll
[2020/03/12 00:42:32 | 000,835,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkfoldersControl.dll
[2020/03/12 00:42:32 | 000,225,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkFoldersShell.dll
[2020/03/12 00:42:31 | 001,540,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2020/03/12 00:42:31 | 001,214,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\reseteng.dll
[2020/03/12 00:42:31 | 000,097,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2020/03/12 00:42:31 | 000,042,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SysResetErr.exe
[2020/03/12 00:42:31 | 000,032,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\rdpvideominiport.sys
[2020/03/12 00:42:31 | 000,019,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.exe
[2020/03/12 00:42:30 | 004,580,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2020/03/12 00:42:30 | 002,224,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.dll
[2020/03/12 00:42:30 | 000,510,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\systemreset.exe
[2020/03/12 00:42:30 | 000,183,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngOnline.dll
[2020/03/12 00:42:30 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimsg.dll
[2020/03/12 00:42:28 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\odbc32.dll
[2020/03/12 00:42:28 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iemigplugin.dll
[2020/03/12 00:42:26 | 004,855,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2020/03/12 00:42:26 | 000,705,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2020/03/12 00:42:25 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2020/03/12 00:42:25 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakrathunk.dll
[2020/03/12 00:42:24 | 007,755,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2020/03/12 00:42:23 | 000,227,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IndexedDbLegacy.dll
[2020/03/12 00:42:19 | 001,319,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webplatstorageserver.dll
[2020/03/12 00:42:19 | 000,923,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeManager.dll
[2020/03/12 00:42:18 | 025,900,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2020/03/12 00:42:13 | 001,284,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werconcpl.dll
[2020/03/12 00:42:13 | 001,088,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MCRecvSrc.dll
[2020/03/12 00:42:12 | 000,668,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsecedit.dll
[2020/03/12 00:42:12 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MDMAppInstaller.exe
[2020/03/12 00:42:12 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseDesktopAppMgmtCSP.dll
[2020/03/12 00:42:11 | 001,218,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipUp.exe
[2020/03/12 00:42:11 | 000,669,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\computecore.dll
[2020/03/12 00:42:05 | 001,283,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2020/03/12 00:42:04 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth12.bin
[2020/03/12 00:42:04 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth11.bin
[2020/03/12 00:42:04 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth10.bin
[2020/03/12 00:42:00 | 000,783,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcblaunch.exe
[2020/03/12 00:42:00 | 000,210,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcbloader.dll
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth9.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth8.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth7.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth6.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth5.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth4.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth3.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth2.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth1.bin
[2020/03/12 00:41:59 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\udhisapi.dll
[2020/03/12 00:41:59 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\upnpcont.exe
[2020/03/12 00:41:59 | 000,037,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmtask.exe
[2020/03/12 00:41:58 | 003,860,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpltfm.dll
[2020/03/12 00:41:58 | 001,190,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll
[2020/03/12 00:41:58 | 000,358,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmsvc.dll
[2020/03/12 00:41:58 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmapi.dll
[2020/03/12 00:41:57 | 000,980,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpal.dll
[2020/03/12 00:41:57 | 000,915,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmcodecs.dll
[2020/03/12 00:41:57 | 000,732,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ortcengine.dll
[2020/03/12 00:41:57 | 000,055,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmmvrortc.dll
[2020/03/12 00:41:56 | 000,105,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\OpenWith.exe
[2020/03/12 00:41:55 | 000,516,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtrmgr.dll
[2020/03/12 00:41:55 | 000,214,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\scecli.dll
[2020/03/12 00:41:55 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtm.dll
[2020/03/12 00:41:55 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtprio.dll
[2020/03/12 00:41:54 | 001,031,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XpsPrint.dll
[2020/03/12 00:41:54 | 000,251,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XpsDocumentTargetPrint.dll
[2020/03/12 00:41:54 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drivers\afunix.sys
[2020/03/12 00:41:53 | 000,327,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2020/03/12 00:41:53 | 000,251,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2020/03/12 00:41:53 | 000,166,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MicrosoftAccountTokenProvider.dll
[2020/03/12 00:41:53 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msauserext.dll
[2020/03/12 00:41:51 | 001,458,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2020/03/12 00:41:51 | 001,413,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2020/03/12 00:41:51 | 000,895,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2020/03/12 00:41:51 | 000,646,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Management.dll
[2020/03/12 00:41:51 | 000,007,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DMAlertListener.ProxyStub.dll
[2020/03/12 00:41:50 | 000,199,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wermgr.exe
[2020/03/12 00:41:50 | 000,136,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\omadmapi.dll
[2020/03/12 00:41:50 | 000,130,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmcmnutils.dll
[2020/03/12 00:41:50 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\enterpriseresourcemanager.dll
[2020/03/12 00:41:50 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf3216.dll
[2020/03/12 00:41:50 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\werdiagcontroller.dll
[2020/03/12 00:41:49 | 000,892,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WinTypes.dll
[2020/03/12 00:41:49 | 000,868,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windowsperformancerecordercontrol.dll
[2020/03/12 00:41:49 | 000,680,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wer.dll
[2020/03/12 00:41:49 | 000,193,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\weretw.dll
[2020/03/12 00:41:48 | 002,584,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\combase.dll
[2020/03/12 00:41:48 | 000,307,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wincorlib.dll
[2020/03/12 00:41:47 | 000,935,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Taskmgr.exe
[2020/03/12 00:41:47 | 000,654,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\uReFS.dll
[2020/03/12 00:41:47 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchTM.exe
[2020/03/12 00:41:46 | 001,264,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.dll
[2020/03/12 00:41:45 | 002,800,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2020/03/12 00:41:45 | 000,469,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2020/03/12 00:41:45 | 000,324,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32k.sys
[2020/03/12 00:41:45 | 000,089,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32u.dll
[2020/03/12 00:41:44 | 002,740,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\directml.dll
[2020/03/12 00:41:44 | 001,985,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.appcore.dll
[2020/03/12 00:41:44 | 000,748,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Security.Authentication.OnlineId.dll
[2020/03/12 00:41:44 | 000,668,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2020/03/12 00:41:44 | 000,120,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\profext.dll
[2020/03/12 00:41:39 | 006,084,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2020/03/12 00:41:38 | 002,875,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\esent.dll
[2020/03/12 00:41:38 | 001,729,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallService.dll
[2020/03/12 00:41:38 | 000,179,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallServiceTasks.dll
[2020/03/12 00:41:37 | 002,561,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2020/03/12 00:41:37 | 002,305,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2020/03/12 00:41:37 | 001,260,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpsharercom.dll
[2020/03/12 00:41:36 | 000,299,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2020/03/12 00:41:36 | 000,283,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2020/03/12 00:41:36 | 000,160,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssph.dll
[2020/03/12 00:41:36 | 000,113,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssitlb.dll
[2020/03/12 00:41:35 | 002,021,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIAutomationCore.dll
[2020/03/12 00:41:35 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActivationManager.dll
[2020/03/12 00:41:35 | 000,107,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GraphicsCapture.dll
[2020/03/12 00:41:35 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msscntrs.dll
[2020/03/12 00:41:34 | 000,526,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wlidprov.dll
[2020/03/12 00:41:34 | 000,279,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxAllUserStore.dll
[2020/03/12 00:41:34 | 000,235,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmWmiPl.dll
[2020/03/12 00:41:34 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManMigrationPlugin.dll
[2020/03/12 00:41:34 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmRes.dll
[2020/03/12 00:41:34 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmprovhost.exe
[2020/03/12 00:41:34 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManHTTPConfig.exe
[2020/03/12 00:41:34 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAgent.dll
[2020/03/12 00:41:34 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmplpxy.dll
[2020/03/12 00:41:33 | 005,112,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2020/03/12 00:41:33 | 000,143,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAuto.dll
[2020/03/12 00:41:33 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchWinApp.exe
[2020/03/12 00:41:32 | 000,627,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicensingWinRT.dll
[2020/03/12 00:41:32 | 000,213,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeManagerObj.dll
[2020/03/12 00:41:32 | 000,068,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DeviceReactivation.dll
[2020/03/12 00:41:32 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sxstrace.exe
[2020/03/12 00:41:31 | 003,971,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2020/03/12 00:41:31 | 000,287,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcomapi.dll
[2020/03/12 00:41:31 | 000,168,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeHelper.dll
[2020/03/12 00:41:31 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3api.dll
[2020/03/12 00:41:31 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3msm.dll
[2020/03/12 00:41:30 | 000,836,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCoreProvisioning.dll
[2020/03/12 00:41:30 | 000,042,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tbs.dll
[2020/03/12 00:41:30 | 000,003,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCertResources.dll
[2020/03/12 00:41:29 | 000,814,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comdlg32.dll
[2020/03/12 00:41:28 | 000,680,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vpnike.dll
[2020/03/12 00:41:28 | 000,595,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll
[2020/03/12 00:41:28 | 000,277,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\scecli.dll
[2020/03/12 00:41:26 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtrmgr.dll
[2020/03/12 00:41:26 | 000,179,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtm.dll
[2020/03/12 00:41:26 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtprio.dll
[2020/03/12 00:41:23 | 001,688,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XpsPrint.dll
[2020/03/12 00:41:23 | 000,355,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XpsDocumentTargetPrint.dll
[2020/03/12 00:41:22 | 001,412,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettings.Handlers.dll
[2020/03/12 00:41:22 | 000,518,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2020/03/12 00:41:22 | 000,181,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\notepad.exe
[2020/03/12 00:41:22 | 000,146,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceUpdateAgent.dll
[2020/03/12 00:41:22 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnpclean.dll
[2020/03/12 00:41:22 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\afunix.sys
[2020/03/12 00:41:21 | 000,613,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netprofmsvc.dll
[2020/03/12 00:41:21 | 000,135,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\NdisImPlatform.sys
[2020/03/12 00:41:21 | 000,133,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ImplatSetup.dll
[2020/03/12 00:41:21 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\npmproxy.dll
[2020/03/12 00:41:21 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmproxy.dll
[2020/03/12 00:41:21 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmsprep.dll
[2020/03/12 00:41:13 | 000,291,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ahcache.sys
[2020/03/12 00:41:13 | 000,179,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LanguageComponentsInstaller.dll
[2020/03/12 00:41:13 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AxInstUI.exe
[2020/03/12 00:41:13 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msauserext.dll
[2020/03/12 00:41:12 | 000,734,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpksetup.exe
[2020/03/12 00:41:12 | 000,443,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
[2020/03/12 00:41:12 | 000,308,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msIso.dll
[2020/03/12 00:41:12 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpremove.exe
[2020/03/12 00:41:12 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MUILanguageCleanup.dll
[2020/03/12 00:41:12 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LangCleanupSysprepAction.dll
[2020/03/12 00:41:12 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpksetupproxyserv.dll
[2020/03/12 00:41:09 | 001,697,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2020/03/12 00:41:09 | 001,647,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2020/03/12 00:41:09 | 001,097,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2020/03/12 00:41:08 | 000,921,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Management.dll
[2020/03/12 00:41:08 | 000,898,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MdmDiagnostics.dll
[2020/03/12 00:41:08 | 000,330,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmclient.exe
[2020/03/12 00:41:08 | 000,164,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmapi.dll
[2020/03/12 00:41:08 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceMetadataRetrievalClient.dll
[2020/03/12 00:41:08 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterpriseresourcemanager.dll
[2020/03/12 00:41:08 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMAlertListener.ProxyStub.dll
[2020/03/12 00:41:07 | 001,835,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterprisecsps.dll
[2020/03/12 00:41:07 | 000,329,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DiagnosticLogCSP.dll
[2020/03/12 00:41:07 | 000,165,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmcmnutils.dll
[2020/03/12 00:40:48 | 000,929,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthService.exe
[2020/03/12 00:40:48 | 000,320,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthAgent.dll
[2020/03/12 00:40:48 | 000,063,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthHost.exe
[2020/03/12 00:40:47 | 000,107,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthProxyStub.dll
[2020/03/12 00:40:46 | 000,845,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2020/03/12 00:40:46 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf3216.dll
[2020/03/12 00:40:45 | 000,098,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\crashdmp.sys
[2020/03/12 00:40:45 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimg32.dll
[2020/03/12 00:40:34 | 000,477,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS
[2020/03/12 00:40:33 | 002,768,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2020/03/12 00:40:32 | 000,605,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sechost.dll
[2020/03/12 00:40:32 | 000,133,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profapi.dll
[2020/03/12 00:40:30 | 001,999,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2020/03/12 00:40:29 | 003,799,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2020/03/12 00:40:29 | 000,877,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wer.dll
[2020/03/12 00:40:29 | 000,248,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\weretw.dll
[2020/03/12 00:40:29 | 000,221,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wermgr.exe
[2020/03/12 00:40:29 | 000,105,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\utcutil.dll
[2020/03/12 00:40:29 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werdiagcontroller.dll
[2020/03/12 00:40:28 | 001,153,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windowsperformancerecordercontrol.dll
[2020/03/12 00:40:28 | 000,796,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oleaut32.dll
[2020/03/12 00:40:28 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pacjsworker.exe
[2020/03/12 00:40:27 | 006,436,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2020/03/12 00:40:27 | 003,371,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\combase.dll
[2020/03/12 00:40:27 | 001,394,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinTypes.dll
[2020/03/12 00:40:27 | 000,435,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wincorlib.dll
[2020/03/12 00:40:27 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchWinApp.exe
[2020/03/12 00:40:26 | 001,260,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2020/03/12 00:40:25 | 000,741,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicensingWinRT.dll
[2020/03/12 00:40:25 | 000,636,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sxs.dll
[2020/03/12 00:40:25 | 000,234,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2020/03/12 00:40:25 | 000,177,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeHelper.dll
[2020/03/12 00:40:25 | 000,089,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceReactivation.dll
[2020/03/12 00:40:25 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sxstrace.exe
[2020/03/12 00:40:24 | 001,743,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2020/03/12 00:40:24 | 000,460,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slui.exe
[2020/03/12 00:40:24 | 000,353,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppwinob.dll
[2020/03/12 00:40:24 | 000,307,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppcomapi.dll
[2020/03/12 00:40:23 | 000,578,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SppExtComObj.Exe
[2020/03/12 00:40:22 | 004,898,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpltfm.dll
[2020/03/12 00:40:21 | 001,354,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpal.dll
[2020/03/12 00:40:21 | 001,091,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmcodecs.dll
[2020/03/12 00:40:21 | 001,032,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ortcengine.dll
[2020/03/12 00:40:21 | 000,056,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmmvrortc.dll
[2020/03/12 00:40:18 | 003,552,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2020/03/12 00:40:18 | 000,120,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OpenWith.exe
[2020/03/12 00:40:17 | 001,396,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ole32.dll
[2020/03/12 00:40:17 | 000,974,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uDWM.dll
[2020/03/12 00:40:16 | 001,757,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2020/03/12 00:40:16 | 001,366,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2020/03/12 00:40:16 | 001,182,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2020/03/12 00:40:16 | 000,457,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cldflt.sys
[2020/03/12 00:40:15 | 001,513,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2020/03/12 00:40:14 | 001,972,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\refs.sys
[2020/03/12 00:40:14 | 000,988,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\refsutil.exe
[2020/03/12 00:40:14 | 000,765,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uReFS.dll
[2020/03/12 00:40:13 | 004,048,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SRH.dll
[2020/03/12 00:40:13 | 001,071,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Taskmgr.exe
[2020/03/12 00:40:13 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchTM.exe
[2020/03/12 00:40:13 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tier2punctuations.dll
[2020/03/12 00:40:12 | 000,838,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Language.dll
[2020/03/12 00:40:10 | 006,168,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.pcshell.dll
[2020/03/12 00:40:09 | 004,140,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsThresholdAdminFlowUI.dll
[2020/03/12 00:40:08 | 001,083,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2020/03/12 00:40:08 | 000,522,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsAdminFlows.exe
[2020/03/12 00:40:08 | 000,459,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotifyIcon.exe
[2020/03/12 00:40:08 | 000,448,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsEnvironment.Desktop.dll
[2020/03/12 00:40:08 | 000,118,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Taskbar.dll
[2020/03/12 00:40:07 | 001,823,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.dll
[2020/03/12 00:40:07 | 001,480,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocoreworker.exe
[2020/03/12 00:40:07 | 000,605,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2020/03/12 00:40:07 | 000,568,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.UXRes.dll
[2020/03/12 00:40:07 | 000,535,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usosvc.dll
[2020/03/12 00:40:06 | 003,728,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2020/03/12 00:40:06 | 000,678,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2020/03/12 00:40:06 | 000,638,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MBMediaManager.dll
[2020/03/12 00:40:06 | 000,201,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wcifs.sys
[2020/03/12 00:40:06 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wci.dll
[2020/03/12 00:40:05 | 001,657,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\user32.dll
[2020/03/12 00:40:05 | 000,127,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32u.dll
[2020/03/12 00:40:02 | 001,609,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2020/03/12 00:40:02 | 000,263,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnservice.dll
[2020/03/12 00:40:01 | 000,568,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnprv.dll
[2020/03/12 00:40:01 | 000,258,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VPNv2CSP.dll
[2020/03/12 00:39:58 | 000,908,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2020/03/12 00:39:58 | 000,146,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profext.dll
[2020/03/12 00:39:57 | 007,905,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2020/03/12 00:39:56 | 003,260,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\esent.dll
[2020/03/12 00:39:56 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallServiceTasks.dll
[2020/03/12 00:39:55 | 002,453,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallService.dll
[2020/03/12 00:39:55 | 001,481,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpsharercom.dll
[2020/03/12 00:39:55 | 000,916,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Core.TextInput.dll
[2020/03/12 00:39:55 | 000,642,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TextInputFramework.dll
[2020/03/12 00:39:55 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputLocaleManager.dll
[2020/03/12 00:39:54 | 004,471,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputService.dll
[2020/03/12 00:39:54 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditBufferTestHook.dll
[2020/03/12 00:39:54 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WordBreakers.dll
[2020/03/12 00:39:53 | 003,263,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2020/03/12 00:39:53 | 002,870,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2020/03/12 00:39:52 | 000,392,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2020/03/12 00:39:52 | 000,368,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2020/03/12 00:39:52 | 000,240,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFilterHost.exe
[2020/03/12 00:39:52 | 000,204,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssph.dll
[2020/03/12 00:39:52 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2020/03/12 00:39:51 | 001,764,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsCodecs.dll
[2020/03/12 00:39:51 | 000,945,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxgi.dll
[2020/03/12 00:39:51 | 000,401,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2020/03/12 00:39:51 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GraphicsCapture.dll
[2020/03/12 00:39:51 | 000,128,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssitlb.dll
[2020/03/12 00:39:51 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msscntrs.dll
[2020/03/12 00:39:49 | 002,715,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2020/03/12 00:39:49 | 000,874,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2020/03/12 00:39:49 | 000,802,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bisrv.dll
[2020/03/12 00:39:49 | 000,441,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2020/03/12 00:39:49 | 000,282,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ngcpopkeysrv.dll
[2020/03/12 00:39:49 | 000,265,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdd.dll
[2020/03/12 00:39:48 | 003,143,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\directml.dll
[2020/03/12 00:39:47 | 002,474,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2020/03/12 00:39:47 | 001,027,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipSVC.dll
[2020/03/12 00:39:47 | 000,914,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Security.Authentication.OnlineId.dll
[2020/03/12 00:39:46 | 002,522,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIAutomationCore.dll
[2020/03/12 00:39:46 | 002,157,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidsvc.dll
[2020/03/12 00:39:46 | 000,749,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActivationManager.dll
[2020/03/12 00:39:46 | 000,649,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidprov.dll
[2020/03/12 00:39:45 | 001,751,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2020/03/12 00:39:45 | 001,149,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ApplyTrustOffline.exe
[2020/03/12 00:39:45 | 000,433,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountExtension.dll
[2020/03/12 00:39:45 | 000,273,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountCloudAP.dll
[2020/03/12 00:39:45 | 000,228,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountTokenProvider.dll
[2020/03/12 00:39:45 | 000,201,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXApplicabilityBlob.dll
[2020/03/12 00:39:45 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CustomInstallExec.exe
[2020/03/12 00:39:45 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSAProfileNotificationHandler.dll
[2020/03/12 00:39:44 | 002,289,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2020/03/12 00:39:43 | 003,708,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2020/03/12 00:39:43 | 000,338,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxAllUserStore.dll
[2020/03/12 00:39:43 | 000,285,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmWmiPl.dll
[2020/03/12 00:39:43 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSManMigrationPlugin.dll
[2020/03/12 00:39:43 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmRes.dll
[2020/03/12 00:39:43 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsmprovhost.exe
[2020/03/12 00:39:43 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSManHTTPConfig.exe
[2020/03/12 00:39:43 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmAgent.dll
[2020/03/12 00:39:43 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsmplpxy.dll
[2020/03/12 00:39:42 | 000,833,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pkeyhelper.dll
[2020/03/12 00:39:42 | 000,239,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vdsbas.dll
[2020/03/12 00:39:42 | 000,174,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmAuto.dll
[2020/03/12 00:39:42 | 000,066,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlrmdr.exe
[2020/03/12 00:39:42 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mpnotify.exe
[2020/03/12 00:39:41 | 004,622,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2020/03/12 00:39:41 | 000,103,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3msm.dll
[2020/03/12 00:39:41 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3api.dll
[2020/03/12 00:39:41 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiredNetworkCSP.dll
[2020/03/12 00:39:40 | 001,057,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmsvc.dll
[2020/03/12 00:39:40 | 000,782,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifinetworkmanager.dll
[2020/03/12 00:39:40 | 000,259,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmcsp.dll
[2020/03/12 00:39:40 | 000,128,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifitask.exe
[2020/03/12 00:39:40 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cellulardatacapabilityhandler.dll
[2020/03/12 00:39:39 | 001,092,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCoreProvisioning.dll
[2020/03/12 00:39:39 | 000,048,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tbs.dll
[2020/03/12 00:39:39 | 000,029,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tbs.sys
[2020/03/12 00:39:39 | 000,003,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCertResources.dll
[2020/03/12 00:39:38 | 000,379,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provengine.dll
[2020/03/12 00:39:38 | 000,294,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provops.dll
[2020/03/12 00:39:38 | 000,271,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provhandlers.dll
[2020/03/12 00:39:38 | 000,232,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provisioningcsp.dll
[2020/03/12 00:39:38 | 000,141,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provpackageapidll.dll
[2020/03/12 00:39:38 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provdatastore.dll
[2020/03/12 00:39:38 | 000,091,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvPluginEng.dll
[2020/03/12 00:39:38 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RemovableMediaProvisioningPlugin.dll
[2020/03/12 00:39:38 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Provisioning.ProxyStub.dll
[2020/03/12 00:39:37 | 001,180,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll
[2020/03/12 00:39:37 | 000,863,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32spl.dll
[2020/03/12 00:39:37 | 000,637,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storport.sys
[2020/03/12 00:39:37 | 000,540,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winspool.drv
[2020/03/12 00:39:37 | 000,291,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceDirectoryClient.dll
[2020/03/12 00:39:37 | 000,233,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCore.dll
[2020/03/12 00:39:37 | 000,180,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pdc.sys
[2020/03/12 00:39:37 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCsp.dll
[2020/03/12 00:39:37 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NFCProvisioningPlugin.dll
[2020/03/12 00:39:37 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BarcodeProvisioningPlugin.dll
[2020/03/12 00:39:37 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provtool.exe
[2020/03/12 00:39:37 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FaxPrinterInstaller.dll
[2020/03/12 00:39:36 | 000,337,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\Acx01000.sys
[2020/03/12 00:39:36 | 000,250,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\winnat.sys
[2020/03/12 00:39:36 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TetheringMgr.dll
[2020/03/12 00:39:36 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TelephonyInteractiveUser.dll
[2020/03/12 00:39:36 | 000,131,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DTUHandler.exe
[2020/03/12 00:39:36 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
[2020/03/12 00:39:36 | 000,067,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsManagementServiceWinRt.ProxyStub.dll
[2020/03/12 00:39:36 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilotdiag.dll
[2020/03/12 00:39:36 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TelephonyInteractiveUserRes.dll
[2020/03/12 00:39:32 | 000,878,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Service.dll
[2020/03/12 00:39:32 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanprotdim.dll
[2020/03/12 00:39:32 | 000,076,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilot.dll
[2020/03/12 00:39:32 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\KNetPwrDepBroker.sys
[2020/03/12 00:39:28 | 000,250,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tpm.sys
[2020/03/12 00:39:28 | 000,131,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UMDF\UsbXhciCompanion.dll
[2020/03/12 00:39:28 | 000,028,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmbuspipe.dll
[2020/03/12 00:39:27 | 000,531,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBXHCI.SYS
[2020/03/12 00:39:27 | 000,174,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storahci.sys
[2020/03/12 00:39:27 | 000,141,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\stornvme.sys
[2020/03/12 00:39:27 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\BthMini.SYS
[2020/03/12 00:39:26 | 000,355,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\intelpep.sys
[2020/03/12 00:39:26 | 000,222,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ataport.sys
[2020/03/12 00:39:26 | 000,173,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UMDF\RdpIdd.dll
[2020/03/12 00:39:26 | 000,056,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pciidex.sys
[2020/03/12 00:39:25 | 000,047,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UMDF\SecureUSBVideo.dll
[2020/03/12 00:09:43 | 000,390,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\poqexec.exe
[2020/03/12 00:09:42 | 000,492,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\poqexec.exe
[2020/03/12 00:07:39 | 000,001,070 | ---- | M] () -- C:\Users\Owner\Desktop\ccsetup564.exe - ショートカット.lnk
[2020/03/12 00:02:52 | 000,001,070 | ---- | M] () -- C:\Users\Owner\Desktop\HijackThis.exe - ショートカット.lnk
[2020/03/11 00:28:24 | 000,000,000 | ---- | M] () -- C:\History
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\SysNative\drivers\*.tmp files -> C:\WINDOWS\SysNative\drivers\*.tmp -> ]

[color=#E56717]========== Files Created - No Company Name ==========[/color]

[2020/03/29 01:56:24 | 000,002,032 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2020/03/25 23:12:29 | 000,000,214 | ---- | C] () -- C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job
[2020/03/25 02:06:18 | 000,000,017 | ---- | C] () -- C:\Users\Owner\AppData\Local\resmon.resmoncfg
[2020/03/23 02:30:34 | 000,001,293 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
[2020/03/23 02:30:34 | 000,001,281 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
[2020/03/13 03:07:33 | 000,003,420 | ---- | C] () -- C:\Users\Owner\Desktop\ccleaner.ini
[2020/03/13 02:45:39 | 000,000,998 | ---- | C] () -- C:\Users\Owner\Desktop\ccsetup564.zip - ショートカット.lnk
[2020/03/13 02:41:30 | 000,000,940 | ---- | C] () -- C:\Users\Owner\Desktop\geek.zip - ショートカット.lnk
[2020/03/12 00:42:31 | 002,031,104 | ---- | C] () -- C:\WINDOWS\SysNative\rdpnano.dll
[2020/03/12 00:42:04 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth12.bin
[2020/03/12 00:42:04 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth11.bin
[2020/03/12 00:42:04 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth10.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth9.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth8.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth7.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth6.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth5.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth4.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth3.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth2.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth1.bin
[2020/03/12 00:07:39 | 000,001,070 | ---- | C] () -- C:\Users\Owner\Desktop\ccsetup564.exe - ショートカット.lnk
[2020/03/12 00:02:52 | 000,001,070 | ---- | C] () -- C:\Users\Owner\Desktop\HijackThis.exe - ショートカット.lnk
[2020/03/11 00:28:24 | 000,000,000 | ---- | C] () -- C:\History
[2019/11/07 02:52:36 | 000,067,584 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2019/11/07 02:40:30 | 001,101,312 | ---- | C] () -- C:\WINDOWS\SysWow64\TextInputMethodFormatter.dll
[2019/03/19 13:49:45 | 000,003,103 | ---- | C] () -- C:\WINDOWS\SysWow64\mmc.exe.config
[2019/03/19 13:49:45 | 000,000,741 | ---- | C] () -- C:\WINDOWS\SysWow64\NOISE.DAT
[2019/03/19 13:49:44 | 000,215,943 | ---- | C] () -- C:\WINDOWS\SysWow64\dssec.dat
[2019/03/19 13:46:09 | 000,019,485 | ---- | C] () -- C:\WINDOWS\SysWow64\srms-apr.dat
[2019/03/19 13:46:04 | 000,518,144 | ---- | C] () -- C:\WINDOWS\SysWow64\msjetoledb40.dll
[2019/03/19 13:45:59 | 000,053,248 | ---- | C] () -- C:\WINDOWS\SysWow64\BWContextHandler.dll
[2019/03/19 13:45:19 | 000,002,404 | ---- | C] () -- C:\WINDOWS\SysWow64\WimBootCompress.ini
[2019/03/19 13:45:16 | 000,167,640 | ---- | C] () -- C:\WINDOWS\SysWow64\chs_singlechar_pinyin.dat
[2019/03/19 13:45:16 | 000,046,656 | ---- | C] () -- C:\WINDOWS\SysWow64\umpdc.dll
[2019/03/19 13:45:13 | 003,577,856 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.UI.Input.Inking.Analysis.dll
[2019/03/19 13:45:13 | 000,208,384 | ---- | C] () -- C:\WINDOWS\SysWow64\HeatCore.dll
[2019/03/19 13:45:13 | 000,107,008 | ---- | C] () -- C:\WINDOWS\SysWow64\WindowsDefaultHeatProcessor.dll
[2019/03/19 13:45:13 | 000,064,000 | ---- | C] () -- C:\WINDOWS\SysWow64\xboxgipsynthetic.dll
[2019/03/19 13:45:13 | 000,054,784 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.WARP.JITService.exe
[2019/03/19 13:45:07 | 000,330,752 | ---- | C] () -- C:\WINDOWS\SysWow64\ssdm.dll
[2019/03/19 13:44:58 | 000,673,088 | ---- | C] () -- C:\WINDOWS\SysWow64\mlang.dat
[2019/03/19 13:44:30 | 000,043,131 | ---- | C] () -- C:\WINDOWS\mib.bin
[2014/04/18 16:46:28 | 000,000,242 | RHS- | C] () -- C:\ProgramData\ntuser.pol

[color=#E56717]========== ZeroAccess Check ==========[/color]


[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\windows.storage.dll -- [2020/03/12 00:39:57 | 007,905,784 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\windows.storage.dll -- [2020/03/12 00:41:39 | 006,084,344 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2019/03/19 13:43:54 | 001,031,680 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2019/03/19 13:45:12 | 000,810,496 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2019/03/19 13:44:00 | 000,532,992 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

[color=#E56717]========== Custom Scans ==========[/color]
[2020/03/25 23:17:25 | 000,000,000 | -H-D | M] -- C:\ProgramData
[2017/10/27 02:20:40 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\InstallShield Installation Information
[2013/06/14 19:04:05 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Temp
[2020/04/04 00:33:27 | 000,000,000 | -H-D | M] -- C:\Program Files\WindowsApps
[2013/06/14 19:13:09 | 000,000,000 | -H-D | M] -- C:\ProgramData\CyberLink\EvoParser\MediaShow\6.0
[2013/06/14 19:46:32 | 000,000,000 | -H-D | M] -- C:\ProgramData\CyberLink\EvoParser\MediaSync\1.0
[2014/04/23 17:17:46 | 000,000,000 | -H-D | M] -- C:\ProgramData\EPSON\PRINTER
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\Settings
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\WwanSvc
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\Windows\RetailDemo
[2019/11/08 01:39:53 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\Windows\DeviceMetadataCache\dmrccache\downloads
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\WwanSvc\DMProfiles
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\WwanSvc\Profiles
[2019/11/07 04:10:30 | 000,000,000 | RH-D | M] -- C:\Users\Default
[2013/06/14 19:13:09 | 000,000,000 | -H-D | M] -- C:\Users\All Users\CyberLink\EvoParser\MediaShow\6.0
[2013/06/14 19:46:32 | 000,000,000 | -H-D | M] -- C:\Users\All Users\CyberLink\EvoParser\MediaSync\1.0
[2014/04/23 17:17:46 | 000,000,000 | -H-D | M] -- C:\Users\All Users\EPSON\PRINTER
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\Settings
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\WwanSvc
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\Windows\RetailDemo
[2019/11/08 01:39:53 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\Windows\DeviceMetadataCache\dmrccache\downloads
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\WwanSvc\DMProfiles
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\WwanSvc\Profiles
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\Default\AppData
[2019/11/07 03:38:14 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData
[2017/12/23 04:23:12 | 000,000,000 | -H-D | M] -- C:\Users\Owner\MicrosoftEdgeBackups
[2014/04/18 21:21:11 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~
[2014/04/18 13:31:23 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~
[2019/11/07 04:17:41 | 000,000,000 | RH-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\Burn\Burn
[2020/03/27 00:05:24 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCache\Content.MSO
[2020/03/27 00:05:25 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCache\Content.Word
[2019/11/08 00:46:03 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCache\Virtualized
[2016/05/18 02:46:12 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCookies\DNTException\Low
[2016/05/18 02:46:12 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCookies\PrivacIE\Low
[2014/12/25 15:30:48 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\VirtualStore\ProgramData
[2019/11/07 03:49:12 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned
[2020/03/13 01:05:34 | 000,000,000 | RH-D | M] -- C:\Users\Public\AccountPictures
[2019/11/07 03:22:28 | 000,000,000 | RH-D | M] -- C:\Users\Public\Libraries
[2020/03/29 01:55:53 | 000,000,000 | -H-D | M] -- C:\Windows\ELAMBKUP
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Windows\LanguageOverlayCache
[2013/06/14 19:45:18 | 000,000,000 | -H-D | M] -- C:\Windows\msdownld.tmp
[2019/11/07 02:53:49 | 000,000,000 | -H-D | M] -- C:\Windows\ServiceProfiles\LocalService\AppData
[2019/11/07 02:53:49 | 000,000,000 | -H-D | M] -- C:\Windows\ServiceProfiles\NetworkService\AppData
[2019/11/07 03:22:28 | 000,000,000 | -H-D | M] -- C:\WINDOWS\SysNative\GroupPolicy

[color=#A23BEC]< %windir%\tasks\*.job >[/color]
[2020/04/06 01:45:05 | 000,000,214 | ---- | M] () -- C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job

[color=#E56717]========== Drive Information ==========[/color]

Physical Drives
---------------

Drive: \\\\.\\PHYSICALDRIVE0 - Fixed hard disk media
Interface type: IDE
Media Type: Fixed hard disk media
Model: TOSHIBA MQ01ABD100
Partitions: 6
Status: OK
Status Info: 0

Partitions
---------------

DeviceID: Disk #0, Partition #0
PartitionType: GPT: Unknown
Bootable: False
BootPartition: False
PrimaryPartition: False
Size: 450.00MB
Starting Offset: 1048576
Hidden sectors: 0


DeviceID: Disk #0, Partition #1
PartitionType: GPT: System
Bootable: True
BootPartition: True
PrimaryPartition: True
Size: 260.00MB
Starting Offset: 472907776
Hidden sectors: 0


DeviceID: Disk #0, Partition #2
PartitionType: GPT: Basic Data
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 864.00GB
Starting Offset: 879755264
Hidd
  • ちゃっくり
  • 2020/04/07 (Tue) 01:13:33
Extras.txt
OTL Extras logfile created on: 2020/04/06 22:48:25 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.18362.0)
Locale: 00000411 | Country: 日本 | Language: JPN | Date Format: yyyy/MM/dd

7.89 Gb Total Physical Memory | 5.62 Gb Available Physical Memory | 71.25% Memory free
9.14 Gb Paging File | 7.03 Gb Available in Paging File | 76.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 863.53 Gb Total Space | 787.25 Gb Free Space | 91.17% Space Free | Partition Type: NTFS
Drive E: | 50.00 Gb Total Space | 49.91 Gb Free Space | 99.82% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

[color=#E56717]========== Extra Registry (SafeList) ==========[/color]


[color=#E56717]========== File Associations ==========[/color]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\WINDOWS\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\WINDOWS\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)

[color=#E56717]========== Shell Spawning ==========[/color]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
http [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

[color=#E56717]========== Security Center Settings ==========[/color]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Feature]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av]
"DataMigrated" = 1

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{9D4501E6-72F6-2877-C789-89AF6F535B2C}]
"GUID" = {9D4501E6-72F6-2877-C789-89AF6F535B2C}
"DISPLAYNAME" = マカフィー ウイルススキャン
"STATE" = 462848
"PRODUCTEXE" = C:\Program Files\McAfee.com\Agent\mcupdate.exe -- (McAfee, LLC.)
"REPORTINGEXE" = C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe -- (McAfee, LLC.)

