Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

MBR:backboot-j


  • Please log in to reply
75 replies to this topic

#1 Warlix

Warlix

  •  Avatar image
  • Members
  • 41 posts
  • OFFLINE
  •  
  • Local time:03:23 AM

Posted 24 August 2023 - 10:09 AM

Hello,

My computer got a serious problem and I wondered if someone could help me. I recently did a boot scan and it tells me that I have some viruses. Most of them are gone but MBR:backboot-j keeps coming back.

I did this boot scan because I noticed many issues on my pc:

-Impossibility to update (0x80070424)

-Windows defender doesn't work

-Microsoft store can't install app

-Kernel protection is disabled

-Impossibility to factory reset (BSOD)

-bootrec command doesn't work

 

and maybe some more.

 

I did a scan with Rogue killer and deleted the files and a second time to see if they came back(they don't but I don't think it detected MBR:Backboot-j). And I also did a fix with FRST64 with a command on an another thread (fix log in the attached files)

 

I tried many many things to get back a normal windows since my pc got this problem since 3/5 years.

 

I'm on windows 10 N pro.

 

Edit: I forgot to mention that pretty much all my accounts have been hacked including my google account, I managed to get them back. I'm available if you need more information.

 

Thanks for your help.

Attached Files


Edited by Warlix, 24 August 2023 - 10:32 AM.


BC AdBot (Login to Remove)

 


#2 axe0

axe0

  •  Avatar image
  • Malware Response Team
  • 1,948 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Netherlands
  • Local time:03:23 AM

Posted 25 August 2023 - 12:52 PM

Hi there,

I am axe0 and I will be helping you with your computer problems.

Please follow these rules
  • Refrain from making changes to your system, unless instructed to, so I know the exact state of your system. This includes installing or uninstalling programs, deleting files, modifying the registry, running scanners or tools of any kind.
  • Follow the provided instructions in the order they are posted.
  • If you have any problem with a tool or instructions, or have questions, please stop and ask me before moving on.
  • Do not run any tool more than once, unless instructed to.
  • Copy and paste log files inside your reply, unless otherwise instructed.
  • Make sure to use Notepad for all logs, ensure Wordwrap is unchecked. In Notepad, click Format and uncheck Word wrap if it is checked
  • Share as many details about your problem as possible, the more you share the easier it will be to solve your problem.
  • I may not reply immediately because these logs can take some time to analyze. If it takes more than 48 hours you'll be notified. Feel free to PM me with a link to your thread if you haven't received a reply after 48 hours.
  • Please try to reply within 24 up to 48 hours to ensure quick and efficient removal of malware. If there's no response from you within 3 days, I will bump your thread. If there hasn't been a response from you after 5 days then your thread will be closed.
  • Stick with me until the end to ensure there are no remnants of malware left. When there is no malware present you will get a confirmation from me.
Please do NOT run any fixes you can find on the internet without guidance from a trained specialist.

===============================================

Fresh FRST logs
  • Right-click FRST64.exe then click "Run as administrator".
  • Press the Scan button.
  • When finished, it will produce a log called FRST.txt and Addition.txt in the same directory the tool was run from.
  • Please copy and paste both logs in your next reply. Due to the size of the logs, you might need to copy and paste the content of FRST.txt into one post, and copy and paste the content of Addition.txt into another post.
===============================================

In your next post
In your next post, please include the following. Make sure to copy and paste any requested logs unless asked to attach it.
  • Content of FRST.txt
  • Content of Addition.txt

Kind regards,
Axe0

#3 Warlix

Warlix
  • Topic Starter

  •  Avatar image
  • Members
  • 41 posts
  • OFFLINE
  •  
  • Local time:03:23 AM

Posted 25 August 2023 - 01:16 PM

Hello, first of all thank you for helping me.
here are the fresh FRST logs:
 
Edit: I'm french so my system language is in french and I don't know how to have FRST in english.


Résultats d'analyse de  Farbar Recovery Scan Tool (FRST) (x64) Version: 25-08-2023
Exécuté par Megaport (administrateur) sur WARLIX (25-08-2023 20:00:31)
Exécuté depuis C:\Users\Megaport\Documents\Appli\FRST64-2.1.exe
Profils chargés: Megaport & Administrator
Plate-forme: Microsoft Windows 10 Professionnel N Version 1909 18363.657 (X64) Langue: Anglais (Royaume-Uni) -> Français (France)
Navigateur par défaut: Opera
Mode d'amorçage: Normal
 
==================== Processus (Avec liste blanche) =================
 
(Si un élément est inclus dans le fichier fixlist.txt, le processus sera arrêté. Le fichier ne sera pas déplacé.)
 
(ADLICE -> ) C:\Program Files\RogueKiller\RogueKiller64.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <3>
(C:\Program Files (x86)\Steam\steam.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <6>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Users\Megaport\AppData\Local\Programs\Opera GX\opera.exe ->) (Opera Norway AS -> Opera Software) C:\Users\Megaport\AppData\Local\Programs\Opera GX\100.0.4815.82\opera_crashreporter.exe
(C:\Windows\runSW.exe ->) (Realtek Semiconductor Corp. -> Realtek) C:\Windows\SwUSB.exe
(Discord Inc. -> Discord Inc.) C:\Users\Megaport\AppData\Local\Discord\app-1.0.9016\Discord.exe <6>
(explorer.exe ->) (Spotify AB -> Spotify Ltd) [Fichier non signé] C:\Users\Megaport\AppData\Roaming\Spotify\Spotify.exe <6>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.292\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.292\GoogleCrashHandler64.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Opera Norway AS -> Opera Software) C:\Users\Megaport\AppData\Local\Programs\Opera GX\opera.exe <22>
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\afwServ.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Driver Updater\DriverUpdSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe
(services.exe ->) (Megaport GmbH) [Fichier non signé] C:\Program Files\Megaport\Megaport Languagetool Service.exe
(services.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CredentialEnrollmentManager.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <5>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_14c40086f8e718c9\Display.NvContainer\NVDisplay.Container.exe <3>
(services.exe ->) (Realtek Semiconductor Corp -> ) C:\Windows\runSW.exe
(services.exe ->) (Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WWAHost.exe
(Valve Corp. -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(winlogon.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\LogonUI.exe
 
==================== Registre (Avec liste blanche) ===================
 
(Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé. Le fichier ne sera pas déplacé.)
 
HKLM\...\Run: [RtkAudUService] => "C:\Windows\System32\RtkAudUService64.exe" -background (Pas de fichier)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [256408 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [706680 2020-09-17] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-07-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKLM\Software\Policies\...\system: [EnableSmartScreen] 0
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Run: [Microsoft Edge Update] => C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\MicrosoftEdgeUpdateCore.exe [263648 2023-07-26] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [41584544 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [144008 2019-10-22] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Run: [ut] => C:\Users\Megaport\AppData\Roaming\uTorrent\uTorrent.exe [2252808 2023-05-17] (Rainberry Inc -> BitTorrent Inc.)
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Run: [Lunar Client] => C:\Users\Megaport\AppData\Local\Programs\lunarclient\Lunar Client.exe [163290048 2023-08-20] (Moonsworth, LLC -> Moonsworth LLC)
HKLM\...\Print\Monitors\HP E311 Status Monitor: c:\windows\system32\hpinkstsE311LM.dll [392200 2019-03-15] (HP Inc -> HP Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\116.0.5845.111\Installer\chrmstp.exe [2023-08-24] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{9459C573-B17A-45AE-9F64-1857B5D58CEE}] -> "C:\Program Files (x86)\Microsoft\Edge\Application\115.0.1901.183\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
Startup: C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2023-08-20]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Megaport\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
 
==================== Tâches planifiées (Avec liste blanche) =================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
Task: {E31E1392-BDE4-487F-AABC-4B3C47210DB9} - System32\Tasks\Adobe Uninstaller => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe  --sapCode=PHSP --productVersion=22.1 --productPlatform=win64 --appletID=AppsPanel_BL --appletVersion=1.0 --appMode=Uninstall (Pas de fichier)
Task: {72772158-74C8-4653-9078-F0AF9057C0DE} - System32\Tasks\AsrAPPShop => C:\Program Files (x86)\ASRock Utility\APP Shop\AsrAPPShop.exe  (Pas de fichier)
Task: {78F95B9A-D1C2-4767-BF64-6AA13CC15C53} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [4944792 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
Task: {8A6D99D3-95DB-4C6A-A692-7C5EBB36760C} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1243544 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
Task: {3737AD41-1755-4667-B9B7-65C35138BDAC} - System32\Tasks\Avast Software\Avast Cleanup BugReport => C:\Program Files\Avast Software\Cleanup\AvBugReport.exe [4758936 2023-08-02] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 62 --programpath "C:\Program Files\Avast Software\Cleanup\Setup\.." --configpath "C:\Program Files\Avast Software\Cleanup\Setup" --path "C:\ProgramData\Avast Software\Cleanup\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramData\A (l'élément de données a 70 caractères en plus).
Task: {C34F71A4-ED1A-4345-837E-47C8C3AA91AD} - System32\Tasks\Avast Software\Avast Cleanup Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-tu\icarus.exe [7212952 2023-07-18] (Avast Software s.r.o. -> Avast Software)
Task: {F0905BC8-F532-4545-BBA7-7E60B26C7EAE} - System32\Tasks\Avast Software\Avast Driver Updater BugReport => C:\Program Files\Avast Software\Driver Updater\AvBugReport.exe [4758936 2023-08-03] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 148 --programpath "C:\Program Files\Avast Software\Driver Updater\Setup\.." --configpath "C:\Program Files\Avast Software\Driver Updater\Setup" --path "C:\ProgramData\Avast Software\Driver Updater\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --log (l'élément de données a 99 caractères en plus).
Task: {C1F1D0F6-9218-4E82-B832-7C9D6CA008C7} - System32\Tasks\Avast Software\Avast Driver Updater Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-du\icarus.exe [7212952 2023-08-02] (Avast Software s.r.o. -> Avast Software)
Task: {28348E17-E338-422A-BDD4-32CC458916E5} - System32\Tasks\Avast Software\Avast SecureLine VPN Bug Report => C:\Program Files\Avast Software\SecureLine VPN\AvBugReport.exe [5030808 2023-08-02] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 11 --programpath "C:\Program Files\Avast Software\SecureLine VPN" --configpath "C:\ProgramData\Avast Software\SecureLine VPN" --path "C:\ProgramData\Avast Software\SecureLine VPN\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramDat (l'élément de données a 80 caractères en plus).
Task: {90D6F593-0997-4A4C-8824-938C1DC006FE} - System32\Tasks\Avast Software\Avast SecureLine VPN Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-vpn\icarus.exe [7092120 2023-04-26] (Avast Software s.r.o. -> Avast Software)
Task: {73BCDB80-5292-4E1D-8C4E-AF716ADC55D1} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2144664 2023-08-02] (Avast Software s.r.o. -> Avast Software)
Task: {09DE6856-2F4E-4B62-9106-F8410A3973FC} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [275136 2022-06-24] (Bluestack Systems, Inc -> BlueStack Systems, Inc.)
Task: {CD9113DA-12A2-4D08-A9ED-97FF92E9F814} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {AB45C971-7AEB-41E8-9EF1-95656FB7A572} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "6e5a0090-65e0-4c53-9b54-ff8c671f44ca" --version "6.15.10623" --silent
Task: {79DE298B-785A-4D16-8BE9-11DD2A975411} - System32\Tasks\CCleanerSkipUAC - Megaport => C:\Program Files\CCleaner\CCleaner.exe [34687904 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {6B8159E2-A4A4-482E-8E6D-15C7C130001C} - System32\Tasks\cFos\Registration Tasks\Open Browser => c:\program files (x86)\google\chrome\application\chrome.exe  -> "hxxp://www.cfos.de/en/traffic-shaping/speed-guide.htm?reg-10.10.2238-asrock&spd=ver:101002238,osver:10.00.18363,arch:x64,passthru:0,ts_state:2,shape:1,tx_shape:1,rx_shape:1,latency:2,remote_latency:2,avoid_loss:1,bulk_detect:1,expand_rwin:1,handle_mss:0,handle_tsopt:0,l7_detect:1,fg_detect:1,firewa (l'élément de données a 773 caractères en plus).
Task: {5CB824EB-4A67-429A-AAA6-224B3F6693FD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-16] (Google Inc -> Google LLC)
Task: {258CCC03-DB3A-4797-B4D4-7BB16D074B41} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-16] (Google Inc -> Google LLC)
Task: {40602A95-C3B0-4C7A-8F53-0484CC358F12} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-4108293498-1097221749-211881082-1001 => C:\Users\Megaport\AppData\Local\MEGAsync\MEGAupdater.exe [1776304 2023-07-08] (Mega Limited -> )
Task: {910D3D3F-A1C4-482F-A961-66C3FC6BDCC0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {7A5502F8-D63A-4D33-A8D6-8160BC769A92} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {AF12D98D-7C36-4F73-A0BE-977676C21EBD} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B09E8045-4A36-48D1-9587-43AD72104C21} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5E07285E-73AA-49B5-98F2-45752C225735} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe  /c (Pas de fichier)
Task: {852FB1B4-B545-401B-B3FE-1C40CB8FB98C} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe  /ua /installsource scheduler (Pas de fichier)
Task: {8371B3C9-4A4F-47EE-9F15-E72DBF3F95D4} - System32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-4108293498-1097221749-211881082-1001Core{9A493C6E-CB04-438D-87C8-DB03B2926017} => C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [206256 2023-07-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {0A2653B6-F6AB-4475-A91B-56F92D8FB51B} - System32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-4108293498-1097221749-211881082-1001UA{C1EC1564-B85A-4B68-A10C-EB0FDCE68788} => C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [206256 2023-07-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {519D0689-4F0A-4BE9-A725-42477D6470EE} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-15] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {AECA986D-F9BD-4FB8-86AE-574187C80522} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EC9584DA-270E-4FBE-8350-C7554113FFEB} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7D82696D-F8B0-490B-A736-1795324DB355} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CE964273-5529-4B5A-9A77-D707FB5E9FFE} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {25166A61-2C8C-44BE-9CBD-E8779144EA8A} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BC253614-4D65-4348-B611-0F4F28BC7115} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {66F69C90-4DB2-4D04-8250-999C760FB652} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4F796D84-B636-4141-807F-0EA63483CEC5} - System32\Tasks\Opera GX scheduled assistant Autoupdate 1623678725 => C:\Users\Megaport\AppData\Local\Programs\Opera GX\launcher.exe [2658712 2023-07-19] (Opera Norway AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Megaport\AppData\Local\Programs\Opera GX\assistant" $(Arg0)
Task: {CBB73827-E41D-42FA-B243-AAB3543A38F6} - System32\Tasks\Opera GX scheduled Autoupdate 1622894093 => C:\Users\Megaport\AppData\Local\Programs\Opera GX\launcher.exe [2658712 2023-07-19] (Opera Norway AS -> Opera Software)
Task: {CDF0435F-1DF5-40E2-9956-552B89CE80D9} - System32\Tasks\Opera scheduled assistant Autoupdate 1575707526 => C:\Users\Megaport\AppData\Local\Programs\Opera\launcher.exe  -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Megaport\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {7BD0C8DD-3615-4ABB-B994-2D0493DF340D} - System32\Tasks\Opera scheduled Autoupdate 1575707523 => C:\Users\Megaport\AppData\Local\Programs\Opera\launcher.exe  --scheduledautoupdate $(Arg0) (Pas de fichier)
Task: {C26FCEB4-01D4-4F1C-8839-79817C56D70E} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641416 2023-07-16] (Overwolf Ltd -> Overwolf LTD)
Task: {DAA71893-407F-4784-8567-7F063495859F} - System32\Tasks\YoutubeDownloader => C:\Users\Megaport\AppData\Roaming\YoutubeDownloader\python\pythonw.exe  "start.pyc" ml3 (Pas de fichier) <==== ATTENTION
 
(Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.)
 
Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
 
==================== Internet (Avec liste blanche) ====================
 
(Si un élément est inclus dans le fichier fixlist.txt, s'il s'agit d'un élément du Registre, il sera supprimé ou restauré à la valeur par défaut.)
 
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{0da84ee2-7217-4175-82c3-255bb385b983}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{2ec6006d-1e07-4038-97c6-f63572572773}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{4574f45d-dc05-4db0-9102-23758f80c1c6}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{48ad3338-e14e-42ab-8e22-1a6e31b07cf2}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{59a8a6e0-200d-453c-a1b0-5bc851e3740d}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{63d18f48-2253-4199-8468-8a5f10451311}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{ca2eeebf-0a03-4a25-aa0f-88a77233cdab}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{e1b426a7-fc15-4c52-a239-983715eef0be}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{e50b4526-3b15-4f03-91c9-9c8ad6872c18}: [DhcpNameServer] 192.168.1.1
 
FireFox:
========
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [Pas de fichier]
FF Plugin-x32: @chbrowserupdate.com/Chromium Update;version=3 -> C:\Program Files (x86)\Chromium\Update\1.3.99.0\npChromiumUpdate3.dll [Pas de fichier]
FF Plugin-x32: @chbrowserupdate.com/Chromium Update;version=9 -> C:\Program Files (x86)\Chromium\Update\1.3.99.0\npChromiumUpdate3.dll [Pas de fichier]
FF Plugin-x32: @java.com/DTPlugin,version=11.271.2 -> C:\Program Files (x86)\Java\jre1.8.0_271\bin\dtplugin\npDeployJava1.dll [2020-10-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.271.2 -> C:\Program Files (x86)\Java\jre1.8.0_271\bin\plugin2\npjp2.dll [2020-10-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [Pas de fichier]
 
Chrome: 
=======
CHR Profile: C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default [2023-08-25]
CHR HomePage: Default -> hxxps://sitejeune.laregion.fr/
CHR StartupUrls: Default -> "hxxps://sitejeune.laregion.fr/"
CHR Extension: (Return YouTube Dislike) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2023-06-04]
CHR Extension: (Google Docs hors connexion) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-06-04]
CHR Extension: (2048) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\ijkmjnaahlnmdjjlbhbjbhlnmadmmlgg [2023-07-13]
CHR Extension: (Black red shards) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpjlkkaalgfbbegfnjoclhfidancjpch [2021-02-05]
CHR Extension: (Paiements via le Chrome Web Store) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-05]
CHR HKLM\...\Chrome\Extension: [bhoagceacaklimpcejjofabngcjkebfg]
CHR HKLM\...\Chrome\Extension: [iicdcmjmlnliniifciehlchmdepfndfn]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif]
CHR HKLM\...\Chrome\Extension: [nccfgpamboionigdpfjmijhlgmgdbael]
CHR HKU\S-1-5-21-4108293498-1097221749-211881082-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bhoagceacaklimpcejjofabngcjkebfg]
CHR HKU\S-1-5-21-4108293498-1097221749-211881082-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [iicdcmjmlnliniifciehlchmdepfndfn]
CHR HKU\S-1-5-21-4108293498-1097221749-211881082-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [nccfgpamboionigdpfjmijhlgmgdbael]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [bhoagceacaklimpcejjofabngcjkebfg]
CHR HKLM-x32\...\Chrome\Extension: [iicdcmjmlnliniifciehlchmdepfndfn]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif]
CHR HKLM-x32\...\Chrome\Extension: [mfhcmdonhekjhfbjmeacdjbhlfgpjabp]
CHR HKLM-x32\...\Chrome\Extension: [nccfgpamboionigdpfjmijhlgmgdbael]
 
Opera: 
=======
StartMenuInternet: (HKU\S-1-5-21-4108293498-1097221749-211881082-1001) Opera GXStable - "C:\Users\Megaport\AppData\Local\Programs\Opera GX\Launcher.exe"
 
==================== Services (Avec liste blanche) ===================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
S4 AALSvc; C:\AlphaAntiLeak\AAL\bin\server\AALSvc.exe [9304440 2020-01-24] (Constantin Schreiber -> )
S4 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-07-15] (Advanced Micro Devices, Inc.) [Fichier non signé]
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8901016 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [586136 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\Avast Software\Avast\afwServ.exe [2102168 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [587160 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
S4 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8646752 2020-07-05] (BattlEye Innovations e.K. -> )
S4 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1074080 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 CleanupPSvc; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [17765272 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 DriverUpdSvc; C:\Program Files\Avast Software\Driver Updater\DriverUpdSvc.exe [9697688 2023-08-03] (Avast Software s.r.o. -> AVAST Software)
S4 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2023-07-12] (EasyAntiCheat Oy -> Epic Games, Inc)
S4 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [584680 2022-03-12] (EasyAntiCheat Oy -> Epic Games, Inc.)
S4 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029456 2022-06-29] (Epic Games Inc. -> Epic Games, Inc.)
S4 EQU8_19; C:\ProgramData\EQU8\Totally Accurate Battlegrounds\bin\anticheat.x64.equ8.exe [5810832 2021-06-30] (Int3 Software AB -> Int3 Software AB)
R2 Megaport Languagetool; C:\Program Files\Megaport\Megaport Languagetool Service.exe [532480 2018-01-25] (Megaport GmbH) [Fichier non signé]
S4 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641416 2023-07-16] (Overwolf Ltd -> Overwolf LTD)
S4 Parsec; C:\Program Files\Parsec\pservice.exe [415872 2023-05-01] (Parsec Cloud, Inc. -> Parsec)
S4 RealtekWlanU; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe [48856 2014-10-09] (Realtek Semiconductor Corp -> Realtek)
S2 rkrtservice; C:\Program Files\RogueKiller\RogueKillerSvc.exe [15971760 2023-06-22] (ADLICE -> )
S4 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [1244144 2023-07-28] (Rockstar Games, Inc. -> Rockstar Games)
S4 RTLDHCPService; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe [262360 2014-10-09] (Realtek Semiconductor Corp -> Realtek)
R2 RunSwUSB; C:\Windows\runSW.exe [44760 2019-04-16] (Realtek Semiconductor Corp -> )
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [10043288 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
S4 WsAppService3; C:\Program Files (x86)\Wondershare\WAF3\3.0.0.308\WsAppService3.exe [83232 2019-06-26] (Wondershare Technology Co.,Ltd -> Wondershare)
U3 wuauserv; C:\WINDOWS\system32\svchost.exe [53744 2019-03-19] (Microsoft Windows Publisher -> Microsoft Corporation) <==== ATTENTION (pas de ServiceDLL)
U3 wuauserv; C:\WINDOWS\SysWOW64\svchost.exe [45448 2019-03-19] (Microsoft Windows Publisher -> Microsoft Corporation) <==== ATTENTION (pas de ServiceDLL)
S3 AdobeUpdateService; "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe" [X]
S2 AvgWscReporter; "C:\Program Files\AVG\Antivirus\wsc_proxy.exe" /runassvc /rpcserver [X]
S2 edgeupdate; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc [X]
S3 edgeupdatem; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /medsvc [X]
S3 MicrosoftEdgeElevationService; "C:\Program Files (x86)\Microsoft\Edge\Application\115.0.1901.183\elevation_service.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_14c40086f8e718c9\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_14c40086f8e718c9\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
S3 WsDrvInst; C:\Program Files (x86)\Wondershare\drfone\Library\DriverInstaller\DriverInstall.exe [X]
 
===================== Pilotes (Avec liste blanche) ===================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
S3 AALProtect; C:\AlphaAntiLeak\AAL\bin\server\AALProtect.sys [35984 2019-10-17] (OOO AMEKS -> )
S0 AMSElamDriver; C:\WINDOWS\System32\drivers\amselam.sys [21976 2021-05-13] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH & Co. KG)
R2 AODDriver4.3; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R1 AsrAppCharger; C:\WINDOWS\system32\DRIVERS\AsrAppCharger.sys [17192 2011-11-07] (ASROCK Incorporation -> Windows ® Win 7 DDK provider)
S3 AsrDrv101; C:\WINDOWS\SysWOW64\Drivers\AsrDrv101.sys [22280 2020-04-14] (ASROCK Incorporation -> ASRock Incorporation)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [31416 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [237984 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [392880 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [297880 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [95960 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25576 2023-08-02] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [39600 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [272568 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [559136 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [105240 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [80416 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [946048 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [705376 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [212632 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319512 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
S3 aswVpnRdr; C:\WINDOWS\System32\drivers\aswVpnRdr.sys [76664 2023-08-02] (Avast Software s.r.o. -> Avast Software)
S3 athur; C:\WINDOWS\System32\drivers\athurx.sys [1847296 2010-01-05] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [208176 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [197176 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [46704 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [321792 2022-06-24] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 EQU8_HELPER_19; C:\WINDOWS\system32\DRIVERS\EQU8_HELPER_19.sys [38032 2021-06-30] (Int3 Software AB -> )
S3 Hamachi; C:\WINDOWS\system32\DRIVERS\Hamdrv.sys [45680 2019-04-02] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R3 HidHide; C:\WINDOWS\System32\drivers\HidHide.sys [61408 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S3 parsecvusba; C:\WINDOWS\System32\drivers\parsecvusba.sys [256560 2023-04-05] (Microsoft Windows Hardware Compatibility Publisher -> Parsec)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R3 SnapCameraVirtualDevice; C:\WINDOWS\System32\drivers\SnapCameraVirtualDevice.sys [2800232 2020-10-12] (Snap Inc. -> Windows ® Win 7 DDK provider)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166752 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
U3 TrueSight; C:\Windows\System32\drivers\truesight.sys [41920 2023-08-25] (ADLICE (Julien ASCOET) -> )
R3 VBAudioVACMME; C:\WINDOWS\System32\drivers\vbaudio_cable64_win7.sys [41192 2014-09-02] (Vincent Burel -> Windows ® Win 7 DDK provider)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [165744 2021-08-23] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S3 vjoy; C:\WINDOWS\System32\drivers\vjoy.sys [67448 2019-07-14] (On-site Dental Systems (Justin Shafer) -> Shaul Eizikovich)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45664 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 wdm_usb; C:\WINDOWS\system32\DRIVERS\usb2ser.sys [151184 2016-07-16] (NGO -> MBB)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54192 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 XSplit_Dummy; C:\WINDOWS\system32\drivers\xspltspk.sys [26200 2016-06-15] (Splitmedialabs Limited -> SplitmediaLabs Limited)
 
==================== NetSvcs (Avec liste blanche) ===================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
 
==================== Un mois (créés) (Avec liste blanche) =========
 
(Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.)
 