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}]
"GUID" = {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
"DISPLAYNAME" = Windows Defender
"STATE" = 393472
"PRODUCTEXE" = windowsdefender://
"REPORTINGEXE" = %ProgramFiles%\Windows Defender\MsMpeng.exe -- (Microsoft Corporation)

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{F682A51C-4EAD-6A3A-F460-B9C1D4A2DB09}]
"GUID" = {F682A51C-4EAD-6A3A-F460-B9C1D4A2DB09}
"DISPLAYNAME" = マカフィー ウイルススキャン
"STATE" = 462848
"PRODUCTEXE" = C:\Program Files\McAfee.com\Agent\mcupdate.exe -- (McAfee, LLC.)
"REPORTINGEXE" = C:\Program Files\Common Files\McAfee\ModuleCore\ProtectedModuleHost.exe -- (McAfee, LLC.)

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw]
"DataMigrated" = 1

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{A57E80C3-3899-292F-ECD6-209A91801C57}]
"GUID" = {A57E80C3-3899-292F-ECD6-209A91801C57}
"DISPLAYNAME" = マカフィー ファイアウォール
"STATE" = 462848
"PRODUCTEXE" = C:\Program Files\McAfee.com\Agent\mcupdate.exe -- (McAfee, LLC.)
"REPORTINGEXE" = C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe -- (McAfee, LLC.)

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw\{CEB92439-04C2-6B62-DF3F-10F42A719C72}]
"GUID" = {CEB92439-04C2-6B62-DF3F-10F42A719C72}
"DISPLAYNAME" = マカフィー ファイアウォール
"STATE" = 462848
"PRODUCTEXE" = C:\Program Files\McAfee.com\Agent\mcupdate.exe -- (McAfee, LLC.)
"REPORTINGEXE" = C:\Program Files\Common Files\McAfee\ModuleCore\ProtectedModuleHost.exe -- (McAfee, LLC.)

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp\WebProtection]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 1F F6 7B C6 D5 94 D5 01 [binary data]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = [binary data]

[b]64bit:[/b] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Feature]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Fw]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\SecurityApp\WebProtection]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = Reg Error: Unknown registry data type -- File not found

[color=#E56717]========== Firewall Settings ==========[/color]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[color=#E56717]========== Authorized Applications List ==========[/color]


[color=#E56717]========== Vista Active Open Ports Exception List ==========[/color]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01CA0233-6138-4FCE-8F79-83DBBFB2A6F3}" = lport=8088 | protocol=17 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.129.592.0_x86__zpdnekdrzrea0\spotify.exe |
"{02ED10E1-6309-47BD-9DCB-CB0916EA7F00}" = lport=8088 | protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.129.592.0_x86__zpdnekdrzrea0\spotify.exe |
"{1AB2AFFD-012C-4AFF-8E03-9326FD9DA786}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office 15\root\office15\outlook.exe |
"{3D898019-F0F3-4A80-8D85-4C9148873401}" = lport=57621 | protocol=17 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.129.592.0_x86__zpdnekdrzrea0\spotify.exe |

[color=#E56717]========== Vista Active Application Exception List ==========[/color]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01FBFBF0-A99E-4B82-A78D-4BA39C74EC22}" = dir=out | name=xbox game bar |
"{03026974-3AA1-43A2-97E0-FB97675285BD}" = dir=out | name=東芝プレイス |
"{03724E33-FBA2-445A-8C98-CF035AB74744}" = dir=in | name=xbox game bar |
"{0B57ADB2-40F7-4741-A857-3C6E5E197B6B}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{0CD0C4DD-7EA5-4378-BBDC-79A27B4FDD12}" = dir=out | name=windows_ie_ac_001 |
"{0F4A6821-966E-42F6-8202-9D154047A74D}" = dir=out | name=roxio mediabook express |
"{0FBB7D34-E3E3-4F70-B3F7-EC66DC9D1CB1}" = dir=in | name=check point vpn |
"{0FF1B6A5-B773-4C3C-AADF-85FF5F16310F}" = dir=in | name=@{microsoft.microsoftstickynotes_3.7.124.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftstickynotes/resources/stickynotesstoreappname} |
"{129AB943-2ED1-4A0B-ABA8-5FA45A577CDE}" = dir=out | name=autodesk sketchbook |
"{1377C328-9B5B-457A-96DF-B7E3CFF964FE}" = dir=out | name=@{microsoft.windows.featureondemand.insiderhub_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.featureondemand.insiderhub/resources/appstorename} |
"{138C403B-B0F8-4056-81ED-6816D32F2B0F}" = dir=out | name=@{microsoft.windows.photos_2020.19081.28230.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{14163B9D-DE06-4FFC-8757-34D71A6C251A}" = dir=out | name=@{microsoft.lockapp_10.0.10586.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{16C71748-9FCA-4FC4-837A-ADCDFBCA3F3B}" = dir=out | name=@{microsoft.bingweather_4.36.20714.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{17ADDEEF-C709-4E21-935F-6DD1133A45F0}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.129.592.0_x86__zpdnekdrzrea0\spotify.exe |
"{17C555C5-AD89-45FA-8D8C-E99D641979B0}" = dir=in | name=sonicwall mobile connect |
"{1B93160C-A45E-4AA5-AA88-B30EC816B005}" = dir=in | name=@{microsoft.windowscommunicationsapps_16005.12624.20368.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{1BEAADA0-21FD-4A94-9102-25FBEA91EE14}" = dir=out | name=@{microsoft.yourphone_1.20022.82.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.yourphone/resources/appname} |
"{1FD7B309-1FD3-410D-82D7-F36ACA21EED0}" = dir=out | name=reader |
"{2058F3BB-93D5-4A56-8E9C-0E0175679575}" = dir=out | name=windows_ie_ac_001 |
"{20781676-2054-44D5-B0EB-E89A8E84A19F}" = dir=in | name=@{microsoft.windowsstore_12003.1001.1.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{208A3A96-EAB2-49D9-9A11-27E0FEF37B02}" = dir=out | name=@{microsoft.ppiprojection_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{20A0B3A1-BC0A-45F8-9667-3239A228F0CB}" = dir=out | name=@{microsoft.xboxidentityprovider_12.58.1001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{2204B373-AA27-44B4-A144-6B7DB6C41676}" = dir=in | name=@{microsoft.microsoftedge_44.18362.449.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{23A75FD8-A0B6-46FC-9951-49FE1ECF5735}" = dir=in | name=f5 vpn |
"{248DF9F9-9118-4B28-8FDE-BEED15292444}" = dir=out | name=@{microsoft.bingfinance_4.36.20714.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{25B0F812-4F5A-4CB1-AC50-0CC1CD210A97}" = dir=out | name=windows_ie_ac_001 |
"{261F3668-BAF7-4F92-A57D-1DA72FCDEBD4}" = dir=out | name=楽天レシピ |
"{2878BDB5-3179-4071-B351-D6F493907027}" = dir=out | name=@{microsoft.zunevideo_10.20022.11011.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{28970F8B-BE6C-41A8-9E87-CFA73648C8D5}" = protocol=17 | dir=out | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.129.592.0_x86__zpdnekdrzrea0\spotify.exe |
"{29495A1B-D27B-4A5F-9E50-B594BA965193}" = dir=in | name=@{microsoft.desktopappinstaller_1.0.32912.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{2B786C64-2E37-4491-8DE6-BB4AADA6C2DD}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.18362.449.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{2BA6A92C-3C53-4BA8-8825-1CC46478EF49}" = dir=out | name=sway |
"{2C093E9E-AC6A-40C1-8CC2-48E7DB960064}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{2C18A85D-B4D2-4D0C-8F4B-48621099A474}" = dir=out | name=office |
"{2C3C2218-0803-490A-A6CA-FAF8D65AA29F}" = dir=out | name=juniper networks junos pulse |
"{2D7E4E36-9F85-40A5-9C6E-BBC45A8B603F}" = dir=in | app=c:\program files (x86)\cyberlink\mediasync\mediasyncagent.exe |
"{2F4546D6-98D0-4903-9291-443A5428BD1F}" = dir=in | name=@{microsoft.microsoftedge_25.10586.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{2F7DCC53-CC0D-4EF9-8FD5-FB47CDB5D343}" = dir=out | name=candy crush soda saga |
"{319CDCF1-9A50-4751-8650-1171369E2563}" = dir=out | name=windows_ie_ac_001 |
"{31C8D831-D221-4674-9F91-BB1F845E8E49}" = dir=out | name=思い出フォトビューア |
"{31FE7BB6-ABF3-4956-86C0-B583F9A1D1B8}" = dir=out | name=@{microsoft.mspaint_6.1907.18017.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.mspaint/resources/appname} |
"{3325BCFA-003E-438D-A3EE-C34D010A626D}" = dir=out | name=@{windows.purchasedialog_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.purchasedialog/resources/displayname} |
"{333E6D25-7A67-498B-A194-4FEBC80603F6}" = dir=out | name=@{microsoft.bingtravel_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/brandedapptitle} |
"{37C64746-2088-447E-B603-E839CC58F522}" = dir=in | app=c:\program files\common files\mcafee\mmsshost\mmsshost.exe |
"{397B5E1A-BE77-4231-A9F4-334363BEFDAD}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{3B4884B0-7A23-4E25-B906-86411C500EE2}" = dir=out | name=@{microsoft.windows.peopleexperiencehost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.peopleexperiencehost/resources/pkgdisplayname} |
"{3C13CB9E-AEF7-431D-86D4-E8609061E34A}" = dir=out | name=onenote |
"{3C4AF58E-27FF-4C0C-BD1A-EA37D2546C41}" = dir=in | app=c:\program files (x86)\cyberlink\mediasync\mediasync.exe |
"{3DDDE197-8793-4AE0-AEA9-73EBCA957FB0}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{40921B98-C84D-4DFF-B3D7-2A58E8F41DB3}" = dir=out | name=@{microsoft.gethelp_10.2002.30711.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.gethelp/resources/appdisplayname} |
"{4282FE99-8560-4BC7-9576-5F3ED84E263F}" = dir=in | name=checkpoint.vpn |
"{44C4319D-8BC0-4876-8FF3-8F9EDFA23452}" = dir=out | name=@{microsoft.windowscalculator_10.1910.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscalculator/resources/appstorename} |
"{47457EC2-D920-4B18-A578-9FBBF8190504}" = dir=out | name=spotify music |
"{4815A168-8076-46F7-9DC7-BD5E7DADB8C8}" = dir=in | name=onenote |
"{484BE350-414B-4899-A0BF-CFE9AC90A4F9}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.18362.449.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{48753870-BD78-47CC-B1A3-B14687C5C2DC}" = dir=out | name=@{microsoft.windows.narratorquickstart_10.0.18362.449_neutral_neutral_8wekyb3d8bbwe?ms-resource://microsoft.windows.narratorquickstart/resources/appdisplayname} |
"{4A5E2591-87B5-4AE2-9D81-DA6F61F30578}" = dir=out | name=@{microsoft.connectivitystore_1.1604.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.connectivitystore/mswifiresources/appstorename} |
"{4DC1F845-863A-4DCE-A53B-73A4AD515359}" = dir=in | name=@{microsoft.windows.shellexperiencehost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{4F866919-4AF3-4E82-B34E-6BCFE86F203D}" = dir=in | name=@{windows.contactsupport_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{4FD533D6-66E5-48D6-85EE-E7BC37321D5E}" = dir=in | name=dolby access |
"{504B28EF-5A22-49D2-AD3F-D93D643FC983}" = dir=out | name=check point vpn |
"{517DF360-F6D1-46CE-B222-D9FA566A0B09}" = dir=out | name=print 3d |
"{548DCF8C-BFF2-4BA4-AA88-FBAF9AC8BCC6}" = dir=in | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} |
"{560448D6-095C-4907-B046-AC7F710701A7}" = dir=in | name=sonicwall.mobileconnect |
"{590DBBFB-9BEB-4680-B51D-93EF87B88338}" = dir=out | name=@{microsoft.zunemusic_10.20022.11011.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{59186160-848C-48D1-95D2-C722DF218ACD}" = dir=in | name=@{microsoft.ppiprojection_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{5A6E21B2-38BF-45DF-AF82-91B78D42E7B1}" = dir=in | app=c:\users\owner\appdata\local\microsoft\skydrive\skydrive.exe |
"{5AC8048B-4B56-4B67-AF4E-91140B689D96}" = dir=in | name=@{microsoft.yourphone_1.20022.82.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.yourphone/resources/appname} |
"{5B5C89A0-A89A-4972-95BB-746615AD3A04}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.129.592.0_x86__zpdnekdrzrea0\spotify.exe |
"{5B884353-7362-4675-98A7-B2490FD8107D}" = dir=out | name=yadotan |
"{5C6AAEBA-A5D1-4D70-BB7E-E0F4F0FA4B0D}" = dir=out | name=shark dash |
"{5F4632C0-D5B1-40C3-B0D9-E3A759C81B9E}" = dir=out | name=sonicwall.mobileconnect |
"{60BD3872-F09A-4348-BB1A-FB885F9AB9ED}" = dir=out | name=@{microsoft.getstarted_8.2.22942.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{63A25536-A57E-4833-8D77-D4C7CB0D97BF}" = dir=out | name=@{microsoft.microsoft3dviewer_7.1908.9012.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoft3dviewer/common.view.uwp/resources/storeappname} |
"{645B4557-9FBF-4654-8854-C1477A504400}" = dir=out | name=taptiles |
"{65E7AF71-DF42-4C5D-B770-8A2F6348397B}" = dir=out | name=@{microsoft.storepurchaseapp_12003.1001.1.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.storepurchaseapp/resources/displaytitle} |
"{687F41F5-8453-41F4-8B23-0624C1F44897}" = dir=out | name=ホットペッパー グルメ |
"{6A6EB5C3-F71D-4227-8F69-447255D207EF}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.18362.449.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{6B343922-8111-4DA2-8011-EE08E72EE67A}" = dir=out | name=@{microsoft.windows.sechealthui_10.0.18362.449_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{6F48A160-66FC-42B5-83B0-A175B87EB69B}" = dir=in | name=@{microsoft.windows.startmenuexperiencehost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.startmenuexperiencehost/startmenuexperiencehost/pkgdisplayname} |
"{6FDF72FD-A26B-4ABE-BE8D-D81975F45B54}" = dir=out | name=tsutaya discas レンタルランキング |
"{6FE97D12-DD54-43F5-895F-843943398B00}" = dir=in | name=@{microsoft.messaging_4.1901.10241.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{7CD73122-00F2-4585-BD8B-4CC8538EEA21}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.18362.449.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{808F1451-4108-46FD-ADBB-F17324B5F0BD}" = dir=out | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} |
"{810FF005-E5C0-458C-B96E-9CB3ACD7A73A}" = dir=in | app=c:\program files (x86)\cyberlink\rz player\softdma.exe |
"{848659E9-1254-46A7-93A3-07345399313C}" = dir=out | name=@{microsoft.windows.oobenetworkcaptiveportal_10.0.18362.449_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.oobenetworkcaptiveportal/resources/appdisplayname} |
"{860A5CE0-E692-4B33-968A-BD483A2CCAC8}" = dir=out | name=@{microsoft.windows.cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{861596D0-CB55-410D-83EC-C419A47B79FB}" = dir=in | name=@{microsoft.windows.photos_2020.19081.28230.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{868326D9-7A8F-4E0A-9C7B-69261367CE55}" = dir=out | name=@{microsoft.binghealthandfitness_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.binghealthandfitness/resources/apptitle} |
"{874FF32C-E01F-47CB-A07D-E4D64A0AB6AF}" = dir=in | name=@{microsoft.zunevideo_10.20022.11011.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{87C95C04-6661-4C0F-81AF-DA780D4B1416}" = dir=out | name=fresh paint |
"{896CF667-3D4B-4D50-A71F-FFA4A19A0BE3}" = dir=in | name=@{microsoft.oneconnect_5.2002.431.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnectstrings/oneconnect/appstorename} |
"{8A59C41B-BD32-4113-907F-AD1B0F78B589}" = dir=out | name=microsoft solitaire collection |
"{8B0DBE58-1197-4125-83C0-C76BDB581B20}" = dir=out | name=@{microsoft.microsoftedge_44.18362.449.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{8C0B0E01-6FFA-436C-82FC-4E8B17E14893}" = dir=out | name=dolby access |
"{8EF6BA48-8BB5-4FB7-B30C-49D3386CDE25}" = dir=in | name=@{microsoft.zunemusic_10.20022.11011.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{90A3B5BE-2555-4816-B009-0DA04842463B}" = dir=in | name=skype |
"{91C7A297-7B8E-4499-BE7C-57B1D83FA527}" = dir=in | name=media player by smedio truelink+ |
"{9577D0C8-A137-4649-A9F0-F13D644510A4}" = dir=in | name=3d builder |
"{961D88E6-AACF-4B4A-AB63-792190DC5011}" = dir=in | name=@{microsoft.windows.cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} |
"{96899E17-3A64-4588-B27F-455BAA5DA2F9}" = protocol=6 | dir=out | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.129.592.0_x86__zpdnekdrzrea0\spotify.exe |
"{96937B6A-B8A0-48B8-8156-BAFCC2304082}" = dir=out | name=@{microsoft.bingnews_4.36.20714.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithtagline} |
"{9904D638-0C26-49E5-A502-901D6374269D}" = dir=out | name=@{microsoft.xboxapp_48.62.6002.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxapp/xboxapp.resource/resources/app_title} |
"{9AD0FDA0-3826-4901-8AE3-B8AE80DC6BFE}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{9B3A9CD1-CF0D-49BD-8255-1AA3627A1ED3}" = dir=in | app=c:\program files (x86)\common files\mcafee\mmsshost\mmsshost.exe |
"{9B76F537-3727-45D0-A820-953510EE4767}" = dir=out | name=@{microsoft.bingsports_4.36.20714.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{9E3D57FC-7C37-4424-9352-4831E97D029D}" = dir=out | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} |
"{A0E1B48B-6D97-42F4-91A9-747F7EFDCE51}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.18362.449.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{A102414C-926C-4F41-B8FB-C381AA6E2828}" = dir=out | name=@{microsoft.people_10.1909.3457.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{A1D04451-44F5-4285-AEEE-D7ED9ADBFD20}" = dir=in | app=c:\program files\common files\mcafee\platform\mcsvchost\mcsvhost.exe |
"{A1D1A8AA-641A-4159-A21A-FD67B05261D0}" = dir=out | name=3d builder |
"{A1DA319F-F56E-47E4-97A0-FFF7B7D530FA}" = dir=out | name=@{microsoft.windowscamera_2019.926.30.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscamera/lenssdk/resources/appstorename} |
"{A3816FFB-5463-46B1-9DDC-CE93D145693E}" = dir=out | name=youcam for toshiba |
"{A55F5A88-AFE8-49CB-8E66-0DAD3CEE0C48}" = dir=out | name=@{microsoft.windowsfeedback_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windowsfeedback/feedbackapp.resources/appname/text} |
"{A86F1E70-D4D4-4D7C-B633-7A75834E15CD}" = dir=in | name=@{microsoft.windowsreadinglist_6.3.9654.21234_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{A8894791-D7ED-48B0-BAC0-43FF7F6F3C7F}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{A99A69E2-8587-4527-8FCE-813455075525}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{AAE1CFF0-9704-41FD-BC01-C92F8493D906}" = dir=out | name=@{microsoft.windowsstore_12003.1001.1.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{AD3A23AA-CB12-4CE8-B526-22BD018C472B}" = dir=out | name=xbox tcui |
"{AD5D8A15-413C-4A59-8FA2-547CF62A2C2A}" = dir=out | name=@{microsoft.bingfoodanddrink_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfoodanddrink/resources/apptitlewithbranding} |
"{AF466AF0-E8E5-4CF6-A2D2-B5B6BCA23F7F}" = dir=in | name=juniper networks junos pulse |
"{B1E33410-D653-4884-B6F7-4D375AF75398}" = dir=out | name=media player by smedio truelink+ |
"{B3E05CA2-7A28-48C6-9C07-2391E47CA63E}" = dir=out | name=sonicwall mobile connect |
"{B3F22018-76F2-4565-9CBC-DC589E8C1622}" = dir=out | name=@{microsoft.windowsmaps_5.1909.2813.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{B43C696C-73B5-4AE0-8790-6F5956237511}" = dir=in | name=@{microsoft.xboxapp_48.62.6002.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxapp/xboxapp.resource/resources/app_title} |
"{B6347345-F11B-4119-97F7-90416CA05A71}" = dir=in | name=@{microsoft.win32webviewhost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.win32webviewhost/resources/displayname} |
"{B79FB310-9734-4EDD-AB8D-13B6F4EA6E11}" = dir=out | name=@{microsoft.desktopappinstaller_1.0.32912.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{B9EC5699-E7FE-4322-80C5-671E9112CFA0}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.1907.3152.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{BC3203A6-624B-40E6-A061-1BC7F39C81B4}" = dir=out | name=@{microsoft.accountscontrol_10.0.10586.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{BD45038C-A1A8-40A4-9521-C51EEC4EC94C}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{BF218ADB-8826-444E-9047-C7E5AC130BCA}" = dir=out | name=skype |
"{C5B77A8B-5A7D-433E-80A4-7A367E2BA91D}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{C5D6A5E0-6BC6-4922-8A5E-C542C06D10AB}" = dir=out | name=@{microsoft.accountscontrol_10.0.18362.449_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{CE588CB7-43CD-4B16-9362-10F204B350F1}" = dir=out | name=@{microsoft.messaging_4.1901.10241.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{CEAF56B7-FABF-41CD-8BE1-AD85F15B6073}" = dir=out | name=shell input application |
"{CF35E4F7-F3A4-4D34-BE92-FC3596643AFE}" = dir=in | name=print 3d |
"{CFF387C5-F271-469A-871E-449D0288B567}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{D197CBF8-FDD3-4D08-A615-7D6324A8F1D5}" = dir=out | name=@{microsoft.xboxidentityprovider_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxidentityprovider/resources/pkgdisplayname} |
"{D5BDF351-8967-4473-95C0-2815674EE66D}" = dir=out | name=xbox game bar plugin |
"{D664ABBE-EC93-413D-ABB6-F29F56C08C5A}" = dir=out | name=@{windows.contactsupport_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{D68A4318-04F4-40FE-BFAF-C696C4107B95}" = dir=in | name=autodesk sketchbook |
"{D6980480-941A-4DF6-AB81-3734ECD3D779}" = dir=out | name=junipernetworks.junospulsevpn |
"{D7EA67E5-6AA2-4479-8C59-1A61C06A9188}" = dir=out | name=@{microsoft.windows.startmenuexperiencehost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.startmenuexperiencehost/startmenuexperiencehost/pkgdisplayname} |
"{D80EFB25-714D-455F-9857-0775C4113161}" = dir=out | name=@{microsoft.windows.cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} |
"{D840EFF2-3F28-4BF7-ADD1-7F10A910A166}" = dir=out | name=roxio mediabook reader express |
"{D95452B4-10B7-41D2-82A8-0FE963FE641D}" = dir=in | app=c:\program files (x86)\cyberlink\rz player\kernel\dms\toshibamsserver.exe |
"{D99FBB60-3E03-407F-862F-00526F52D1FF}" = protocol=6 | dir=in | app=c:\program files\windowsapps\spotifyab.spotifymusic_1.129.592.0_x86__zpdnekdrzrea0\spotify.exe |
"{DB59588E-ED90-4C47-A7B5-7929DD0C0BD2}" = dir=out | name=checkpoint.vpn |
"{DBB28925-26C3-47A7-8C74-BE25E9970C33}" = dir=in | name=microsoft solitaire collection |
"{DC52407A-6705-43A9-9DF8-6E68173F25CC}" = dir=out | name=@{microsoft.lockapp_10.0.18362.449_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{DC96B70B-1923-4A63-9A1A-48FD9B62390F}" = dir=out | name=@{microsoft.windowscommunicationsapps_16005.12624.20368.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{DF3E5FAF-FBBD-45FB-864D-223DB5C6110E}" = dir=out | name=@{microsoft.microsoftedge_25.10586.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{E07AEEBF-D809-47A5-ADBA-0764F674A889}" = dir=out | name=f5 vpn |
"{E5FA07C5-F285-400E-9EC1-CBA668511B66}" = dir=in | name=思い出フォトビューア |
"{E7985E1D-C36F-4787-80A8-6350D07E9266}" = dir=in | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} |
"{E926B543-2019-4122-9715-8F19212E8B0E}" = dir=out | name=@{microsoft.appconnector_1.3.3.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.appconnector/resources/connectorstubtitle} |
"{E93FE53A-E866-477D-81A6-625E4AF7A5F0}" = dir=out | name=navitime for toshiba |
"{E95F1143-E6ED-472B-BA52-3E72ACAAD39F}" = dir=out | name=@{microsoft.win32webviewhost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.win32webviewhost/resources/displayname} |
"{EC799E33-72BA-42D7-9127-DEFE68F9799D}" = dir=in | name=junipernetworks.junospulsevpn |
"{EDBB6E11-8392-4639-A9A6-995DE00DC188}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{EE57CA5F-60D2-402E-816D-82EEF2D06965}" = dir=in | name=taptiles |
"{EE99F12E-3EE4-4315-A10E-130DAE779E9D}" = dir=in | name=@{microsoft.windows.featureondemand.insiderhub_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.featureondemand.insiderhub/resources/appstorename} |
"{EFD37997-A3AC-412A-BDAF-B495C44336FF}" = dir=out | name=@{microsoft.oneconnect_5.2002.431.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnectstrings/oneconnect/appstorename} |
"{F0F2B970-10C4-49EA-A9F2-DB16CC0F2C93}" = dir=in | name=@{microsoft.windows.cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{F64300AD-D559-4000-BD45-0997BCC8E70A}" = dir=out | name=f5.vpn.client |
"{F77E5446-4378-4E99-8B7A-7061AAAEA193}" = dir=in | name=f5.vpn.client |
"{F8A9B221-5784-4BDE-8986-3244D71D7296}" = dir=out | name=@{microsoft.microsoftstickynotes_3.7.124.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftstickynotes/resources/stickynotesstoreappname} |
"{F940BA00-A943-4B9B-B33B-BCC0E864C46C}" = dir=out | name=@{microsoft.mixedreality.portal_2000.20011.1312.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.mixedreality.portal/resources/pkgdisplayname} |
"{FAD76BA9-70A2-43F9-BEA8-84A6946BAA7E}" = dir=out | name=@{microsoft.windowsreadinglist_6.3.9654.21234_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |

[color=#E56717]========== HKEY_LOCAL_MACHINE Uninstall List ==========[/color]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{026B819B-4D60-4C8B-892D-33A0D8666F60}" = Atheros Bluetooth Filter Driver Package
"{1B2C85A0-2B9E-4291-8B37-468D57503E98}" = Update for Japanese Microsoft IME Postal Code Dictionary
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{1E457719-1887-47E1-870F-A3F3450328BA}" = BookPlaceReader
"{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1" = Malwarebytes version 4.1.0.56
"{37B8F9C7-03FB-3253-8781-2517C99D7C00}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030
"{3C100F93-4F0E-4C32-9AEB-EFB3E2CA34F8}" = PhotoWizard
"{409CB30E-E457-4008-9B1A-ED1B9EA21140}" = Intel(R) Rapid Storage Technology
"{4DF9BC73-D405-4C3B-A0EA-1E390A8AFC73}" = Update for Japanese Microsoft IME Standard Dictionary
"{50DA0E5E-7C51-4958-A2FF-FF96C2B4455D}" = TOSHIBA Active Display Off
"{5944B9D4-3C2A-48DE-931E-26B31714A2F7}" = TOSHIBA eco Utility
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{75261675-CE76-49D1-8A66-401B2CE69703}" = TOSHIBA Manual
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90150000-008F-0000-1000-0000000FF1CE}" = Office 15 Click-to-Run Licensing Component
"{93F692D4-0C4D-4EED-9BFE-657C1D5959FE}" = Intel(R) Rapid Storage Technology
"{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}" = Microsoft Visual Studio 2010 Tools for Office Runtime (x64)
"{94F03B8E-CB73-4653-AFE9-79112C01FED2}" = SRS Premium Sound Control Panel
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95CCACF0-010D-45F0-82BF-858643D8BC02}" = TOSHIBA Desktop Assist
"{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}" = TOSHIBA PC Health Monitor
"{A2CB1ACB-94A2-32BA-A15E-7D80319F7589}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727
"{A84A4FB1-D703-48DB-89E0-68B6499D2801}" = Qualcomm Atheros Bluetooth Suite (64)
"{A8F4412B-BBEE-46ED-A722-C19E5298ADF6}" = TOSHIBA Service Station
"{ABB33FFD-6D6C-4670-9EF4-6181BB4D0DF2}" = TOSHIBA Function Key
"{AC53FC8B-EE18-3F9C-9B59-60937D0B182C}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{C7B204A8-F6FE-44AC-A751-ECEDE4507E07}" = TOSHIBA Speech Synthesis
"{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030
"{D000D1C0-6E80-4FC4-BE4E-A88872C0616F}" = Share64
"{D2837730-4960-3B35-8088-201387FD3BDB}" = Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - JPN
"{F339C545-24DC-4870-AA32-6EB6B0500B95}" = UpdateAssistant
"{F3F11FF1-4EF7-4012-A0D7-BC89442FCA4F}" = Update for Japanese Microsoft IME Trending Words Dictionary
"{F4404AFD-2EF3-40C1-8C09-29E5F3B6972B}" = Intel® Trusted Connect Service Client
"{FF07604E-C860-40E9-A230-E37FA41F103A}" = TOSHIBA Blu-ray Disc Player
"EPSON Printer and Utilities" = EPSONプリンタドライバ・ユーティリティ
"Microsoft Visual Studio 2010 Tools for Office Runtime (x64)" = Microsoft Visual Studio 2010 Tools for Office Runtime (x64)
"Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - JPN" = Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - 日本語
"MozillaMaintenanceService" = Mozilla Maintenance Service
"PersonalRetail - ja-jp" = Microsoft Office Personal 2013 - ja-jp
"SynTPDeinstKey" = Synaptics Pointing Device Driver

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"_{1A1BD41E-9854-4957-8959-F9559A8862A7}" = Corel VideoStudio X5
"{05A55927-DB9B-4E26-BA44-828EBFF829F0}" = TOSHIBA System Settings
"{0A661901-E66D-4329-8B5B-BD4CD55FD430}" = 筆ぐるめ Ver.19
"{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}" = Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005
"{15134cb0-b767-4960-a911-f2d16ae54797}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727
"{18079F4F-EA05-4FF8-B968-D29ED5482EA1}" = PC引越ナビ
"{196467F1-C11F-4F76-858B-5812ADC83B94}" = MSXML 4.0 SP3 Parser
"{1A1BD41E-9854-4957-8959-F9559A8862A7}" = ICA
"{1E496A68-4943-424E-829D-5C3C85B7B8F2}" = Realtek USB Card Reader
"{1E6A96A1-2BAB-43EF-8087-30437593C66C}" = TOSHIBA System Driver
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{21357E10-BDCB-4CDD-B2A3-905DD7ED653D}_is1" = DigiBookBrowser Version 1.5.1.4
"{21CEB4A6-0FF1-444F-A0CC-6F648F74C7F6}" = TOSHIBA PalaDouga
"{22154f09-719a-4619-bb71-5b3356999fbf}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
"{286B5435-9A16-4A06-8E56-87E7EC4E1315}" = dynabookランチャー用バナー
"{2C96F677-7D9C-4087-8CA5-21EB27150F41}" = Roxio Creator LJ
"{2F73A7B2-E50E-39A6-9ABC-EF89E4C62E36}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
"{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}" = McAfee WebAdvisor
"{3F2728E0-47C3-442C-9416-17D1EFDFC682}" = おたすけナビ
"{4D605B2E-DC56-45f6-809C-E29BF9470DB9}" = CyberLink MediaSync
"{51F0CC36-5EB0-4B9E-8F97-6AE9AD81BD7A}" = PCあんしん点検ユーティリティ
"{5705EC66-E894-454D-A014-ADF1DF920C10}" = いつもNAVI PC
"{5BB655D4-07D7-45E3-B852-FF869EA628A1}" = VSPro
"{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}" = Realtek Card Reader
"{5DE499C5-5F5E-4D04-9BF1-CDB780722B6A}" = 東芝プレイスガジェット
"{619133A5-48DE-4A54-AE4E-9CD480E4D2D7}" = 楽しもう!Office ライフ
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{65CB4C08-C47B-4A7E-A6A4-50C06ADA5FC6}" = Adobe AIR
"{66C70B5F-730F-4C5D-9FC5-8E56D0FE7D53}" = IPM_VS_Pro
"{6A6F7B28-E178-47AC-8654-A654ADA6C777}" = VSHelp
"{6CB76C9D-80C2-4CB3-A4CD-D96B239E3F94}" = TOSHIBA Resolution+ Plug-in for Windows Media Player
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{74DC8A26-4E05-40B6-AD11-C9428A1AE150}" = Roxio Creator LJ
"{89A15676-78AE-4D51-BF5B-DEE3E0D46C94}" = Roxio Creator LJ
"{8AA4F966-EF4B-44D8-99AA-C4EA93B46863}" = VSClassic
"{8FCCB703-3FBF-49e7-A43F-A81E27D9B07E}" = CyberLink MediaShow 6
"{90150000-008C-0000-0000-0000000FF1CE}" = Office 15 Click-to-Run Extensibility Component
"{90150000-008C-0411-0000-0000000FF1CE}" = Office 15 Click-to-Run Localization Component
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A12BE23A-5560-4D60-8AFA-02FE9DEEBB61}" = ebi.BookReader4
"{A3F96B4F-83C7-4723-A846-BAB6784DDAFC}" = てぶらナビ
"{A8887C7B-0BCC-4FBF-BCEB-9BB4D4B14999}" = Setup
"{aa4bf92b-2aaf-11da-9d78-000129760d75}" = RZスイート express
"{B175520C-86A2-35A7-8619-86DC379688B9}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030
"{B1786E63-2127-42C9-95A3-146E5F727BF1}" = TOSHIBA Password Utility
"{B5F9E7FC-12BA-4311-9F09-0B32F5FC910F}" = TOSHIBA SD-Video PLAYER
"{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Media Creator
"{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030
"{C21D8176-EC78-484D-B702-DD963329EEF8}" = ぱらちゃんV2.3
"{C3A32068-8AB1-4327-BB16-BED9C6219DC7}" = Atheros Driver Installation Program
"{CA486743-5F44-40D5-A38B-77911FB27579}" = Contents
"{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
"{CAB75FFC-2377-4B95-A8FA-C9234B812A92}_is1" = LoiLoScope 2
"{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}" = PlayReady PC Runtime x86
"{ce085a78-074e-4823-8dc1-8a721b94b76d}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
"{CF2606AF-F507-4382-A938-FA5C9CF42C24}" = 動画で解決!操作ガイド
"{DCDC6934-7428-489E-8651-90B53191488B}" = ISCOM
"{DD84E982-874F-422B-91E5-3052C8518EAE}" = OEM Registration Program
"{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}" = Windows Media Encoder 9 Series
"{EEBEF66A-70FD-4DF6-B173-82D07E61853E}" = Share
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F7515F26-6308-4D44-BC71-E10C628AC8E6}" = 動画で解決!操作ガイド-コンテンツ-
"{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}" = Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005
"{FCB3772C-B7D0-4933-B1A9-3707EBACC573}" = Intel(R) SDK for OpenCL - CPU Only Runtime Package
"{FDB30193-FDA0-3DAA-ACCA-A75EEFE53607}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727
"Adobe AIR" = Adobe AIR
"ebi.SampleContents_is1" = ebi.SampleContents
"EPSON Scanner" = EPSON Scan
"InstallShield_{4D605B2E-DC56-45f6-809C-E29BF9470DB9}" = CyberLink MediaSync
"InstallShield_{8FCCB703-3FBF-49e7-A43F-A81E27D9B07E}" = CyberLink MediaShow 6
"InstallShield_{aa4bf92b-2aaf-11da-9d78-000129760d75}" = RZスイート express
"Mozilla Thunderbird 68.6.0 (x86 ja)" = Mozilla Thunderbird 68.6.0 (x86 ja)
"MSC" = マカフィー リブセーフ
"music.jp PLAY_is1" = music.jp PLAY 4.0
"Windows Media Encoder 9" = Windows Media Encoder 9 Series

[color=#E56717]========== HKEY_USERS Uninstall List ==========[/color]

[HKEY_USERS\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"OneDriveSetup.exe" = Microsoft OneDrive

[color=#E56717]========== Last 20 Event Log Errors ==========[/color]

[ Application Events ]
Error - 2020/04/05 14:28:45 | Computer Name = Owner-PC | Source = VSS | ID = 8193
Description =

Error - 2020/04/05 14:28:45 | Computer Name = Owner-PC | Source = VSS | ID = 13
Description =

Error - 2020/04/05 14:28:45 | Computer Name = Owner-PC | Source = VSS | ID = 8193
Description =

Error - 2020/04/06 9:29:44 | Computer Name = Owner-PC | Source = SecurityCenter | ID = 17
Description =

Error - 2020/04/06 9:31:40 | Computer Name = Owner-PC | Source = SecurityCenter | ID = 17
Description =

Error - 2020/04/06 9:34:39 | Computer Name = Owner-PC | Source = Application Error | ID = 1000
Description = 障害が発生しているアプリケーション名: TPCHSrv.exe、バージョン: 1.0.0.27、タイム スタンプ: 0x52278080
障害が発生しているモジュール名:
ntdll.dll、バージョン: 10.0.18362.719、タイム スタンプ: 0x64d10ee0 例外コード: 0xc0000374 障害オフセット: 0x00000000000f92a9
障害が発生しているプロセス
ID: 0x2414 障害が発生しているアプリケーションの開始時刻: 0x01d60c181dd5b0bf 障害が発生しているアプリケーション パス: C:\Program
Files\TOSHIBA\TPHM\TPCHSrv.exe 障害が発生しているモジュール パス: C:\WINDOWS\SYSTEM32\ntdll.dll レポート
ID: fe7f8194-94f9-4bc3-820c-1b8fdc158404 障害が発生しているパッケージの完全な名前: ? 障害が発生しているパッケージに関連するアプリケーション
ID: ?

Error - 2020/04/06 9:38:48 | Computer Name = Owner-PC | Source = ESENT | ID = 455
Description = svchost (4756,R,98) TILEREPOSITORYS-1-5-18: ログ ファイル C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log
を開いているときに、エラー -1023 (0xfffffc01) が発生しました。

Error - 2020/04/06 9:50:29 | Computer Name = Owner-PC | Source = ESENT | ID = 455
Description = svchost (13468,R,98) TILEREPOSITORYS-1-5-18: ログ ファイル C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log
を開いているときに、エラー -1023 (0xfffffc01) が発生しました。

Error - 2020/04/06 9:54:33 | Computer Name = Owner-PC | Source = VSS | ID = 8193
Description =

Error - 2020/04/06 9:56:58 | Computer Name = Owner-PC | Source = SecurityCenter | ID = 17
Description =

[ Parameters Events ]
OTL encountered an error while reading this event log. It may be corrupt.
[ State Events ]
OTL encountered an error while reading this event log. It may be corrupt.
Error - 2020/04/05 13:49:25 | Computer Name = Owner-PC | Source = DCOM | ID = 10005
Description =

Error - 2020/04/05 13:49:37 | Computer Name = Owner-PC | Source = DCOM | ID = 10005
Description =

Error - 2020/04/05 13:49:37 | Computer Name = Owner-PC | Source = DCOM | ID = 10005
Description =

Error - 2020/04/05 13:50:51 | Computer Name = Owner-PC | Source = DCOM | ID = 10005
Description =

Error - 2020/04/05 13:51:10 | Computer Name = Owner-PC | Source = DCOM | ID = 10005
Description =

Error - 2020/04/05 13:51:16 | Computer Name = Owner-PC | Source = DCOM | ID = 10005
Description =

Error - 2020/04/05 13:57:05 | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7034
Description = TPCH Service サービスは予期せぬ原因により終了しました。このサービスの強制終了は 1 回目です。

Error - 2020/04/05 13:59:00 | Computer Name = Owner-PC | Source = DCOM | ID = 10010
Description =

Error - 2020/04/06 9:34:41 | Computer Name = Owner-PC | Source = Service Control Manager | ID = 7034
Description = TPCH Service サービスは予期せぬ原因により終了しました。このサービスの強制終了は 1 回目です。

Error - 2020/04/06 9:36:37 | Computer Name = Owner-PC | Source = DCOM | ID = 10010
Description =


< End of report >
  • ちゃっくり
  • 2020/04/07 (Tue) 01:58:27
確認お願いします
OTLログ取れたので確認お願いします。

ですが先程からPCの動作が怪しくなり、この掲示板にOTLログ貼り終えて最後にこのメッセージに一文添えて終わらせようとしていたところ突然、「c:このゴミ箱は壊れています。中を空にしてください」的なメッセージが表示されたまま消えず、にっちもさっちも行かなくなってました。なんとか主電源を切り強制終了させて切り抜けましたが…。
ここまで頑張ったのに、ここに来て本当に壊れたのかと思いました(>_<)
あともう一つ気になるのがOTLスキャン後、デスクトップに保存した覚えのないアイコンが次々と時間を開けて4つ程増え、その内一つは暫くすると勝手に消えてなくなりました。
半分暗くなったアイコンで「desktop.ini」というファイル名のものが二つ(同名)と「Thumbs.db」というものです。
なんでしょう?気持ち悪いです(>_<)
  • ちゃっくり
  • 2020/04/07 (Tue) 03:43:27
OTLのログの貼り直しを
悪代官さんがお時間取れないようなので代行します。

OTLの文字数が超過し、超過した分が途中から削除されているようです。
OTLのログをもう少し分割し、超過しないようにして貼り直しをお願いします。
なお、Extrasログは正常ですので、こちらは問題ありません。
  • IVNO
  • 2020/04/07 (Tue) 14:59:59
OTLログ(その1)
OTL logfile created on: 2020/04/06 22:48:25 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Owner\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.18362.0)
Locale: 00000411 | Country: 日本 | Language: JPN | Date Format: yyyy/MM/dd

7.89 Gb Total Physical Memory | 5.62 Gb Available Physical Memory | 71.25% Memory free
9.14 Gb Paging File | 7.03 Gb Available in Paging File | 76.92% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 863.53 Gb Total Space | 787.25 Gb Free Space | 91.17% Space Free | Partition Type: NTFS
Drive E: | 50.00 Gb Total Space | 49.91 Gb Free Space | 99.82% Space Free | Partition Type: NTFS

Computer Name: OWNER-PC | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

[color=#E56717]========== Processes (SafeList) ==========[/color]

PRC - File not found --
PRC - [2020/04/06 22:41:38 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.exe
PRC - [2019/12/12 01:25:50 | 000,673,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\fontdrvhost.exe
PRC - [2019/03/19 13:45:12 | 000,418,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
PRC - [2019/02/13 01:01:46 | 003,058,256 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
PRC - [2015/01/08 09:20:42 | 000,013,312 | ---- | M] () -- C:\Windows\SysWOW64\SMITSC.exe
PRC - [2014/02/05 16:10:26 | 000,089,864 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMP\CLHNServiceForToshiba.exe
PRC - [2014/02/05 16:09:45 | 003,356,936 | ---- | M] (Cyberlink) -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe
PRC - [2014/02/05 16:09:43 | 000,375,560 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSServer.exe
PRC - [2014/02/05 16:09:42 | 000,134,920 | ---- | M] (CyberLink) -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSMonitorService.exe
PRC - [2013/10/01 02:50:18 | 000,312,448 | ---- | M] (Windows (R) Win 7 DDK provider) -- C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
PRC - [2013/08/07 14:24:00 | 000,287,592 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
PRC - [2013/08/07 14:24:00 | 000,015,720 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2012/12/10 04:12:22 | 000,201,872 | ---- | M] (Realtek Semiconductor) -- C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
PRC - [2012/12/10 04:12:20 | 001,256,080 | ---- | M] (Realtek Semiconductor) -- C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
PRC - [2012/08/27 20:28:10 | 000,706,504 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe
PRC - [2012/08/04 15:02:22 | 001,548,952 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe
PRC - [2012/07/17 14:57:22 | 000,365,376 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2012/07/17 14:57:20 | 000,277,824 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2012/07/13 12:31:52 | 000,373,320 | ---- | M] (CyberLink Corp.) -- C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe
PRC - [2012/06/27 12:47:02 | 000,129,856 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
PRC - [2012/06/25 10:57:14 | 000,166,720 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
PRC - [2012/03/16 15:17:12 | 000,227,280 | ---- | M] (TOSHIBA Corporation) -- C:\Program Files (x86)\TOSHIBA\TKRTL\TPCHKarteSVC.exe
PRC - [2010/03/10 14:26:48 | 000,189,728 | ---- | M] (Protexis Inc.) -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe


[color=#E56717]========== Modules (No Company Name) ==========[/color]

MOD - [2019/03/19 13:45:16 | 000,046,656 | ---- | M] () -- C:\Windows\SysWOW64\umpdc.dll
MOD - [2012/07/13 12:28:45 | 000,077,112 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\subsys\DLNA\DMS\_PyDMSCtrl.pyd
MOD - [2012/07/13 12:28:16 | 000,093,496 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\subsys\ShellLib\_ShellLib.pyd
MOD - [2011/08/24 11:39:11 | 000,655,360 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\Common\Koan\_ssl.pyd
MOD - [2011/08/24 11:39:11 | 000,081,920 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\Common\Koan\_ctypes.pyd
MOD - [2011/08/24 11:39:11 | 000,053,248 | ---- | M] () -- C:\Program Files (x86)\CyberLink\MediaSync\Common\Koan\_socket.pyd
  • ちゃっくり
  • 2020/04/08 (Wed) 00:11:32
OTLログ(その2)

[color=#E56717]========== Services (SafeList) ==========[/color]

SRV:[b]64bit:[/b] - [2020/04/01 00:42:53 | 000,913,640 | ---- | M] (McAfee, LLC) [Auto | Running] -- C:\Program Files\McAfee\WebAdvisor\servicehost.exe -- (McAfee WebAdvisor)
SRV:[b]64bit:[/b] - [2020/03/29 01:55:31 | 006,933,272 | ---- | M] (Malwarebytes) [Auto | Running] -- C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe -- (MBAMService)
SRV:[b]64bit:[/b] - [2020/03/12 00:42:33 | 002,180,408 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\workfolderssvc.dll -- (workfolderssvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:58 | 001,190,912 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll -- (DisplayEnhancementService)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:58 | 000,358,912 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dusmsvc.dll -- (DusmSvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:21 | 000,613,888 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:08 | 000,921,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:48 | 000,929,144 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\SecurityHealthService.exe -- (SecurityHealthService)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:45 | 000,097,792 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe -- (diagnosticshub.standardcollector.service)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:29 | 003,799,552 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\diagtrack.dll -- (DiagTrack)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:07 | 000,535,552 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\usosvc.dll -- (UsoSvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:02 | 000,263,168 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wpnservice.dll -- (WpnService)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:55 | 002,453,504 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\InstallService.dll -- (InstallService)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:47 | 001,027,000 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ClipSVC.dll -- (ClipSVC)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:46 | 002,157,056 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wlidsvc.dll -- (wlidsvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:43 | 003,708,928 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\AppXDeploymentServer.dll -- (AppXSvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:40 | 001,057,792 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wcmsvc.dll -- (Wcmsvc)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:32 | 000,878,080 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.Management.Service.dll -- (WManSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:38:54 | 000,749,568 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\FrameServer.dll -- (FrameServer)
SRV:[b]64bit:[/b] - [2020/02/13 01:38:35 | 000,407,040 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\DispBroker.Desktop.dll -- (DispBrokerDesktopSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:49 | 000,864,256 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\netlogon.dll -- (Netlogon)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:38 | 000,090,624 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:14 | 000,355,840 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WaaSMedicSvc.dll -- (WaaSMedicSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:04 | 001,602,560 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dosvc.dll -- (DoSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:47 | 000,157,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dssvc.dll -- (DsSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:46 | 000,646,656 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\cdpsvc.dll -- (CDPSvc)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:37 | 000,735,744 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:35 | 000,184,832 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\AarSvc.dll -- (AarSvc)
SRV:[b]64bit:[/b] - [2020/02/06 07:23:30 | 001,737,992 | ---- | M] (McAfee, LLC.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe -- (ModuleCoreService)
SRV:[b]64bit:[/b] - [2020/02/05 15:28:32 | 000,758,864 | ---- | M] (McAfee, LLC) [Auto | Running] -- C:\Program Files\Common Files\McAfee\VSCore_20_1\mcapexe.exe -- (McAPExe)
SRV:[b]64bit:[/b] - [2020/02/04 15:38:52 | 001,373,912 | ---- | M] (McAfee, LLC.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe -- (PEFService)
SRV:[b]64bit:[/b] - [2020/01/26 03:33:16 | 002,687,856 | ---- | M] () [Auto | Running] -- C:\Program Files\Common Files\McAfee\CSP\3.4.105.0\\McCSPServiceHost.exe -- (mccspsvc)
SRV:[b]64bit:[/b] - [2020/01/17 00:54:43 | 000,083,968 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wiarpc.dll -- (WiaRpc)
SRV:[b]64bit:[/b] - [2020/01/08 23:02:10 | 000,639,048 | ---- | M] (McAfee, LLC) [On_Demand | Running] -- C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe -- (mfevtp)
SRV:[b]64bit:[/b] - [2020/01/08 23:02:10 | 000,639,048 | ---- | M] (McAfee, LLC) [Auto | Running] -- C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe -- (mfemms)
SRV:[b]64bit:[/b] - [2020/01/08 23:02:10 | 000,639,048 | ---- | M] (McAfee, LLC) [On_Demand | Stopped] -- C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe -- (mfefire)
SRV:[b]64bit:[/b] - [2019/12/12 01:25:27 | 000,034,816 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DevQueryBroker.dll -- (DevQueryBroker)
SRV:[b]64bit:[/b] - [2019/11/18 00:58:53 | 000,214,528 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DiagSvc.dll -- (diagsvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:58:32 | 000,061,240 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\hvhostsvc.dll -- (HvHost)
SRV:[b]64bit:[/b] - [2019/11/18 00:58:03 | 000,157,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\RMapi.dll -- (RmSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:57:24 | 000,649,728 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\DevicesFlowBroker.dll -- (DevicesFlowUserSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:57 | 000,524,800 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\cdpusersvc.dll -- (CDPUserSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:47 | 002,120,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WpcDesktopMonSvc.dll -- (WpcMonSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:43 | 001,070,080 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\BTAGService.dll -- (BTAGService)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:43 | 000,534,528 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Microsoft.Bluetooth.UserService.dll -- (BluetoothUserService)
SRV:[b]64bit:[/b] - [2019/11/07 02:42:27 | 000,742,912 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\RDXService.dll -- (RetailDemo)
SRV:[b]64bit:[/b] - [2019/11/07 02:41:19 | 000,986,112 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Spectrum.exe -- (spectrum)
SRV:[b]64bit:[/b] - [2019/11/07 02:41:19 | 000,472,576 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SharedRealitySvc.dll -- (SharedRealitySvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:40:59 | 001,122,816 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\CBDHSvc.dll -- (cbdhsvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:40:54 | 000,599,552 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SmsRouterSvc.dll -- (SmsRouter)
SRV:[b]64bit:[/b] - [2019/11/07 02:39:52 | 000,170,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcaSvc.dll -- (NcaSvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:42 | 000,236,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\psmsrv.dll -- (BrokerInfrastructure)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:36 | 001,158,656 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Unistore.dll -- (UnistoreSvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:20 | 000,957,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ngcsvc.dll -- (NgcSvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:20 | 000,810,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\NgcCtnrSvc.dll -- (NgcCtnrSvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:18 | 000,344,576 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\CapabilityAccessManager.dll -- (camsvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:18 | 000,096,768 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\tzautoupdate.dll -- (tzautoupdate)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:15 | 001,497,088 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TokenBroker.dll -- (TokenBroker)
 
  • ちゃっくり
  • 2020/04/08 (Wed) 00:21:46
OTLログ(その3)

SRV:[b]64bit:[/b] - [2019/11/07 02:38:13 | 000,275,968 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SystemEventsBrokerServer.dll -- (SystemEventsBroker)
SRV:[b]64bit:[/b] - [2019/11/07 02:37:55 | 000,893,440 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\FlightSettings.dll -- (wisvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:37:52 | 000,236,032 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\tetheringservice.dll -- (icssvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:37:41 | 003,548,672 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV:[b]64bit:[/b] - [2019/03/19 21:32:45 | 000,384,512 | ---- | M] () [Disabled | Stopped] -- C:\Windows\SysNative\OpenSSH\ssh-agent.exe -- (ssh-agent)
SRV:[b]64bit:[/b] - [2019/03/19 13:46:39 | 000,683,008 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppReadiness.dll -- (AppReadiness)
SRV:[b]64bit:[/b] - [2019/03/19 13:46:39 | 000,465,920 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Windows.Devices.Picker.dll -- (DevicePickerUserSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:46:39 | 000,430,592 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WalletService.dll -- (WalletService)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:56 | 000,089,600 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\NcdAutoSetup.dll -- (NcdAutoSetup)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,311,808 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicvss)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,311,808 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicrdv)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicvmsession)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmictimesync)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicshutdown)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmickvpexchange)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicheartbeat)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,302,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicguestinterface)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:54 | 000,120,832 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\fhsvc.dll -- (fhsvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:53 | 000,013,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svsvc.dll -- (svsvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:50 | 000,316,928 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\TieringEngineService.exe -- (TieringEngineService)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:38 | 000,027,648 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wephostsvc.dll -- (WEPHOSTSVC)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:35 | 000,033,296 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\smphost.dll -- (smphost)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:34 | 000,177,152 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\ConsentUxClient.dll -- (ConsentUxUserSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:34 | 000,103,424 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PerceptionSimulation\PerceptionSimulationService.exe -- (perceptionsimulation)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 001,392,640 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\bcastdvruserservice.dll -- (BcastDVRUserService)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 001,268,224 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XboxNetApiSvc.dll -- (XboxNetApiSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 000,263,904 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SgrmBroker.exe -- (SgrmBroker)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 000,116,224 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\autotimesvc.dll -- (autotimesvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:04 | 001,264,128 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorDataService.exe -- (SensorDataService)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:00 | 000,178,688 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\PrintWorkflowService.dll -- (PrintWorkflowUserSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:47 | 000,079,872 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\efssvc.dll -- (EFS)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:47 | 000,058,368 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dmwappushsvc.dll -- (dmwappushservice)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:38 | 001,282,048 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\usermgr.dll -- (UserManager)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:36 | 000,336,896 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NetSetupSvc.dll -- (NetSetupSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,676,864 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsm.dll -- (LSM)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (WpnUserService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (UserDataSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (UnistoreSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (PrintWorkflowUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (PimIndexMaintenanceSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (OneSyncSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (MessagingService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DevicesFlowUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DevicePickerUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (DeviceAssociationBrokerSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (ConsentUxUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (CDPUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (cbdhsvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (CaptureService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (BluetoothUserService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (BcastDVRUserService_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,053,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (AarSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:30 | 000,859,632 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:30 | 000,200,192 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ScDeviceEnum.dll -- (ScDeviceEnum)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:30 | 000,128,000 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\CaptureService.dll -- (CaptureService)
 
  • ちゃっくり
  • 2020/04/08 (Wed) 00:26:08
OTLログ(その4)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:23 | 000,239,104 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\Windows.SharedPC.AccountManager.dll -- (shpamsvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,521,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll -- (EntAppSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,487,424 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorService.dll -- (SensorService)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,482,816 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\das.dll -- (DeviceAssociationService)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 005,244,200 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\Windows.StateRepository.dll -- (StateRepository)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 001,536,512 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\UserDataService.dll -- (UserDataSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,374,784 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ncbservice.dll -- (NcbService)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,269,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PushToInstall.dll -- (PushToInstall)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,190,464 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\PimIndexMaintenance.dll -- (PimIndexMaintenanceSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,082,432 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\WpnUserService.dll -- (WpnUserService)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,050,176 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\LicenseManagerSvc.dll -- (LicenseManager)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:15 | 000,047,104 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\lfsvc.dll -- (lfsvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:12 | 000,092,160 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\moshost.dll -- (MapsBroker)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:11 | 000,097,792 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\GraphicsPerfSvc.dll -- (GraphicsPerfSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:11 | 000,061,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.WARP.JITService.dll -- (WarpJITSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:09 | 001,270,784 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SEMgrSvc.dll -- (SEMgrSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:06 | 000,360,448 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\vaultsvc.dll -- (VaultSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:06 | 000,231,912 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\deviceaccess.dll -- (DeviceAssociationBrokerSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:04 | 000,025,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AJRouter.dll -- (AJRouter)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:03 | 000,265,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DeviceSetupManager.dll -- (DsmSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:03 | 000,172,032 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\embeddedmodesvc.dll -- (embeddedmode)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:01 | 000,172,032 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TimeBrokerServer.dll -- (TimeBrokerSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:57 | 000,380,120 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\CredentialEnrollmentManager.exe -- (CredentialEnrollmentManagerUserSvc_b5b5a)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:57 | 000,380,120 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\CredentialEnrollmentManager.exe -- (CredentialEnrollmentManagerUserSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:55 | 000,740,352 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WFDSConMgrSvc.dll -- (WFDSConMgrSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:53 | 000,831,488 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NaturalAuth.dll -- (NaturalAuthentication)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,064,512 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ipxlatcfg.dll -- (IpxlatCfgSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:47 | 001,063,936 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XblAuthManager.dll -- (XblAuthManager)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:47 | 000,422,192 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\vac.dll -- (VacSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 001,390,080 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\lpasvc.dll -- (wlpasvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 001,263,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XblGameSave.dll -- (XblGameSave)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,943,616 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\PhoneService.dll -- (PhoneSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,394,752 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\MitigationClient.dll -- (TroubleshootingSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,382,976 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\BthAvctpSvc.dll -- (BthAvctpSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,317,952 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\LanguageOverlayServer.dll -- (LxpSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,088,064 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\MessagingService.dll -- (MessagingService)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,072,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\xboxgipsvc.dll -- (XboxGipSvc)
SRV:[b]64bit:[/b] - [2019/03/19 00:11:00 | 000,351,744 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\APHostService.dll -- (OneSyncSvc)
SRV:[b]64bit:[/b] - [2019/02/13 01:01:46 | 003,058,256 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe -- (ClickToRunSvc)
SRV:[b]64bit:[/b] - [2018/05/31 17:03:56 | 001,508,656 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe -- (ClientAnalyticsService)
SRV:[b]64bit:[/b] - [2017/05/04 22:38:58 | 000,278,616 | ---- | M] (Synaptics Incorporated) [Auto | Running] -- C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe -- (SynTPEnhService)
SRV:[b]64bit:[/b] - [2016/05/03 23:30:46 | 000,337,888 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Windows\SysNative\igfxCUIService.exe -- (igfxCUIService1.0.0.0)
SRV:[b]64bit:[/b] - [2013/09/04 13:20:16 | 000,466,504 | ---- | M] (TOSHIBA Corporation) [On_Demand | Stopped] -- C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe -- (TPCHSrv)
SRV:[b]64bit:[/b] - [2013/08/09 17:18:58 | 000,328,544 | ---- | M] (Toshiba Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\Teco\TecoService.exe -- (TOSHIBA eco Utility Service)
SRV:[b]64bit:[/b] - [2013/08/07 14:24:00 | 000,015,720 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV:[b]64bit:[/b] - [2013/07/31 12:15:06 | 000,053,864 | ---- | M] (TOSHIBA Corporation) [On_Demand | Stopped] -- C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe -- (TMachInfo)
SRV:[b]64bit:[/b] - [2012/12/10 04:12:22 | 000,201,872 | ---- | M] (Realtek Semiconductor) [Auto | Running] -- C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE -- (RtkAudioService)
SRV:[b]64bit:[/b] - [2012/04/20 14:16:12 | 000,635,104 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\iCLS Client\HeciServer.exe -- (Intel(R)
SRV:[b]64bit:[/b] - [2009/07/28 15:48:06 | 000,140,632 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\SysNative\TODDSrv.exe -- (TODDSrv)
 
  • ちゃっくり
  • 2020/04/08 (Wed) 00:30:09
OTLログ(その5)
SRV - [2020/03/22 20:56:57 | 003,294,680 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.6-0\NisSrv.exe -- (WdNisSvc)
SRV - [2020/03/22 20:56:57 | 000,103,168 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.6-0\MsMpEng.exe -- (WinDefend)
SRV - [2020/03/12 00:41:51 | 000,646,656 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV - [2020/03/12 00:41:38 | 001,729,024 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\InstallService.dll -- (InstallService)
SRV - [2020/03/11 06:45:25 | 000,224,456 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2019/11/18 00:58:03 | 000,700,416 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\BTAGService.dll -- (BTAGService)
SRV - [2019/11/07 02:40:38 | 000,072,704 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysWOW64\tzautoupdate.dll -- (tzautoupdate)
SRV - [2019/11/07 02:40:32 | 000,957,952 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\Unistore.dll -- (UnistoreSvc)
SRV - [2019/11/07 02:40:23 | 001,244,672 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\TokenBroker.dll -- (TokenBroker)
SRV - [2019/11/07 02:40:20 | 000,729,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\FlightSettings.dll -- (wisvc)
SRV - [2019/11/07 02:37:41 | 003,548,672 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV - [2019/03/19 13:46:39 | 000,338,432 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\Windows.Devices.Picker.dll -- (DevicePickerUserSvc)
SRV - [2019/03/19 13:45:58 | 000,029,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\smphost.dll -- (smphost)
SRV - [2019/03/19 13:45:30 | 000,141,312 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\PrintWorkflowService.dll -- (PrintWorkflowUserSvc)
SRV - [2019/03/19 13:45:19 | 000,553,896 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV - [2019/03/19 13:45:16 | 005,323,016 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\Windows.StateRepository.dll -- (StateRepository)
SRV - [2019/03/19 13:45:16 | 000,185,944 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\deviceaccess.dll -- (DeviceAssociationBrokerSvc)
SRV - [2016/05/03 23:30:46 | 000,299,488 | ---- | M] (Intel Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe -- (cphs)
SRV - [2015/01/08 09:20:42 | 000,013,312 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\SMITSC.exe -- (SMITS)
SRV - [2014/02/05 16:10:26 | 000,089,864 | ---- | M] (CyberLink Corp.) [Auto | Running] -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMP\CLHNServiceForToshiba.exe -- (CLHNServiceForToshiba)
SRV - [2014/02/05 16:09:43 | 000,375,560 | ---- | M] (CyberLink) [Auto | Running] -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSServer.exe -- (Toshiba Media Server Service)
SRV - [2014/02/05 16:09:42 | 000,134,920 | ---- | M] (CyberLink) [Auto | Running] -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSMonitorService.exe -- (Toshiba Media Server Monitor Service)
SRV - [2013/10/01 02:50:18 | 000,312,448 | ---- | M] (Windows (R) Win 7 DDK provider) [Auto | Running] -- C:\Program Files (x86)\Bluetooth Suite\AdminService.exe -- (AtherosSvc)
SRV - [2012/08/10 11:30:42 | 000,015,360 | ---- | M] (TOSHIBA CORPORATION) [Auto | Stopped] -- C:\Program Files (x86)\TOSHIBA\OEM Registration Program\OEMRegistrationProgram.exe -- (OEMRegistrationProgram)
SRV - [2012/07/17 14:57:22 | 000,365,376 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2012/07/17 14:57:20 | 000,277,824 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2012/06/27 12:47:02 | 000,129,856 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe -- (Intel(R)
SRV - [2012/06/25 10:57:14 | 000,166,720 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe -- (jhi_service)
SRV - [2012/03/16 15:17:12 | 000,227,280 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files (x86)\TOSHIBA\TKRTL\TPCHKarteSVC.exe -- (TPCHKarteSVC)
SRV - [2010/03/10 14:26:48 | 000,189,728 | ---- | M] (Protexis Inc.) [Auto | Running] -- c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
 
  • ちゃっくり
  • 2020/04/08 (Wed) 00:32:46
OTLログ(その6)
[color=#E56717]========== Driver Services (SafeList) ==========[/color]