2023-08-25 14:24 - 2023-08-25 14:24 - 000034508 _____ C:\Users\Megaport\Downloads\attestation_caf_al_v2-20211116-075013.025_49-20230825-142438.987_36.pdf
2023-08-25 13:42 - 2023-08-25 13:42 - 000000000 ____D C:\Users\Administrator\ansel
2023-08-25 13:38 - 2023-08-25 13:38 - 000000000 ____D C:\Users\Administrator\AppData\Local\Publishers
2023-08-25 13:37 - 2023-08-25 13:39 - 000000000 ____D C:\Users\Administrator\AppData\Local\NVIDIA Corporation
2023-08-25 13:37 - 2023-08-25 13:37 - 000002337 _____ C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-08-25 13:37 - 2023-08-25 13:37 - 000002278 _____ C:\Users\Administrator\Desktop\Google Chrome.lnk
2023-08-25 13:37 - 2023-08-25 13:37 - 000000000 ___RD C:\Users\Administrator\3D Objects
2023-08-25 13:37 - 2023-08-25 13:37 - 000000000 ____D C:\Users\Administrator\AppData\Roaming\Adobe
2023-08-25 13:37 - 2023-08-25 13:37 - 000000000 ____D C:\Users\Administrator\AppData\Local\Google
2023-08-25 13:37 - 2023-08-25 13:37 - 000000000 ____D C:\Users\Administrator\AppData\Local\CEF
2023-08-25 13:36 - 2023-08-25 13:40 - 000000000 ____D C:\Users\Administrator\AppData\Local\Packages
2023-08-25 13:36 - 2023-08-25 13:39 - 000000000 ____D C:\Users\Administrator\AppData\Local\ConnectedDevicesPlatform
2023-08-25 13:36 - 2023-08-25 13:37 - 000000000 ____D C:\Users\Administrator\AppData\Local\NVIDIA
2023-08-25 13:36 - 2023-08-25 13:36 - 000000000 ___SD C:\Users\Administrator\AppData\Roaming\Microsoft\SystemCertificates
2023-08-25 13:36 - 2023-08-25 13:36 - 000000000 ___SD C:\Users\Administrator\AppData\Roaming\Microsoft\Crypto
2023-08-25 13:35 - 2023-08-25 13:42 - 000000000 ____D C:\Users\Administrator
2023-08-25 13:35 - 2023-08-25 13:38 - 000000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Windows
2023-08-25 13:35 - 2023-08-25 13:35 - 000041920 _____ C:\WINDOWS\system32\Drivers\truesight.sys
2023-08-25 13:35 - 2023-08-25 13:35 - 000000020 ___SH C:\Users\Administrator\ntuser.ini
2023-08-25 13:35 - 2023-08-25 13:35 - 000000000 ___SD C:\Users\Administrator\AppData\Roaming\Microsoft\Protect
2023-08-25 13:35 - 2023-08-25 13:35 - 000000000 ___SD C:\Users\Administrator\AppData\Roaming\Microsoft\Credentials
2023-08-25 13:35 - 2023-08-25 13:35 - 000000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Vault
2023-08-25 13:35 - 2021-10-17 13:10 - 000000000 ____D C:\Users\Administrator\AppData\Local\Epic Games
2023-08-25 13:35 - 2019-12-12 21:56 - 000000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Network
2023-08-24 17:09 - 2023-08-24 17:09 - 000013468 _____ C:\Users\Megaport\Documents\as_2C81.tmp.txt
2023-08-24 16:02 - 2023-08-24 16:09 - 000000000 ____D C:\ProgramData\RogueKiller
2023-08-24 16:02 - 2023-08-24 16:02 - 000000901 _____ C:\Users\Public\Desktop\RogueKiller.lnk
2023-08-24 16:02 - 2023-08-24 16:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2023-08-24 16:02 - 2023-08-24 16:02 - 000000000 ____D C:\Program Files\RogueKiller
2023-08-24 15:26 - 2023-08-25 20:04 - 000000000 ____D C:\FRST
2023-08-24 15:05 - 2023-08-24 15:10 - 000969884 _____ C:\WINDOWS\Minidump\082423-59500-01.dmp
2023-08-24 14:50 - 2023-08-24 15:05 - 1092831237 _____ C:\WINDOWS\MEMORY.DMP
2023-08-24 14:50 - 2023-08-24 15:00 - 000924876 _____ C:\WINDOWS\Minidump\082423-52937-01.dmp
2023-08-24 14:40 - 2020-02-13 01:54 - 000410834 __RSH C:\bootmgr
2023-08-24 14:40 - 2019-03-19 06:44 - 000000001 ___SH C:\BOOTNXT
2023-08-20 15:56 - 2023-08-21 18:04 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\launcher
2023-08-20 15:56 - 2023-08-20 15:56 - 000000000 ____D C:\Users\Megaport\AppData\Local\launcher-updater
2023-08-20 15:30 - 2023-08-20 15:30 - 000000000 ____D C:\Users\Megaport\Downloads\Raft
2023-08-19 20:00 - 2023-08-19 20:00 - 000002493 _____ C:\Users\Megaport\AppData\Local\recently-used.xbel
2023-08-19 19:50 - 2023-08-19 19:50 - 000001310 _____ C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GIMP 2.10.34.lnk
2023-08-19 19:32 - 2023-08-19 19:32 - 000000000 ___HD C:\Users\Megaport\MicrosoftEdgeBackups
2023-08-02 11:13 - 2023-08-02 11:13 - 000000000 ____D C:\Program Files (x86)\AVAST Software
2023-08-02 11:10 - 2023-08-02 11:10 - 000002150 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast One.lnk
2023-08-02 11:10 - 2023-08-02 11:10 - 000002138 _____ C:\Users\Public\Desktop\Avast One.lnk
2023-08-02 11:10 - 2023-08-02 11:10 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Avast Software
2023-08-02 11:06 - 2023-08-25 13:35 - 000004028 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2023-08-02 11:06 - 2023-08-02 11:06 - 000076664 _____ (Avast Software) C:\WINDOWS\system32\Drivers\aswVpnRdr.sys
2023-08-02 11:05 - 2023-08-02 11:06 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2023-08-02 11:05 - 2023-08-02 11:05 - 000040344 _____ (Avast Software) C:\WINDOWS\system32\icarus_rvrt.exe
2023-08-02 11:04 - 2023-08-25 13:41 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2023-08-02 11:04 - 2023-08-02 11:05 - 000000000 ____D C:\Program Files\Common Files\Avast Software
2023-08-02 11:04 - 2023-08-02 11:04 - 000313240 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2023-08-02 11:02 - 2023-08-02 11:06 - 000000000 ____D C:\Program Files\Avast Software
2023-08-02 11:02 - 2023-08-02 11:02 - 000888600 _____ (Google LLC) C:\Users\Public\Documents\gcapi.dll
2023-07-26 19:10 - 2023-07-26 19:16 - 000004032 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-4108293498-1097221749-211881082-1001UA{C1EC1564-B85A-4B68-A10C-EB0FDCE68788}
2023-07-26 19:10 - 2023-07-26 19:16 - 000003974 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-4108293498-1097221749-211881082-1001Core{9A493C6E-CB04-438D-87C8-DB03B2926017}
 
==================== Un mois (modifiés) ==================
 
(Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.)
 
2023-08-25 20:00 - 2019-04-26 20:03 - 000000000 ____D C:\Users\Megaport\Documents\Appli
2023-08-25 19:53 - 2019-05-21 19:53 - 000000000 ____D C:\Program Files (x86)\Steam
2023-08-25 19:48 - 2019-04-16 22:27 - 000000000 ____D C:\Program Files (x86)\Google
2023-08-25 19:46 - 2021-01-28 22:32 - 000000000 ____D C:\Users\Megaport\AppData\Local\Discord
2023-08-25 19:35 - 2019-12-12 21:43 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-08-25 18:55 - 2022-12-19 17:27 - 000000000 ____D C:\Users\Megaport\AppData\Local\ForzaHorizon5
2023-08-25 18:11 - 2021-05-05 10:26 - 000000000 ____D C:\ProgramData\NVIDIA
2023-08-25 16:44 - 2023-07-24 00:33 - 000000000 ____D C:\Users\Megaport\AppData\Local\Spotify
2023-08-25 16:10 - 2021-06-06 23:44 - 000001426 _____ C:\Users\Megaport\Desktop\Roblos.lnk
2023-08-25 16:10 - 2019-04-26 20:04 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox
2023-08-25 15:43 - 2023-07-24 00:30 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Spotify
2023-08-25 13:58 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-08-25 13:45 - 2019-04-16 22:37 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Discord
2023-08-25 13:43 - 2019-03-20 19:47 - 000000000 ____D C:\Users\Megaport\AppData\Local\ConnectedDevicesPlatform
2023-08-25 13:39 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2023-08-25 13:38 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-08-25 13:37 - 2019-03-20 19:47 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-08-25 13:36 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-08-25 13:35 - 2020-01-12 21:41 - 000000000 ____D C:\ProgramData\AVAST Software
2023-08-25 13:34 - 2019-12-12 22:06 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-08-25 00:30 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-08-24 15:28 - 2018-09-15 09:33 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2023-08-24 15:08 - 2019-12-12 21:51 - 000000000 ____D C:\Users\Megaport
2023-08-24 15:05 - 2022-10-02 13:51 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-08-24 15:05 - 2021-12-09 19:31 - 000000000 ____D C:\Program Files\CCleaner
2023-08-24 15:05 - 2020-01-27 20:03 - 000000000 ____D C:\WINDOWS\Minidump
2023-08-24 14:57 - 2021-06-14 15:52 - 000003772 _____ C:\WINDOWS\system32\Tasks\Opera GX scheduled assistant Autoupdate 1623678725
2023-08-24 14:57 - 2021-06-05 13:54 - 000003532 _____ C:\WINDOWS\system32\Tasks\Opera GX scheduled Autoupdate 1622894093
2023-08-24 14:57 - 2019-04-24 09:46 - 000000000 ____D C:\Users\Megaport\AppData\Local\CrashDumps
2023-08-24 14:56 - 2022-10-02 13:51 - 000003474 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-08-24 14:56 - 2021-12-09 19:31 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-08-24 14:40 - 2019-03-19 06:49 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2023-08-24 13:54 - 2022-12-18 10:59 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\utorrent
2023-08-24 13:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-08-22 11:17 - 2023-04-27 11:36 - 000000000 ____D C:\Users\Megaport\Documents\crous
2023-08-20 17:44 - 2019-04-16 22:33 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\.minecraft
2023-08-20 15:58 - 2019-04-17 22:49 - 000000000 ____D C:\Users\Megaport\AppData\Local\D3DSCache
2023-08-20 15:56 - 2019-08-26 22:17 - 000000000 ____D C:\Program Files (x86)\Minecraft Launcher
2023-08-20 15:54 - 2021-01-08 22:23 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\lunarclient
2023-08-19 20:07 - 2019-04-26 20:04 - 000000000 ____D C:\Users\Megaport\AppData\Local\Roblox
2023-08-19 20:02 - 2019-06-19 19:01 - 000000000 ____D C:\Users\Megaport\AppData\Local\babl-0.1
2023-08-19 20:00 - 2021-09-25 13:32 - 000000000 ____D C:\Users\Megaport\Documents\jeux cemu
2023-08-19 19:53 - 2019-06-19 19:03 - 000000000 ____D C:\Users\Megaport\AppData\Local\gtk-2.0
2023-08-19 19:44 - 2019-12-07 10:31 - 000000000 ____D C:\Users\Megaport\AppData\Local\BitTorrentHelper
2023-08-06 18:56 - 2021-04-24 00:41 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\vlc
2023-08-04 11:16 - 2021-09-24 20:11 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\BetterDiscord Installer
2023-08-03 20:49 - 2021-02-11 18:50 - 000002245 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-08-03 15:25 - 2021-04-05 07:41 - 000000346 _____ C:\Users\Megaport\Desktop\Grand vol de voiture.url
2023-08-03 15:21 - 2022-12-18 10:59 - 000001797 _____ C:\Users\Megaport\Desktop\torrent d'eau.lnk
2023-08-03 15:15 - 2023-06-26 14:21 - 000001092 _____ C:\Users\Megaport\Desktop\EmUlAtEur.lnk
2023-08-03 15:15 - 2021-06-26 17:21 - 000001623 _____ C:\Users\Public\Desktop\Hforce.lnk
2023-08-03 15:15 - 2020-04-07 19:31 - 000001052 _____ C:\Users\Public\Desktop\Bataille.net.lnk
2023-08-03 15:14 - 2021-10-03 11:00 - 000001492 _____ C:\Users\Megaport\Desktop\manate.lnk
2023-08-03 15:13 - 2020-06-17 08:35 - 000001299 _____ C:\Users\Megaport\Desktop\annoying.lnk
2023-08-03 01:41 - 2021-06-26 17:21 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-06-26 17:21 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-06-26 17:21 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-06-26 17:21 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-05-02 10:32 - 000003044 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-05-02 10:32 - 000002804 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-02 18:28 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows Defender
2023-08-02 14:39 - 2020-10-22 23:01 - 000000000 ____D C:\Users\Megaport\AppData\Local\GeometryDash
2023-08-02 11:28 - 2020-10-08 10:23 - 000000000 ____D C:\Users\Megaport\AppData\Local\AVAST Software
2023-08-02 11:06 - 2019-03-19 06:49 - 000000000 ____D C:\WINDOWS\INF
2023-08-02 11:04 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-08-02 10:39 - 2021-12-09 19:31 - 000002258 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - Megaport
2023-08-01 23:43 - 2019-12-12 22:06 - 000003714 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-08-01 23:43 - 2019-12-12 22:06 - 000003590 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-08-01 18:33 - 2019-05-21 20:09 - 000000000 ____D C:\Users\Megaport\AppData\Local\Steam
2023-07-28 19:39 - 2019-04-17 22:52 - 000007583 _____ C:\Users\Megaport\AppData\Local\Resmon.ResmonCfg
2023-07-28 17:24 - 2021-04-05 09:08 - 000000000 ____D C:\Program Files\Rockstar Games
2023-07-28 17:24 - 2021-04-05 09:08 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2023-07-27 18:36 - 2023-05-14 15:52 - 000002247 _____ C:\Users\Megaport\Desktop\yozo.lnk
2023-07-27 18:36 - 2022-01-14 21:59 - 000002255 _____ C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\yuzu.lnk
2023-07-27 18:36 - 2022-01-14 21:59 - 000000000 ____D C:\Users\Megaport\AppData\Local\yuzu
2023-07-26 14:46 - 2021-06-05 13:54 - 000001443 _____ C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navigateur Opera GX.lnk
 