DRV:[b]64bit:[/b] - [2020/04/06 22:27:37 | 000,214,496 | ---- | M] (Malwarebytes) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\MbamChameleon.sys -- (MBAMChameleon)
DRV:[b]64bit:[/b] - [2020/04/06 22:27:35 | 000,248,968 | ---- | M] (Malwarebytes) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mbamswissarmy.sys -- (MBAMSwissArmy)
DRV:[b]64bit:[/b] - [2020/03/29 01:55:31 | 000,020,936 | ---- | M] (Malwarebytes) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\MbamElam.sys -- (MbamElam)
DRV:[b]64bit:[/b] - [2020/03/22 20:56:57 | 000,391,392 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wd\WdFilter.sys -- (WdFilter)
DRV:[b]64bit:[/b] - [2020/03/22 20:56:57 | 000,059,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wd\WdNisDrv.sys -- (WdNisDrv)
DRV:[b]64bit:[/b] - [2020/03/22 20:56:57 | 000,045,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wd\WdBoot.sys -- (WdBoot)
DRV:[b]64bit:[/b] - [2020/03/12 00:42:31 | 000,032,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:[b]64bit:[/b] - [2020/03/12 00:41:22 | 000,040,960 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\afunix.sys -- (afunix)
DRV:[b]64bit:[/b] - [2020/03/12 00:41:21 | 000,135,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NdisImPlatform.sys -- (NdisImPlatform)
DRV:[b]64bit:[/b] - [2020/03/12 00:41:13 | 000,291,840 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ahcache.sys -- (ahcache)
DRV:[b]64bit:[/b] - [2020/03/12 00:40:16 | 000,457,216 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\cldflt.sys -- (CldFlt)
DRV:[b]64bit:[/b] - [2020/03/12 00:40:14 | 001,972,536 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refs.sys -- (ReFS)
DRV:[b]64bit:[/b] - [2020/03/12 00:40:06 | 000,201,744 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\wcifs.sys -- (wcifs)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:37 | 000,180,232 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\pdc.sys -- (pdc)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:36 | 000,337,920 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Acx01000.sys -- (Acx01000)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:36 | 000,250,880 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winnat.sys -- (WinNat)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:28 | 000,250,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:27 | 000,531,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBXHCI.SYS -- (USBXHCI)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:27 | 000,174,392 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storahci.sys -- (storahci)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:27 | 000,141,840 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stornvme.sys -- (stornvme)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:27 | 000,036,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthMini.SYS -- (BthMini)
DRV:[b]64bit:[/b] - [2020/03/12 00:39:26 | 000,355,000 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\intelpep.sys -- (intelpep)
DRV:[b]64bit:[/b] - [2020/02/13 01:38:25 | 000,084,496 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hvservice.sys -- (hvservice)
DRV:[b]64bit:[/b] - [2020/02/13 01:37:50 | 000,400,696 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\clfs.sys -- (CLFS)
DRV:[b]64bit:[/b] - [2020/02/13 01:37:18 | 000,117,264 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bindflt.sys -- (bindflt)
DRV:[b]64bit:[/b] - [2020/02/13 01:36:35 | 000,296,760 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,997,800 | ---- | M] (McAfee, LLC) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfehidk.sys -- (mfehidk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,527,272 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeaack.sys -- (mfeaack)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,521,128 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfefirek.sys -- (mfefirek)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,380,840 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeavfk.sys -- (mfeavfk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,252,328 | ---- | M] (McAfee, LLC) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfewfpk.sys -- (mfewfpk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,116,856 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeplk.sys -- (mfeplk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,085,920 | ---- | M] (McAfee, LLC) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mfeelamk.sys -- (mfeelamk)
DRV:[b]64bit:[/b] - [2020/01/15 19:13:34 | 000,075,896 | ---- | M] (McAfee, LLC) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\cfwids.sys -- (cfwids)
DRV:[b]64bit:[/b] - [2019/12/23 01:37:44 | 000,594,360 | ---- | M] (McAfee LLC.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfencbdc.sys -- (mfencbdc)
DRV:[b]64bit:[/b] - [2019/12/23 01:37:44 | 000,107,960 | ---- | M] (McAfee LLC.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mfencrk.sys -- (mfencrk)
DRV:[b]64bit:[/b] - [2019/12/12 01:25:33 | 000,986,936 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refsv1.sys -- (ReFSv1)
DRV:[b]64bit:[/b] - [2019/11/18 00:57:35 | 000,018,432 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\applockerfltr.sys -- (applockerfltr)
DRV:[b]64bit:[/b] - [2019/11/18 00:56:44 | 000,359,424 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\MbbCx.sys -- (MbbCx)
DRV:[b]64bit:[/b] - [2019/11/18 00:56:42 | 000,551,736 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Vid.sys -- (Vid)
DRV:[b]64bit:[/b] - [2019/11/18 00:56:41 | 000,657,424 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\spaceport.sys -- (spaceport)
DRV:[b]64bit:[/b] - [2019/11/07 02:39:23 | 000,205,112 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\winquic.sys -- (WinQuic)
DRV:[b]64bit:[/b] - [2019/11/07 02:39:12 | 000,225,080 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\WINDOWS\SysNative\drivers\wof.sys -- (Wof)
DRV:[b]64bit:[/b] - [2019/11/07 02:38:41 | 000,180,536 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\wfplwfs.sys -- (WFPLWFS)
DRV:[b]64bit:[/b] - [2019/11/07 02:38:21 | 000,182,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpioclx.sys -- (GPIOClx0101)
DRV:[b]64bit:[/b] - [2019/11/07 02:38:01 | 000,931,840 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdiWiFi.sys -- (wdiwifi)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:45 | 000,108,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\ufxchipidea.inf_amd64_624eef84faf426d6\UfxChipidea.sys -- (UfxChipidea)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,068,096 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\basicdisplay.inf_amd64_307898c750ba9e44\BasicDisplay.sys -- (BasicDisplay)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,064,000 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidspi.sys -- (hidspi)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,037,888 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\basicrender.inf_amd64_ba2a8de08ea0d469\BasicRender.sys -- (BasicRender)
 
  • ちゃっくり
  • 2020/04/08 (Wed) 00:39:26
OTLログ(その7)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,030,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\urschipidea.inf_amd64_86da23c455846f41\urschipidea.sys -- (UrsChipidea)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,028,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\urssynopsys.inf_amd64_7302ce5d1420ed71\urssynopsys.sys -- (UrsSynopsys)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:44 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\genericusbfn.inf_amd64_b9c53b80e63af230\genericusbfn.sys -- (genericusbfn)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:43 | 000,079,376 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uaspstor.sys -- (UASPStor)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:43 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\umbus.inf_amd64_e566af5dd9858a0e\umbus.sys -- (umbus)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:43 | 000,055,304 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storufs.sys -- (storufs)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:43 | 000,032,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DriverStore\FileRepository\uefi.inf_amd64_4fcaf0fc6eaf7533\uefi.sys -- (UEFI)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:42 | 000,018,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\swenum.inf_amd64_1c567926e5b29133\swenum.sys -- (swenum)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:39 | 000,257,536 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaudio2.sys -- (usbaudio2)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:39 | 000,040,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_43ac632006e874bb\CompositeBus.sys -- (CompositeBus)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:38 | 000,324,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xboxgip.sys -- (xboxgip)
DRV:[b]64bit:[/b] - [2019/11/07 02:37:38 | 000,231,936 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthA2dp.sys -- (BthA2dp)
DRV:[b]64bit:[/b] - [2019/06/04 04:13:34 | 000,217,912 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HipShieldK.sys -- (HipShieldK)
DRV:[b]64bit:[/b] - [2019/03/19 21:34:19 | 000,031,248 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WpdUpFltr.sys -- (WpdUpFltr)
DRV:[b]64bit:[/b] - [2019/03/19 21:34:17 | 000,076,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpatialGraphFilter.sys -- (SpatialGraphFilter)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:50 | 000,096,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\PktMon.sys -- (PktMon)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:50 | 000,063,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NDKPing.sys -- (NDKPing)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:38 | 000,085,520 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\EhStorClass.sys -- (EhStorClass)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 000,132,096 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\Ndu.sys -- (Ndu)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:32 | 000,089,096 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\SgrmAgent.sys -- (SgrmAgent)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:00 | 000,078,848 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mslldp.sys -- (MsLldp)
DRV:[b]64bit:[/b] - [2019/03/19 13:45:00 | 000,022,016 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys -- (NdisVirtualBus)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:36 | 000,187,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NetAdapterCx.sys -- (NetAdapterCx)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:35 | 000,321,040 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\VerifierExt.sys -- (VerifierExt)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:35 | 000,034,320 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\WINDOWS\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:21 | 000,021,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdmCompanionFilter.sys -- (WdmCompanionFilter)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,311,096 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufx01000.sys -- (Ufx01000)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,186,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmTcpciCx.sys -- (UcmTcpciCx0101)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,170,808 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx2.sys -- (SerCx2)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,160,256 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmCx.sys -- (UcmCx0101)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,111,104 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmUcsiCx.sys -- (UcmUcsiCx0101)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,093,200 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\storqosflt.sys -- (storqosflt)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,085,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpbCx.sys -- (SpbCx)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,084,792 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx.sys -- (SerCx)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,075,752 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys -- (WindowsTrustedRT)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,074,552 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\urscx01000.sys -- (UrsCx01000)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,040,760 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\cnghwassist.sys -- (cnghwassist)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,025,600 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\portcfg.sys -- (portcfg)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:18 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshidumdf.sys -- (mshidumdf)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:16 | 000,092,672 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wcnfs.sys -- (wcnfs)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:16 | 000,058,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\condrv.sys -- (condrv)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:16 | 000,046,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\IndirectKmd.sys -- (IndirectKmd)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:16 | 000,028,672 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshwnclx.sys -- (HwNClx0101)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:01 | 000,070,456 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\bam.sys -- (bam)
DRV:[b]64bit:[/b] - [2019/03/19 13:44:00 | 000,100,152 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\dam.sys -- (dam)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,244,024 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Ucx01000.sys -- (Ucx01000)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,136,712 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\acpiex.sys -- (acpiex)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,065,024 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,059,392 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\filecrypt.sys -- (FileCrypt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,054,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ipt.sys -- (IPT)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,051,200 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Udecx.sys -- (UdeCx)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,041,784 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\ramdisk.sys -- (Ramdisk)
 
  • ちゃっくり
  • 2020/04/08 (Wed) 00:49:59
OTLログ(その8)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:47 | 000,053,760 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mmcss.sys -- (MMCSS)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,056,632 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iorate.sys -- (iorate)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:45 | 000,008,704 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\gpuenergydrv.sys -- (GpuEnergyDrv)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,246,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netvsc.sys -- (netvsc)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,083,768 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpci.sys -- (vpci)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,066,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Synth3dVsc.sys -- (Synth3dVsc)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,058,168 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,032,568 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\hvcrash.sys -- (hvcrash)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,025,400 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hyperkbd.sys -- (hyperkbd)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:44 | 000,018,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgid.sys -- (vmgid)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,618,296 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBHUB3.SYS -- (USBHUB3)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,181,048 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufxsynopsys.sys -- (ufxsynopsys)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,103,736 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdstor.sys -- (sdstor)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,097,280 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys -- (BthLEEnum)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,054,784 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidi2c.sys -- (hidi2c)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,054,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpiowin32.sys -- (msgpiowin32)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,053,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidinterrupt.sys -- (hidinterrupt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,043,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\buttonconverter.sys -- (buttonconverter)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,042,000 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HyperVideo.sys -- (HyperVideo)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,041,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,034,816 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmUcsiAcpiClient.sys -- (UcmUcsiAcpiClient)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,032,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kdnic.sys -- (kdnic)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,027,136 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\npsvctrig.sys -- (npsvctrig)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,022,328 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgencounter.sys -- (gencounter)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:43 | 000,017,896 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys -- (WindowsTrustedRTProxy)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 001,866,768 | ---- | M] (Chelsio Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\cht4vx64.sys -- (cht4vbd)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 001,150,480 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mlx4_bus.sys -- (mlx4_bus)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,885,048 | ---- | M] (Intel Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\iaStorAVC.sys -- (iaStorAVC)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,566,800 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ibbus.sys -- (ibbus)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,535,864 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mausbhost.sys -- (mausbhost)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,158,520 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\nvdimm.sys -- (nvdimm)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,153,616 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ndfltr.sys -- (ndfltr)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,151,352 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\scmbus.sys -- (scmbus)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,127,800 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pmem.sys -- (pmem)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,079,360 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,077,832 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winverbs.sys -- (WinVerbs)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,062,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mausbip.sys -- (mausbip)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,042,808 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bttflt.sys -- (bttflt)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,039,936 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vhf.sys -- (vhf)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,037,928 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winmad.sys -- (WinMad)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,013,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpitime.sys -- (acpitime)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:41 | 000,012,800 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpipagr.sys -- (acpipagr)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:40 | 000,319,528 | ---- | M] (Chelsio Communications) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\cht4sx64.sys -- (cht4iscsi)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:40 | 000,305,672 | ---- | M] (VIA Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\VSTXRAID.SYS -- (VSTXRAID)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 001,135,632 | ---- | M] (PMC-Sierra) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\adp80xx.sys -- (ADP80XX)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,259,600 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,220,176 | ---- | M] (Microsemi Corportation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\SmartSAMD.sys -- (SmartSAMD)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,148,520 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\ItSas35i.sys -- (ItSas35i)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,128,528 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas3i.sys -- (LSI_SAS3i)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,124,448 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2i.sys -- (LSI_SAS2i)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,121,344 | ---- | M] (Qualcomm Atheros Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L1C63x64.sys -- (L1C)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,107,528 | ---- | M] (LSI) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\3ware.sys -- (3ware)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,094,736 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\megasas35i.sys -- (megasas35i)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,083,464 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,082,960 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sss.sys -- (LSI_SSS)
 
  • ちゃっくり
  • 2020/04/08 (Wed) 00:53:44
OTLログ(その9)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,075,280 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\MegaSas2i.sys -- (megasas2i)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,068,624 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\percsas3i.sys -- (percsas3i)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,064,528 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,064,016 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mvumis.sys -- (mvumis)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,058,896 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\percsas2i.sys -- (percsas2i)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,035,328 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,031,240 | ---- | M] (Promise Technology, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,027,176 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AcpiDev.sys -- (AcpiDev)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:39 | 000,016,696 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\volume.sys -- (volume)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:38 | 003,419,176 | ---- | M] (QLogic Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:38 | 000,534,032 | ---- | M] (QLogic Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:38 | 000,113,152 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rhproxy.sys -- (rhproxy)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:38 | 000,038,128 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys -- (iaLPSSi_GPIO)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:38 | 000,033,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SDFRd.sys -- (SDFRd)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:38 | 000,017,408 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pnpmem.sys -- (PNPMEM)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:37 | 000,114,696 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys -- (EhStorTcgDrv)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:37 | 000,113,152 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys -- (iaLPSSi_I2C)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,180,736 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_CNL.sys -- (iaLPSS2i_I2C_CNL)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,177,664 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_GLK.sys -- (iaLPSS2i_I2C_GLK)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,175,104 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_BXT_P.sys -- (iaLPSS2i_I2C_BXT_P)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,171,520 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C.sys -- (iaLPSS2i_I2C)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,112,128 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_CNL.sys -- (iaLPSS2i_GPIO2_CNL)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,096,256 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_GLK.sys -- (iaLPSS2i_GPIO2_GLK)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,093,184 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_BXT_P.sys -- (iaLPSS2i_GPIO2_BXT_P)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,091,136 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iai2c.sys -- (iai2c)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,079,360 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2.sys -- (iaLPSS2i_GPIO2)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,064,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CAD.sys -- (CAD)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,036,352 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iagpio.sys -- (iagpio)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,028,672 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\intelpmax.sys -- (intelpmax)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:34 | 000,009,728 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bcmfn2.sys -- (bcmfn2)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:33 | 000,131,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\BthHfEnum.sys -- (BthHFEnum)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:33 | 000,064,512 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Microsoft.Bluetooth.AvrcpTransport.sys -- (Microsoft_Bluetooth_AvrcpTransport)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:33 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\BthHfAud.sys -- (BthHFAud)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:33 | 000,048,128 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xinputhid.sys -- (xinputhid)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:33 | 000,037,888 | ---- | M] (Advanced Micro Devices, Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdi2c.sys -- (amdi2c)
DRV:[b]64bit:[/b] - [2019/03/19 13:43:33 | 000,018,432 | ---- | M] (Advanced Micro Devices, Inc) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdgpio2.sys -- (amdgpio2)
DRV:[b]64bit:[/b] - [2017/05/04 22:38:40 | 000,943,192 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:[b]64bit:[/b] - [2016/12/14 01:27:42 | 004,251,160 | ---- | M] (Qualcomm Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\athw8x.sys -- (athr)
DRV:[b]64bit:[/b] - [2016/09/03 00:40:44 | 000,052,904 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tosrfec.sys -- (tosrfec)
DRV:[b]64bit:[/b] - [2016/07/21 21:24:44 | 000,053,888 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\TVALZ_O.SYS -- (TVALZ)
DRV:[b]64bit:[/b] - [2016/07/13 18:09:44 | 000,433,912 | ---- | M] (Realsil Semiconductor Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUer.sys -- (RTSUER)
DRV:[b]64bit:[/b] - [2016/07/13 17:47:38 | 000,610,336 | ---- | M] (Qualcomm Atheros) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btfilter.sys -- (BtFilter)
DRV:[b]64bit:[/b] - [2016/05/03 23:30:46 | 003,811,288 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:[b]64bit:[/b] - [2015/12/02 04:46:03 | 000,050,160 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\intelaud.sys -- (intaud_WaveExtensible)
DRV:[b]64bit:[/b] - [2015/12/02 04:46:03 | 000,038,896 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iwdbus.sys -- (iwdbus)
DRV:[b]64bit:[/b] - [2015/10/08 19:34:16 | 000,051,392 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Smb_driver_Intel.sys -- (SmbDrvI)
DRV:[b]64bit:[/b] - [2015/08/21 11:50:48 | 000,463,112 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:[b]64bit:[/b] - [2015/07/29 06:54:54 | 000,054,424 | ---- | M] (Toshiba Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Thotkey.sys -- (Thotkey)
DRV:[b]64bit:[/b] - [2013/08/07 14:23:46 | 000,644,968 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorA.sys -- (iaStorA)
DRV:[b]64bit:[/b] - [2012/07/25 01:54:00 | 000,031,184 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tdcmdpst.sys -- (TDCMDPST)
DRV:[b]64bit:[/b] - [2012/07/21 15:59:02 | 000,016,768 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\TVALZFL.sys -- (TVALZFL)
DRV:[b]64bit:[/b] - [2012/07/10 16:35:44 | 000,009,216 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\FwLnk.sys -- (FwLnk)
DRV:[b]64bit:[/b] - [2012/07/02 15:16:02 | 000,062,784 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:[b]64bit:[/b] - [2012/06/22 03:01:00 | 000,056,336 | ---- | M] (Corel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
 
  • ちゃっくり
  • 2020/04/08 (Wed) 00:58:42
OTLログ(その10)

DRV:[b]64bit:[/b] - [2012/06/18 10:30:56 | 000,499,096 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\tos_sps64.sys -- (tos_sps64)
DRV - [2020/03/12 00:41:54 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysWOW64\drivers\afunix.sys -- (afunix)
DRV - [2019/11/07 02:37:45 | 000,108,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_624eef84faf426d6\UfxChipidea.sys -- (UfxChipidea)
DRV - [2019/11/07 02:37:44 | 000,068,096 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_307898c750ba9e44\BasicDisplay.sys -- (BasicDisplay)
DRV - [2019/11/07 02:37:44 | 000,037,888 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\basicrender.inf_amd64_ba2a8de08ea0d469\BasicRender.sys -- (BasicRender)
DRV - [2019/11/07 02:37:44 | 000,030,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\DriverStore\FileRepository\urschipidea.inf_amd64_86da23c455846f41\urschipidea.sys -- (UrsChipidea)
DRV - [2019/11/07 02:37:44 | 000,028,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_7302ce5d1420ed71\urssynopsys.sys -- (UrsSynopsys)
DRV - [2019/11/07 02:37:44 | 000,020,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_b9c53b80e63af230\genericusbfn.sys -- (genericusbfn)
DRV - [2019/11/07 02:37:43 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\umbus.inf_amd64_e566af5dd9858a0e\umbus.sys -- (umbus)
DRV - [2019/11/07 02:37:43 | 000,032,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\DriverStore\FileRepository\uefi.inf_amd64_4fcaf0fc6eaf7533\UEFI.sys -- (UEFI)
DRV - [2019/11/07 02:37:42 | 000,018,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_1c567926e5b29133\swenum.sys -- (swenum)
DRV - [2019/11/07 02:37:39 | 000,040,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_43ac632006e874bb\CompositeBus.sys -- (CompositeBus)
DRV - [2012/07/10 15:22:37 | 000,081,904 | ---- | M] (Cyberlink Corp.) [Kernel | Auto | Running] -- C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMP\ntk3_Toshiba_64.sys -- (ntk3_Toshiba)


[color=#E56717]========== Standard Registry (SafeList) ==========[/color]


[color=#E56717]========== Internet Explorer ==========[/color]

IE:[b]64bit:[/b] - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:[b]64bit:[/b] - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm

IE - HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.co.jp/
IE - HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = 11 F1 58 1E C5 8E D2 01 [binary data]
IE - HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = Reg Error: Value error.
IE - HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


[color=#E56717]========== FireFox ==========[/color]

FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: C:\Program Files\McAfee\MSC\npMcSnFFPl64.dll ()
FF:[b]64bit:[/b] - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: C:\Program Files (x86)\McAfee\MSC\npMcSnFFPl.dll ()
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)

64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}: C:\PROGRAM FILES\MCAFEE\WEBADVISOR\E10SSAFFPLG.XPI [2020/04/01 00:43:03 | 003,532,208 | ---- | M] ()
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\NativeMessagingHosts\siteadvisor.mcafee.chrome.extension\\: C:\PROGRAM FILES\MCAFEE\WEBADVISOR\WEBADVISOR.MCAFEE.FIREFOX.EXTENSION.JSON [2020/04/01 00:42:53 | 000,000,273 | ---- | M] ()
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\msktbird@mcafee.com: C:\PROGRAM FILES\MCAFEE\MSKHKLM
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}: C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi [2020/04/01 00:43:03 | 003,532,208 | ---- | M] ()
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 68.6.0\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 68.6.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\NativeMessagingHosts\siteadvisor.mcafee.chrome.extension\\: C:\Program Files\McAfee\WebAdvisor\webadvisor.mcafee.firefox.extension.json [2020/04/01 00:42:53 | 000,000,273 | ---- | M] ()

[2020/03/16 02:39:27 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\mozilla\Extensions
[2020/03/16 02:39:27 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Owner\AppData\Roaming\mozilla\SystemExtensionsDev

O1 HOSTS File: ([2013/08/22 22:25:41 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:[b]64bit:[/b] - BHO: (Skype for Business Browser Helper) - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
O2:[b]64bit:[/b] - BHO: (McAfee WebAdvisor) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\WebAdvisor\x64\ieplugin.dll (McAfee, LLC)
O2:[b]64bit:[/b] - BHO: (Microsoft SkyDrive Pro Browser Helper) - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (McAfee WebAdvisor) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\WebAdvisor\win32\ieplugin.dll (McAfee, LLC)
O4:[b]64bit:[/b] - HKLM..\Run: [IAStorIcon] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe (Intel Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:[b]64bit:[/b] - HKLM..\Run: [SecurityHealth] C:\Windows\SysNative\SecurityHealthSystray.exe (Microsoft Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [SRS Premium Sound 3D] C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe (SRS Labs, Inc.)
O4:[b]64bit:[/b] - HKLM..\Run: [TCrdMain] C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe (TOSHIBA Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [TecoResident] C:\Program Files\TOSHIBA\Teco\TecoResident.exe (TOSHIBA Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [TODDMain] C:\Program Files (x86)\TOSHIBA\System Setting\TODDMain.exe ()
O4:[b]64bit:[/b] - HKLM..\Run: [TosWaitSrv] C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe (TOSHIBA Corporation)
O4:[b]64bit:[/b] - HKLM..\Run: [TSleepSrv] C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe (TOSHIBA Corporation)
 
  • ちゃっくり
  • 2020/04/08 (Wed) 01:10:19
OTLログ(その11)
O4 - HKLM..\Run: [CLMSTrayIcon] C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe (Cyberlink)
O4 - HKLM..\Run: [MediaSyncAgent] C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe (CyberLink Corp.)
O4 - HKLM..\Run: [TKRTL] C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [ToshibaPlacesGadget] C:\Program Files (x86)\Toshiba Places Gadget\ToshibaPlacesGadget.exe (TOSHIBA CORPORATION)
O4 - HKU\S-1-5-19..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe (Microsoft Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableFullTrustStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUwpStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportFullTrustStartupTasks = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportUwpStartupTasks = 1
O8:[b]64bit:[/b] - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE (Microsoft Corporation)
O9:[b]64bit:[/b] - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\onbttnie.dll (Microsoft Corporation)
O9:[b]64bit:[/b] - Extra 'Tools' menuitem : Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\onbttnie.dll (Microsoft Corporation)
O9:[b]64bit:[/b] - Extra Button: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
O9:[b]64bit:[/b] - Extra 'Tools' menuitem : Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
O9:[b]64bit:[/b] - Extra Button: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\x64\ieplugin.dll (McAfee, LLC)
O9:[b]64bit:[/b] - Extra 'Tools' menuitem : McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\x64\ieplugin.dll (McAfee, LLC)
O9:[b]64bit:[/b] - Extra Button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\onbttnielinkednotes.dll (Microsoft Corporation)
O9:[b]64bit:[/b] - Extra 'Tools' menuitem : OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\onbttnielinkednotes.dll (Microsoft Corporation)
O9 - Extra Button: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\ieplugin.dll (McAfee, LLC)
O9 - Extra 'Tools' menuitem : McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\ieplugin.dll (McAfee, LLC)
O13[b]64bit:[/b] - gopher Prefix: missing
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.11.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{04f3d8fd-b414-46f8-b843-ddc733f2debd}: DhcpNameServer = 192.168.11.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{d9830c3f-6db8-47ac-8a70-614f31dc3716}: DhcpNameServer = 192.168.11.1
O18:[b]64bit:[/b] - Protocol\Handler\dssrequest {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\x64\mcieplg.dll File not found
O18:[b]64bit:[/b] - Protocol\Handler\osf - No CLSID value found
O18:[b]64bit:[/b] - Protocol\Handler\sacore {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\x64\mcieplg.dll File not found
O18:[b]64bit:[/b] - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18:[b]64bit:[/b] - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\dssrequest {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll File not found
O18 - Protocol\Handler\osf {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\office15\msosb.dll (Microsoft Corporation)
O18 - Protocol\Handler\sacore {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll File not found
O18 - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18:[b]64bit:[/b] - Protocol\Filter\application/x-mfe-ipt {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files\McAfee\MSC\McSnIePl64.dll (McAfee, LLC.)
O18 - Protocol\Filter\application/x-mfe-ipt {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files (x86)\McAfee\MSC\McSnIePl.dll (McAfee, LLC.)
O20:[b]64bit:[/b] - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20:[b]64bit:[/b] - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:[b]64bit:[/b] - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O30:[b]64bit:[/b] - LSA: Security Packages - (livessp) - File not found
O30 - LSA: Security Packages - (livessp) - File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:[b]64bit:[/b] - HKLM\..comfile [open] -- "%1" %*
O35:[b]64bit:[/b] - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:[b]64bit:[/b] - HKLM\...com [@ = comfile] -- "%1" %*
O37:[b]64bit:[/b] - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

ActiveX:[b]64bit:[/b] {052860C8-3E53-3D0B-9332-48A8B4971352} - .NET Framework
ActiveX:[b]64bit:[/b] {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX:[b]64bit:[/b] {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - /UserInstall
ActiveX:[b]64bit:[/b] {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:[b]64bit:[/b] {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:[b]64bit:[/b] {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:[b]64bit:[/b] {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX:[b]64bit:[/b] {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:[b]64bit:[/b] {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:[b]64bit:[/b] {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:[b]64bit:[/b] {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:[b]64bit:[/b] {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:[b]64bit:[/b] {89820200-ECBD-11cf-8B85-00AA005B4340} - U
ActiveX:[b]64bit:[/b] {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\System32\ie4uinit.exe -UserConfig
ActiveX:[b]64bit:[/b] {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
ActiveX:[b]64bit:[/b] {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:[b]64bit:[/b] {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:[b]64bit:[/b] {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:[b]64bit:[/b] {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:[b]64bit:[/b] {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:[b]64bit:[/b] >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
 
  • ちゃっくり
  • 2020/04/08 (Wed) 01:14:25
OTLログ(その12)
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 12.0
ActiveX: {23A20C3C-2ADD-4A80-AFB4-C146F8847D79} - .NET Framework
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} -
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {8E0A742C-D031-348A-954F-AFE3CB92EFB7} - .NET Framework
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

[color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color]

[2020/04/06 22:41:38 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.exe
[2020/04/06 22:35:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\マカフィー
[2020/04/06 22:27:37 | 000,214,496 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamChameleon.sys
[2020/04/06 22:27:35 | 000,248,968 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbamswissarmy.sys
[2020/03/29 01:57:14 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\cache
[2020/03/29 01:57:00 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\mbam
[2020/03/29 01:56:30 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\mbamtray
[2020/03/29 01:56:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
[2020/03/29 01:55:50 | 000,020,936 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamElam.sys
[2020/03/29 01:55:48 | 000,153,312 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbae64.sys
[2020/03/29 01:54:39 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes
[2020/03/29 01:52:35 | 001,957,784 | ---- | C] (Malwarebytes) -- C:\Users\Owner\Desktop\MBSetup.exe
[2020/03/29 00:55:28 | 008,199,856 | ---- | C] (Malwarebytes) -- C:\Users\Owner\Desktop\adwcleaner_8.0.3.exe
[2020/03/23 02:30:39 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Thunderbird
[2020/03/23 02:30:39 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Local\Thunderbird
[2020/03/23 02:30:32 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Maintenance Service
[2020/03/23 02:30:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Mozilla
[2020/03/23 02:30:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Thunderbird
[2020/03/23 01:35:32 | 000,000,000 | ---D | C] -- C:\Users\Owner\Desktop\メールのバックアップ
[2020/03/16 02:39:27 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Mozilla
[2020/03/13 02:49:02 | 000,000,000 | ---D | C] -- C:\Users\Owner\Desktop\lang
[2020/03/13 02:42:11 | 000,000,000 | ---D | C] -- C:\Users\Owner\AppData\Roaming\Geek Uninstaller
[2020/03/13 02:25:15 | 001,610,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramCompositor.dll
[2020/03/13 02:25:12 | 025,444,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Hydrogen.dll
[2020/03/13 02:25:11 | 000,689,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CPFilters.dll
[2020/03/13 02:25:08 | 001,398,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2020/03/13 02:25:08 | 001,077,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2020/03/13 02:25:07 | 006,520,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2020/03/13 02:25:05 | 007,604,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2020/03/13 02:25:04 | 009,930,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2020/03/12 00:43:46 | 009,711,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2020/03/12 00:43:44 | 011,607,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2020/03/12 00:43:06 | 002,315,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2020/03/12 00:43:06 | 000,952,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DolbyDecMFT.dll
[2020/03/12 00:43:06 | 000,380,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSFlacDecoder.dll
[2020/03/12 00:43:06 | 000,239,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSFlacEncoder.dll
[2020/03/12 00:43:05 | 001,555,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll
[2020/03/12 00:43:05 | 001,417,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2020/03/12 00:43:05 | 001,012,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmpeg2srcsnk.dll
[2020/03/12 00:43:05 | 000,757,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfreadwrite.dll
[2020/03/12 00:43:04 | 001,867,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2020/03/12 00:43:04 | 001,108,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2020/03/12 00:43:03 | 001,098,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DolbyDecMFT.dll
[2020/03/12 00:42:57 | 019,812,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramWorld.dll
[2020/03/12 00:42:57 | 001,770,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2020/03/12 00:42:56 | 002,494,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2020/03/12 00:42:56 | 001,835,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2020/03/12 00:42:56 | 001,282,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfreadwrite.dll
[2020/03/12 00:42:56 | 000,444,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSFlacDecoder.dll
[2020/03/12 00:42:56 | 000,287,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSFlacEncoder.dll
[2020/03/12 00:42:55 | 002,956,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2020/03/12 00:42:55 | 002,072,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll
[2020/03/12 00:42:54 | 004,129,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2020/03/12 00:42:53 | 001,490,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2020/03/12 00:42:47 | 003,243,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.dll
[2020/03/12 00:42:47 | 000,701,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.Internal.dll
[2020/03/12 00:42:46 | 001,080,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpcore.dll
[2020/03/12 00:42:46 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msimsg.dll
[2020/03/12 00:42:45 | 000,604,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\odbc32.dll
[2020/03/12 00:42:45 | 000,063,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iemigplugin.dll
[2020/03/12 00:42:44 | 000,562,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2020/03/12 00:42:44 | 000,117,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakradiag.dll
[2020/03/12 00:42:43 | 000,105,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakrathunk.dll
[2020/03/12 00:42:42 | 005,911,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2020/03/12 00:42:42 | 000,175,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IndexedDbLegacy.dll
[2020/03/12 00:42:39 | 000,843,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webplatstorageserver.dll
[2020/03/12 00:42:39 | 000,667,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EdgeManager.dll
[2020/03/12 00:42:36 | 019,850,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2020/03/12 00:42:36 | 000,883,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MCRecvSrc.dll
[2020/03/12 00:42:36 | 000,525,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsecedit.dll
[2020/03/12 00:42:36 | 000,058,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\udhisapi.dll
[2020/03/12 00:42:36 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\upnpcont.exe
[2020/03/12 00:42:34 | 001,000,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.Internal.dll
[2020/03/12 00:42:34 | 000,078,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvSysprep.dll
[2020/03/12 00:42:33 | 004,348,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.dll
[2020/03/12 00:42:33 | 000,105,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkFolders.exe
[2020/03/12 00:42:32 | 002,180,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\workfolderssvc.dll
[2020/03/12 00:42:32 | 001,273,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcore.dll
[2020/03/12 00:42:32 | 000,835,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkfoldersControl.dll
 