==================== Fichiers à la racine de certains dossiers ========
 
2022-03-12 14:07 - 2022-03-12 14:09 - 000000076 _____ () C:\Users\Megaport\AppData\Roaming\BattleBitConfig.ini
2022-03-19 15:39 - 2022-06-05 19:56 - 000000016 _____ () C:\Users\Megaport\AppData\Roaming\obs-virtualcam.txt
2021-04-20 12:44 - 2021-04-20 12:44 - 000000021 _____ () C:\Users\Megaport\AppData\Local\Autosofted License.txt
2020-04-02 12:20 - 2020-04-02 12:20 - 000142336 _____ () C:\Users\Megaport\AppData\Local\installer.dat
2020-04-15 18:28 - 2021-07-14 16:17 - 000000615 _____ () C:\Users\Megaport\AppData\Local\oobelibMkey.log
2020-04-08 14:50 - 2020-04-08 18:48 - 000000600 _____ () C:\Users\Megaport\AppData\Local\PUTTY.RND
2023-08-19 20:00 - 2023-08-19 20:00 - 000002493 _____ () C:\Users\Megaport\AppData\Local\recently-used.xbel
2019-04-17 22:52 - 2023-07-28 19:39 - 000007583 _____ () C:\Users\Megaport\AppData\Local\Resmon.ResmonCfg
2021-01-28 22:28 - 2021-01-28 22:28 - 000000000 _____ () C:\Users\Megaport\AppData\Local\{9A549EA3-DF65-477E-9FBD-01CD62EA68CD}
2022-09-04 15:43 - 2022-09-04 15:43 - 000000000 _____ () C:\Users\Megaport\AppData\Local\{DC4DB89D-2ED5-4703-9712-8A808CFB1047}
2020-01-12 21:56 - 2020-01-12 21:56 - 000000153 _____ () C:\Users\Megaport\AppData\Local\{E1FC506C-8898-4898-8C4A-783543C7AF41}
2020-01-09 17:54 - 2020-01-09 17:54 - 000000000 _____ () C:\Users\Megaport\AppData\Local\{F824E458-50E2-4211-8691-98CEB031935C}
 
==================== SigCheck ============================
 
(Il n'y a pas de correction automatique pour les fichiers qui ne satisfont pas à la vérification.)
 
==================== Fin de FRST.txt ========================

And here is the fresh addition:

Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 25-08-2023
Exécuté par Megaport (25-08-2023 20:07:32)
Exécuté depuis C:\Users\Megaport\Documents\Appli
Microsoft Windows 10 Professionnel N Version 1909 18363.657 (X64) (2019-12-12 20:08:00)
Mode d'amorçage: Normal
==========================================================
 
 
==================== Comptes: =============================
 
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)
 
Administrator (S-1-5-21-4108293498-1097221749-211881082-500 - Administrator - Disabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-4108293498-1097221749-211881082-503 - Limited - Disabled)
Guest (S-1-5-21-4108293498-1097221749-211881082-501 - Limited - Disabled)
Megaport (S-1-5-21-4108293498-1097221749-211881082-1001 - Administrator - Enabled) => C:\Users\Megaport
WDAGUtilityAccount (S-1-5-21-4108293498-1097221749-211881082-504 - Limited - Disabled)
 
==================== Centre de sécurité ========================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)
 
AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Programmes installés ======================
 
(Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.)
 
µTorrent (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\uTorrent) (Version: 3.6.0.46812 - BitTorrent Inc.)
Adobe Photoshop 2020 (HKLM-x32\...\PHSP_21_0_1) (Version: 21.0.1 - Adobe Systems Incorporated)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
ASRock App Charger v1.0.6 (HKLM\...\ASRock App Charger_is1) (Version: 1.0.6 - ASRock Inc.)
ASRock Restart to UEFI v1.0.5 (HKLM-x32\...\ASRock Restart to UEFI_is1) (Version: 1.0.5 - )
Audacity 2.4.2 (HKLM-x32\...\Audacity_is1) (Version: 2.4.2 - Audacity Team)
Avast One (HKLM\...\Avast Antivirus) (Version: 23.7.6074 - Avast Software)
Avast Update Helper (HKLM-x32\...\{19C3AB22-3718-4E4D-B203-242F5001565B}) (Version: 1.8.1631.4 - AVAST Software) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.8.101.1002 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\BlueStacks X) (Version: 0.18.15.5 - BlueStack Systems, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.15 - Piriform)
Citra (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\{1fcae358-d703-4daf-b1c8-24587260a13e}) (Version: 1.0.0 - Citra Team)
CurseForge (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.226.2.1 - Overwolf app)
DB Browser for SQLite (HKLM\...\{5211034D-495B-4A5E-9B8D-8961BBB2B9E2}) (Version: 3.12.2 - DB Browser for SQLite Team)
Deathcounter and Soundboard (HKLM-x32\...\DCSB) (Version: 4.0.0.9 - Kalejin)
Discord (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{328902CF-CDEF-4124-B1FE-2E4D026C5750}) (Version: 1.1.195.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
Equalizer APO (HKLM\...\EqualizerAPO) (Version: 1.2.1 - )
FakerInput (HKLM\...\{BF63C434-BF91-4666-B817-AD7B5C34AE91}) (Version: 0.1.0 - Ryochan7)
GIMP 2.10.34-2 (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\GIMP-2_is1) (Version: 2.10.34 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 116.0.5845.111 - Google LLC)
Intel® C++ Redistributables on Intel® 64 (HKLM-x32\...\{3DAC4F8C-80E6-4204-8A58-747FA4CBAA03}) (Version: 16.0.246 - Intel Corporation)
Java 8 Update 271 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180271F0}) (Version: 8.0.2710.9 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 6.1.6.3 (HKLM\...\{FDD378C0-438D-4E89-A692-6D010D5AF9D0}) (Version: 6.1.6.3 - The Document Foundation)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
mGBA 0.10.0 (HKLM\...\mGBA_is1) (Version: 0.10.0 - Jeffrey Pfau)
Microsoft .NET Core Host - 3.1.24 (x86) (HKLM-x32\...\{5E19C787-D431-4173-8471-FC9CFF4950B7}) (Version: 24.96.31129 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.24 (x86) (HKLM-x32\...\{64905676-E2A3-4DC8-BDBE-EB86D11E25AA}) (Version: 24.96.31129 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.24 (x86) (HKLM-x32\...\{BFBE7346-7E65-44A7-8164-68AC693C406F}) (Version: 24.96.31129 - Microsoft Corporation) Hidden
Microsoft .NET Host - 5.0.16 (x64) (HKLM\...\{DAA471F4-54A9-4820-A1C5-266B5153C144}) (Version: 40.64.31117 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.16 (x64) (HKLM\...\{29CBA832-8D09-42D0-82F4-3583EE247A5E}) (Version: 40.64.31117 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.16 (x64) (HKLM\...\{16E242C4-24A9-4381-8023-0F246750CA47}) (Version: 40.64.31117 - Microsoft Corporation) Hidden
Microsoft Edge WebView2 Runtime (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Microsoft EdgeWebView) (Version: 115.0.1901.203 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\OneDriveSetup.exe) (Version: 23.137.0702.0001 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{B5664346-4402-4834-81BE-9687BF653BA2}) (Version: 3.26.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{CA8A885F-E95B-3FC6-BB91-F4D9377C7686}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30139 (HKLM-x32\...\{2c673fb6-3e65-4751-965d-33d30b68a8a6}) (Version: 14.29.30139.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30139 (HKLM-x32\...\{8d5fdf81-7022-423f-bd8b-b513a1050ae1}) (Version: 14.29.30139.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30139 (HKLM\...\{7F4A9F52-173F-4B0D-B1EA-269C32EDA827}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30139 (HKLM\...\{A6D3F752-BF11-4D7C-B19C-F6F96A35CF50}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30139 (HKLM-x32\...\{1AEA8854-7597-4CD3-948F-8DE364D94E07}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30139 (HKLM-x32\...\{1679EF65-55F3-4248-B91E-6B3BE1A69CDF}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.78.2 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 3.1.24 (x86) (HKLM-x32\...\{06BC5B1D-7D99-4C61-B4F1-A4738BBC8334}) (Version: 24.96.31129 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.24 (x86) (HKLM-x32\...\{dbdc0844-d810-4c86-b164-0602c257ae5a}) (Version: 3.1.24.31129 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.16 (x64) (HKLM\...\{90B8150E-08C5-4225-9F94-9BBB39D82601}) (Version: 40.64.31121 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.16 (x64) (HKLM-x32\...\{c34fb08d-bd27-4d0b-a7bc-f7d5359f9518}) (Version: 5.0.16.31121 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{CFF44AE9-2908-4D7D-B48B-1CB5139015C7}) (Version: 1.0.0.0 - Mojang)
Mumble 1.3.4 (HKLM\...\{CB080BA5-2A31-4FE2-BECD-0244A1C39696}) (Version: 1.3.4 - The Mumble Developers)
Nefarius Software Solutions e.U. HidHide (x64) (HKLM\...\{B62A2DE2-E6A8-438B-B05B-6E9287A0191D}) (Version: 1.0.30.0 - Nefarius Software Solutions e.U.)
Nefarius Virtual Gamepad Emulation Bus Driver (HKLM\...\{93D91F60-7C94-4A79-863F-EA713D2EB3F3}) (Version: 1.17.333.0 - Nefarius Software Solutions e.U.)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.112 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.112 - NVIDIA Corporation)
NVIDIA Logiciel système PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA Pilote audio HD : 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Pilote graphique 536.67 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 536.67 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.2.3 - OBS Project)
OEM Application Profile (HKLM-x32\...\{D9559CE2-9C58-F414-43EA-F908FEA13BB8}) (Version: 1.00.0000 - Nom de votre société)
OpenIV (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\OpenIV) (Version: 4.1.1502 - .black/OpenIV Team)
Opera GX Stable 100.0.4815.82 (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Opera GX 100.0.4815.82) (Version: 100.0.4815.82 - Opera Software)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.228.0.20 - Overwolf Ltd.)
Parsec (HKLM-x32\...\Parsec) (Version: 150-87c - Parsec Cloud Inc.)
Pokemon Showdown (HKLM-x32\...\Pokemon Showdown) (Version:  - "Pokemon Showdown")
PvPLounge Launcher (HKLM\...\ad8f9f29-9001-57dc-871c-20ee37a85c88) (Version: 0.2.9 - Digital Ingot, Inc.)
Python 3.10.2 (64-bit) (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\{c60fd5ac-367d-4e3a-a975-f157502ac30a}) (Version: 3.10.2150.0 - Python Software Foundation)
Python 3.10.2 Core Interpreter (64-bit) (HKLM\...\{6475B354-B0F6-4837-8738-784937D647B2}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Development Libraries (64-bit) (HKLM\...\{8277936D-8A34-4758-893C-0B29342A6F27}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Documentation (64-bit) (HKLM\...\{B51A07AD-9BCE-485D-8721-C7C83992794B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Executables (64-bit) (HKLM\...\{EDEE3162-8399-42D4-9D7C-7DA21275BFD0}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 pip Bootstrap (64-bit) (HKLM\...\{08B7036F-0609-4634-9A5F-1688230E9D9D}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Standard Library (64-bit) (HKLM\...\{D862D299-FDC2-4571-B3A1-27CEE951D2D1}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Tcl/Tk Support (64-bit) (HKLM\...\{7863DF45-23BB-4D83-97B3-CF08F3192F5B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Test Suite (64-bit) (HKLM\...\{D68594E9-2F98-4EA0-8A94-5D7D9FF51960}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Utility Scripts (64-bit) (HKLM\...\{300F0759-8294-4971-9FAD-7AB19FA7B270}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{0CD41B07-EDF9-4B77-8C7C-CCCA1C435970}) (Version: 3.10.7686.0 - Python Software Foundation)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9238.1 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.053.1001.2021 - Realtek)
Realtek USB Wireless LAN Driver (HKLM-x32\...\InstallShield_{DBCC4C27-F949-482b-B786-7B3B67587CD2}) (Version: Drv_3.00.0018 - REALTEK Semiconductor Corp.)
Realtek USB Wireless LAN Utility (HKLM-x32\...\{9C049509-055C-4CFF-A116-1D12312225EB}) (Version: UI_1.00.0287 - REALTEK Semiconductor Corp.)
Roblox Player for Megaport (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\roblox-player) (Version:  - Roblox Corporation)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.74.1546 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.8.4 - Rockstar Games)
RogueKiller version 15.11.0.0 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 15.11.0.0 - Adlice Software)
Snap Camera 1.19.0 (HKLM-x32\...\{024A6CF5-627D-497F-980B-B9A6EC5C40AF}_is1) (Version: 1.19.0 - Snap Inc.)
Spotify (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Spotify) (Version: 1.2.13.661.ga588f749 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
UE4 Prerequisites (x64) (HKLM-x32\...\{4e242cc8-5e3c-4b08-9d55-dbc62ddd1208}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
Uninstall Lunar Client (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\1fcec38f-e773-5444-8669-32b8eb41524b) (Version: 3.0.5 - Moonsworth LLC)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{B652B695-C849-4EF2-B09A-72771C7AD2BA}) (Version: 2.71.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 92.0 - Ubisoft)
USBHelperLauncher (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\USBHelperLauncher) (Version: 0.17d - FailedShack)
VBCABLE, The Virtual Audio Cable (HKLM\...\VB:VBCABLE {87459874-1236-4469}) (Version:  - VB-Audio Software)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.12 - VideoLAN)
WinRAR 6.00 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 6.00.0 - win.rar GmbH)
Wondershare Filmora9(Build 9.2.1) (HKLM\...\Wondershare Filmora9_is1) (Version:  - Wondershare Software)
 
Packages:
=========
AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.32442.0_x64__8wekyb3d8bbwe [2021-04-24] (Microsoft Corporation)
Composant additionnel Photos Media Engine -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-12-19] (Microsoft Corporation)
Extension vidéo MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2021-04-24] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-03-20] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-03-20] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-04-27] (NVIDIA Corp.)
 
==================== Personnalisé CLSID (Avec liste blanche): ==============
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{07CA83F0-DF06-4E67-89DD-E80924A49512}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{0827D883-485C-4D62-BA2C-A332DBF3D4B0}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" -ToastActivated => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{389510b7-9e58-40d7-98bf-60b911cb0ea9}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuthLib64.dll => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{47E6DCAF-41F8-441C-BD0E-A50D5FE6C4D1}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\Microsoft.SharePoint.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{5EA43877-C6D8-4885-B77A-C0BB27E94372}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{64C6EFB9-8F79-4106-B975-067448DC768F}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{81093D63-7825-417B-BFC8-ADC63FA4E53D}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{917E8742-AA3B-7318-FA12-10485FB322A2}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\Microsoft.SharePoint.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{B29F5F83-90DF-479A-BDE7-8A9F4412E394}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.171.39\psuser_64.dll => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{F37369D9-1C22-40A0-A997-0B4D5F7B6637}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll -> Pas de fichier
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Megaport\AppData\Local\MEGAsync\ShellExtX64.dll [2023-07-08] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll -> Pas de fichier
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Megaport\AppData\Local\MEGAsync\ShellExtX64.dll [2023-07-08] (Mega Limited -> )
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Megaport\AppData\Local\MEGAsync\ShellExtX64.dll [2023-07-08] (Mega Limited -> )
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Megaport\AppData\Local\MEGAsync\ShellExtX64.dll [2023-07-08] (Mega Limited -> )
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2015-07-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_14c40086f8e718c9\nvshext.dll [2023-07-14] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll -> Pas de fichier
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
 
==================== Codecs (Avec liste blanche) ====================
 
==================== Raccourcis & WMI ========================
 
(Les éléments sont susceptibles d'être inscrits dans le fichier fixlist.txt afin d'être supprimés ou restaurés.)
 
Shortcut: C:\Users\Megaport\Desktop\youteub.lnk -> C:\Users\Megaport\AppData\Local\Tartube\msys64\home\user\tartube\tartube_64bit.bat ()
Shortcut: C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tartube\Tartube.lnk -> C:\Users\Megaport\AppData\Local\Tartube\msys64\home\user\tartube\tartube_64bit.bat ()
 
==================== Modules chargés (Avec liste blanche) =============
 
 
==================== Alternate Data Streams (Avec liste blanche) ========
 
(Si un élément est inclus dans le fichier fixlist.txt, seul le flux de données additionnel (ADS - Alternate Data Stream) sera supprimé.)
 
AlternateDataStreams: C:\WINDOWS\system32\P…: [0]
AlternateDataStreams: C:\Users\Megaport\AppData\Local\Temp:$DATA​ [16]
 
==================== Mode sans échec (Avec liste blanche) ==================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
 
==================== Association (Avec liste blanche) =================
 
==================== Internet Explorer (Avec liste blanche) ==========
 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://fr.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wsg_infr0srvimo2_20_01_ssg00&param1=1&param2=f%3D1%26b%3DIE%26cc%3Dfr%26pa%3Dwincy%26cd%3D2XzuyEtN2Y1L1QzuyBtDzzyD0CtB0BtA0B0CtAyCyCyDyEyCtN0D0Tzu0StBzytByDtN1L2XzuyEtFyDzytFtDtFyDtBtN1L1Czu1BtCtN1L1G1B1V1N2Y1L1Qzu2StDtDtCyCzz0EzytBtGtDtBzz0AtGyEtCyB0CtGtDtAyCyBtGtDtA0CtCyD0DtDtAtC0A0Czy2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyB1QzzyCtBzytCyBtGyC1R1RzztGyEtCzy1OtG1S1Q1T1TtG1R1S1OyB1QyC1Q1OzzzzyBtA2QtN0A0LzuyEtN1B2Z1V1T1S1NzutN1Q2Z1B1P1RzutCyDyBzztCyCzzzztDzy%26cr%3D1079626706%26a%3Dwsg_infr0srvimo2_20_01_ssg00%26os_ver%3D10.0%26os%3DWindows%2B10%2BEnterprise%2BN
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4108293498-1097221749-211881082-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre.)
 
IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\localhost -> localhost
 
==================== Hosts contenu: =========================
 
(Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.)
 
2023-08-24 15:28 - 2023-08-24 15:42 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost
 
==================== Autres zones ===========================
 
(Actuellement, il n'y a pas de correction automatique pour cette section.)
 
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> c:\program files (x86)\common files\intel\shared libraries\redist\intel64_win\compiler;c:\program files (x86)\common files\oracle\java\javapath;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;c:\program files (x86)\ati technologies\ati.ace\core-static;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;c:\program files (x86)\dotnet\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\dotnet\
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Megaport\Pictures\Fond d'écran\fh5\t16 crépuscule.PNG
HKU\S-1-5-21-4108293498-1097221749-211881082-500\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Le Pare-feu est activé.
 
==================== MSCONFIG/TASK MANAGER éléments désactivés ==
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)
 
MSCONFIG\Services: AALSvc => 3
MSCONFIG\Services: AdobeUpdateService => 2
MSCONFIG\Services: AGMService => 2
MSCONFIG\Services: AGSService => 2
MSCONFIG\Services: avast! Tools => 2
MSCONFIG\Services: BEService => 3
MSCONFIG\Services: CCleanerPerformanceOptimizerService => 3
MSCONFIG\Services: EasyAntiCheat => 3
MSCONFIG\Services: EasyAntiCheat_EOS => 3
MSCONFIG\Services: EpicOnlineServices => 3
MSCONFIG\Services: EQU8_19 => 3
MSCONFIG\Services: FvSvc => 3
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: gusvc => 3
MSCONFIG\Services: Origin Client Service => 3
MSCONFIG\Services: Origin Web Helper Service => 2
MSCONFIG\Services: OverwolfUpdater => 3
MSCONFIG\Services: Parsec => 3
MSCONFIG\Services: Rockstar Service => 3
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: vgc => 3
MSCONFIG\Services: WsAppService3 => 2
HKLM\...\StartupApproved\StartupFolder: => "SPDriverInstall.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run: => "RtkAudUService"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "Riot Vanguard"
HKLM\...\StartupApproved\Run: => "DriverUpdUI.exe"
HKLM\...\StartupApproved\Run32: => "StartCCC"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\StartupFolder: => "DS4Windows.lnk"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Chromium"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "CCXProcess"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "9HitsMultiSessions"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "livelywpf"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "YoutubeDownloader"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Salad"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "NVIDIA nTune"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Opera GX Browser Assistant"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Snap Camera"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Parsec.App.0"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_21709BAF90B7902B033A1EEFD089B407"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "ut"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "RiotClient"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Microsoft Edge Update"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Lunar Client"
HKU\S-1-5-21-4108293498-1097221749-211881082-500\...\StartupApproved\Run: => "OneDriveSetup"
 
==================== RèglesPare-feu (Avec liste blanche) ================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
FirewallRules: [{E3946FCC-12A3-40B7-B702-00421C421CB5}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{267A8E9D-2C4B-403C-B971-2E63FD37354E}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{803E3E26-D5E9-48B2-B816-FB8B14A1ED4C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{99F94172-CC18-468C-A9DC-8724596696FF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{775BC9CA-7800-4026-AB65-DC47F0057C21}C:\program files (x86)\steam\steamapps\common\forzahorizon5\forzahorizon5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\forzahorizon5\forzahorizon5.exe (Microsoft Corporation -> )
FirewallRules: [UDP Query User{FF857B10-B406-4A7A-B320-0C7F83A8C8D6}C:\program files (x86)\steam\steamapps\common\forzahorizon5\forzahorizon5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\forzahorizon5\forzahorizon5.exe (Microsoft Corporation -> )
FirewallRules: [{E6FE74B9-2C7F-4005-941D-D97764EB1D00}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{83BAE108-3235-416B-80FC-CA78E18652A6}C:\users\megaport\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\megaport\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd) [Fichier non signé]
FirewallRules: [UDP Query User{43A23154-5BA8-47F9-9A2F-6A7E215F689F}C:\users\megaport\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\megaport\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd) [Fichier non signé]
 
==================== Points de restauration =========================
 
02-08-2023 11:28:54 Removed DB Browser for SQLite
19-08-2023 13:29:22 Scheduled Checkpoint
 
==================== Éléments en erreur du Gestionnaire de périphériques ============
 
Name: Parsec Virtual USB Adapter
Description: Parsec Virtual USB Adapter
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: Parsec Cloud, Inc.
Service: parsecvusba
Problem: : Windows cannot load the device driver for this hardware. The driver may be corrupted or missing. (Code 39)
Resolution: Reasons for this error include a driver that is not present; a binary file that is corrupt; a file I/O problem, or a driver that references an entry point in another binary file that could not be loaded.
Uninstall the driver, and then click "Scan for hardware changes" to reinstall or upgrade the driver.
 