  • ちゃっくり
  • 2020/04/08 (Wed) 01:18:38
OTLログ(その13)
[2020/03/12 00:42:32 | 000,225,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkFoldersShell.dll
[2020/03/12 00:42:31 | 001,540,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2020/03/12 00:42:31 | 001,214,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\reseteng.dll
[2020/03/12 00:42:31 | 000,097,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2020/03/12 00:42:31 | 000,042,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SysResetErr.exe
[2020/03/12 00:42:31 | 000,032,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\rdpvideominiport.sys
[2020/03/12 00:42:31 | 000,019,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.exe
[2020/03/12 00:42:30 | 002,224,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.dll
[2020/03/12 00:42:30 | 000,510,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\systemreset.exe
[2020/03/12 00:42:30 | 000,183,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngOnline.dll
[2020/03/12 00:42:30 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimsg.dll
[2020/03/12 00:42:29 | 004,580,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2020/03/12 00:42:28 | 000,710,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\odbc32.dll
[2020/03/12 00:42:28 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iemigplugin.dll
[2020/03/12 00:42:26 | 000,705,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2020/03/12 00:42:25 | 004,855,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2020/03/12 00:42:25 | 000,155,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2020/03/12 00:42:25 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakrathunk.dll
[2020/03/12 00:42:23 | 007,755,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2020/03/12 00:42:23 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IndexedDbLegacy.dll
[2020/03/12 00:42:19 | 000,923,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeManager.dll
[2020/03/12 00:42:18 | 001,319,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webplatstorageserver.dll
[2020/03/12 00:42:14 | 025,900,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2020/03/12 00:42:13 | 001,284,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werconcpl.dll
[2020/03/12 00:42:12 | 001,088,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MCRecvSrc.dll
[2020/03/12 00:42:12 | 000,668,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsecedit.dll
[2020/03/12 00:42:12 | 000,148,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MDMAppInstaller.exe
[2020/03/12 00:42:12 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseDesktopAppMgmtCSP.dll
[2020/03/12 00:42:11 | 001,218,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipUp.exe
[2020/03/12 00:42:11 | 000,669,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\computecore.dll
[2020/03/12 00:42:04 | 001,283,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2020/03/12 00:42:00 | 000,210,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcbloader.dll
[2020/03/12 00:41:59 | 000,783,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcblaunch.exe
[2020/03/12 00:41:59 | 000,068,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\udhisapi.dll
[2020/03/12 00:41:59 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\upnpcont.exe
[2020/03/12 00:41:58 | 001,190,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll
[2020/03/12 00:41:58 | 000,358,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmsvc.dll
[2020/03/12 00:41:58 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmapi.dll
[2020/03/12 00:41:58 | 000,037,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmtask.exe
[2020/03/12 00:41:57 | 003,860,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpltfm.dll
[2020/03/12 00:41:57 | 000,980,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpal.dll
[2020/03/12 00:41:57 | 000,915,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmcodecs.dll
[2020/03/12 00:41:57 | 000,732,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ortcengine.dll
[2020/03/12 00:41:57 | 000,055,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmmvrortc.dll
[2020/03/12 00:41:56 | 000,105,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\OpenWith.exe
[2020/03/12 00:41:55 | 000,516,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtrmgr.dll
[2020/03/12 00:41:55 | 000,214,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\scecli.dll
[2020/03/12 00:41:55 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtm.dll
[2020/03/12 00:41:55 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtprio.dll
[2020/03/12 00:41:54 | 001,031,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XpsPrint.dll
[2020/03/12 00:41:54 | 000,251,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XpsDocumentTargetPrint.dll
[2020/03/12 00:41:54 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drivers\afunix.sys
[2020/03/12 00:41:53 | 000,327,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2020/03/12 00:41:53 | 000,251,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2020/03/12 00:41:53 | 000,166,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MicrosoftAccountTokenProvider.dll
[2020/03/12 00:41:53 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msauserext.dll
[2020/03/12 00:41:51 | 001,458,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2020/03/12 00:41:51 | 001,413,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2020/03/12 00:41:51 | 000,895,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2020/03/12 00:41:51 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DMAlertListener.ProxyStub.dll
[2020/03/12 00:41:50 | 000,646,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Management.dll
[2020/03/12 00:41:50 | 000,199,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wermgr.exe
[2020/03/12 00:41:50 | 000,136,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\omadmapi.dll
[2020/03/12 00:41:50 | 000,130,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmcmnutils.dll
[2020/03/12 00:41:50 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\enterpriseresourcemanager.dll
[2020/03/12 00:41:50 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf3216.dll
[2020/03/12 00:41:50 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\werdiagcontroller.dll
[2020/03/12 00:41:49 | 000,868,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windowsperformancerecordercontrol.dll
[2020/03/12 00:41:49 | 000,680,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wer.dll
[2020/03/12 00:41:49 | 000,193,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\weretw.dll
[2020/03/12 00:41:48 | 002,584,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\combase.dll
[2020/03/12 00:41:48 | 000,892,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WinTypes.dll
[2020/03/12 00:41:48 | 000,307,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wincorlib.dll
[2020/03/12 00:41:47 | 000,935,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Taskmgr.exe
[2020/03/12 00:41:47 | 000,654,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\uReFS.dll
[2020/03/12 00:41:47 | 000,010,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchTM.exe
[2020/03/12 00:41:46 | 001,264,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.dll
[2020/03/12 00:41:45 | 002,800,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2020/03/12 00:41:45 | 000,469,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2020/03/12 00:41:45 | 000,324,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32k.sys
[2020/03/12 00:41:45 | 000,089,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32u.dll
[2020/03/12 00:41:44 | 002,740,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\directml.dll
[2020/03/12 00:41:44 | 001,985,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.appcore.dll
[2020/03/12 00:41:44 | 000,748,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Security.Authentication.OnlineId.dll
[2020/03/12 00:41:44 | 000,668,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2020/03/12 00:41:44 | 000,120,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\profext.dll
[2020/03/12 00:41:38 | 006,084,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2020/03/12 00:41:38 | 002,875,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\esent.dll
[2020/03/12 00:41:38 | 000,179,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallServiceTasks.dll
[2020/03/12 00:41:37 | 002,561,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
 
  • ちゃっくり
  • 2020/04/08 (Wed) 01:30:20
OTLログ(その14)
[2020/03/12 00:41:37 | 001,729,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallService.dll
[2020/03/12 00:41:37 | 001,260,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpsharercom.dll
[2020/03/12 00:41:36 | 002,305,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2020/03/12 00:41:36 | 000,299,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2020/03/12 00:41:36 | 000,283,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2020/03/12 00:41:36 | 000,160,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssph.dll
[2020/03/12 00:41:35 | 000,599,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActivationManager.dll
[2020/03/12 00:41:35 | 000,113,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssitlb.dll
[2020/03/12 00:41:35 | 000,107,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GraphicsCapture.dll
[2020/03/12 00:41:35 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msscntrs.dll
[2020/03/12 00:41:34 | 002,021,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIAutomationCore.dll
[2020/03/12 00:41:34 | 000,526,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wlidprov.dll
[2020/03/12 00:41:34 | 000,279,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxAllUserStore.dll
[2020/03/12 00:41:34 | 000,235,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmWmiPl.dll
[2020/03/12 00:41:34 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManMigrationPlugin.dll
[2020/03/12 00:41:34 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmRes.dll
[2020/03/12 00:41:34 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmprovhost.exe
[2020/03/12 00:41:34 | 000,036,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManHTTPConfig.exe
[2020/03/12 00:41:34 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAgent.dll
[2020/03/12 00:41:34 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmplpxy.dll
[2020/03/12 00:41:33 | 005,112,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2020/03/12 00:41:33 | 000,143,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAuto.dll
[2020/03/12 00:41:33 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchWinApp.exe
[2020/03/12 00:41:32 | 000,627,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicensingWinRT.dll
[2020/03/12 00:41:32 | 000,213,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeManagerObj.dll
[2020/03/12 00:41:32 | 000,068,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DeviceReactivation.dll
[2020/03/12 00:41:32 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sxstrace.exe
[2020/03/12 00:41:31 | 000,287,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcomapi.dll
[2020/03/12 00:41:31 | 000,168,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeHelper.dll
[2020/03/12 00:41:31 | 000,087,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3api.dll
[2020/03/12 00:41:31 | 000,087,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3msm.dll
[2020/03/12 00:41:30 | 003,971,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2020/03/12 00:41:30 | 000,836,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCoreProvisioning.dll
[2020/03/12 00:41:30 | 000,042,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tbs.dll
[2020/03/12 00:41:30 | 000,003,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCertResources.dll
[2020/03/12 00:41:29 | 000,814,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comdlg32.dll
[2020/03/12 00:41:28 | 000,595,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll
[2020/03/12 00:41:28 | 000,277,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\scecli.dll
[2020/03/12 00:41:27 | 000,680,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vpnike.dll
[2020/03/12 00:41:26 | 000,562,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtrmgr.dll
[2020/03/12 00:41:26 | 000,179,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtm.dll
[2020/03/12 00:41:26 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtprio.dll
[2020/03/12 00:41:23 | 001,688,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XpsPrint.dll
[2020/03/12 00:41:23 | 000,355,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XpsDocumentTargetPrint.dll
[2020/03/12 00:41:22 | 001,412,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettings.Handlers.dll
[2020/03/12 00:41:22 | 000,518,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2020/03/12 00:41:22 | 000,181,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\notepad.exe
[2020/03/12 00:41:22 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceUpdateAgent.dll
[2020/03/12 00:41:22 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnpclean.dll
[2020/03/12 00:41:22 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\afunix.sys
[2020/03/12 00:41:21 | 000,613,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netprofmsvc.dll
[2020/03/12 00:41:21 | 000,135,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\NdisImPlatform.sys
[2020/03/12 00:41:21 | 000,133,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ImplatSetup.dll
[2020/03/12 00:41:21 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\npmproxy.dll
[2020/03/12 00:41:21 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmproxy.dll
[2020/03/12 00:41:21 | 000,017,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmsprep.dll
[2020/03/12 00:41:13 | 000,291,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ahcache.sys
[2020/03/12 00:41:13 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AxInstUI.exe
[2020/03/12 00:41:13 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msauserext.dll
[2020/03/12 00:41:12 | 000,734,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpksetup.exe
[2020/03/12 00:41:12 | 000,443,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
[2020/03/12 00:41:12 | 000,179,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LanguageComponentsInstaller.dll
[2020/03/12 00:41:12 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpremove.exe
[2020/03/12 00:41:12 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MUILanguageCleanup.dll
[2020/03/12 00:41:12 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LangCleanupSysprepAction.dll
[2020/03/12 00:41:12 | 000,010,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpksetupproxyserv.dll
[2020/03/12 00:41:11 | 000,308,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msIso.dll
[2020/03/12 00:41:09 | 001,697,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2020/03/12 00:41:09 | 001,097,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2020/03/12 00:41:08 | 001,647,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2020/03/12 00:41:08 | 000,921,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Management.dll
[2020/03/12 00:41:08 | 000,898,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MdmDiagnostics.dll
[2020/03/12 00:41:08 | 000,330,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmclient.exe
[2020/03/12 00:41:08 | 000,164,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmapi.dll
[2020/03/12 00:41:08 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceMetadataRetrievalClient.dll
[2020/03/12 00:41:08 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterpriseresourcemanager.dll
[2020/03/12 00:41:08 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMAlertListener.ProxyStub.dll
[2020/03/12 00:41:07 | 001,835,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterprisecsps.dll
[2020/03/12 00:41:07 | 000,329,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DiagnosticLogCSP.dll
[2020/03/12 00:41:07 | 000,165,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmcmnutils.dll
[2020/03/12 00:40:48 | 000,320,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthAgent.dll
[2020/03/12 00:40:48 | 000,063,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthHost.exe
[2020/03/12 00:40:47 | 000,929,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthService.exe
[2020/03/12 00:40:47 | 000,107,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthProxyStub.dll
[2020/03/12 00:40:46 | 000,845,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2020/03/12 00:40:45 | 000,098,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\crashdmp.sys
[2020/03/12 00:40:45 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf3216.dll
[2020/03/12 00:40:45 | 000,008,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimg32.dll
[2020/03/12 00:40:34 | 000,477,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS
 
  • ちゃっくり
  • 2020/04/08 (Wed) 01:36:41
OTLログ(その15)
[2020/03/12 00:40:32 | 002,768,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2020/03/12 00:40:32 | 000,605,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sechost.dll
[2020/03/12 00:40:32 | 000,133,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profapi.dll
[2020/03/12 00:40:30 | 001,999,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2020/03/12 00:40:29 | 000,877,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wer.dll
[2020/03/12 00:40:29 | 000,248,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\weretw.dll
[2020/03/12 00:40:29 | 000,221,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wermgr.exe
[2020/03/12 00:40:29 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\utcutil.dll
[2020/03/12 00:40:29 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werdiagcontroller.dll
[2020/03/12 00:40:28 | 003,799,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2020/03/12 00:40:28 | 001,153,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windowsperformancerecordercontrol.dll
[2020/03/12 00:40:28 | 000,796,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oleaut32.dll
[2020/03/12 00:40:28 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pacjsworker.exe
[2020/03/12 00:40:27 | 003,371,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\combase.dll
[2020/03/12 00:40:27 | 001,394,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinTypes.dll
[2020/03/12 00:40:27 | 000,435,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wincorlib.dll
[2020/03/12 00:40:27 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchWinApp.exe
[2020/03/12 00:40:26 | 006,436,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2020/03/12 00:40:25 | 001,260,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2020/03/12 00:40:25 | 000,741,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicensingWinRT.dll
[2020/03/12 00:40:25 | 000,636,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sxs.dll
[2020/03/12 00:40:25 | 000,234,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2020/03/12 00:40:25 | 000,177,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeHelper.dll
[2020/03/12 00:40:25 | 000,089,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceReactivation.dll
[2020/03/12 00:40:25 | 000,036,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sxstrace.exe
[2020/03/12 00:40:24 | 001,743,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2020/03/12 00:40:24 | 000,460,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slui.exe
[2020/03/12 00:40:24 | 000,353,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppwinob.dll
[2020/03/12 00:40:24 | 000,307,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppcomapi.dll
[2020/03/12 00:40:23 | 000,578,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SppExtComObj.Exe
[2020/03/12 00:40:21 | 004,898,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpltfm.dll
[2020/03/12 00:40:21 | 001,354,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpal.dll
[2020/03/12 00:40:21 | 001,091,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmcodecs.dll
[2020/03/12 00:40:21 | 001,032,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ortcengine.dll
[2020/03/12 00:40:21 | 000,056,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmmvrortc.dll
[2020/03/12 00:40:18 | 000,120,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OpenWith.exe
[2020/03/12 00:40:17 | 003,552,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2020/03/12 00:40:17 | 001,396,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ole32.dll
[2020/03/12 00:40:17 | 000,974,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uDWM.dll
[2020/03/12 00:40:16 | 001,366,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2020/03/12 00:40:16 | 001,182,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2020/03/12 00:40:16 | 000,457,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cldflt.sys
[2020/03/12 00:40:15 | 001,757,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2020/03/12 00:40:15 | 001,513,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2020/03/12 00:40:14 | 000,988,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\refsutil.exe
[2020/03/12 00:40:14 | 000,765,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uReFS.dll
[2020/03/12 00:40:13 | 001,972,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\refs.sys
[2020/03/12 00:40:13 | 001,071,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Taskmgr.exe
[2020/03/12 00:40:13 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchTM.exe
[2020/03/12 00:40:13 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tier2punctuations.dll
[2020/03/12 00:40:12 | 004,048,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SRH.dll
[2020/03/12 00:40:12 | 000,838,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Language.dll
[2020/03/12 00:40:09 | 006,168,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.pcshell.dll
[2020/03/12 00:40:08 | 004,140,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsThresholdAdminFlowUI.dll
[2020/03/12 00:40:08 | 000,522,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsAdminFlows.exe
[2020/03/12 00:40:08 | 000,459,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotifyIcon.exe
[2020/03/12 00:40:08 | 000,448,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsEnvironment.Desktop.dll
[2020/03/12 00:40:08 | 000,118,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Taskbar.dll
[2020/03/12 00:40:07 | 001,823,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.dll
[2020/03/12 00:40:07 | 001,480,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocoreworker.exe
[2020/03/12 00:40:07 | 001,083,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2020/03/12 00:40:07 | 000,605,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2020/03/12 00:40:07 | 000,568,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.UXRes.dll
[2020/03/12 00:40:07 | 000,535,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usosvc.dll
[2020/03/12 00:40:06 | 000,678,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2020/03/12 00:40:06 | 000,638,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MBMediaManager.dll
[2020/03/12 00:40:06 | 000,201,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wcifs.sys
[2020/03/12 00:40:06 | 000,024,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wci.dll
[2020/03/12 00:40:05 | 003,728,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2020/03/12 00:40:05 | 000,127,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32u.dll
[2020/03/12 00:40:02 | 001,657,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\user32.dll
[2020/03/12 00:40:02 | 001,609,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2020/03/12 00:40:02 | 000,263,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnservice.dll
[2020/03/12 00:40:01 | 000,568,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnprv.dll
[2020/03/12 00:40:01 | 000,258,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VPNv2CSP.dll
[2020/03/12 00:39:58 | 000,146,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profext.dll
[2020/03/12 00:39:57 | 000,908,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2020/03/12 00:39:56 | 007,905,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2020/03/12 00:39:56 | 003,260,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\esent.dll
[2020/03/12 00:39:56 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallServiceTasks.dll
[2020/03/12 00:39:55 | 002,453,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallService.dll
[2020/03/12 00:39:55 | 001,481,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpsharercom.dll
[2020/03/12 00:39:55 | 000,642,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TextInputFramework.dll
[2020/03/12 00:39:55 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputLocaleManager.dll
[2020/03/12 00:39:54 | 000,916,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Core.TextInput.dll
[2020/03/12 00:39:54 | 000,087,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditBufferTestHook.dll
[2020/03/12 00:39:54 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WordBreakers.dll
[2020/03/12 00:39:53 | 004,471,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputService.dll
[2020/03/12 00:39:53 | 003,263,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
 
  • ちゃっくり
  • 2020/04/08 (Wed) 01:44:14
OTLログ(その16)
[2020/03/12 00:39:52 | 002,870,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2020/03/12 00:39:52 | 000,392,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2020/03/12 00:39:52 | 000,368,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2020/03/12 00:39:52 | 000,204,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssph.dll
[2020/03/12 00:39:52 | 000,147,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2020/03/12 00:39:51 | 001,764,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsCodecs.dll
[2020/03/12 00:39:51 | 000,945,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxgi.dll
[2020/03/12 00:39:51 | 000,401,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2020/03/12 00:39:51 | 000,240,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFilterHost.exe
[2020/03/12 00:39:51 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GraphicsCapture.dll
[2020/03/12 00:39:51 | 000,128,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssitlb.dll
[2020/03/12 00:39:51 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msscntrs.dll
[2020/03/12 00:39:49 | 002,715,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2020/03/12 00:39:49 | 000,874,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2020/03/12 00:39:49 | 000,802,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bisrv.dll
[2020/03/12 00:39:49 | 000,441,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2020/03/12 00:39:49 | 000,282,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ngcpopkeysrv.dll
[2020/03/12 00:39:49 | 000,265,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdd.dll
[2020/03/12 00:39:48 | 003,143,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\directml.dll
[2020/03/12 00:39:47 | 002,474,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2020/03/12 00:39:47 | 001,027,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipSVC.dll
[2020/03/12 00:39:47 | 000,914,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Security.Authentication.OnlineId.dll
[2020/03/12 00:39:46 | 002,522,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIAutomationCore.dll
[2020/03/12 00:39:46 | 002,157,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidsvc.dll
[2020/03/12 00:39:46 | 000,749,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActivationManager.dll
[2020/03/12 00:39:46 | 000,649,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidprov.dll
[2020/03/12 00:39:45 | 001,149,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ApplyTrustOffline.exe
[2020/03/12 00:39:45 | 000,433,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountExtension.dll
[2020/03/12 00:39:45 | 000,273,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountCloudAP.dll
[2020/03/12 00:39:45 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountTokenProvider.dll
[2020/03/12 00:39:45 | 000,201,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXApplicabilityBlob.dll
[2020/03/12 00:39:45 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CustomInstallExec.exe
[2020/03/12 00:39:45 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSAProfileNotificationHandler.dll
[2020/03/12 00:39:44 | 002,289,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2020/03/12 00:39:44 | 001,751,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2020/03/12 00:39:43 | 003,708,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2020/03/12 00:39:43 | 000,338,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxAllUserStore.dll
[2020/03/12 00:39:43 | 000,285,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmWmiPl.dll
[2020/03/12 00:39:43 | 000,084,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSManMigrationPlugin.dll
[2020/03/12 00:39:43 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmRes.dll
[2020/03/12 00:39:43 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsmprovhost.exe
[2020/03/12 00:39:43 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSManHTTPConfig.exe
[2020/03/12 00:39:43 | 000,032,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmAgent.dll
[2020/03/12 00:39:43 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsmplpxy.dll
[2020/03/12 00:39:42 | 000,833,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pkeyhelper.dll
[2020/03/12 00:39:42 | 000,239,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vdsbas.dll
[2020/03/12 00:39:42 | 000,174,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmAuto.dll
[2020/03/12 00:39:42 | 000,066,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlrmdr.exe
[2020/03/12 00:39:42 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mpnotify.exe
[2020/03/12 00:39:41 | 000,103,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3msm.dll
[2020/03/12 00:39:41 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3api.dll
[2020/03/12 00:39:41 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiredNetworkCSP.dll
[2020/03/12 00:39:40 | 004,622,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2020/03/12 00:39:40 | 001,057,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmsvc.dll
[2020/03/12 00:39:40 | 000,782,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifinetworkmanager.dll
[2020/03/12 00:39:40 | 000,259,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmcsp.dll
[2020/03/12 00:39:40 | 000,128,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifitask.exe
[2020/03/12 00:39:40 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cellulardatacapabilityhandler.dll
[2020/03/12 00:39:39 | 000,048,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tbs.dll
[2020/03/12 00:39:39 | 000,029,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tbs.sys
[2020/03/12 00:39:39 | 000,003,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCertResources.dll
[2020/03/12 00:39:38 | 001,092,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCoreProvisioning.dll
[2020/03/12 00:39:38 | 000,379,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provengine.dll
[2020/03/12 00:39:38 | 000,294,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provops.dll
[2020/03/12 00:39:38 | 000,271,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provhandlers.dll
[2020/03/12 00:39:38 | 000,232,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provisioningcsp.dll
[2020/03/12 00:39:38 | 000,141,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provpackageapidll.dll
[2020/03/12 00:39:38 | 000,097,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provdatastore.dll
[2020/03/12 00:39:38 | 000,091,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvPluginEng.dll
[2020/03/12 00:39:38 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RemovableMediaProvisioningPlugin.dll
[2020/03/12 00:39:38 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Provisioning.ProxyStub.dll
[2020/03/12 00:39:37 | 001,180,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll
[2020/03/12 00:39:37 | 000,863,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32spl.dll
[2020/03/12 00:39:37 | 000,540,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winspool.drv
[2020/03/12 00:39:37 | 000,291,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceDirectoryClient.dll
[2020/03/12 00:39:37 | 000,233,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCore.dll
[2020/03/12 00:39:37 | 000,180,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pdc.sys
[2020/03/12 00:39:37 | 000,120,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCsp.dll
[2020/03/12 00:39:37 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NFCProvisioningPlugin.dll
[2020/03/12 00:39:37 | 000,089,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BarcodeProvisioningPlugin.dll
[2020/03/12 00:39:37 | 000,084,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provtool.exe
[2020/03/12 00:39:37 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FaxPrinterInstaller.dll
[2020/03/12 00:39:36 | 000,637,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storport.sys
[2020/03/12 00:39:36 | 000,337,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\Acx01000.sys
[2020/03/12 00:39:36 | 000,250,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\winnat.sys
[2020/03/12 00:39:36 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TetheringMgr.dll
[2020/03/12 00:39:36 | 000,138,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TelephonyInteractiveUser.dll
 
  • ちゃっくり
  • 2020/04/08 (Wed) 03:02:17
OTLログ(その17)
[2020/03/12 00:39:36 | 000,131,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DTUHandler.exe
[2020/03/12 00:39:36 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
[2020/03/12 00:39:36 | 000,067,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsManagementServiceWinRt.ProxyStub.dll
[2020/03/12 00:39:36 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilotdiag.dll
[2020/03/12 00:39:36 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TelephonyInteractiveUserRes.dll
[2020/03/12 00:39:32 | 000,878,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Service.dll
[2020/03/12 00:39:32 | 000,108,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanprotdim.dll
[2020/03/12 00:39:32 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilot.dll
[2020/03/12 00:39:32 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\KNetPwrDepBroker.sys
[2020/03/12 00:39:28 | 000,250,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tpm.sys
[2020/03/12 00:39:28 | 000,028,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmbuspipe.dll
[2020/03/12 00:39:27 | 000,531,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBXHCI.SYS
[2020/03/12 00:39:27 | 000,141,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\stornvme.sys
[2020/03/12 00:39:27 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\BthMini.SYS
[2020/03/12 00:39:26 | 000,222,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ataport.sys
[2020/03/12 00:39:26 | 000,174,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storahci.sys
[2020/03/12 00:39:26 | 000,056,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pciidex.sys
[2020/03/12 00:39:25 | 000,355,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\intelpep.sys
[2020/03/12 00:09:05 | 000,492,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\poqexec.exe
[2020/03/12 00:09:03 | 000,390,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\poqexec.exe
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\SysNative\drivers\*.tmp files -> C:\WINDOWS\SysNative\drivers\*.tmp -> ]

[color=#E56717]========== Files - Modified Within 30 Days ==========[/color]

[2020/04/06 22:41:38 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Owner\Desktop\OTL.exe
[2020/04/06 22:29:28 | 000,067,584 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2020/04/06 22:27:37 | 000,214,496 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamChameleon.sys
[2020/04/06 22:27:35 | 000,248,968 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbamswissarmy.sys
[2020/04/06 22:27:27 | 268,435,456 | -HS- | M] () -- C:\swapfile.sys
[2020/04/06 22:27:26 | 3387,408,384 | -HS- | M] () -- C:\hiberfil.sys
[2020/04/06 01:45:05 | 000,000,214 | ---- | M] () -- C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job
[2020/03/29 22:14:13 | 001,453,622 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2020/03/29 22:14:13 | 000,702,820 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat
[2020/03/29 22:14:13 | 000,482,994 | ---- | M] () -- C:\WINDOWS\SysNative\perfh011.dat
[2020/03/29 22:14:13 | 000,134,062 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat
[2020/03/29 22:14:13 | 000,133,094 | ---- | M] () -- C:\WINDOWS\SysNative\perfc011.dat
[2020/03/29 01:56:24 | 000,002,032 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2020/03/29 01:55:36 | 000,153,312 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbae64.sys
[2020/03/29 01:55:31 | 000,020,936 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MbamElam.sys
[2020/03/29 01:52:35 | 001,957,784 | ---- | M] (Malwarebytes) -- C:\Users\Owner\Desktop\MBSetup.exe
[2020/03/29 00:55:28 | 008,199,856 | ---- | M] (Malwarebytes) -- C:\Users\Owner\Desktop\adwcleaner_8.0.3.exe
[2020/03/28 04:01:27 | 000,003,420 | ---- | M] () -- C:\Users\Owner\Desktop\ccleaner.ini
[2020/03/25 02:06:18 | 000,000,017 | ---- | M] () -- C:\Users\Owner\AppData\Local\resmon.resmoncfg
[2020/03/23 02:30:34 | 000,001,281 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
[2020/03/22 20:56:57 | 000,391,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdFilter.sys
[2020/03/22 20:56:57 | 000,059,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdNisDrv.sys
[2020/03/22 20:56:57 | 000,045,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wd\WdBoot.sys
[2020/03/13 02:49:16 | 000,000,010 | ---- | M] () -- C:\Users\Owner\Desktop\portable.dat
[2020/03/13 02:49:02 | 022,256,824 | ---- | M] (Piriform Software Ltd) -- C:\Users\Owner\Desktop\CCleaner64.exe
[2020/03/13 02:49:00 | 018,233,016 | ---- | M] (Piriform Software Ltd) -- C:\Users\Owner\Desktop\CCleaner.exe
[2020/03/13 02:45:39 | 000,000,998 | ---- | M] () -- C:\Users\Owner\Desktop\ccsetup564.zip - ショートカット.lnk
[2020/03/13 02:41:30 | 000,000,940 | ---- | M] () -- C:\Users\Owner\Desktop\geek.zip - ショートカット.lnk
[2020/03/13 02:25:15 | 025,444,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Hydrogen.dll
[2020/03/13 02:25:15 | 001,610,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramCompositor.dll
[2020/03/13 02:25:12 | 000,689,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CPFilters.dll
[2020/03/13 02:25:08 | 001,398,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2020/03/13 02:25:08 | 001,077,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2020/03/13 02:25:07 | 006,520,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2020/03/13 02:25:06 | 007,604,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2020/03/13 02:25:05 | 009,930,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2020/03/13 01:02:16 | 000,480,992 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2020/03/12 00:43:47 | 009,711,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2020/03/12 00:43:45 | 011,607,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2020/03/12 00:43:07 | 000,952,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DolbyDecMFT.dll
[2020/03/12 00:43:06 | 002,315,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2020/03/12 00:43:06 | 001,417,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2020/03/12 00:43:06 | 000,380,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSFlacDecoder.dll
[2020/03/12 00:43:06 | 000,239,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSFlacEncoder.dll
[2020/03/12 00:43:05 | 001,867,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2020/03/12 00:43:05 | 001,555,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll
[2020/03/12 00:43:05 | 001,012,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmpeg2srcsnk.dll
[2020/03/12 00:43:05 | 000,757,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfreadwrite.dll
[2020/03/12 00:43:04 | 001,108,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2020/03/12 00:43:04 | 001,098,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DolbyDecMFT.dll
[2020/03/12 00:42:59 | 019,812,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HologramWorld.dll
[2020/03/12 00:42:57 | 002,494,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2020/03/12 00:42:57 | 001,770,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2020/03/12 00:42:56 | 001,835,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2020/03/12 00:42:56 | 001,282,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfreadwrite.dll
[2020/03/12 00:42:56 | 000,444,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSFlacDecoder.dll
[2020/03/12 00:42:56 | 000,287,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSFlacEncoder.dll
[2020/03/12 00:42:55 | 002,956,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2020/03/12 00:42:55 | 002,072,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll
[2020/03/12 00:42:54 | 004,129,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2020/03/12 00:42:53 | 001,490,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2020/03/12 00:42:47 | 003,243,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.dll
[2020/03/12 00:42:47 | 000,701,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Mirage.Internal.dll
[2020/03/12 00:42:46 | 001,080,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpcore.dll
[2020/03/12 00:42:46 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msimsg.dll
[2020/03/12 00:42:45 | 000,604,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\odbc32.dll
[2020/03/12 00:42:45 | 000,063,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iemigplugin.dll
[2020/03/12 00:42:44 | 000,562,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2020/03/12 00:42:44 | 000,117,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakradiag.dll
 
  • ちゃっくり
  • 2020/04/08 (Wed) 03:07:58
OTLログ(その18)
[2020/03/12 00:42:43 | 005,911,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2020/03/12 00:42:43 | 000,105,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakrathunk.dll
[2020/03/12 00:42:42 | 000,175,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\IndexedDbLegacy.dll
[2020/03/12 00:42:39 | 019,850,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2020/03/12 00:42:39 | 000,843,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webplatstorageserver.dll
[2020/03/12 00:42:39 | 000,667,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EdgeManager.dll
[2020/03/12 00:42:36 | 000,883,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MCRecvSrc.dll
[2020/03/12 00:42:36 | 000,525,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsecedit.dll
[2020/03/12 00:42:36 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\udhisapi.dll
[2020/03/12 00:42:36 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\upnpcont.exe
[2020/03/12 00:42:34 | 004,348,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.dll
[2020/03/12 00:42:34 | 001,000,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Mirage.Internal.dll
[2020/03/12 00:42:34 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvSysprep.dll
[2020/03/12 00:42:33 | 002,180,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\workfolderssvc.dll
[2020/03/12 00:42:33 | 000,105,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkFolders.exe
[2020/03/12 00:42:32 | 002,031,104 | ---- | M] () -- C:\WINDOWS\SysNative\rdpnano.dll
[2020/03/12 00:42:32 | 001,273,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcore.dll
[2020/03/12 00:42:32 | 000,835,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkfoldersControl.dll
[2020/03/12 00:42:32 | 000,225,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WorkFoldersShell.dll
[2020/03/12 00:42:31 | 001,540,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2020/03/12 00:42:31 | 001,214,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\reseteng.dll
[2020/03/12 00:42:31 | 000,097,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2020/03/12 00:42:31 | 000,042,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SysResetErr.exe
[2020/03/12 00:42:31 | 000,032,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\rdpvideominiport.sys
[2020/03/12 00:42:31 | 000,019,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.exe
[2020/03/12 00:42:30 | 004,580,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2020/03/12 00:42:30 | 002,224,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.dll
[2020/03/12 00:42:30 | 000,510,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\systemreset.exe
[2020/03/12 00:42:30 | 000,183,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngOnline.dll
[2020/03/12 00:42:30 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimsg.dll
[2020/03/12 00:42:28 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\odbc32.dll
[2020/03/12 00:42:28 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iemigplugin.dll
[2020/03/12 00:42:26 | 004,855,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2020/03/12 00:42:26 | 000,705,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2020/03/12 00:42:25 | 000,155,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2020/03/12 00:42:25 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakrathunk.dll
[2020/03/12 00:42:24 | 007,755,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2020/03/12 00:42:23 | 000,227,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IndexedDbLegacy.dll
[2020/03/12 00:42:19 | 001,319,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webplatstorageserver.dll
[2020/03/12 00:42:19 | 000,923,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeManager.dll
[2020/03/12 00:42:18 | 025,900,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2020/03/12 00:42:13 | 001,284,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werconcpl.dll
[2020/03/12 00:42:13 | 001,088,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MCRecvSrc.dll
[2020/03/12 00:42:12 | 000,668,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsecedit.dll
[2020/03/12 00:42:12 | 000,148,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MDMAppInstaller.exe
[2020/03/12 00:42:12 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EnterpriseDesktopAppMgmtCSP.dll
[2020/03/12 00:42:11 | 001,218,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipUp.exe
[2020/03/12 00:42:11 | 000,669,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\computecore.dll
[2020/03/12 00:42:05 | 001,283,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2020/03/12 00:42:04 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth12.bin
[2020/03/12 00:42:04 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth11.bin
[2020/03/12 00:42:04 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth10.bin
[2020/03/12 00:42:00 | 000,783,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcblaunch.exe
[2020/03/12 00:42:00 | 000,210,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcbloader.dll
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth9.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth8.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth7.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth6.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth5.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth4.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth3.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth2.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | M] () -- C:\WINDOWS\SysNative\DrtmAuth1.bin
[2020/03/12 00:41:59 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\udhisapi.dll
[2020/03/12 00:41:59 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\upnpcont.exe
[2020/03/12 00:41:59 | 000,037,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmtask.exe
[2020/03/12 00:41:58 | 003,860,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpltfm.dll
[2020/03/12 00:41:58 | 001,190,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft.Graphics.Display.DisplayEnhancementService.dll
[2020/03/12 00:41:58 | 000,358,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmsvc.dll
[2020/03/12 00:41:58 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dusmapi.dll
[2020/03/12 00:41:57 | 000,980,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmpal.dll
[2020/03/12 00:41:57 | 000,915,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmcodecs.dll
[2020/03/12 00:41:57 | 000,732,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ortcengine.dll
[2020/03/12 00:41:57 | 000,055,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtmmvrortc.dll
[2020/03/12 00:41:56 | 000,105,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\OpenWith.exe
[2020/03/12 00:41:55 | 000,516,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtrmgr.dll
[2020/03/12 00:41:55 | 000,214,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\scecli.dll
[2020/03/12 00:41:55 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rtm.dll
[2020/03/12 00:41:55 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iprtprio.dll
[2020/03/12 00:41:54 | 001,031,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XpsPrint.dll
[2020/03/12 00:41:54 | 000,251,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\XpsDocumentTargetPrint.dll
[2020/03/12 00:41:54 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\drivers\afunix.sys
[2020/03/12 00:41:53 | 000,327,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2020/03/12 00:41:53 | 000,251,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2020/03/12 00:41:53 | 000,166,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MicrosoftAccountTokenProvider.dll
[2020/03/12 00:41:53 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msauserext.dll
[2020/03/12 00:41:51 | 001,458,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2020/03/12 00:41:51 | 001,413,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2020/03/12 00:41:51 | 000,895,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2020/03/12 00:41:51 | 000,646,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Management.dll
[2020/03/12 00:41:51 | 000,007,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DMAlertListener.ProxyStub.dll
[2020/03/12 00:41:50 | 000,199,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wermgr.exe
 