 
==================== Erreurs du Journal des événements: ========================
 
Erreurs Application:
==================
Error: (08/25/2023 08:07:57 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (13060,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/25/2023 07:57:58 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6596,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/25/2023 07:47:57 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (384,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/25/2023 07:41:30 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (13552,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/25/2023 07:27:57 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11572,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/25/2023 07:17:57 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12980,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/25/2023 07:07:57 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10436,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/25/2023 06:58:38 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (268,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
 
Erreurs système:
=============
Error: (08/25/2023 04:44:34 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Le service RogueKiller RTP s’est terminé de manière inattendue. Ceci s’est produit 1 fois. L’action corrective suivante va être effectuée dans 0 millisecondes : Restart the service.
 
Error: (08/25/2023 01:39:44 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Le service Downloaded Maps Manager est en attente de démarrage.
 
Error: (08/25/2023 01:37:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service Service Mise à jour de Microsoft Edge (edgeupdate) n’a pas pu démarrer en raison de l’erreur : 
Le fichier spécifié est introuvable.
 
Error: (08/25/2023 01:34:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service AvgWscReporter n’a pas pu démarrer en raison de l’erreur : 
Le fichier spécifié est introuvable.
 
Error: (08/24/2023 03:50:16 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service Service Mise à jour de Microsoft Edge (edgeupdate) n’a pas pu démarrer en raison de l’erreur : 
Le fichier spécifié est introuvable.
 
Error: (08/24/2023 03:47:44 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service AMSProtectedService n’a pas pu démarrer en raison de l’erreur : 
Le fichier spécifié est introuvable.
 
Error: (08/24/2023 03:47:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service AvgWscReporter n’a pas pu démarrer en raison de l’erreur : 
Le fichier spécifié est introuvable.
 
Error: (08/24/2023 03:42:33 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Le service Windows Search s’est terminé de manière inattendue. Ceci s’est produit 1 fois. L’action corrective suivante va être effectuée dans 30000 millisecondes : Restart the service.
 
 
Windows Defender:
================
Date: 2020-01-12 20:41:38.295
Description: 
Antivirus Windows Defender a détecté un logiciel malveillant ou potentiellement indésirable.
Pour plus d’informations, reportez-vous aux éléments suivants :
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Occamy.B&threatid=2147725576&enterprise=0
Nom : Trojan:Win32/Occamy.B
ID : 2147725576
Gravité : Severe
Catégorie : Trojan
Chemin : file:_C:\Windows\Temp\asw.48a10bdd60177260\avast_free_antivirus_setup_online_x64.exe
Origine de la détection : Ordinateur local
Type de détection : Concret
Source de détection : Système
Utilisateur : NT AUTHORITY\SYSTEM
Nom du processus : Unknown
Version de la veille de sécurité : AV: 1.307.2109.0, AS: 1.307.2109.0, NIS: 1.307.2109.0
Version du moteur : AM: 1.1.16600.7, NIS: 1.1.16600.7
 
Date: 2020-01-12 20:40:45.243
Description: 
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {A022830A-5279-445B-9F30-B4F359A16192}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : DESKTOP-DP14MQ1\Megaport
 
Date: 2020-01-12 20:39:58.863
Description: 
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {02C23C92-B343-45DD-8F1B-A04BA88463DA}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : DESKTOP-DP14MQ1\Megaport
 
Date: 2020-01-12 18:50:39.904
Description: 
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {CFA0AE16-3AFE-4272-8169-2FC8DE43FC99}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : DESKTOP-DP14MQ1\Megaport
 
Date: 2020-01-12 18:25:58.268
Description: 
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {32D4FEC7-A6FC-4E5A-A1F0-926A8D3E81D8}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : DESKTOP-DP14MQ1\Megaport
Event[0]:
 
Date: 2020-01-30 19:14:36.884
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Anti-virus
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
Date: 2020-01-30 19:14:36.884
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Logiciel anti-espion
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
Date: 2020-01-30 19:14:36.883
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Anti-virus
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
Date: 2020-01-12 18:27:13.104
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Anti-virus
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
Date: 2020-01-12 18:27:13.104
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Logiciel anti-espion
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
==================== Infos Mémoire =========================== 
 
BIOS: American Megatrends Inc. P1.60 06/17/2016
Carte mère: ASRock 970M Pro3
Processeur: AMD FX™-8350 Eight-Core Processor 
Pourcentage de mémoire utilisée: 28%
Mémoire physique - RAM - totale: 32748.78 MB
Mémoire physique - RAM - disponible: 23528.32 MB
Mémoire virtuelle totale: 37612.78 MB
Mémoire virtuelle disponible: 26142.84 MB
 
==================== Lecteurs ================================
 
Drive c: (C:) (Fixed) (Total:930.46 GB) (Free:106.37 GB) (Model: TOSHIBA HDWD110) NTFS ==>[système avec composants d'amorçage (obtenu depuis lecteur)]
Drive d: (Audio CD) (CDROM) (Total:0 GB) (Free:0 GB) CDFS
 
\\?\Volume{91c36c45-0000-0000-0000-100000000000}\ (System Reserved) (Fixed) (Total:0.54 GB) (Free:0.5 GB) NTFS
\\?\Volume{91c36c45-0000-0000-0000-b0bfe8000000}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
 
==================== MBR & Table des partitions ====================
 
==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 91C36C45)
Partition 1: (Active) - (Size=549 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=529 MB) - (Type=27)
 
==================== Fin de Addition.txt =======================

Edited by axe0, 26 August 2023 - 05:26 AM.


#4 axe0

axe0

  •  Avatar image
  • Malware Response Team
  • 1,948 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Netherlands
  • Local time:03:23 AM

Posted 27 August 2023 - 11:16 AM

Thanks for your patience.

I see that you have Avast One installed which is a security program, although not registered in the security center it can prevent Windows Defender from being enabled. Do you want to use Avast or Windows Defender?

Please do the following. The FRST fix below has some data collection regarding your Windows Update and BSOD problems. The other problems, Microsoft Store problem, bootrec problem, kernel protection disabled, we'll get to them as we progress.

Adwcleaner
Please download Adwcleaner onto your desktop.
  • Close all open programs and internet browsers.
  • Right click the downloaded Adwcleaner file and choose Run as Administrator.
  • Click I accept to accept the EULA.
  • Click the Scan button.
  • Wait for the process to complete.
  • If you wish to keep elements, uncheck the elements.
  • Click the Clean button, it will kill all active processes.
  • Once the process is completed, Adwcleaner will ask you to restart the computer, do this.
  • When the computer has restarted, a log will open. Please copy & paste the content of the log in your next reply.
----------------------------------------------

ESET Online Scanner
Please download ESET Online Scanner and save it to your desktop.
  • Right-click on esetonlinescanner_enu.exe and select Run as Administrator.
  • When the tool opens, click Get Started.
  • Read and accept the license agreement.
  • At the Welcome to ESET Online Scanner window, click Get Started.
  • Select whether you would like to send anonymous data to ESET.
  • Note: if you see the "Welcome Back to ESET Online Scanner" screen, click Computer Scan > Full Scan.
  • Click on the Full Scan option.
  • Select Enable ESET to detect and remove potentially unwanted applications, then click Start scan.
  • ESET will now begin scanning your computer. This may take some time.
  • When the scan is finished and if threats have been detected, select Save scan log. Save it to your desktop as eset.txt. Click on Continue.
  • ESET Online Scanner may ask if you'd like to turn on the Periodic Scan feature. Click on Continue.
  • On the next screen, you can leave feedback about the program if you wish. Check the box for Delete application data on closing. If you left feedback, click Submit and continue. If not, Close without feedback.
  • Open the scan log on your desktop (eset.txt) and copy and paste its contents into your next reply.
----------------------------------------------

Run FRST Fix
Warning: This script was created for this specific system. Attempting to use the fix on another system may cause damage to the system
  • Right-click FRST64.exe then click "Run as administrator".
  • Select the entire content of the code below including "Start::" and "End::", right click and select "Copy"
  • Click Fix button once and wait
  • When finished, it will produce a log called Fixlog.txt in the same directory the tool was run from.
  • Please copy and paste the log in your next reply.
  • Please attach the zip files it will generate on your desktop as well, if it's too big then you can upload it to onedrive, dropbox, google drive or a similar service and post a share link
Start::
CreateRestorePoint:
CloseProcesses:
EmptyTemp:
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
S3 WsDrvInst; C:\Program Files (x86)\Wondershare\drfone\Library\DriverInstaller\DriverInstall.exe [X]
S3 AdobeUpdateService; "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe" [X]
Zip: C:\Windows\Minidump;C:\Windows\Logs\CBS
AlternateDataStreams: C:\WINDOWS\system32\P: [0]
End::
===============================================

In your next post
In your next post, please include the following. Make sure to copy and paste any requested logs unless asked to attach it.
  • Do you want to use Avast or Windows Defender?
  • Content of Adwcleaner log
  • Content of eset.txt
  • Content of fixlog

Kind regards,
Axe0

#5 Warlix

Warlix
  • Topic Starter

  •  Avatar image
  • Members
  • 41 posts
  • OFFLINE
  •  
  • Local time:03:23 AM

Posted 27 August 2023 - 05:34 PM

I think I want to keep Avast, but do you know which one is better ?

AdwCleaner log content:

 
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2023-07-19.3 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    08-27-2023
# Duration: 00:00:01
# OS:       Windows 10 (Build 18363.657)
# Cleaned:  2
# Failed:   0
 
 
***** [ Services ] *****
 
No malicious services cleaned.
 
***** [ Folders ] *****
 
No malicious folders cleaned.
 
***** [ Files ] *****
 
No malicious files cleaned.
 
***** [ DLL ] *****
 
No malicious DLLs cleaned.
 
***** [ WMI ] *****
 
No malicious WMI cleaned.
 
***** [ Shortcuts ] *****
 
No malicious shortcuts cleaned.
 
***** [ Tasks ] *****
 
No malicious tasks cleaned.
 
***** [ Registry ] *****
 
No malicious registry entries cleaned.
 
***** [ Chromium (and derivatives) ] *****
 
Deleted       bhoagceacaklimpcejjofabngcjkebfg
Deleted       nccfgpamboionigdpfjmijhlgmgdbael
 
***** [ Chromium URLs ] *****
 
No malicious Chromium URLs cleaned.
 
***** [ Firefox (and derivatives) ] *****
 
No malicious Firefox entries cleaned.
 
***** [ Firefox URLs ] *****
 
No malicious Firefox URLs cleaned.
 
***** [ Hosts File Entries ] *****
 
No malicious hosts file entries cleaned.
 
***** [ Preinstalled Software ] *****
 
No Preinstalled Software cleaned.
 