  • ちゃっくり
  • 2020/04/08 (Wed) 03:11:25
OTLログ(その19)
[2020/03/12 00:41:50 | 000,136,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\omadmapi.dll
[2020/03/12 00:41:50 | 000,130,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmcmnutils.dll
[2020/03/12 00:41:50 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\enterpriseresourcemanager.dll
[2020/03/12 00:41:50 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf3216.dll
[2020/03/12 00:41:50 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\werdiagcontroller.dll
[2020/03/12 00:41:49 | 000,892,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WinTypes.dll
[2020/03/12 00:41:49 | 000,868,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windowsperformancerecordercontrol.dll
[2020/03/12 00:41:49 | 000,680,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wer.dll
[2020/03/12 00:41:49 | 000,193,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\weretw.dll
[2020/03/12 00:41:48 | 002,584,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\combase.dll
[2020/03/12 00:41:48 | 000,307,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wincorlib.dll
[2020/03/12 00:41:47 | 000,935,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Taskmgr.exe
[2020/03/12 00:41:47 | 000,654,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\uReFS.dll
[2020/03/12 00:41:47 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchTM.exe
[2020/03/12 00:41:46 | 001,264,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.dll
[2020/03/12 00:41:45 | 002,800,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2020/03/12 00:41:45 | 000,469,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2020/03/12 00:41:45 | 000,324,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32k.sys
[2020/03/12 00:41:45 | 000,089,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32u.dll
[2020/03/12 00:41:44 | 002,740,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\directml.dll
[2020/03/12 00:41:44 | 001,985,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.appcore.dll
[2020/03/12 00:41:44 | 000,748,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Security.Authentication.OnlineId.dll
[2020/03/12 00:41:44 | 000,668,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2020/03/12 00:41:44 | 000,120,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\profext.dll
[2020/03/12 00:41:39 | 006,084,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2020/03/12 00:41:38 | 002,875,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\esent.dll
[2020/03/12 00:41:38 | 001,729,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallService.dll
[2020/03/12 00:41:38 | 000,179,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallServiceTasks.dll
[2020/03/12 00:41:37 | 002,561,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2020/03/12 00:41:37 | 002,305,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2020/03/12 00:41:37 | 001,260,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\rdpsharercom.dll
[2020/03/12 00:41:36 | 000,299,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2020/03/12 00:41:36 | 000,283,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2020/03/12 00:41:36 | 000,160,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssph.dll
[2020/03/12 00:41:36 | 000,113,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssitlb.dll
[2020/03/12 00:41:35 | 002,021,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIAutomationCore.dll
[2020/03/12 00:41:35 | 000,599,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ActivationManager.dll
[2020/03/12 00:41:35 | 000,107,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GraphicsCapture.dll
[2020/03/12 00:41:35 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msscntrs.dll
[2020/03/12 00:41:34 | 000,526,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wlidprov.dll
[2020/03/12 00:41:34 | 000,279,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxAllUserStore.dll
[2020/03/12 00:41:34 | 000,235,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmWmiPl.dll
[2020/03/12 00:41:34 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManMigrationPlugin.dll
[2020/03/12 00:41:34 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmRes.dll
[2020/03/12 00:41:34 | 000,037,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmprovhost.exe
[2020/03/12 00:41:34 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManHTTPConfig.exe
[2020/03/12 00:41:34 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAgent.dll
[2020/03/12 00:41:34 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsmplpxy.dll
[2020/03/12 00:41:33 | 005,112,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2020/03/12 00:41:33 | 000,143,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WsmAuto.dll
[2020/03/12 00:41:33 | 000,033,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchWinApp.exe
[2020/03/12 00:41:32 | 000,627,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicensingWinRT.dll
[2020/03/12 00:41:32 | 000,213,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeManagerObj.dll
[2020/03/12 00:41:32 | 000,068,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DeviceReactivation.dll
[2020/03/12 00:41:32 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sxstrace.exe
[2020/03/12 00:41:31 | 003,971,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2020/03/12 00:41:31 | 000,287,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcomapi.dll
[2020/03/12 00:41:31 | 000,168,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeHelper.dll
[2020/03/12 00:41:31 | 000,087,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3api.dll
[2020/03/12 00:41:31 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dot3msm.dll
[2020/03/12 00:41:30 | 000,836,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCoreProvisioning.dll
[2020/03/12 00:41:30 | 000,042,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tbs.dll
[2020/03/12 00:41:30 | 000,003,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCertResources.dll
[2020/03/12 00:41:29 | 000,814,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comdlg32.dll
[2020/03/12 00:41:28 | 000,680,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vpnike.dll
[2020/03/12 00:41:28 | 000,595,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll
[2020/03/12 00:41:28 | 000,277,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\scecli.dll
[2020/03/12 00:41:26 | 000,562,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtrmgr.dll
[2020/03/12 00:41:26 | 000,179,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtm.dll
[2020/03/12 00:41:26 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iprtprio.dll
[2020/03/12 00:41:23 | 001,688,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XpsPrint.dll
[2020/03/12 00:41:23 | 000,355,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XpsDocumentTargetPrint.dll
[2020/03/12 00:41:22 | 001,412,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettings.Handlers.dll
[2020/03/12 00:41:22 | 000,518,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2020/03/12 00:41:22 | 000,181,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\notepad.exe
[2020/03/12 00:41:22 | 000,146,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceUpdateAgent.dll
[2020/03/12 00:41:22 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnpclean.dll
[2020/03/12 00:41:22 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\afunix.sys
[2020/03/12 00:41:21 | 000,613,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netprofmsvc.dll
[2020/03/12 00:41:21 | 000,135,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\NdisImPlatform.sys
[2020/03/12 00:41:21 | 000,133,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ImplatSetup.dll
[2020/03/12 00:41:21 | 000,045,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\npmproxy.dll
[2020/03/12 00:41:21 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmproxy.dll
[2020/03/12 00:41:21 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nlmsprep.dll
[2020/03/12 00:41:13 | 000,291,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ahcache.sys
[2020/03/12 00:41:13 | 000,179,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LanguageComponentsInstaller.dll
[2020/03/12 00:41:13 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AxInstUI.exe
[2020/03/12 00:41:13 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msauserext.dll
[2020/03/12 00:41:12 | 000,734,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpksetup.exe
[2020/03/12 00:41:12 | 000,443,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
 
  • ちゃっくり
  • 2020/04/08 (Wed) 03:17:24
OTLログ(その20)
[2020/03/12 00:41:12 | 000,308,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msIso.dll
[2020/03/12 00:41:12 | 000,071,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpremove.exe
[2020/03/12 00:41:12 | 000,016,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MUILanguageCleanup.dll
[2020/03/12 00:41:12 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LangCleanupSysprepAction.dll
[2020/03/12 00:41:12 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lpksetupproxyserv.dll
[2020/03/12 00:41:09 | 001,697,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2020/03/12 00:41:09 | 001,647,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2020/03/12 00:41:09 | 001,097,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2020/03/12 00:41:08 | 000,921,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Management.dll
[2020/03/12 00:41:08 | 000,898,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MdmDiagnostics.dll
[2020/03/12 00:41:08 | 000,330,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmclient.exe
[2020/03/12 00:41:08 | 000,164,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\omadmapi.dll
[2020/03/12 00:41:08 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceMetadataRetrievalClient.dll
[2020/03/12 00:41:08 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterpriseresourcemanager.dll
[2020/03/12 00:41:08 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMAlertListener.ProxyStub.dll
[2020/03/12 00:41:07 | 001,835,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterprisecsps.dll
[2020/03/12 00:41:07 | 000,329,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DiagnosticLogCSP.dll
[2020/03/12 00:41:07 | 000,165,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmcmnutils.dll
[2020/03/12 00:40:48 | 000,929,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthService.exe
[2020/03/12 00:40:48 | 000,320,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthAgent.dll
[2020/03/12 00:40:48 | 000,063,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthHost.exe
[2020/03/12 00:40:47 | 000,107,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecurityHealthProxyStub.dll
[2020/03/12 00:40:46 | 000,845,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2020/03/12 00:40:46 | 000,060,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf3216.dll
[2020/03/12 00:40:45 | 000,098,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\crashdmp.sys
[2020/03/12 00:40:45 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msimg32.dll
[2020/03/12 00:40:34 | 000,477,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS
[2020/03/12 00:40:33 | 002,768,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2020/03/12 00:40:32 | 000,605,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sechost.dll
[2020/03/12 00:40:32 | 000,133,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profapi.dll
[2020/03/12 00:40:30 | 001,999,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2020/03/12 00:40:29 | 003,799,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2020/03/12 00:40:29 | 000,877,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wer.dll
[2020/03/12 00:40:29 | 000,248,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\weretw.dll
[2020/03/12 00:40:29 | 000,221,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wermgr.exe
[2020/03/12 00:40:29 | 000,105,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\utcutil.dll
[2020/03/12 00:40:29 | 000,044,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\werdiagcontroller.dll
[2020/03/12 00:40:28 | 001,153,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windowsperformancerecordercontrol.dll
[2020/03/12 00:40:28 | 000,796,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oleaut32.dll
[2020/03/12 00:40:28 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pacjsworker.exe
[2020/03/12 00:40:27 | 006,436,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2020/03/12 00:40:27 | 003,371,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\combase.dll
[2020/03/12 00:40:27 | 001,394,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinTypes.dll
[2020/03/12 00:40:27 | 000,435,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wincorlib.dll
[2020/03/12 00:40:27 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchWinApp.exe
[2020/03/12 00:40:26 | 001,260,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2020/03/12 00:40:25 | 000,741,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicensingWinRT.dll
[2020/03/12 00:40:25 | 000,636,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sxs.dll
[2020/03/12 00:40:25 | 000,234,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2020/03/12 00:40:25 | 000,177,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeHelper.dll
[2020/03/12 00:40:25 | 000,089,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceReactivation.dll
[2020/03/12 00:40:25 | 000,036,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sxstrace.exe
[2020/03/12 00:40:24 | 001,743,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2020/03/12 00:40:24 | 000,460,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slui.exe
[2020/03/12 00:40:24 | 000,353,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppwinob.dll
[2020/03/12 00:40:24 | 000,307,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppcomapi.dll
[2020/03/12 00:40:23 | 000,578,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SppExtComObj.Exe
[2020/03/12 00:40:22 | 004,898,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpltfm.dll
[2020/03/12 00:40:21 | 001,354,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmpal.dll
[2020/03/12 00:40:21 | 001,091,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmcodecs.dll
[2020/03/12 00:40:21 | 001,032,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ortcengine.dll
[2020/03/12 00:40:21 | 000,056,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rtmmvrortc.dll
[2020/03/12 00:40:18 | 003,552,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2020/03/12 00:40:18 | 000,120,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OpenWith.exe
[2020/03/12 00:40:17 | 001,396,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ole32.dll
[2020/03/12 00:40:17 | 000,974,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uDWM.dll
[2020/03/12 00:40:16 | 001,757,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2020/03/12 00:40:16 | 001,366,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2020/03/12 00:40:16 | 001,182,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2020/03/12 00:40:16 | 000,457,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cldflt.sys
[2020/03/12 00:40:15 | 001,513,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2020/03/12 00:40:14 | 001,972,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\refs.sys
[2020/03/12 00:40:14 | 000,988,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\refsutil.exe
[2020/03/12 00:40:14 | 000,765,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uReFS.dll
[2020/03/12 00:40:13 | 004,048,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SRH.dll
[2020/03/12 00:40:13 | 001,071,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Taskmgr.exe
[2020/03/12 00:40:13 | 000,011,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchTM.exe
[2020/03/12 00:40:13 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tier2punctuations.dll
[2020/03/12 00:40:12 | 000,838,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Language.dll
[2020/03/12 00:40:10 | 006,168,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.pcshell.dll
[2020/03/12 00:40:09 | 004,140,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsThresholdAdminFlowUI.dll
[2020/03/12 00:40:08 | 001,083,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2020/03/12 00:40:08 | 000,522,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsAdminFlows.exe
[2020/03/12 00:40:08 | 000,459,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotifyIcon.exe
[2020/03/12 00:40:08 | 000,448,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsEnvironment.Desktop.dll
[2020/03/12 00:40:08 | 000,118,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Taskbar.dll
[2020/03/12 00:40:07 | 001,823,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.dll
 
  • ちゃっくり
  • 2020/04/08 (Wed) 03:20:15
OTLログ(その21)
[2020/03/12 00:40:07 | 001,480,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocoreworker.exe
[2020/03/12 00:40:07 | 000,605,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2020/03/12 00:40:07 | 000,568,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.UXRes.dll
[2020/03/12 00:40:07 | 000,535,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usosvc.dll
[2020/03/12 00:40:06 | 003,728,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2020/03/12 00:40:06 | 000,678,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2020/03/12 00:40:06 | 000,638,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MBMediaManager.dll
[2020/03/12 00:40:06 | 000,201,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wcifs.sys
[2020/03/12 00:40:06 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wci.dll
[2020/03/12 00:40:05 | 001,657,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\user32.dll
[2020/03/12 00:40:05 | 000,127,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32u.dll
[2020/03/12 00:40:02 | 001,609,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2020/03/12 00:40:02 | 000,263,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnservice.dll
[2020/03/12 00:40:01 | 000,568,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnprv.dll
[2020/03/12 00:40:01 | 000,258,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VPNv2CSP.dll
[2020/03/12 00:39:58 | 000,908,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2020/03/12 00:39:58 | 000,146,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\profext.dll
[2020/03/12 00:39:57 | 007,905,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2020/03/12 00:39:56 | 003,260,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\esent.dll
[2020/03/12 00:39:56 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallServiceTasks.dll
[2020/03/12 00:39:55 | 002,453,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallService.dll
[2020/03/12 00:39:55 | 001,481,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpsharercom.dll
[2020/03/12 00:39:55 | 000,916,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Core.TextInput.dll
[2020/03/12 00:39:55 | 000,642,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TextInputFramework.dll
[2020/03/12 00:39:55 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputLocaleManager.dll
[2020/03/12 00:39:54 | 004,471,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputService.dll
[2020/03/12 00:39:54 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditBufferTestHook.dll
[2020/03/12 00:39:54 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WordBreakers.dll
[2020/03/12 00:39:53 | 003,263,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2020/03/12 00:39:53 | 002,870,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2020/03/12 00:39:52 | 000,392,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2020/03/12 00:39:52 | 000,368,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2020/03/12 00:39:52 | 000,240,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFilterHost.exe
[2020/03/12 00:39:52 | 000,204,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssph.dll
[2020/03/12 00:39:52 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2020/03/12 00:39:51 | 001,764,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsCodecs.dll
[2020/03/12 00:39:51 | 000,945,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxgi.dll
[2020/03/12 00:39:51 | 000,401,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2020/03/12 00:39:51 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GraphicsCapture.dll
[2020/03/12 00:39:51 | 000,128,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssitlb.dll
[2020/03/12 00:39:51 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msscntrs.dll
[2020/03/12 00:39:49 | 002,715,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2020/03/12 00:39:49 | 000,874,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2020/03/12 00:39:49 | 000,802,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bisrv.dll
[2020/03/12 00:39:49 | 000,441,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2020/03/12 00:39:49 | 000,282,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ngcpopkeysrv.dll
[2020/03/12 00:39:49 | 000,265,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdd.dll
[2020/03/12 00:39:48 | 003,143,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\directml.dll
[2020/03/12 00:39:47 | 002,474,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2020/03/12 00:39:47 | 001,027,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipSVC.dll
[2020/03/12 00:39:47 | 000,914,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Security.Authentication.OnlineId.dll
[2020/03/12 00:39:46 | 002,522,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIAutomationCore.dll
[2020/03/12 00:39:46 | 002,157,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidsvc.dll
[2020/03/12 00:39:46 | 000,749,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ActivationManager.dll
[2020/03/12 00:39:46 | 000,649,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlidprov.dll
[2020/03/12 00:39:45 | 001,751,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2020/03/12 00:39:45 | 001,149,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ApplyTrustOffline.exe
[2020/03/12 00:39:45 | 000,433,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountExtension.dll
[2020/03/12 00:39:45 | 000,273,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountCloudAP.dll
[2020/03/12 00:39:45 | 000,228,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MicrosoftAccountTokenProvider.dll
[2020/03/12 00:39:45 | 000,201,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXApplicabilityBlob.dll
[2020/03/12 00:39:45 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CustomInstallExec.exe
[2020/03/12 00:39:45 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSAProfileNotificationHandler.dll
[2020/03/12 00:39:44 | 002,289,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2020/03/12 00:39:43 | 003,708,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2020/03/12 00:39:43 | 000,338,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxAllUserStore.dll
[2020/03/12 00:39:43 | 000,285,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmWmiPl.dll
[2020/03/12 00:39:43 | 000,084,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSManMigrationPlugin.dll
[2020/03/12 00:39:43 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmRes.dll
[2020/03/12 00:39:43 | 000,046,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsmprovhost.exe
[2020/03/12 00:39:43 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSManHTTPConfig.exe
[2020/03/12 00:39:43 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmAgent.dll
[2020/03/12 00:39:43 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsmplpxy.dll
[2020/03/12 00:39:42 | 000,833,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pkeyhelper.dll
[2020/03/12 00:39:42 | 000,239,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vdsbas.dll
[2020/03/12 00:39:42 | 000,174,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WsmAuto.dll
[2020/03/12 00:39:42 | 000,066,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlrmdr.exe
[2020/03/12 00:39:42 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mpnotify.exe
[2020/03/12 00:39:41 | 004,622,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2020/03/12 00:39:41 | 000,103,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3msm.dll
[2020/03/12 00:39:41 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dot3api.dll
[2020/03/12 00:39:41 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiredNetworkCSP.dll
[2020/03/12 00:39:40 | 001,057,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmsvc.dll
[2020/03/12 00:39:40 | 000,782,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifinetworkmanager.dll
[2020/03/12 00:39:40 | 000,259,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wcmcsp.dll
[2020/03/12 00:39:40 | 000,128,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifitask.exe
[2020/03/12 00:39:40 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cellulardatacapabilityhandler.dll
[2020/03/12 00:39:39 | 001,092,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCoreProvisioning.dll
 
  • ちゃっくり
  • 2020/04/08 (Wed) 03:24:34
OTLログ(その22)
[2020/03/12 00:39:39 | 000,048,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tbs.dll
[2020/03/12 00:39:39 | 000,029,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tbs.sys
[2020/03/12 00:39:39 | 000,003,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCertResources.dll
[2020/03/12 00:39:38 | 000,379,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provengine.dll
[2020/03/12 00:39:38 | 000,294,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provops.dll
[2020/03/12 00:39:38 | 000,271,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provhandlers.dll
[2020/03/12 00:39:38 | 000,232,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provisioningcsp.dll
[2020/03/12 00:39:38 | 000,141,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provpackageapidll.dll
[2020/03/12 00:39:38 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provdatastore.dll
[2020/03/12 00:39:38 | 000,091,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvPluginEng.dll
[2020/03/12 00:39:38 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RemovableMediaProvisioningPlugin.dll
[2020/03/12 00:39:38 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Provisioning.ProxyStub.dll
[2020/03/12 00:39:37 | 001,180,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll
[2020/03/12 00:39:37 | 000,863,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32spl.dll
[2020/03/12 00:39:37 | 000,637,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storport.sys
[2020/03/12 00:39:37 | 000,540,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winspool.drv
[2020/03/12 00:39:37 | 000,291,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceDirectoryClient.dll
[2020/03/12 00:39:37 | 000,233,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCore.dll
[2020/03/12 00:39:37 | 000,180,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pdc.sys
[2020/03/12 00:39:37 | 000,120,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCsp.dll
[2020/03/12 00:39:37 | 000,102,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NFCProvisioningPlugin.dll
[2020/03/12 00:39:37 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BarcodeProvisioningPlugin.dll
[2020/03/12 00:39:37 | 000,084,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provtool.exe
[2020/03/12 00:39:37 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FaxPrinterInstaller.dll
[2020/03/12 00:39:36 | 000,337,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\Acx01000.sys
[2020/03/12 00:39:36 | 000,250,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\winnat.sys
[2020/03/12 00:39:36 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TetheringMgr.dll
[2020/03/12 00:39:36 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TelephonyInteractiveUser.dll
[2020/03/12 00:39:36 | 000,131,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DTUHandler.exe
[2020/03/12 00:39:36 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
[2020/03/12 00:39:36 | 000,067,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsManagementServiceWinRt.ProxyStub.dll
[2020/03/12 00:39:36 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilotdiag.dll
[2020/03/12 00:39:36 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TelephonyInteractiveUserRes.dll
[2020/03/12 00:39:32 | 000,878,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Service.dll
[2020/03/12 00:39:32 | 000,108,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanprotdim.dll
[2020/03/12 00:39:32 | 000,076,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\autopilot.dll
[2020/03/12 00:39:32 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\KNetPwrDepBroker.sys
[2020/03/12 00:39:28 | 000,250,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tpm.sys
[2020/03/12 00:39:28 | 000,131,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UMDF\UsbXhciCompanion.dll
[2020/03/12 00:39:28 | 000,028,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmbuspipe.dll
[2020/03/12 00:39:27 | 000,531,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\USBXHCI.SYS
[2020/03/12 00:39:27 | 000,174,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storahci.sys
[2020/03/12 00:39:27 | 000,141,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\stornvme.sys
[2020/03/12 00:39:27 | 000,036,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\BthMini.SYS
[2020/03/12 00:39:26 | 000,355,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\intelpep.sys
[2020/03/12 00:39:26 | 000,222,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ataport.sys
[2020/03/12 00:39:26 | 000,173,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UMDF\RdpIdd.dll
[2020/03/12 00:39:26 | 000,056,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pciidex.sys
[2020/03/12 00:39:25 | 000,047,056 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\UMDF\SecureUSBVideo.dll
[2020/03/12 00:09:43 | 000,390,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\poqexec.exe
[2020/03/12 00:09:42 | 000,492,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\poqexec.exe
[2020/03/12 00:07:39 | 000,001,070 | ---- | M] () -- C:\Users\Owner\Desktop\ccsetup564.exe - ショートカット.lnk
[2020/03/12 00:02:52 | 000,001,070 | ---- | M] () -- C:\Users\Owner\Desktop\HijackThis.exe - ショートカット.lnk
[2020/03/11 00:28:24 | 000,000,000 | ---- | M] () -- C:\History
[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\SysNative\drivers\*.tmp files -> C:\WINDOWS\SysNative\drivers\*.tmp -> ]

[color=#E56717]========== Files Created - No Company Name ==========[/color]

[2020/03/29 01:56:24 | 000,002,032 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2020/03/25 23:12:29 | 000,000,214 | ---- | C] () -- C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job
[2020/03/25 02:06:18 | 000,000,017 | ---- | C] () -- C:\Users\Owner\AppData\Local\resmon.resmoncfg
[2020/03/23 02:30:34 | 000,001,293 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
[2020/03/23 02:30:34 | 000,001,281 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Thunderbird.lnk
[2020/03/13 03:07:33 | 000,003,420 | ---- | C] () -- C:\Users\Owner\Desktop\ccleaner.ini
[2020/03/13 02:45:39 | 000,000,998 | ---- | C] () -- C:\Users\Owner\Desktop\ccsetup564.zip - ショートカット.lnk
[2020/03/13 02:41:30 | 000,000,940 | ---- | C] () -- C:\Users\Owner\Desktop\geek.zip - ショートカット.lnk
[2020/03/12 00:42:31 | 002,031,104 | ---- | C] () -- C:\WINDOWS\SysNative\rdpnano.dll
[2020/03/12 00:42:04 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth12.bin
[2020/03/12 00:42:04 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth11.bin
[2020/03/12 00:42:04 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth10.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth9.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth8.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth7.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth6.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth5.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth4.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth3.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth2.bin
[2020/03/12 00:42:00 | 000,000,315 | ---- | C] () -- C:\WINDOWS\SysNative\DrtmAuth1.bin
[2020/03/12 00:07:39 | 000,001,070 | ---- | C] () -- C:\Users\Owner\Desktop\ccsetup564.exe - ショートカット.lnk
[2020/03/12 00:02:52 | 000,001,070 | ---- | C] () -- C:\Users\Owner\Desktop\HijackThis.exe - ショートカット.lnk
[2020/03/11 00:28:24 | 000,000,000 | ---- | C] () -- C:\History
[2019/11/07 02:52:36 | 000,067,584 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2019/11/07 02:40:30 | 001,101,312 | ---- | C] () -- C:\WINDOWS\SysWow64\TextInputMethodFormatter.dll
[2019/03/19 13:49:45 | 000,003,103 | ---- | C] () -- C:\WINDOWS\SysWow64\mmc.exe.config
[2019/03/19 13:49:45 | 000,000,741 | ---- | C] () -- C:\WINDOWS\SysWow64\NOISE.DAT
[2019/03/19 13:49:44 | 000,215,943 | ---- | C] () -- C:\WINDOWS\SysWow64\dssec.dat
[2019/03/19 13:46:09 | 000,019,485 | ---- | C] () -- C:\WINDOWS\SysWow64\srms-apr.dat
[2019/03/19 13:46:04 | 000,518,144 | ---- | C] () -- C:\WINDOWS\SysWow64\msjetoledb40.dll
[2019/03/19 13:45:59 | 000,053,248 | ---- | C] () -- C:\WINDOWS\SysWow64\BWContextHandler.dll
[2019/03/19 13:45:19 | 000,002,404 | ---- | C] () -- C:\WINDOWS\SysWow64\WimBootCompress.ini
[2019/03/19 13:45:16 | 000,167,640 | ---- | C] () -- C:\WINDOWS\SysWow64\chs_singlechar_pinyin.dat
[2019/03/19 13:45:16 | 000,046,656 | ---- | C] () -- C:\WINDOWS\SysWow64\umpdc.dll
[2019/03/19 13:45:13 | 003,577,856 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.UI.Input.Inking.Analysis.dll
[2019/03/19 13:45:13 | 000,208,384 | ---- | C] () -- C:\WINDOWS\SysWow64\HeatCore.dll
[2019/03/19 13:45:13 | 000,107,008 | ---- | C] () -- C:\WINDOWS\SysWow64\WindowsDefaultHeatProcessor.dll
 
  • ちゃっくり
  • 2020/04/08 (Wed) 03:28:26
OTLログ(その23)
[2019/03/19 13:45:13 | 000,064,000 | ---- | C] () -- C:\WINDOWS\SysWow64\xboxgipsynthetic.dll
[2019/03/19 13:45:13 | 000,054,784 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.WARP.JITService.exe
[2019/03/19 13:45:07 | 000,330,752 | ---- | C] () -- C:\WINDOWS\SysWow64\ssdm.dll
[2019/03/19 13:44:58 | 000,673,088 | ---- | C] () -- C:\WINDOWS\SysWow64\mlang.dat
[2019/03/19 13:44:30 | 000,043,131 | ---- | C] () -- C:\WINDOWS\mib.bin
[2014/04/18 16:46:28 | 000,000,242 | RHS- | C] () -- C:\ProgramData\ntuser.pol

[color=#E56717]========== ZeroAccess Check ==========[/color]


[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\windows.storage.dll -- [2020/03/12 00:39:57 | 007,905,784 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\windows.storage.dll -- [2020/03/12 00:41:39 | 006,084,344 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2019/03/19 13:43:54 | 001,031,680 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2019/03/19 13:45:12 | 000,810,496 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2019/03/19 13:44:00 | 000,532,992 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

[color=#E56717]========== Custom Scans ==========[/color]
[2020/03/25 23:17:25 | 000,000,000 | -H-D | M] -- C:\ProgramData
[2017/10/27 02:20:40 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\InstallShield Installation Information
[2013/06/14 19:04:05 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Temp
[2020/04/04 00:33:27 | 000,000,000 | -H-D | M] -- C:\Program Files\WindowsApps
[2013/06/14 19:13:09 | 000,000,000 | -H-D | M] -- C:\ProgramData\CyberLink\EvoParser\MediaShow\6.0
[2013/06/14 19:46:32 | 000,000,000 | -H-D | M] -- C:\ProgramData\CyberLink\EvoParser\MediaSync\1.0
[2014/04/23 17:17:46 | 000,000,000 | -H-D | M] -- C:\ProgramData\EPSON\PRINTER
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\Settings
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\WwanSvc
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\Windows\RetailDemo
[2019/11/08 01:39:53 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\Windows\DeviceMetadataCache\dmrccache\downloads
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\WwanSvc\DMProfiles
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\ProgramData\Microsoft\WwanSvc\Profiles
[2019/11/07 04:10:30 | 000,000,000 | RH-D | M] -- C:\Users\Default
[2013/06/14 19:13:09 | 000,000,000 | -H-D | M] -- C:\Users\All Users\CyberLink\EvoParser\MediaShow\6.0
[2013/06/14 19:46:32 | 000,000,000 | -H-D | M] -- C:\Users\All Users\CyberLink\EvoParser\MediaSync\1.0
[2014/04/23 17:17:46 | 000,000,000 | -H-D | M] -- C:\Users\All Users\EPSON\PRINTER
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\Settings
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\WwanSvc
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\Windows\RetailDemo
[2019/11/08 01:39:53 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\Windows\DeviceMetadataCache\dmrccache\downloads
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\WwanSvc\DMProfiles
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\All Users\Microsoft\WwanSvc\Profiles
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Users\Default\AppData
[2019/11/07 03:38:14 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData
[2017/12/23 04:23:12 | 000,000,000 | -H-D | M] -- C:\Users\Owner\MicrosoftEdgeBackups
[2014/04/18 21:21:11 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~
[2014/04/18 13:31:23 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~
[2019/11/07 04:17:41 | 000,000,000 | RH-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\Burn\Burn
[2020/03/27 00:05:24 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCache\Content.MSO
[2020/03/27 00:05:25 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCache\Content.Word
[2019/11/08 00:46:03 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCache\Virtualized
[2016/05/18 02:46:12 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCookies\DNTException\Low
[2016/05/18 02:46:12 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\Microsoft\Windows\INetCookies\PrivacIE\Low
[2014/12/25 15:30:48 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Local\VirtualStore\ProgramData
[2019/11/07 03:49:12 | 000,000,000 | -H-D | M] -- C:\Users\Owner\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned
[2020/03/13 01:05:34 | 000,000,000 | RH-D | M] -- C:\Users\Public\AccountPictures
[2019/11/07 03:22:28 | 000,000,000 | RH-D | M] -- C:\Users\Public\Libraries
[2020/03/29 01:55:53 | 000,000,000 | -H-D | M] -- C:\Windows\ELAMBKUP
[2019/03/19 13:52:44 | 000,000,000 | -H-D | M] -- C:\Windows\LanguageOverlayCache
[2013/06/14 19:45:18 | 000,000,000 | -H-D | M] -- C:\Windows\msdownld.tmp
[2019/11/07 02:53:49 | 000,000,000 | -H-D | M] -- C:\Windows\ServiceProfiles\LocalService\AppData
[2019/11/07 02:53:49 | 000,000,000 | -H-D | M] -- C:\Windows\ServiceProfiles\NetworkService\AppData
[2019/11/07 03:22:28 | 000,000,000 | -H-D | M] -- C:\WINDOWS\SysNative\GroupPolicy

[color=#A23BEC]< %windir%\tasks\*.job >[/color]
[2020/04/06 01:45:05 | 000,000,214 | ---- | M] () -- C:\WINDOWS\tasks\CreateExplorerShellUnelevatedTask.job

[color=#E56717]========== Drive Information ==========[/color]

Physical Drives
---------------

Drive: \\\\.\\PHYSICALDRIVE0 - Fixed hard disk media
Interface type: IDE
Media Type: Fixed hard disk media
Model: TOSHIBA MQ01ABD100
Partitions: 6
Status: OK
Status Info: 0

Partitions
---------------

DeviceID: Disk #0, Partition #0
PartitionType: GPT: Unknown
Bootable: False
BootPartition: False
PrimaryPartition: False
Size: 450.00MB
Starting Offset: 1048576
Hidden sectors: 0


DeviceID: Disk #0, Partition #1
PartitionType: GPT: System
Bootable: True
BootPartition: True
PrimaryPartition: True
Size: 260.00MB
Starting Offset: 472907776
Hidden sectors: 0


DeviceID: Disk #0, Partition #2
PartitionType: GPT: Basic Data
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 864.00GB
Starting Offset: 879755264
Hidden sectors: 0


DeviceID: Disk #0, Partition #3
PartitionType: GPT: Unknown
Bootable: False
BootPartition: False
PrimaryPartition: False
Size: 2.00GB
Starting Offset: 928090423296
Hidden sectors: 0


DeviceID: Disk #0, Partition #4
PartitionType: GPT: Basic Data
Bootable: False
BootPartition: False
PrimaryPartition: True
Size: 50.00GB
Starting Offset: 929952694272
Hidden sectors: 0


DeviceID: Disk #0, Partition #5
PartitionType: GPT: Unknown
Bootable: False
BootPartition: False
PrimaryPartition: False
Size: 15.00GB
Starting Offset: 983639785472
Hidden sectors: 0
 