 
*************************
 
[+] Delete Tracing Keys
[+] Reset Winsock
 
*************************
 
AdwCleaner[S00].txt - [4830 octets] - [02/02/2021 17:34:33]
AdwCleaner[C00].txt - [4342 octets] - [02/02/2021 17:34:52]
AdwCleaner[S01].txt - [1623 octets] - [02/02/2021 17:41:19]
AdwCleaner[C01].txt - [1775 octets] - [02/02/2021 17:41:28]
AdwCleaner[S02].txt - [1745 octets] - [02/02/2021 18:36:54]
AdwCleaner[C02].txt - [1897 octets] - [02/02/2021 18:37:07]
AdwCleaner[S03].txt - [1773 octets] - [02/02/2021 18:37:38]
AdwCleaner[S04].txt - [4225 octets] - [05/02/2021 12:35:25]
AdwCleaner[C04].txt - [4142 octets] - [05/02/2021 12:38:24]
AdwCleaner[S05].txt - [2398 octets] - [05/02/2021 13:47:32]
AdwCleaner[C05].txt - [2690 octets] - [05/02/2021 13:47:45]
AdwCleaner[S06].txt - [2426 octets] - [05/02/2021 13:51:34]
AdwCleaner[C06].txt - [2756 octets] - [05/02/2021 13:51:47]
AdwCleaner[S07].txt - [2379 octets] - [29/03/2021 23:05:47]
AdwCleaner[C07].txt - [2493 octets] - [29/03/2021 23:06:26]
AdwCleaner[S08].txt - [2482 octets] - [30/04/2021 18:46:27]
AdwCleaner[C08].txt - [2616 octets] - [30/04/2021 18:46:37]
AdwCleaner[S09].txt - [2444 octets] - [30/04/2021 18:47:28]
AdwCleaner[S10].txt - [4355 octets] - [14/07/2021 12:39:26]
AdwCleaner[C10].txt - [4161 octets] - [14/07/2021 12:39:41]
AdwCleaner[S11].txt - [2627 octets] - [14/07/2021 12:40:13]
AdwCleaner[C11].txt - [2817 octets] - [14/07/2021 12:43:31]
AdwCleaner[S12].txt - [3088 octets] - [11/08/2021 23:46:36]
AdwCleaner[C12].txt - [3184 octets] - [11/08/2021 23:46:48]
AdwCleaner[S13].txt - [2871 octets] - [11/08/2021 23:47:26]
AdwCleaner[C13].txt - [3061 octets] - [11/08/2021 23:47:40]
AdwCleaner[S14].txt - [5793 octets] - [10/12/2021 21:38:11]
AdwCleaner[C14].txt - [5638 octets] - [10/12/2021 21:38:41]
AdwCleaner[S15].txt - [3150 octets] - [10/12/2021 21:44:56]
AdwCleaner[C15].txt - [3320 octets] - [10/12/2021 21:45:15]
AdwCleaner[S16].txt - [3461 octets] - [19/03/2022 21:47:27]
AdwCleaner[C16].txt - [3555 octets] - [19/03/2022 21:50:21]
AdwCleaner[S17].txt - [3519 octets] - [04/09/2022 16:24:27]
AdwCleaner[C17].txt - [3653 octets] - [04/09/2022 16:25:12]
AdwCleaner[S18].txt - [3641 octets] - [16/10/2022 16:45:46]
AdwCleaner[C18].txt - [3775 octets] - [16/10/2022 16:48:50]
AdwCleaner[S19].txt - [3763 octets] - [24/10/2022 18:52:01]
AdwCleaner[C19].txt - [3897 octets] - [24/10/2022 18:52:29]
AdwCleaner[S20].txt - [3941 octets] - [19/12/2022 15:01:47]
AdwCleaner[C20].txt - [4035 octets] - [19/12/2022 15:01:55]
AdwCleaner[S21].txt - [4007 octets] - [27/01/2023 19:06:35]
AdwCleaner[C21].txt - [4141 octets] - [27/01/2023 19:06:47]
AdwCleaner[S22].txt - [4129 octets] - [28/05/2023 19:54:45]
AdwCleaner[C22].txt - [4263 octets] - [28/05/2023 21:35:01]
AdwCleaner[S23].txt - [4185 octets] - [24/06/2023 16:19:22]
AdwCleaner[C23].txt - [4337 octets] - [24/06/2023 16:19:32]
AdwCleaner[S24].txt - [4307 octets] - [02/08/2023 10:36:53]
AdwCleaner[C24].txt - [4459 octets] - [02/08/2023 10:37:04]
AdwCleaner[S25].txt - [4441 octets] - [27/08/2023 19:24:34]
 
########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C25].txt ##########

 
Eset.txt :

 
27/08/2023 23:27:37
Files scanned: 841861
Detected files: 11
Cleaned files: 11
Total scan time 03:36:21
Scan status: Finished
C:\Program Files\Wondershare\Filmora9\PYG64.dll Win64/HackTool.Crack.BO potentially unsafe application cleaned by deleting
 
C:\Program Files (x86)\AVAST Software\Browser\AvastBrowserUninstall.exe a variant of Win32/Avast.AVGSecureBrowser.A potentially unwanted application,a variant of Win32/CCleaner.A potentially unsafe application cleaned by deleting
 
C:\Users\Megaport\AppData\Local\{3BEC0DB0-1F44-6108-72DC-44E056B4B878}\uninst.exe Win32/DealPly.VY potentially unwanted application cleaned by deleting
 
C:\Users\Megaport\AppData\Roaming\utorrent\updates\3.6.0_46590.exe a variant of Win32/uTorrent_AGen.A potentially unwanted application deleted
 
C:\Users\Megaport\AppData\Roaming\utorrent\updates\3.6.0_46812.exe a variant of Win32/uTorrent_AGen.A potentially unwanted application cleaned by deleting
 
C:\Users\Megaport\AppData\Roaming\utorrent\updates\3.6.0_46884.exe a variant of Win32/uTorrent.E potentially unwanted application cleaned by deleting
 
C:\Users\Megaport\AppData\Roaming\utorrent\uTorrent.exe a variant of Win32/uTorrent_AGen.A potentially unwanted application cleaned by deleting
 
C:\Users\Megaport\Documents\Appli\cemu_1.25.4\cemu_1.25.4\cemuhook.dll Win64/Cemuhook.B potentially unsafe application cleaned by deleting
 
C:\Users\Megaport\Documents\Appli\utorrent_installer.exe Win32/OfferCore.C potentially unwanted application,a variant of Win32/OfferCore.E potentially unwanted application cleaned by deleting
 
C:\Users\Megaport\Documents\Crack\ASTRONEER.v1.20.265.0-0xdeadc0de\ASTRONEER.v1.20.265.0-0xdeadc0de\Astro\Binaries\Win64\OnlineFix64.dll a variant of Win64/HackTool.Crack.AA potentially unsafe application cleaned by deleting
 
C:\Users\Megaport\Documents\Crack\Keep.Talking.and.Nobody.Explodes.v1.9.15\ktane_Data\Plugins\steam_api64.dll a variant of Win64/HackTool.Crack.E potentially unsafe application cleaned by deleting

 
Fix log:

 
Résultats de correction de Farbar Recovery Scan Tool (x64) Version: 27-08-2023 01
Exécuté par Megaport (28-08-2023 00:16:23) Run:3
Exécuté depuis C:\Users\Megaport\Documents\Appli\FRST-OlderVersion
Profils chargés: Megaport & Administrator
Mode d'amorçage: Normal
==============================================
 
fixlist contenu:
*****************
Start::
CreateRestorePoint:
CloseProcesses:
EmptyTemp:
HKLM\...\Policies\Explorer: [HideSCAHealth] 1
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
S3 WsDrvInst; C:\Program Files (x86)\Wondershare\drfone\Library\DriverInstaller\DriverInstall.exe [X]
S3 AdobeUpdateService; "C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe" [X]
Zip: C:\Windows\Minidump;C:\Windows\Logs\CBS
AlternateDataStreams: C:\WINDOWS\system32\P: [0]
End::
*****************
 
Le Point de restauration a été créé avec succès.
Processus fermé avec succès.
"HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\HideSCAHealth" => supprimé(es) avec succès
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => valeur restauré(es) avec succès
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => supprimé(es) avec succès
HKLM\System\CurrentControlSet\Services\WsDrvInst => supprimé(es) avec succès
WsDrvInst => service supprimé(es) avec succès
HKLM\System\CurrentControlSet\Services\AdobeUpdateService => supprimé(es) avec succès
AdobeUpdateService => service supprimé(es) avec succès
================== Zip: ===================
C:\Windows\Minidump -> copié(e) avec succès vers C:\Users\Megaport\Desktop\28.08.2023_00.16.52.zip
C:\Windows\Logs\CBS -> copié(e) avec succès vers C:\Users\Megaport\Desktop\28.08.2023_00.16.52.zip
=========== Zip: Fin ===========
"C:\WINDOWS\system32\P" => ":" ADS non trouvé(e).
 
=========== EmptyTemp: ==========
 
FlushDNS => terminé(e)
BITS transfer queue => 786432 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 13913898 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 146056293 B
Windows/system/drivers => 75540 B
Edge => 204701 B
Chrome => 11400554 B
Firefox => 0 B
Opera => 0 B
 
Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 0 B
Megaport => 1696383621 B
Administrator => 1696396075 B
 
RecycleBin => 8554187 B
EmptyTemp: => 3.3 GB données temporaires supprimées.
 
================================
 
 
Le système a dû redémarrer.
 
==== Fin de Fixlog 00:19:11 ====

Attached Files


Edited by axe0, 28 August 2023 - 11:21 AM.


#6 axe0

axe0

  •  Avatar image
  • Malware Response Team
  • 1,948 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Netherlands
  • Local time:03:23 AM

Posted 28 August 2023 - 11:30 AM

Please don't use quotes or any other bbcode to put logs in, just paste them as is. Otherwise the formatting may change making it harder to read the logs.

Something I forgot to mention earlier, but in your logs I noticed uTorrent. Please consider:
- Avoid gaming sites, pirated software, cracking tools, keygens, and peer-to-peer (P2P) file sharing programs.
- They are a security risk which can make your computer susceptible to a wide variety of malware infections, remote attacks, exposure of personal information, and identity theft. Many malicious worms and Trojans spread across P2P file sharing networks, gaming and underground sites.
- Users visiting such pages may see innocuous-looking banner ads containing code which can trigger pop-up ads and malicious Flash ads that install viruses, Trojans and spyware. Ads are a target for hackers because they offer a stealthy way to distribute malware to a wide range of Internet users.
- The best way to reduce the risk of infection is to avoid these types of web sites and not use any P2P applications.

It is pretty much certain that if you continue to use P2P programs, you will get infected.
I would recommend that you uninstall uTorrent, however that choice is up to you. If you choose to remove this program, you can do so via Start > Control Panel > Add/Remove Programs.


I see entries related to software that bypass software licensing for one or more programs on your system.

Bleeping Computer does not condone software piracy. Downloading and using such software, apart from being illegal by infringing on copyrights, is a MAJOR attack vector for malware. If you use such software, it is not a question of "IF" your computer will be infected, but only "WHEN", and by HOW MANY different variants of malware!

I would like for you to remove any and all software that you do not own, and to uninstall any software that is evading licensing requirements. Further, if the utilities are designed to evade licensing for an Operating System (OS), you will need to obtain a legitimate product key. If you are not aware of these program(s), then you will have to accept that, as a part of my "fix" for your computer, the disinfection scripts and utilities will remove/disable any, and all, such software, tasks, etc., designed to evade legal software licensing requirements detected in the scan logs. Some of the anti-malware tools that I use will automatically quarantine software "cracks", without notice, so if you are not willing to take the chance of one or more "cracked" programs being disabled, please let me know right away.

If this is not acceptable to you, then please let me know so this thread can be concluded.
Kind regards,
Axe0

#7 Warlix

Warlix
  • Topic Starter

  •  Avatar image
  • Members
  • 41 posts
  • OFFLINE
  •  
  • Local time:03:23 AM

Posted 28 August 2023 - 04:20 PM

I uninstalled all the "cracked" programs, if there are still left I don't mind them being deleted. However my OS is totally legit, I bought my pc prebuild, windows was installed on it and it was working fine.



#8 axe0

axe0

  •  Avatar image
  • Malware Response Team
  • 1,948 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Netherlands
  • Local time:03:23 AM

Posted 30 August 2023 - 01:44 PM

Please do the following

Fresh FRST logs
  • Right-click FRST64.exe then click "Run as administrator".
  • Press the Scan button.
  • When finished, it will produce a log called FRST.txt and Addition.txt in the same directory the tool was run from.
  • Please copy and paste both logs in your next reply. Due to the size of the logs, you might need to copy and paste the content of FRST.txt into one post, and copy and paste the content of Addition.txt into another post.
----------------------------------------------

Run FRST Fix
Warning: This script was created for this specific system. Attempting to use the fix on another system may cause damage to the system
  • Right-click FRST64.exe then click "Run as administrator".
  • Select the entire content of the code below including "Start::" and "End::", right click and select "Copy"
  • Click Fix button once and wait
  • When finished, it will produce a log called Fixlog.txt in the same directory the tool was run from.
  • Please copy and paste the log in your next reply and attach the zip file produced.
Start::
cmd: sfc /scannow
cmd: copy C:\Windows\Logs\CBS\cbs.log "C:\Users\Megaport\Desktop\cbs.txt"
zip: C:\Users\Megaport\Desktop\cbs.txt
End::

Kind regards,
Axe0

#9 Warlix

Warlix
  • Topic Starter

  •  Avatar image
  • Members
  • 41 posts
  • OFFLINE
  •  
  • Local time:03:23 AM

Posted 31 August 2023 - 07:11 AM

FRST.txt:

Résultats d'analyse de  Farbar Recovery Scan Tool (FRST) (x64) Version: 28-08-2023
Exécuté par Megaport (administrateur) sur WARLIX (31-08-2023 12:07:13)
Exécuté depuis C:\Users\Megaport\Documents\Appli\FRST-OlderVersion\FRST-OlderVersion\FRST64-2.1.exe
Profils chargés: Megaport & Administrator
Plate-forme: Microsoft Windows 10 Professionnel N Version 1909 18363.657 (X64) Langue: Anglais (Royaume-Uni) -> Français (France)
Navigateur par défaut: Opera
Mode d'amorçage: Normal
 
==================== Processus (Avec liste blanche) =================
 
(Si un élément est inclus dans le fichier fixlist.txt, le processus sera arrêté. Le fichier ne sera pas déplacé.)
 