  • ちゃっくり
  • 2020/04/08 (Wed) 03:32:58
OTLログ(その24)
[color=#E56717]========== Base Services ==========[/color]
No service found with a name of AeLookupSvc
SRV:[b]64bit:[/b] - [2020/03/12 00:39:46 | 000,182,272 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\appinfo.dll -- (Appinfo)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:16 | 000,094,720 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\alg.exe -- (ALG)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:47 | 001,581,056 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\qmgr.dll -- (BITS)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:40 | 000,878,080 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\BFE.DLL -- (BFE)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:38 | 000,090,624 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso)
SRV - [2020/02/13 01:38:19 | 000,066,560 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\keyiso.dll -- (KeyIso)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:30 | 000,401,408 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\es.dll -- (EventSystem)
SRV - [2019/03/19 13:45:19 | 000,336,384 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\es.dll -- (EventSystem)
No service found with a name of Browser
SRV:[b]64bit:[/b] - [2019/03/19 13:44:35 | 000,096,256 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\cryptsvc.dll -- (CryptSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:57:42 | 001,257,472 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\rpcss.dll -- (DcomLaunch)
SRV:[b]64bit:[/b] - [2019/11/07 02:39:22 | 000,388,096 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dhcpcore.dll -- (Dhcp)
SRV - [2019/11/07 02:40:42 | 000,321,024 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\dhcpcore.dll -- (Dhcp)
SRV:[b]64bit:[/b] - [2019/11/07 02:39:22 | 000,350,208 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dnsrslvr.dll -- (Dnscache)
SRV:[b]64bit:[/b] - [2019/03/19 13:43:49 | 000,110,080 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\eapsvc.dll -- (Eaphost)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:50 | 000,034,816 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\hidserv.dll -- (hidserv)
SRV - [2019/03/19 13:45:24 | 000,029,696 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\hidserv.dll -- (hidserv)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:59 | 000,629,760 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ipnathlp.dll -- (SharedAccess)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:47 | 000,447,488 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\IPSECSVC.DLL -- (PolicyAgent)
No service found with a name of MsMpSvc
No service found with a name of NisSrv
SRV:[b]64bit:[/b] - [2019/03/19 13:44:21 | 000,456,704 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\swprv.dll -- (swprv)
No service found with a name of MMCSS
SRV:[b]64bit:[/b] - [2020/03/12 00:39:38 | 000,262,656 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netman.dll -- (Netman)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:21 | 000,613,888 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm)
SRV:[b]64bit:[/b] - [2020/03/12 00:41:22 | 000,382,976 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\nlasvc.dll -- (NlaSvc)
SRV:[b]64bit:[/b] - [2019/11/18 00:57:48 | 000,030,720 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\nsisvc.dll -- (nsi)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:21 | 000,126,976 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\umpnpmgr.dll -- (PlugPlay)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:48 | 000,765,440 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\spoolsv.exe -- (Spooler)
No service found with a name of ProtectedStorage
No service found with a name of EMDMgmt
SRV:[b]64bit:[/b] - [2019/03/19 13:45:02 | 000,104,448 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\rasauto.dll -- (RasAuto)
SRV:[b]64bit:[/b] - [2020/02/13 01:37:59 | 000,913,408 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\rasmans.dll -- (RasMan)
SRV:[b]64bit:[/b] - [2019/11/18 00:57:42 | 001,257,472 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\rpcss.dll -- (RpcSs)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:00 | 000,031,232 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\seclogon.dll -- (seclogon)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:36 | 000,058,088 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsass.exe -- (SamSs)
SRV:[b]64bit:[/b] - [2019/11/18 00:56:48 | 000,322,504 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wscsvc.dll -- (wscsvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:36 | 000,280,064 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\srvsvc.dll -- (LanmanServer)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:38 | 000,252,928 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\shsvcs.dll -- (ShellHWDetection)
SRV - [2019/03/19 13:45:59 | 000,197,120 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\shsvcs.dll -- (ShellHWDetection)
No service found with a name of slsvc
SRV:[b]64bit:[/b] - [2019/11/07 02:39:19 | 000,858,112 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\schedsvc.dll -- (Schedule)
SRV:[b]64bit:[/b] - [2020/02/13 01:38:55 | 000,309,248 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\tapisrv.dll -- (TapiSrv)
SRV - [2020/02/13 01:39:11 | 000,252,928 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\tapisrv.dll -- (TapiSrv)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:33 | 000,067,072 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\themeservice.dll -- (Themes)
SRV:[b]64bit:[/b] - [2020/03/12 00:40:27 | 000,489,984 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\profsvc.dll -- (ProfSvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:21 | 001,446,400 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\VSSVC.exe -- (VSS)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:37 | 001,942,016 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\audiosrv.dll -- (Audiosrv)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:37 | 000,735,744 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder)
SRV:[b]64bit:[/b] - [2020/02/13 01:38:27 | 000,149,504 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\sdrsvc.dll -- (SDRSVC)
SRV - [2020/03/22 20:56:57 | 000,103,168 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.6-0\MsMpEng.exe -- (WinDefend)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:50 | 001,918,976 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wevtsvc.dll -- (EventLog)
SRV:[b]64bit:[/b] - [2019/11/18 00:57:13 | 001,062,912 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\MPSSVC.dll -- (mpssvc)
SRV:[b]64bit:[/b] - [2020/01/17 00:54:42 | 000,671,232 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wiaservc.dll -- (stisvc)
SRV:[b]64bit:[/b] - [2019/03/19 13:45:45 | 000,067,072 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\SysNative\msiexec.exe -- (msiserver)
SRV - [2019/03/19 13:46:04 | 000,059,904 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\SysWow64\msiexec.exe -- (msiserver)
SRV:[b]64bit:[/b] - [2019/03/19 13:44:00 | 000,231,424 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wbem\WMIsvc.dll -- (Winmgmt)
SRV:[b]64bit:[/b] - [2020/02/13 01:36:49 | 003,110,400 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wuaueng.dll -- (wuauserv)
SRV:[b]64bit:[/b] - [2020/03/12 00:39:41 | 000,268,288 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dot3svc.dll -- (dot3svc)
SRV:[b]64bit:[/b] - [2019/11/07 02:38:01 | 002,656,768 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wlansvc.dll -- (WlanSvc)
SRV:[b]64bit:[/b] - [2019/11/07 02:39:31 | 000,292,352 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wkssvc.dll -- (LanmanWorkstation)

[color=#A23BEC]< %SYSTEMDRIVE%\*.exe >[/color]

[color=#E56717]========== Files - Unicode (All) ==========[/color]
[2016/02/23 03:35:22 | 000,393,216 | ---- | M] ()(C:\WINDOWS\SysWow64\???牧??慴??数獲??????????屡潭畤敬彳??????) -- C:\WINDOWS\SysWow64\㩣灜潲牧浡慤慴歜獡数獲祫氠扡慜灶㐱〮〮摜瑡屡潭畤敬彳湩敶瑮牯⹹慤
[2015/09/09 00:55:13 | 000,393,216 | ---- | C] ()(C:\WINDOWS\SysWow64\???牧??慴??数獲??????????屡潭畤敬彳??????) -- C:\WINDOWS\SysWow64\㩣灜潲牧浡慤慴歜獡数獲祫氠扡慜灶㐱〮〮摜瑡屡潭畤敬彳湩敶瑮牯⹹慤

< End of report >
 
  • ちゃっくり
  • 2020/04/08 (Wed) 03:36:07
ログ貼り直しました
IVNO様ありがとうございます。
分け方が全然ダメでしたね、失礼しました。

ログ貼り直しましたので、確認お願いします。
気を付けてやったのですが、もしかしたらダブってる部分があったらすみません。
データが余りにも膨大で、途中で訳わからなくなってきて…(^^;)
  • ちゃっくり
  • 2020/04/08 (Wed) 03:56:49
処置前に一つお伺いすることがあります
OTLのログを確認しました。
このまま私が処置案内をしても良いのですが、その前に一つお伺いすることがあります。

マカフィーリブセーフですが、こちらは恐らく感染が発覚してからインストールされたものだと推測されます。
そしてこちらですが、体験版は一般的に30日の有効期限となっています。
現在も体験版をご利用である場合、有効期限が過ぎていると思われます。
マカフィーリブセーフの有効期限が残っているかお知らせください。
  • IVNO
  • 2020/04/08 (Wed) 12:00:57
レスが遅くなってごめんなさい
今日もレスが遅くなってすみません。

IVNOさん、またフォローありがとうございます。
レスのタイミングが合わなくて遅くなっている間にお手間とらせてしまいました。

ちゃっくりさん、OTLのログ全文を見せてもらいました。
やはり長くなったログの分割投稿もご苦労様でした。

IVNOさんも確認されているマカフィーの期限についても追加で教えてもらえますか。

もしマカフィーが期限過ぎているなら常駐設定を解除したうえでアンインストールすればWin10の場合は標準セキュリティソフトのWindowsDefenderが自動的に有効状態で動作するはずですが、マカフィー削除後もWDが正常動作しないときはなんらかのトラブルで不具合の恐れもあるので。
マカフィーのあとに別の有償or無償セキュリティソフトを入れるならそれでもいいですが、無償セキュリティソフトはトラブル時に自力解決が基本でベンダーからのサポートは一切ありませんからその自信ない方は信頼できるベンダーの有償セキュリティソフト推奨が自分の私見です。

>「desktop.ini」というファイル名のものが二つ(同名)と「Thumbs.db」

これはもともとWindows標準で存在する隠しファイルで、今回の作業にあたって隠しファイル表示設定にしたせいもあって見えるようになっただけなので心配しなくていいです。
Thumbs. dbは何かのアプリやファイルを使用する際の一時ファイルで、そのファイルを使用している間は削除も移動もできません。
今回気になったのも作業ツールの一時ファイルと思われます。
ほとんどは使用していたアプリorファイルを終了すれば一時ファイルも消えますが、たまにバグで一時ファイルだけが残ることもあります。
その場合も手動で削除するか、できなければPC再起動すれば削除できます。

>「c:このゴミ箱は壊れています。中を空にしてください」

ゴミ箱の不具合もWin10になってから多発しだしたバグです。
いくつかある修復法のひとつを案内しておくので、以後も再発するようなら落ち着いて修復をどうぞ。
https://www.fonepaw.jp/tutorials/recycle-bin-is-corrupted.html
  • 悪代官
  • 2020/04/08 (Wed) 16:35:29
マカフィーについて
ご指摘のマカフィーにつきましては体験版ではないです。期限は2024.8.30になってます。
いつどのような経緯で導入したかもう記憶も定かではないのですが、少なくとも2年は使ってます。
確かPCの購入元のショップにて、アフターフォローのPCの健康診断的な際にインストール(確か有料)されたのではなかったかと思いますが…もう、記憶が…(^^;)
>Win10の場合は標準セキュリティソフトのWindowsDefender
という事はマカフィーとか入れずともこのWDにお任せしておけば、特にこだわり無ければばセキュリティソフトとか入れなくて良いという事でしょうか?
ただマカフィーの有効期限が2024まであるようなので、どうせなら切れるまでは使おうかと思いますが、必要ないならその後はアンインストールで良いかなと思います。

>「desktop.ini」というファイル名のものが二つ(同名)と「Thumbs.db」
>「c:このゴミ箱は壊れています。中を空にしてください」
この2件につきましても回答ありがとうございます。安心しました。
ゴミ箱の不具合もその後発生しておりません。また出るようなら教えて頂いた方法で対処したいと思います。
  • ちゃっくり
  • 2020/04/11 (Sat) 02:37:15
OTLで少しゴミ掃除を
こんばんは。
マカフィーは使用期限残ってる状態ですか。
ではフル機能使えるマカフィーは設定と機能を使いこなしてベンダーサポートも利用できれば十分効果期待できるのでわざわざ無償版セキュリティソフトに乗り換えることもないでしょう。

ついでに案内すると、最近は他社セキュリティソフトが入っていても同時に併用可能なセキュリティソフトがいくつもあります。
それもレベルは高くないながら常駐保護機能も実装しているなど、かつては無償版ウイルス対策ソフトでは常駐保護機能までは使えない製品が多かった時代からは格段の進歩を遂げました。
なのでそれらを併用すればセキュリティレベルの上昇も可能ですが、同時に複数併用すると互いのセキュリティソフト間で誤検出や競合による不具合の危険も高まります。
また複数のセキュリティソフトを入れれば入れるほどPCのリソースも消費しますからよほど高スペックPCでもない限り動作に負荷かかるのも避けられません。
ある程度PC操作に慣れてきて更に知識と経験を高めたいと思ってきたら無難なところから複数併用でのPC環境に挑戦するのも血肉になります。

さてそれではOTLスキャン後の案内しましょうか。
見たところ先に削除したISTやreimage関連の残骸も見えないようなのでおおむね掃除はできてるようです。
少々IEのゴミが見えてる程度なのでこれを掃除しますか。
今度もOTLを使っての掃除です。

このレスの最後にスクリプトを貼っておくので、それを丸ごとコピーして、それをWindowsのメモ帳ファイルに貼り付けて保存しておいてください。

用意できたらPCをまたセーフモードで再起動してOTL起動してください。
起動したらOTLのウインドウ下部にスクリプトを貼り付けて、今度は「Run fix」(赤字のボタン)を押してください。
これでOTLでの処置が開始されます。

しばらく待って処置ができたらPCを通常モードで再起動すると、またOTLのログが出るはずなので、それを保存してから、しばらく様子見の後、OTLのログとともに状態報告をレスください。
OTLのスクリプトは以下になります。破線(-----)を含まない箇所を丸ごとコピーして、それをOTLに貼って作業してください
------------------------------------------
:OTL
IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
IE - HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = 11 F1 58 1E C5 8E D2 01 [binary data]
IE - HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = Reg Error: Value error.

:Files

:reg

:Commands
[purity]
[resethosts]
[emptytemp]
[createrestorepoint]
[reboot]
------------------------------------------
  • 悪代官
  • 2020/04/11 (Sat) 21:04:07
失敗したのでしょうか?
「Run fix」を押した瞬間、英語で再起動求めるメッセージ(ですよね?)出て、OK押したら再起動してあっという間に終わったんですが…こんな一瞬で終わる作業なんでしょうか?失敗した??
確かにメモ帳にログらしきもの(超短い)が出現しているのですが…。
とりあえず見て頂かない事には先に進まないので貼っておきます。よろしくお願いいたします。
  • ちゃっくり
  • 2020/04/12 (Sun) 03:54:39
OTLログ?
All processes killed
========== OTL ==========
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main\\Local Page| /E : value set successfully!
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main\\Local Page| /E : value set successfully!
HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page_TIMESTAMP| /E : value set successfully!
HKU\S-1-5-21-2324189556-2839520953-3223137023-1001\SOFTWARE\Microsoft\Internet Explorer\Main\\SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy| /E : value set successfully!
File rity] not found.
File sethosts] not found.
File ptytemp] not found.
File eaterestorepoint] not found.
File boot] not found.

OTL by OldTimer - Version 3.2.69.0 log created on 04122020_004741

Files\Folders moved on Reboot...

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
 
  • ちゃっくり
  • 2020/04/12 (Sun) 03:56:36
ここで全体の洗い直しを
作業と報告、ご苦労様です。

>OK押したら再起動してあっという間に終わったんですが

はい、今回は掃除する対象もわずかだったので処置もすぐできたから正常です。

処置後のOTLログも見ましたが対象エントリもvalue set successfully(処置成功)となってます。

OTLはファイルそのまま削除で片づけていいです。

現在の異常も出てないとは思いますが何か出ていれば教えてください。

異常なければ全体の見直ししましょう。

またHJTログと、CCでインストール情報と各タブのログを取り直して、それらをレスで見せてください。
ここまでの作業で取りこぼしや新たな感染がないかを含めて全体を洗いなおします。

手洗いとうがいでウイルスを防ぎましょう(違
  • 悪代官
  • 2020/04/12 (Sun) 18:14:42
HJTログ
Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 22:52:21, on 2020/04/12
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe
C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe
C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe
C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Users\Owner\Downloads\HijackThis.exe

F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe
O2 - BHO: McAfee WebAdvisor - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O4 - HKLM\..\Run: [TKRTL] "C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe" -h
O4 - HKLM\..\Run: [ToshibaPlacesGadget] "C:\Program Files (x86)\Toshiba Places Gadget\ToshibaPlacesGadget.exe" -atboottime
O4 - HKLM\..\Run: [MediaSyncAgent] "C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe"
O4 - HKLM\..\Run: [CLMSTrayIcon] "C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe"
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
O9 - Extra button: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O9 - Extra 'Tools' menuitem: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll (file missing)
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll (file missing)
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files (x86)\McAfee\MSC\McSnIePl.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AtherosSvc - Windows (R) Win 7 DDK provider - C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
O23 - Service: CLHNServiceForToshiba - CyberLink Corp. - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMP\CLHNServiceForToshiba.exe
O23 - Service: ClientAnalyticsService - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_90839 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) ME Service - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: McAfee WebAdvisor - McAfee, LLC - C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
O23 - Service: McAfee AP Service (McAPExe) - McAfee, LLC - C:\Program Files\Common Files\McAfee\VSCore_20_1\McApExe.exe
O23 - Service: McAfee CSP Service (mccspsvc) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\CSP\3.4.105.0\\McCSPServiceHost.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Service Controller (mfemms) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Module Core Service (ModuleCoreService) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: OEMRegistrationProgram - TOSHIBA CORPORATION - C:\Program Files (x86)\Toshiba\OEM Registration Program\OEMRegistrationProgram.exe
O23 - Service: McAfee PEF Service (PEFService) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: SMITS - Unknown owner - C:\Windows\SysWOW64\SMITSC.exe
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: TMachInfo - TOSHIBA Corporation - C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
O23 - Service: TOSHIBA Optical Disc Drive Service (TODDSrv) - Unknown owner - C:\Windows\system32\TODDSrv.exe (file missing)
O23 - Service: TOSHIBA eco Utility Service - Toshiba Corporation - C:\Program Files\TOSHIBA\Teco\TecoService.exe
O23 - Service: Toshiba Media Server Monitor Service - CyberLink - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSMonitorService.exe
O23 - Service: Toshiba Media Server Service - CyberLink - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSServer.exe
O23 - Service: TPCHKarteSVC - TOSHIBA Corporation - C:\Program Files (x86)\TOSHIBA\TKRTL\TPCHKarteSVC.exe
O23 - Service: TPCH Service (TPCHSrv) - TOSHIBA Corporation - C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 10973 bytes
 
  • ちゃっくり
  • 2020/04/13 (Mon) 01:49:59
CCインストール情報ログ
3D Builder Microsoft Corporation 2019/08/08 18.0.1931.0
3D ビューアー Microsoft Corporation 2019/08/14 7.1908.9012.0
Adobe AIR Adobe Systems Incorporated 2019/11/07 19.6 MB 3.3.0.3650
Atheros Bluetooth Filter Driver Package 会社名 2013/06/14 12.9 MB 2.0.0.1
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver Atheros Communications Inc. 2013/06/14 2.1.0.6
Atheros Driver Installation Program Atheros 2014/04/18 7.97 MB 10.0
BookPlaceReader Toshiba Corporation 2013/06/14 1.43 MB 1.0.0
Candy Crush Soda Saga king.com 2020/04/03 1.165.800.0
Corel VideoStudio X5 Corel Corporation 2019/11/07 53.6 MB 15.0.1.24
CyberLink MediaShow 6 CyberLink Corp. 2013/06/14 334 MB 6.0.4401
CyberLink MediaSync CyberLink Corp. 2013/06/14 87.7 MB 1.0.0816.04
DigiBookBrowser Version 1.5.1.4 TriWorks Corp.JAPAN 2012/08/30 8.51 MB 1.5.1.4
Dolby Access Dolby Laboratories 2020/01/30 3.1.4081.0
dynabookランチャー用バナー 2019/11/07
ebi.BookReader4 eBOOK Initiative Japan Co., Ltd. 2012/08/30 22.6 MB 4.01.14
ebi.SampleContents eBOOK Initiative Japan Co., Ltd. 2012/08/30 45.1 MB 4.0.1.14_MSI_T
EPSON Scan 2019/11/07
EPSONプリンタドライバ・ユーティリティ SEIKO EPSON Corporation 2019/11/07
Fresh Paint Microsoft Corporation 2019/06/07 3.1.10383.1000
Groove ミュージック Microsoft Corporation 2020/03/13 10.20022.11011.0
HEIF 画像拡張機能 Microsoft Corporation 2020/03/25 1.0.30722.0
Intel(R) Management Engine Components Intel Corporation 2014/04/18 8.1.0.1252
Intel(R) Processor Graphics Intel Corporation 2014/04/18 10.18.10.3345
Intel(R) Rapid Storage Technology Intel Corporation 2014/04/18 12.8.0.1016
Intel(R) SDK for OpenCL - CPU Only Runtime Package Intel Corporation 2019/11/07 118 MB 2.0.0.37149
LoiLoScope 2 LoiLo inc 2012/08/30 165 MB 2.5.1.3
Malwarebytes version 4.1.0.56 Malwarebytes 2020/03/29 4.1.0.56
McAfee WebAdvisor McAfee, LLC. 2020/04/10 42.9 MB 4.1.1.90
Media Player by sMedio TrueLink+ sMedio 2019/02/01 3.4.33.0
Microsoft Office Personal 2013 - ja-jp Microsoft Corporation 2020/01/24 1.90 GB 15.0.5207.1000
Microsoft OneDrive Microsoft Corporation 2020/03/23 137 MB 19.232.1124.0010
Microsoft Silverlight Microsoft Corporation 2019/01/16 193 MB 5.1.50918.0
Microsoft Solitaire Collection Microsoft Studios 2020/02/27 4.6.1224.0
Microsoft Store Microsoft Corporation 2020/04/08 12004.1001.1.0
Microsoft Store エクスペリエンス ホスト Microsoft Corporation 2020/04/09 12004.1001.1.0
Microsoft Visual C++ 2005 Redistributable Microsoft Corporation 2014/04/18 580 KB 8.0.56336
Microsoft Visual C++ 2005 Redistributable (x64) Microsoft Corporation 2013/06/14 4.90 MB 8.0.61000
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 Microsoft Corporation 2013/06/14 1.63 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 Microsoft Corporation 2014/04/19 830 KB 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 Microsoft Corporation 2013/06/14 5.49 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 Microsoft Corporation 2013/06/14 1.14 MB 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 Microsoft Corporation 2014/04/19 4.85 MB 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 Microsoft Corporation 2014/10/15 18.0 MB 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 Microsoft Corporation 2014/10/15 19.0 MB 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 Microsoft Corporation 2019/11/07 20.4 MB 11.0.50727.1
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 Microsoft Corporation 2019/11/07 20.5 MB 11.0.61030.0
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 Microsoft Corporation 2019/11/07 17.3 MB 11.0.50727.1
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 Microsoft Corporation 2019/11/07 17.3 MB 11.0.61030.0
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 Microsoft Corporation 2019/11/07 17.1 MB 12.0.21005.1
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Microsoft Corporation 2019/11/07 1.54 MB 10.0.50903
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - 日本語 Microsoft Corporation 2019/11/07 1.54 MB 10.0.50903
Microsoft Wi-Fi Microsoft Corporation 2016/11/12 1.1604.4.0
Microsoft ニュース Microsoft Corporation 2020/03/25 4.36.20714.0
Microsoft 付箋 Microsoft Corporation 2020/03/05 3.7.124.0
Mixed Reality ポータル Microsoft Corporation 2020/02/27 2000.20011.1312.0
Mozilla Maintenance Service Mozilla 2020/03/23 307 KB 68.6.0
Mozilla Thunderbird 68.6.0 (x86 ja) Mozilla 2020/03/23 164 MB 68.6.0
MSN トラベル Microsoft Corporation 2016/11/12 3.0.4.336
MSN フード&レシピ Microsoft Corporation 2016/11/12 3.0.4.336
MSN ヘルスケア Microsoft Corporation 2016/11/12 3.0.4.336
MSXML 4.0 SP3 Parser (KB2758694) Microsoft Corporation 2014/04/18 5.80 MB 4.30.2117.0
music.jp PLAY 4.0 Ventis Media Inc. 2012/08/30 56.5 MB 4.0
NAVITIME for TOSHIBA 譬ェ蠑丈シ夂、セ繝翫ン繧ソ繧、繝繧ク繝」繝代Φ 2016/11/12 2.0.4.0
OEM Registration Program TOSHIBA CORPORATION 2013/06/14 521 KB 1.0.0
Office Microsoft Corporation 2020/02/24 18.2002.1101.0
OneNote Microsoft Corporation 2020/03/07 16001.12624.20042.0
PCあんしん点検ユーティリティ TOSHIBA Corporation 2013/06/14 2.98 MB 1.1.5.0
PC引越ナビ 東芝情報機器株式会社 2012/08/30 22.1 MB 5.0.0
People Microsoft Corporation 2020/04/08 10.1909.10841.0
PhotoWizard 2013/06/14 374 MB
PlayReady PC Runtime x86 Microsoft Corporation 2012/08/30 3.30 MB 1.3.0
Print 3D Microsoft Corporation 2019/04/24 3.3.791.0
Qualcomm Atheros Bluetooth Suite (64) Qualcomm Atheros 2014/04/18 3.64 MB 8.0.1.306
Realtek Card Reader Realtek Semiconductor Corp. 2019/11/07 14.6 MB 10.0.10586.31225
Realtek High Definition Audio Driver Realtek Semiconductor Corp. 2019/11/07 15.8 MB 6.0.1.6794
Realtek USB Card Reader Realtek Semiconductor Corp. 2014/04/18 14.2 MB 6.2.9200.39041
Roxio Creator LJ Roxio 2019/11/07 6.83 MB 12.2.33.5
Roxio MediaBook Express Corel Corporation 2016/11/12 1.7.0.1
Roxio MediaBook Reader Express Corel Corporation 2016/11/12 1.0.0.9
RZスイート express CyberLink Corp. 2014/04/18 66.3 MB 1.8.02605
Shark Dash GAMELOFT SA 2016/11/12 1.3.6.9
SketchBook Autodesk Inc. 2019/11/07 5.1.0.0
Skype Skype 2020/02/04 14.56.102.0
Spotify Spotify AB 2020/04/08 1.130.658.0
SRS Premium Sound Control Panel SRS Labs, Inc. 2013/06/14 3.47 MB 1.12.4600
Sway Microsoft Corporation 2020/03/07 18.1911.51801.0
Synaptics Pointing Device Driver Synaptics Incorporated 2019/11/07 46.4 MB 19.4.3.38
Taptiles Microsoft Studios 2018/10/26 2.6.288.0
TOSHIBA Active Display Off Toshiba Corporation 2014/04/18 35.5 MB 1.3.2.0
TOSHIBA Blu-ray Disc Player Toshiba Corporation 2013/06/14 81.6 MB 1.0.5.214
TOSHIBA Desktop Apps Menu Toshiba Corporation 2014/04/18 1.15 MB 1.02.01.6407
TOSHIBA eco Utility Toshiba Corporation 2014/04/18 29.9 MB 2.2.0.6404
TOSHIBA Function Key Toshiba Client Solutions Co., Ltd. 2018/12/13 62.5 MB 1.1.17.6400
TOSHIBA Manual TOSHIBA CORPORATION 2013/06/14 28.1 MB 0123.01.3001
TOSHIBA PalaDouga TOSHIBA CORPORATION 2012/08/30 392 MB 2012.0301.0002
TOSHIBA Password Utility TOSHIBA Corporation 2012/08/30 2.22 MB v1.0.0.10
TOSHIBA PC Health Monitor Toshiba Corporation 2014/04/18 57.0 MB 1.9.09.6400
TOSHIBA Recovery Media Creator Toshiba Corporation 2012/08/30 7.56 MB 2.2.0.54043005
TOSHIBA Resolution+ Plug-in for Windows Media Player Toshiba Corporation 2014/04/18 5.41 MB 1.2.8.0
TOSHIBA SD-Video PLAYER TOSHIBA Corporation 2013/06/14 19.4 MB 1.00.5.02-B
TOSHIBA Service Station Toshiba Corporation 2014/04/18 5.25 MB 2.6.8
TOSHIBA Speech Synthesis TOSHIBA CORPORATION 2013/06/14 106 MB 1.5.1.7
TOSHIBA System Driver Toshiba Corporation 2014/04/18 7.18 MB 1.00.0032
TOSHIBA System Settings Toshiba Corporation 2013/06/14 21.9 MB 1.00.0002.32002
TSUTAYA DISCAS レンタルランキング TSUTAYA.com Co.,Ltd 2016/11/12 1.0.0.3
Update for Japanese Microsoft IME Postal Code Dictionary Microsoft Corporation 2015/12/16 2.30 MB 16.0.1171.1
Update for Japanese Microsoft IME Standard Dictionary Microsoft Corporation 2015/12/16 26.3 MB 16.0.1404.1
Update for Japanese Microsoft IME Trending Words Dictionary Microsoft Corporation 2015/12/16 18.0 KB 16.0.1515.1
VP9 ビデオ拡張機能 Microsoft Corporation 2019/11/07 1.0.22681.0
Web メディア拡張機能 Microsoft Corporation 2019/11/07 1.0.20875.0
Webp 画像拡張機能 Microsoft Corporation 2020/03/25 1.0.30634.0
Windows Media Encoder 9 Series 2019/11/07
Windows スキャン Microsoft Corporation 2016/11/12 6.3.9654.17133
Windows リーディング リスト Microsoft Corporation 2016/11/12 6.3.9654.21234
Xbox Game Bar Microsoft Corporation 2020/03/03 3.38.25003.0
Xbox Game bar Microsoft Corporation 2020/04/06 1.52.3001.0
Xbox Game Speech Window Microsoft Corporation 2017/12/16 1.21.13002.0
Xbox Identity Provider Microsoft Corporation 2019/11/17 12.58.1001.0
Xbox Live Microsoft Corporation 2018/12/11 1.24.10001.0
Xbox 本体コンパニオン Microsoft Corporation 2020/02/24 48.62.6002.0
Yadotan 繝舌Μ繝・繝シ繧ウ繝槭・繧ケ譬ェ蠑丈シ夂、セ 2016/11/12 1.3.0.1
YouCam for Toshiba CYBERLINK COM CORPORATION. 2016/11/12 2.5.3124.30208
いつもNAVI PC ZENRIN 2012/08/30 13.3 MB 6.1.2
おたすけナビ 東芝情報機器株式会社 2012/08/30 39.5 MB 7.0.0
てぶらナビ Toshiba Corporation 2014/04/18 42.7 MB 1.6.7.1
ぱらちゃんV2.3 TOSHIBA Corporation 2012/08/30 10.0 MB 2.3.16
アプリ インストーラー Microsoft Corporation 2019/11/06 1.0.32912.0
アプリ コネクター Microsoft Corporation 2016/11/12 1.3.3.0
アラーム & クロック Microsoft Corporation 2020/03/03 10.2001.434.0
カメラ Microsoft Corporation 2020/03/17 2019.926.30.0
スポーツ Microsoft Corporation 2020/03/25 4.36.20714.0
スマホ同期 Microsoft Corporation 2020/04/08 1.20032.104.0
ヒント Microsoft Corporation 2019/11/20 8.2.22942.0
フィードバック Hub Microsoft Corporation 2019/12/05 1.1907.3152.0
フォト Microsoft Corporation 2020/04/10 2020.19111.24110.0
ペイント 3D Microsoft Corporation 2019/08/14 6.1907.18017.0
ホットペッパー グルメ Recruit Holdings Co., Ltd. 2016/11/12 1.1.0.3
ボイス レコーダー Microsoft Corporation 2020/03/10 10.2001.568.0
マカフィー リブセーフ McAfee, LLC. 2020/03/04 302 MB 16.0 R24
マップ Microsoft Corporation 2019/10/22 5.1909.2813.0
マネー Microsoft Corporation 2020/03/25 4.36.20714.0
メッセージング Microsoft Corporation 2019/05/24 4.1901.10241.1000
メール/カレンダー Microsoft Corporation 2020/04/03 16005.12624.20368.0
モバイル通信プラン Microsoft Corporation 2020/02/27 5.2002.431.0
リーダー Microsoft Corporation 2020/04/01 10.1802.20771.0
切り取り & スケッチ Microsoft Corporation 2019/11/07 10.1907.2471.0
動画で解決!操作ガイド 東芝情報機器株式会社 2012/08/30 31.0 MB 3.0.0
動画で解決!操作ガイド-コンテンツ- 東芝情報機器株式会社 2012/08/30 296 KB 3.0.0
問い合わせ Microsoft Corporation 2020/04/03 10.2002.30711.0
天気 Microsoft Corporation 2020/03/25 4.36.20714.0
思い出フォトビューア Dynabook Inc. 2020/01/06 5.2.29.0
日本語 ローカル エクスペリエンス パック Microsoft Corporation 2020/03/12 18362.21.65.0
映画 & テレビ Microsoft Corporation 2020/03/12 10.20022.11011.0
東芝プレイス 譬ェ蠑丈シ夂、セ 譚ア闃・ 2016/11/12 1.0.0.31
東芝プレイスガジェット TOSHIBA CORPORATION 2013/06/14 2.27 MB 3.1.0
楽しもう!Office ライフ Microsoft Corporation 2013/06/14 1.50 MB 1.0.0
楽天レシピ 讌ス螟ゥ譬ェ蠑丈シ夂、セ 2016/11/12 1.2.0.0
筆ぐるめ Ver.19 富士ソフト株式会社 2012/08/30 478 MB 19.00.0000
電卓 Microsoft Corporation 2019/12/05 10.1910.0.0
  • ちゃっくり
  • 2020/04/13 (Mon) 01:52:16
Windowsログ
有効 HKLM:Run CLMSTrayIcon Cyberlink "C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe"
有効 HKLM:Run IAStorIcon Intel Corporation "C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" "C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" 60
有効 HKLM:Run MediaSyncAgent CyberLink Corp. "C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe"
有効 HKLM:Run RtHDVCpl Realtek Semiconductor C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
有効 HKLM:Run SecurityHealth Microsoft Corporation %windir%\system32\SecurityHealthSystray.exe
有効 HKLM:Run SRS Premium Sound 3D SRS Labs, Inc. "C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe" /f="C:\Program Files\SRS Labs\SRS Control Panel\SRS_Premium_Sound_PS3D.zip" /h
有効 HKLM:Run TCrdMain TOSHIBA Corporation C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe
有効 HKLM:Run TecoResident TOSHIBA Corporation C:\Program Files\TOSHIBA\Teco\TecoResident.exe
有効 HKLM:Run TKRTL TOSHIBA Corporation "C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe" -h
有効 HKLM:Run TODDMain TOSHIBA CORPORATION C:\Program Files (x86)\TOSHIBA\System Setting\TODDMain.exe
有効 HKLM:Run ToshibaPlacesGadget TOSHIBA CORPORATION "C:\Program Files (x86)\Toshiba Places Gadget\ToshibaPlacesGadget.exe" -atboottime
有効 HKLM:Run TosWaitSrv TOSHIBA Corporation %ProgramFiles%\TOSHIBA\TPHM\TosWaitSrv.exe
有効 HKLM:Run TSleepSrv TOSHIBA Corporation C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe
 
  • ちゃっくり
  • 2020/04/13 (Mon) 01:56:09
スケジュールログ
有効 Task AdwCleaner_onReboot Malwarebytes C:/Users/Owner/Desktop/adwcleaner_8.0.3.exe /r
有効 Task McAfee Remediation (Prepare) McAfee, LLC. C:\Program Files\Common Files\AV\McAfee VirusScan\upgrade.exe /prepare
有効 Task McAfeeLogon McAfee, LLC. C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe /platui
有効 Task OneDrive Standalone Update Task-S-1-5-21-2324189556-2839520953-3223137023-1001 Microsoft Corporation %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
無効 Task Optimize Start Menu Cache Files-S-1-5-21-2324189556-2839520953-3223137023-1001
有効 Task Optimize Start Menu Cache Files-S-1-5-21-2324189556-2839520953-3223137023-500
有効 Task Synaptics TouchPad Enhancements Synaptics Incorporated "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
  • ちゃっくり
  • 2020/04/13 (Mon) 01:57:56
コンテキストログ
有効 Directory PowerShell ウィンドウをここで開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
有効 Directory ファイルの所有権
有効 Drive PowerShell ウィンドウをここで開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
有効 File MBAMShlExt Malwarebytes C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
有効 File McCtxMenuFrmWrk McAfee, LLC. C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll
有効 Folder MBAMShlExt Malwarebytes C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
有効 Folder McCtxMenuFrmWrk McAfee, LLC. C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll
  • ちゃっくり
  • 2020/04/13 (Mon) 01:59:26
InternetExplorerログ
有効 Extension OneNote Linked Notes Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
有効 Extension Send to OneNote Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\ONBttnIE.dll
有効 Extension Skype for Business Click to Call Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll
無効 Helper McAfee WebAdvisor McAfee, LLC C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
無効 Helper McAfee WebAdvisor McAfee, LLC C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll
有効 Helper Microsoft SkyDrive Pro Browser Helper Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL
有効 Helper Skype for Business Browser Helper Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll
  • ちゃっくり
  • 2020/04/13 (Mon) 02:01:37
確認お願いします
ログ貼りましたので、確認お願いします。

現在のPCの状況は、当初のようなマルウェアのものと思われるような怪しげなメッセージなどは出ておりません。
ただ気になるのはかなり以前から時々あった、文章入力中に突然カーソルが全く違う所に移動(数行前の文章のど真ん中とか)してしまうという現象と、同じく文章入力中やネット閲覧中に突然画面の表示サイズが変わってしまうという現象が少し頻繁に起きるようになった感じはします。
後者の方は慌ててキーボードから手を離しても暫く勝手にサイズが変わり続けたりして見えない程小さくなったり、逆にとんでもない大きさになったり…。
おかげで作業がスムーズに進まなくて困ってます。ただ今日の作業中には起こりませんでした。
これも何か関係があるのでしょうか?
  • ちゃっくり
  • 2020/04/13 (Mon) 02:40:56
そちらについては私から
その動作の異常については、私からご案内いたします。
結論から言うと、キーボードに埃が詰まり、ちょっとした振動でキーボードのキーが押しっぱなしの状態になってしまい、結果として誤動作を起こしていると考えられます。
その場合、最も簡単な対処法は、キーボードそのものを新品と交換することです。
ただ、ノートPCの場合はちょっと厄介で、外付けのキーボードを接続中の場合は、ノートPC本体のキーボードを無効に設定する項目があるので、そちらを有効にする必要があります。
それを設定しないと、外付けのキーボードも標準のキーボードもどちらも反応してしまいます。
次点の対処方法として、メーカーに修理依頼をすることです。
保証期間中であれば、無償修理が可能であると思われます。
保証期間外の場合は、有償修理となるためご注意ください。

さてその妙な動作についてですが、数行前に戻る件に関しては、恐らくPageUpキーの誤動作でしょう。
PgUpと書かれていることもありますが、これはフルキーボードであれば2箇所に存在しています。
場所は十字キーの上側と、NumLock(ナンバーロック)を設定していない状態のテンキーの9です。
画面の拡大は、キーボードのCtrlと+またはマウスホイールで発生し、画面の縮小はCtrlと-またはマウスホイールで発生します。
キーボードのキーの誤動作であるかを調べるには、それらのキーを実際に押してみるとわかります。
ほかのキーと比べて押す感触が重めであるなら、間違いなく埃による目詰まりを起こしています。
添付した画像に、PgUpは赤枠で、Ctrlと+や-は青枠で記していますので、参考になされてください。
  • IVNO
  • 2020/04/13 (Mon) 19:46:53
洗い直しに来ました
こんばんは。
状態の洗い直しに来た「あらいぐま悪代官」です(←森に帰れ

IVNOさん、またフォローありがとうございます。
ちゃっくりさん、キーボードの確認後に状態の変化あればまた教えてください。

各種ログを見せてもらいましたが、現在はおかしな痕跡は見えないようです。
異常も出てないなら処置はできたようですね。

ところで各種アプリの更新確認についてですが、手動目視で確認するのが難しい場合にチェック用ツールを使う方法もあります。
例えば下記のツールはCCのようにシステムメンテナンスが可能ですが
「Glary Utilities」
https://freesoft-100.com/pasokon/glary_utilities.html

これの「最適化&性能向上」から「ソフトウェアのアップデート」をクリックするとインストールされたアプリの更新の有無が表示されるので便利です。
インストールして使う通常版よりポータブル版が使いやすいでしょう。
https://www.glarysoft.com/downloads/

「No installer」の2つのうちどちらでもいいのでDL後、実行か展開(解凍)すればフォルダ内に本体があるのでそれを起動して使用です。

CCとは別の角度から結構設定と操作を扱えるのでご自身のPCの状態を把握するのにも有効ですが、システムツールの常で誤った使い方すると逆にPCに深刻なダメージ与えて修復できなくなる危険もはらむので、よくわからないところは手を出さないほうが安全なことも頭に入れておいてください。

CCからひとつ操作もしてください。

CC起動して「スケジュール」タブを開いて、下記を除くエントリを全部「無効」にしておいてください。
>有効 Task McAfee Remediation (Prepare) McAfee, LLC. C:\Program Files\Common Files\AV\McAfee VirusScan\upgrade.exe /prepare
>有効 Task McAfeeLogon McAfee, LLC. C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe /platui

この2つは見ての通りセキュリティソフトのマカフィーですから有効のままで、他のエントリは無効化しておくことで定期的な自動起動を止められるのでPCへの負担が軽量化されます。

CCを終了したら異常ない状態であれば様子見に入りましょう。

そのまま普通にPCを使いながらでいいので1週間様子見してください。

1週間後にまたHJTとインストール情報、各タブのログも取り直して、それらを様子見後の状態報告とともにレスください。

この時点で状態とログにも異常なくなっていれば「解決」にできそうですが、何か異常再発でも見えたら1週間待たなくていいのでそこでレスください。

何事もなく様子見が終わることを祈ります
  • あらいぐま悪代官
  • 2020/04/13 (Mon) 21:58:50
安心しました
IVNO様ありがとうございます。

単純にキーボードの誤動作だったんですね、安心しました。
実際にキーを押して確かめてみたのですが、特に重たいとかそういった感じは無いですねぇ…。そもそも購入時よりキーボードカバーをしている(先代のPCが猫にお茶をこぼされ痛い目をみたので...;)ので、埃というのは考えにくいのかな?と。
ノートPCなんですが、古いので有償でまで修理するほどでもないし…あまりひどいようなら外付けという選択肢も検討したいと思います。


>現在はおかしな痕跡は見えないようです。

良かった…ほぼ解決なんですね、安心しました。
残るCCでの作業も完了しました。では一週間ほど様子を見てからまたレスさせて頂きますね。ありがとうございました<(_ _)>
  • ちゃっくり
  • 2020/04/15 (Wed) 03:20:40
HJTログ
Logfile of Trend Micro HijackThis v2.0.5
Scan saved at 23:32:32, on 2020/04/21
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)


Boot mode: Normal

Running processes:
C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe
C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe
C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe
C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Users\Owner\Downloads\HijackThis.exe

F2 - REG:system.ini: UserInit=C:\WINDOWS\system32\userinit.exe
O2 - BHO: McAfee WebAdvisor - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O4 - HKLM\..\Run: [TKRTL] "C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe" -h
O4 - HKLM\..\Run: [ToshibaPlacesGadget] "C:\Program Files (x86)\Toshiba Places Gadget\ToshibaPlacesGadget.exe" -atboottime
O4 - HKLM\..\Run: [MediaSyncAgent] "C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe"
O4 - HKLM\..\Run: [CLMSTrayIcon] "C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe"
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
O9 - Extra button: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O9 - Extra 'Tools' menuitem: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O15 - ESC Trusted Zone: http://*.update.microsoft.com
O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll (file missing)
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll (file missing)
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - C:\Program Files (x86)\McAfee\MSC\McSnIePl.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: AtherosSvc - Windows (R) Win 7 DDK provider - C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
O23 - Service: CLHNServiceForToshiba - CyberLink Corp. - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMP\CLHNServiceForToshiba.exe
O23 - Service: ClientAnalyticsService - McAfee, Inc. - C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_bd1ed - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) ME Service - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: Malwarebytes Service (MBAMService) - Malwarebytes - C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
O23 - Service: McAfee WebAdvisor - McAfee, LLC - C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
O23 - Service: McAfee AP Service (McAPExe) - McAfee, LLC - C:\Program Files\Common Files\McAfee\VSCore_20_1\McApExe.exe
O23 - Service: McAfee CSP Service (mccspsvc) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\CSP\3.4.105.0\\McCSPServiceHost.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Service Controller (mfemms) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - McAfee, LLC - C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
O23 - Service: McAfee Module Core Service (ModuleCoreService) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: OEMRegistrationProgram - TOSHIBA CORPORATION - C:\Program Files (x86)\Toshiba\OEM Registration Program\OEMRegistrationProgram.exe
O23 - Service: McAfee PEF Service (PEFService) - McAfee, LLC. - C:\Program Files\Common Files\McAfee\PEF\CORE\PEFService.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: Realtek Audio Service (RtkAudioService) - Realtek Semiconductor - C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: SMITS - Unknown owner - C:\Windows\SysWOW64\SMITSC.exe
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: TMachInfo - TOSHIBA Corporation - C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
O23 - Service: TOSHIBA Optical Disc Drive Service (TODDSrv) - Unknown owner - C:\Windows\system32\TODDSrv.exe (file missing)
O23 - Service: TOSHIBA eco Utility Service - Toshiba Corporation - C:\Program Files\TOSHIBA\Teco\TecoService.exe
O23 - Service: Toshiba Media Server Monitor Service - CyberLink - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSMonitorService.exe
O23 - Service: Toshiba Media Server Service - CyberLink - C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\ToshibaMSServer.exe
O23 - Service: TPCHKarteSVC - TOSHIBA Corporation - C:\Program Files (x86)\TOSHIBA\TKRTL\TPCHKarteSVC.exe
O23 - Service: TPCH Service (TPCHSrv) - TOSHIBA Corporation - C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 10923 bytes
 
  • ちゃっくり
  • 2020/04/22 (Wed) 00:25:03
CCインストール情報ログ
3D Builder Microsoft Corporation 2019/08/08 18.0.1931.0
3D ビューアー Microsoft Corporation 2020/04/17 7.2003.11022.0
Adobe AIR Adobe Systems Incorporated 2019/11/07 19.6 MB 3.3.0.3650
Atheros Bluetooth Filter Driver Package 会社名 2013/06/14 12.9 MB 2.0.0.1
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver Atheros Communications Inc. 2013/06/14 2.1.0.6
Atheros Driver Installation Program Atheros 2014/04/18 7.97 MB 10.0
BookPlaceReader Toshiba Corporation 2013/06/14 1.43 MB 1.0.0
Candy Crush Soda Saga king.com 2020/04/17 1.166.400.0
Corel VideoStudio X5 Corel Corporation 2019/11/07 53.6 MB 15.0.1.24
CyberLink MediaShow 6 CyberLink Corp. 2013/06/14 334 MB 6.0.4401
CyberLink MediaSync CyberLink Corp. 2013/06/14 87.7 MB 1.0.0816.04
DigiBookBrowser Version 1.5.1.4 TriWorks Corp.JAPAN 2012/08/30 8.51 MB 1.5.1.4
Dolby Access Dolby Laboratories 2020/04/19 3.2.169.0
dynabookランチャー用バナー 2019/11/07
ebi.BookReader4 eBOOK Initiative Japan Co., Ltd. 2012/08/30 22.6 MB 4.01.14
ebi.SampleContents eBOOK Initiative Japan Co., Ltd. 2012/08/30 45.1 MB 4.0.1.14_MSI_T
EPSON Scan 2019/11/07
EPSONプリンタドライバ・ユーティリティ SEIKO EPSON Corporation 2019/11/07
Fresh Paint Microsoft Corporation 2019/06/07 3.1.10383.1000
Groove ミュージック Microsoft Corporation 2020/03/13 10.20022.11011.0
HEIF 画像拡張機能 Microsoft Corporation 2020/03/25 1.0.30722.0
Intel(R) Management Engine Components Intel Corporation 2014/04/18 8.1.0.1252
Intel(R) Processor Graphics Intel Corporation 2014/04/18 10.18.10.3345
Intel(R) Rapid Storage Technology Intel Corporation 2014/04/18 12.8.0.1016
Intel(R) SDK for OpenCL - CPU Only Runtime Package Intel Corporation 2019/11/07 118 MB 2.0.0.37149
LoiLoScope 2 LoiLo inc 2012/08/30 165 MB 2.5.1.3
Malwarebytes version 4.1.0.56 Malwarebytes 2020/03/29 4.1.0.56
McAfee WebAdvisor McAfee, LLC. 2020/04/21 42.9 MB 4.1.1.92
Media Player by sMedio TrueLink+ sMedio 2019/02/01 3.4.33.0
Microsoft Office Personal 2013 - ja-jp Microsoft Corporation 2020/01/24 1.90 GB 15.0.5207.1000
Microsoft OneDrive Microsoft Corporation 2020/03/23 137 MB 19.232.1124.0010
Microsoft Silverlight Microsoft Corporation 2019/01/16 193 MB 5.1.50918.0
Microsoft Solitaire Collection Microsoft Studios 2020/04/14 4.6.4030.0
Microsoft Store Microsoft Corporation 2020/04/08 12004.1001.1.0
Microsoft Store エクスペリエンス ホスト Microsoft Corporation 2020/04/09 12004.1001.1.0
Microsoft Visual C++ 2005 Redistributable Microsoft Corporation 2014/04/18 580 KB 8.0.56336
Microsoft Visual C++ 2005 Redistributable (x64) Microsoft Corporation 2013/06/14 4.90 MB 8.0.61000
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 Microsoft Corporation 2013/06/14 1.63 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 Microsoft Corporation 2014/04/19 830 KB 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 Microsoft Corporation 2013/06/14 5.49 MB 9.0.30729
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 Microsoft Corporation 2013/06/14 1.14 MB 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 Microsoft Corporation 2014/04/19 4.85 MB 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 Microsoft Corporation 2014/10/15 18.0 MB 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 Microsoft Corporation 2014/10/15 19.0 MB 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 Microsoft Corporation 2019/11/07 20.4 MB 11.0.50727.1
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 Microsoft Corporation 2019/11/07 20.5 MB 11.0.61030.0
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 Microsoft Corporation 2019/11/07 17.3 MB 11.0.50727.1
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 Microsoft Corporation 2019/11/07 17.3 MB 11.0.61030.0
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 Microsoft Corporation 2019/11/07 17.1 MB 12.0.21005.1
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Microsoft Corporation 2019/11/07 1.54 MB 10.0.50903
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - 日本語 Microsoft Corporation 2019/11/07 1.54 MB 10.0.50903
Microsoft Wi-Fi Microsoft Corporation 2016/11/12 1.1604.4.0
Microsoft ニュース Microsoft Corporation 2020/03/25 4.36.20714.0
Microsoft 付箋 Microsoft Corporation 2020/03/05 3.7.124.0
Mixed Reality ポータル Microsoft Corporation 2020/04/15 2000.20031.1202.0
Mozilla Maintenance Service Mozilla 2020/03/23 307 KB 68.6.0
Mozilla Thunderbird 68.7.0 (x86 ja) Mozilla 2020/04/14 164 MB 68.7.0
MSN トラベル Microsoft Corporation 2016/11/12 3.0.4.336
MSN フード&レシピ Microsoft Corporation 2016/11/12 3.0.4.336
MSN ヘルスケア Microsoft Corporation 2016/11/12 3.0.4.336
MSXML 4.0 SP3 Parser (KB2758694) Microsoft Corporation 2014/04/18 5.80 MB 4.30.2117.0
music.jp PLAY 4.0 Ventis Media Inc. 2012/08/30 56.5 MB 4.0
NAVITIME for TOSHIBA 譬ェ蠑丈シ夂、セ繝翫ン繧ソ繧、繝繧ク繝」繝代Φ 2016/11/12 2.0.4.0
OEM Registration Program TOSHIBA CORPORATION 2013/06/14 521 KB 1.0.0
Office Microsoft Corporation 2020/02/24 18.2002.1101.0
OneNote Microsoft Corporation 2020/03/07 16001.12624.20042.0
PCあんしん点検ユーティリティ TOSHIBA Corporation 2013/06/14 2.98 MB 1.1.5.0
PC引越ナビ 東芝情報機器株式会社 2012/08/30 22.1 MB 5.0.0
People Microsoft Corporation 2020/04/08 10.1909.10841.0
PhotoWizard 2013/06/14 374 MB
PlayReady PC Runtime x86 Microsoft Corporation 2012/08/30 3.30 MB 1.3.0
Print 3D Microsoft Corporation 2019/04/24 3.3.791.0
Qualcomm Atheros Bluetooth Suite (64) Qualcomm Atheros 2014/04/18 3.64 MB 8.0.1.306
Realtek Card Reader Realtek Semiconductor Corp. 2019/11/07 14.6 MB 10.0.10586.31225
Realtek High Definition Audio Driver Realtek Semiconductor Corp. 2019/11/07 15.8 MB 6.0.1.6794
Realtek USB Card Reader Realtek Semiconductor Corp. 2014/04/18 14.2 MB 6.2.9200.39041
Roxio Creator LJ Roxio 2019/11/07 6.83 MB 12.2.33.5
Roxio MediaBook Express Corel Corporation 2016/11/12 1.7.0.1
Roxio MediaBook Reader Express Corel Corporation 2016/11/12 1.0.0.9
RZスイート express CyberLink Corp. 2014/04/18 66.3 MB 1.8.02605
Shark Dash GAMELOFT SA 2016/11/12 1.3.6.9
SketchBook Autodesk Inc. 2019/11/07 5.1.0.0
Skype Skype 2020/02/04 14.56.102.0
Spotify Spotify AB 2020/04/08 1.130.658.0
SRS Premium Sound Control Panel SRS Labs, Inc. 2013/06/14 3.47 MB 1.12.4600
Sway Microsoft Corporation 2020/04/15 18.2003.51105.0
Synaptics Pointing Device Driver Synaptics Incorporated 2019/11/07 46.4 MB 19.4.3.38
Taptiles Microsoft Studios 2018/10/26 2.6.288.0
TOSHIBA Active Display Off Toshiba Corporation 2014/04/18 35.5 MB 1.3.2.0
TOSHIBA Blu-ray Disc Player Toshiba Corporation 2013/06/14 81.6 MB 1.0.5.214
TOSHIBA Desktop Apps Menu Toshiba Corporation 2014/04/18 1.15 MB 1.02.01.6407
TOSHIBA eco Utility Toshiba Corporation 2014/04/18 29.9 MB 2.2.0.6404
TOSHIBA Function Key Toshiba Client Solutions Co., Ltd. 2018/12/13 62.5 MB 1.1.17.6400
TOSHIBA Manual TOSHIBA CORPORATION 2013/06/14 28.1 MB 0123.01.3001
TOSHIBA PalaDouga TOSHIBA CORPORATION 2012/08/30 392 MB 2012.0301.0002
TOSHIBA Password Utility TOSHIBA Corporation 2012/08/30 2.22 MB v1.0.0.10
TOSHIBA PC Health Monitor Toshiba Corporation 2014/04/18 57.0 MB 1.9.09.6400
TOSHIBA Recovery Media Creator Toshiba Corporation 2012/08/30 7.56 MB 2.2.0.54043005
TOSHIBA Resolution+ Plug-in for Windows Media Player Toshiba Corporation 2014/04/18 5.41 MB 1.2.8.0
TOSHIBA SD-Video PLAYER TOSHIBA Corporation 2013/06/14 19.4 MB 1.00.5.02-B
TOSHIBA Service Station Toshiba Corporation 2014/04/18 5.25 MB 2.6.8
TOSHIBA Speech Synthesis TOSHIBA CORPORATION 2013/06/14 106 MB 1.5.1.7
TOSHIBA System Driver Toshiba Corporation 2014/04/18 7.18 MB 1.00.0032
TOSHIBA System Settings Toshiba Corporation 2013/06/14 21.9 MB 1.00.0002.32002
TSUTAYA DISCAS レンタルランキング TSUTAYA.com Co.,Ltd 2016/11/12 1.0.0.3
Update for Japanese Microsoft IME Postal Code Dictionary Microsoft Corporation 2015/12/16 2.30 MB 16.0.1171.1
Update for Japanese Microsoft IME Standard Dictionary Microsoft Corporation 2015/12/16 26.3 MB 16.0.1404.1
Update for Japanese Microsoft IME Trending Words Dictionary Microsoft Corporation 2015/12/16 18.0 KB 16.0.1515.1
VP9 ビデオ拡張機能 Microsoft Corporation 2019/11/07 1.0.22681.0
Web メディア拡張機能 Microsoft Corporation 2019/11/07 1.0.20875.0
Webp 画像拡張機能 Microsoft Corporation 2020/03/25 1.0.30634.0
Windows Media Encoder 9 Series 2019/11/07
Windows スキャン Microsoft Corporation 2016/11/12 6.3.9654.17133
Windows リーディング リスト Microsoft Corporation 2016/11/12 6.3.9654.21234
Xbox Game bar Microsoft Corporation 2020/04/06 1.52.3001.0
Xbox Game Bar Microsoft Corporation 2020/04/14 5.120.4062.0
Xbox Game Speech Window Microsoft Corporation 2017/12/16 1.21.13002.0
Xbox Identity Provider Microsoft Corporation 2019/11/17 12.58.1001.0
Xbox Live Microsoft Corporation 2018/12/11 1.24.10001.0
Xbox 本体コンパニオン Microsoft Corporation 2020/02/24 48.62.6002.0
Yadotan 繝舌Μ繝・繝シ繧ウ繝槭・繧ケ譬ェ蠑丈シ夂、セ 2016/11/12 1.3.0.1
YouCam for Toshiba CYBERLINK COM CORPORATION. 2016/11/12 2.5.3124.30208
いつもNAVI PC ZENRIN 2012/08/30 13.3 MB 6.1.2
おたすけナビ 東芝情報機器株式会社 2012/08/30 39.5 MB 7.0.0
てぶらナビ Toshiba Corporation 2014/04/18 42.7 MB 1.6.7.1
ぱらちゃんV2.3 TOSHIBA Corporation 2012/08/30 10.0 MB 2.3.16
アプリ インストーラー Microsoft Corporation 2019/11/06 1.0.32912.0
アプリ コネクター Microsoft Corporation 2016/11/12 1.3.3.0
アラーム & クロック Microsoft Corporation 2020/03/03 10.2001.434.0
カメラ Microsoft Corporation 2020/03/17 2019.926.30.0
スポーツ Microsoft Corporation 2020/03/25 4.36.20714.0
スマホ同期 Microsoft Corporation 2020/04/08 1.20032.104.0
ヒント Microsoft Corporation 2019/11/20 8.2.22942.0
フィードバック Hub Microsoft Corporation 2019/12/05 1.1907.3152.0
フォト Microsoft Corporation 2020/04/10 2020.19111.24110.0
ペイント 3D Microsoft Corporation 2020/04/17 6.2003.4017.0
ホットペッパー グルメ Recruit Holdings Co., Ltd. 2016/11/12 1.1.0.3
ボイス レコーダー Microsoft Corporation 2020/03/10 10.2001.568.0
マカフィー リブセーフ McAfee, LLC. 2020/03/04 302 MB 16.0 R24
マップ Microsoft Corporation 2019/10/22 5.1909.2813.0
マネー Microsoft Corporation 2020/03/25 4.36.20714.0
メッセージング Microsoft Corporation 2019/05/24 4.1901.10241.1000
メール/カレンダー Microsoft Corporation 2020/04/03 16005.12624.20368.0
モバイル通信プラン Microsoft Corporation 2020/02/27 5.2002.431.0
リーダー Microsoft Corporation 2020/04/01 10.1802.20771.0
切り取り & スケッチ Microsoft Corporation 2019/11/07 10.1907.2471.0
動画で解決!操作ガイド 東芝情報機器株式会社 2012/08/30 31.0 MB 3.0.0
動画で解決!操作ガイド-コンテンツ- 東芝情報機器株式会社 2012/08/30 296 KB 3.0.0
問い合わせ Microsoft Corporation 2020/04/17 10.2002.31051.0
天気 Microsoft Corporation 2020/03/25 4.36.20714.0
思い出フォトビューア Dynabook Inc. 2020/01/06 5.2.29.0
日本語 ローカル エクスペリエンス パック Microsoft Corporation 2020/04/15 18362.23.69.0
映画 & テレビ Microsoft Corporation 2020/03/12 10.20022.11011.0
東芝プレイス 譬ェ蠑丈シ夂、セ 譚ア闃・ 2016/11/12 1.0.0.31
東芝プレイスガジェット TOSHIBA CORPORATION 2013/06/14 2.27 MB 3.1.0
楽しもう!Office ライフ Microsoft Corporation 2013/06/14 1.50 MB 1.0.0
楽天レシピ 讌ス螟ゥ譬ェ蠑丈シ夂、セ 2016/11/12 1.2.0.0
筆ぐるめ Ver.19 富士ソフト株式会社 2012/08/30 478 MB 19.00.0000
電卓 Microsoft Corporation 2019/12/05 10.1910.0.0
  • ちゃっくり
  • 2020/04/22 (Wed) 00:28:38
Windowsログ
有効 HKLM:Run CLMSTrayIcon Cyberlink "C:\Program Files (x86)\CyberLink\RZ Player\Kernel\DMS\CLMSTrayIcon.exe"
有効 HKLM:Run IAStorIcon Intel Corporation "C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" "C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" 60
有効 HKLM:Run MediaSyncAgent CyberLink Corp. "C:\Program Files (x86)\CyberLink\MediaSync\MediaSyncAgent.exe"
有効 HKLM:Run RtHDVCpl Realtek Semiconductor C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
有効 HKLM:Run SecurityHealth Microsoft Corporation %windir%\system32\SecurityHealthSystray.exe
有効 HKLM:Run SRS Premium Sound 3D SRS Labs, Inc. "C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe" /f="C:\Program Files\SRS Labs\SRS Control Panel\SRS_Premium_Sound_PS3D.zip" /h
有効 HKLM:Run TCrdMain TOSHIBA Corporation C:\Program Files\TOSHIBA\Hotkey\TCrdMain_Win8.exe
有効 HKLM:Run TecoResident TOSHIBA Corporation C:\Program Files\TOSHIBA\Teco\TecoResident.exe
有効 HKLM:Run TKRTL TOSHIBA Corporation "C:\Program Files (x86)\TOSHIBA\TKRTL\KarteLite.exe" -h
有効 HKLM:Run TODDMain TOSHIBA CORPORATION C:\Program Files (x86)\TOSHIBA\System Setting\TODDMain.exe
有効 HKLM:Run ToshibaPlacesGadget TOSHIBA CORPORATION "C:\Program Files (x86)\Toshiba Places Gadget\ToshibaPlacesGadget.exe" -atboottime
有効 HKLM:Run TosWaitSrv TOSHIBA Corporation %ProgramFiles%\TOSHIBA\TPHM\TosWaitSrv.exe
有効 HKLM:Run TSleepSrv TOSHIBA Corporation C:\Program Files (x86)\TOSHIBA\System Setting\TSleepSrv.exe
  • ちゃっくり
  • 2020/04/22 (Wed) 00:31:26
スケジュールログ
無効 Task AdwCleaner_onReboot Malwarebytes C:/Users/Owner/Desktop/adwcleaner_8.0.3.exe /r
有効 Task McAfee Remediation (Prepare) McAfee, LLC. C:\Program Files\Common Files\AV\McAfee VirusScan\upgrade.exe /prepare
有効 Task McAfeeLogon McAfee, LLC. C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe /platui
無効 Task OneDrive Standalone Update Task-S-1-5-21-2324189556-2839520953-3223137023-1001 Microsoft Corporation %localappdata%\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
無効 Task Optimize Start Menu Cache Files-S-1-5-21-2324189556-2839520953-3223137023-1001
無効 Task Optimize Start Menu Cache Files-S-1-5-21-2324189556-2839520953-3223137023-500
無効 Task Synaptics TouchPad Enhancements Synaptics Incorporated "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
  • ちゃっくり
  • 2020/04/22 (Wed) 00:33:42
コンテキストログ
有効 Directory PowerShell ウィンドウをここで開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
有効 Directory ファイルの所有権
有効 Drive PowerShell ウィンドウをここで開く(S) powershell.exe -noexit -command Set-Location -literalPath '%V'
有効 File MBAMShlExt Malwarebytes C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
有効 File McCtxMenuFrmWrk McAfee, LLC. C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll
有効 Folder MBAMShlExt Malwarebytes C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
有効 Folder McCtxMenuFrmWrk McAfee, LLC. C:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll
  • ちゃっくり
  • 2020/04/22 (Wed) 00:37:04
InternetExplorerログ
有効 Extension OneNote Linked Notes Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
有効 Extension Send to OneNote Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\ONBttnIE.dll
有効 Extension Skype for Business Click to Call Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll
無効 Helper McAfee WebAdvisor McAfee, LLC C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
無効 Helper McAfee WebAdvisor McAfee, LLC C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll
有効 Helper Microsoft SkyDrive Pro Browser Helper Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL
有効 Helper Skype for Business Browser Helper Microsoft Corporation C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll
  • ちゃっくり
  • 2020/04/22 (Wed) 00:42:24
無事、終了でよろしいでしょうか?
こんばんは。
特におかしな事も無く、一週間が経ちました。
ログを貼りましたので確認お願いします。
無事、異常が見つかりませんように…(>_<)
  • ちゃっくり
  • 2020/04/22 (Wed) 01:17:09
各ツールの片付けと自衛して「解決」で
こんばんは。
様子見後の報告ですね。
現在の各ログも見せてもらいました。

ログでは不審な痕跡はなさそうですね。
状態も異常は見えないようなのでいいでしょう。

では「解決」ですね。
作業に使った各ツールは準備時の説明に沿って片づけてください。

ACは起動後に「設定」タブから「Adwcleanerを削除」ボタンで削除できますが、削除後にCCのスケジュールタブを見て下記がまだ残っていたらCC上から削除しておいてください。
>無効 Task AdwCleaner_onReboot Malwarebytes C:/Users/Owner/Desktop/adwcleaner_8.0.3.exe /r

本体削除後にCC上からも消えていればスルーでいいです。

異常は消えても今後の再被害を防ぐための自衛は怠りなく。
ブラウザの設定を少し固めるだけでも、セキュリティ上の効果を高めることが可能です。
「インターネットオプション」→「プライバシー」→「詳細設定」と開いて、「自動cookie処理」と「サードパーティのcookieをブロック」にチェックして「適用」して「OK」。
これをやっておくと、多くの危険サイトからの保護にかなり有効です。
が、これもすべての危険サイトに有効でもないし、本物の危険サイトではこの程度ではまったく太刀打ちできないので、過信はしないこと。
また、「すべてのcookieをブロックする」設定にすると、プロバイダのメールボックスなどログイン必要なページに入れなくなる弊害も出るので、これは状況を考えて使い分けるといいでしょう。
安全なサイトでもcookieブロックだと閲覧や投稿ができなくなるところもあるのでこれも注意。

次に、アンチウイルスやファイアウォール等のセキュリティソフトの使い方も注意してください。
セキュリティソフトはただ入れてさえいればそれだけでフル機能を発揮するものではありません。
設定と機能をできるだけ把握して、正しく使うことが重要です。
間違った使い方すると、本来ならブロックできた感染でもあっさりスルーします。

また、いくら高性能なセキュリティソフトがあっても、ユーザーが自分から危険なサイトやファイルにアクセスしてたらまったく保護もできません。
セキュリティソフトは使い方次第でその性能を、倍にも半にも無にも変動させます。

そして百聞は一見にしかず。
現在この掲示板で継続中や解決済みの他スレもできるだけ見ておくことをおすすめします。
同様、類似、別種含めて参考になる部分は多いでしょう。

Internet Speed TrackerやReimageに限らず、いかに評価や行儀悪いモノでも一度PCに入れてしまうとベンダー側にその責任を問うことはできません。
ネット上で配布される各種アプリ群はダウンロードページに表示される「使用許諾」という名目の長々しい呪文じみた文言に『同意』してDL、インストールした時点でそれによるいかなトラブルもユーザー自身が『許可』したことになり、その解決もユーザー自身の責任において対処することになります。
長文の文言を面倒がって読み飛ばすユーザーが多いのも狙いで、ビジネスとしてweb上を戦場にしている企業は個人客がひとりで太刀打ちできる範囲ではない責任回避策を前もって展開しておくのが常です。
信頼できないページ、アプリをよくわからないまま「はい」「ok」してしまうことがないように。

1か月以上の長期間作業お疲れさまでした。
以後は安全で快適なPCライフを
  • 悪代官
  • 2020/04/22 (Wed) 16:09:07
お世話になりました
晴れて「解決」ということでほっと致しました。
こちらこそお忙しい中一ヶ月もの長い間、根気よく丁寧に教えて下さりありがとうございました。感謝の言葉もございません。
その他にもいろいろと勉強になりました。こちらで教えて頂いた事を参考に、再度お世話になる事の無いように頑張りたいと思います。
本当にお世話になりました<(_ _)>
  • ちゃっくり
  • 2020/04/24 (Fri) 03:23:56

返信フォーム






プレビュー (投稿前に内容を確認)