(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(C:\Users\Megaport\AppData\Local\Programs\Opera GX\opera.exe ->) (Opera Norway AS -> Opera Software) C:\Users\Megaport\AppData\Local\Programs\Opera GX\100.0.4815.82\opera_crashreporter.exe
(C:\Windows\runSW.exe ->) (Realtek Semiconductor Corp. -> Realtek) C:\Windows\SwUSB.exe
(Discord Inc. -> Discord Inc.) C:\Users\Megaport\AppData\Local\Discord\app-1.0.9016\Discord.exe <6>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.292\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.292\GoogleCrashHandler64.exe
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Opera Norway AS -> Opera Software) C:\Users\Megaport\AppData\Local\Programs\Opera GX\opera.exe <20>
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\afwServ.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswidsagent.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Driver Updater\DriverUpdSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe
(services.exe ->) (Megaport GmbH) [Fichier non signé] C:\Program Files\Megaport\Megaport Languagetool Service.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(services.exe ->) (NVIDIA Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d3828c822366e497\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp -> ) C:\Windows\runSW.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.18362.710_none_5f52d84058d0677f\TiWorker.exe
 
==================== Registre (Avec liste blanche) ===================
 
(Si un élément est inclus dans le fichier fixlist.txt, l'élément de Registre sera restauré à la valeur par défaut ou supprimé. Le fichier ne sera pas déplacé.)
 
HKLM\...\Run: [RtkAudUService] => "C:\Windows\System32\RtkAudUService64.exe" -background (Pas de fichier)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [256408 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [706680 2020-09-17] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-07-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKLM\Software\Policies\...\system: [EnableSmartScreen] 0
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Run: [Microsoft Edge Update] => C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\MicrosoftEdgeUpdateCore.exe [263648 2023-07-26] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [41584544 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Run: [CCXProcess] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud Experience\CCXProcess.exe [144008 2019-10-22] (Adobe Inc. -> Adobe Systems Incorporated)
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Run: [Lunar Client] => C:\Users\Megaport\AppData\Local\Programs\lunarclient\Lunar Client.exe [163290048 2023-08-20] (Moonsworth, LLC -> Moonsworth LLC)
HKLM\...\Print\Monitors\HP E311 Status Monitor: c:\windows\system32\hpinkstsE311LM.dll [392200 2019-03-15] (HP Inc -> HP Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\116.0.5845.140\Installer\chrmstp.exe [2023-08-29] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{9459C573-B17A-45AE-9F64-1857B5D58CEE}] -> "C:\Program Files (x86)\Microsoft\Edge\Application\115.0.1901.183\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
Startup: C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2023-08-20]
ShortcutTarget: MEGAsync.lnk -> C:\Users\Megaport\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited -> Mega Limited)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
 
==================== Tâches planifiées (Avec liste blanche) =================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
Task: {E31E1392-BDE4-487F-AABC-4B3C47210DB9} - System32\Tasks\Adobe Uninstaller => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe  --sapCode=PHSP --productVersion=22.1 --productPlatform=win64 --appletID=AppsPanel_BL --appletVersion=1.0 --appMode=Uninstall (Pas de fichier)
Task: {72772158-74C8-4653-9078-F0AF9057C0DE} - System32\Tasks\AsrAPPShop => C:\Program Files (x86)\ASRock Utility\APP Shop\AsrAPPShop.exe  (Pas de fichier)
Task: {7E654F15-CEE2-4327-ABA3-D5A811413FAB} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe [4944792 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
Task: {A39C3F20-39B9-4748-8FBE-3CFBB0126C62} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1243544 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
Task: {3737AD41-1755-4667-B9B7-65C35138BDAC} - System32\Tasks\Avast Software\Avast Cleanup BugReport => C:\Program Files\Avast Software\Cleanup\AvBugReport.exe [4758936 2023-08-02] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 62 --programpath "C:\Program Files\Avast Software\Cleanup\Setup\.." --configpath "C:\Program Files\Avast Software\Cleanup\Setup" --path "C:\ProgramData\Avast Software\Cleanup\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramData\A (l'élément de données a 70 caractères en plus).
Task: {C34F71A4-ED1A-4345-837E-47C8C3AA91AD} - System32\Tasks\Avast Software\Avast Cleanup Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-tu\icarus.exe [7212952 2023-07-18] (Avast Software s.r.o. -> Avast Software)
Task: {F0905BC8-F532-4545-BBA7-7E60B26C7EAE} - System32\Tasks\Avast Software\Avast Driver Updater BugReport => C:\Program Files\Avast Software\Driver Updater\AvBugReport.exe [4758936 2023-08-03] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 148 --programpath "C:\Program Files\Avast Software\Driver Updater\Setup\.." --configpath "C:\Program Files\Avast Software\Driver Updater\Setup" --path "C:\ProgramData\Avast Software\Driver Updater\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --log (l'élément de données a 99 caractères en plus).
Task: {C1F1D0F6-9218-4E82-B832-7C9D6CA008C7} - System32\Tasks\Avast Software\Avast Driver Updater Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-du\icarus.exe [7212952 2023-08-02] (Avast Software s.r.o. -> Avast Software)
Task: {28348E17-E338-422A-BDD4-32CC458916E5} - System32\Tasks\Avast Software\Avast SecureLine VPN Bug Report => C:\Program Files\Avast Software\SecureLine VPN\AvBugReport.exe [5030808 2023-08-02] (Avast Software s.r.o. -> AVAST Software) -> --send "dumps|report" --silent --product 11 --programpath "C:\Program Files\Avast Software\SecureLine VPN" --configpath "C:\ProgramData\Avast Software\SecureLine VPN" --path "C:\ProgramData\Avast Software\SecureLine VPN\log" --path "C:\ProgramData\Avast Software\Icarus\Logs" --logpath "C:\ProgramDat (l'élément de données a 80 caractères en plus).
Task: {90D6F593-0997-4A4C-8824-938C1DC006FE} - System32\Tasks\Avast Software\Avast SecureLine VPN Update => C:\Program Files\Common Files\Avast Software\Icarus\avast-vpn\icarus.exe [7092120 2023-04-26] (Avast Software s.r.o. -> Avast Software)
Task: {73BCDB80-5292-4E1D-8C4E-AF716ADC55D1} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2144664 2023-08-02] (Avast Software s.r.o. -> Avast Software)
Task: {09DE6856-2F4E-4B62-9106-F8410A3973FC} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [275136 2022-06-24] (Bluestack Systems, Inc -> BlueStack Systems, Inc.)
Task: {CD9113DA-12A2-4D08-A9ED-97FF92E9F814} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [714256 2023-07-12] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {AB45C971-7AEB-41E8-9EF1-95656FB7A572} - System32\Tasks\CCleanerCrashReporting => C:\Program Files\CCleaner\CCleanerBugReport.exe [4703648 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Program Files\CCleaner\LOG" --programpath "C:\Program Files\CCleaner" --configpath "C:\Program Files\CCleaner\Setup" --guid "6e5a0090-65e0-4c53-9b54-ff8c671f44ca" --version "6.15.10623" --silent
Task: {79DE298B-785A-4D16-8BE9-11DD2A975411} - System32\Tasks\CCleanerSkipUAC - Megaport => C:\Program Files\CCleaner\CCleaner.exe [34687904 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
Task: {6B8159E2-A4A4-482E-8E6D-15C7C130001C} - System32\Tasks\cFos\Registration Tasks\Open Browser => c:\program files (x86)\google\chrome\application\chrome.exe  -> "hxxp://www.cfos.de/en/traffic-shaping/speed-guide.htm?reg-10.10.2238-asrock&spd=ver:101002238,osver:10.00.18363,arch:x64,passthru:0,ts_state:2,shape:1,tx_shape:1,rx_shape:1,latency:2,remote_latency:2,avoid_loss:1,bulk_detect:1,expand_rwin:1,handle_mss:0,handle_tsopt:0,l7_detect:1,fg_detect:1,firewa (l'élément de données a 773 caractères en plus).
Task: {5CB824EB-4A67-429A-AAA6-224B3F6693FD} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-16] (Google Inc -> Google LLC)
Task: {258CCC03-DB3A-4797-B4D4-7BB16D074B41} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-04-16] (Google Inc -> Google LLC)
Task: {40602A95-C3B0-4C7A-8F53-0484CC358F12} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-4108293498-1097221749-211881082-1001 => C:\Users\Megaport\AppData\Local\MEGAsync\MEGAupdater.exe [1776304 2023-08-28] (Mega Limited -> )
Task: {910D3D3F-A1C4-482F-A961-66C3FC6BDCC0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {7A5502F8-D63A-4D33-A8D6-8160BC769A92} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {AF12D98D-7C36-4F73-A0BE-977676C21EBD} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B09E8045-4A36-48D1-9587-43AD72104C21} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1911.3-0\MpCmdRun.exe [469648 2019-12-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5E07285E-73AA-49B5-98F2-45752C225735} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe  /c (Pas de fichier)
Task: {852FB1B4-B545-401B-B3FE-1C40CB8FB98C} - System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA => C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe  /ua /installsource scheduler (Pas de fichier)
Task: {8371B3C9-4A4F-47EE-9F15-E72DBF3F95D4} - System32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-4108293498-1097221749-211881082-1001Core{9A493C6E-CB04-438D-87C8-DB03B2926017} => C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [206256 2023-07-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {0A2653B6-F6AB-4475-A91B-56F92D8FB51B} - System32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-4108293498-1097221749-211881082-1001UA{C1EC1564-B85A-4B68-A10C-EB0FDCE68788} => C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [206256 2023-07-26] (Microsoft Corporation -> Microsoft Corporation)
Task: {519D0689-4F0A-4BE9-A725-42477D6470EE} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-15] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {AECA986D-F9BD-4FB8-86AE-574187C80522} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [649784 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EC9584DA-270E-4FBE-8350-C7554113FFEB} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7D82696D-F8B0-490B-A736-1795324DB355} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [910888 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CE964273-5529-4B5A-9A77-D707FB5E9FFE} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {25166A61-2C8C-44BE-9CBD-E8779144EA8A} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BC253614-4D65-4348-B611-0F4F28BC7115} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {66F69C90-4DB2-4D04-8250-999C760FB652} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1665064 2023-01-20] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4F796D84-B636-4141-807F-0EA63483CEC5} - System32\Tasks\Opera GX scheduled assistant Autoupdate 1623678725 => C:\Users\Megaport\AppData\Local\Programs\Opera GX\launcher.exe [2658712 2023-07-19] (Opera Norway AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Megaport\AppData\Local\Programs\Opera GX\assistant" $(Arg0)
Task: {CBB73827-E41D-42FA-B243-AAB3543A38F6} - System32\Tasks\Opera GX scheduled Autoupdate 1622894093 => C:\Users\Megaport\AppData\Local\Programs\Opera GX\launcher.exe [2658712 2023-07-19] (Opera Norway AS -> Opera Software)
Task: {CDF0435F-1DF5-40E2-9956-552B89CE80D9} - System32\Tasks\Opera scheduled assistant Autoupdate 1575707526 => C:\Users\Megaport\AppData\Local\Programs\Opera\launcher.exe  -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Megaport\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {7BD0C8DD-3615-4ABB-B994-2D0493DF340D} - System32\Tasks\Opera scheduled Autoupdate 1575707523 => C:\Users\Megaport\AppData\Local\Programs\Opera\launcher.exe  --scheduledautoupdate $(Arg0) (Pas de fichier)
Task: {C26FCEB4-01D4-4F1C-8839-79817C56D70E} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641416 2023-07-16] (Overwolf Ltd -> Overwolf LTD)
Task: {DAA71893-407F-4784-8567-7F063495859F} - System32\Tasks\YoutubeDownloader => C:\Users\Megaport\AppData\Roaming\YoutubeDownloader\python\pythonw.exe  "start.pyc" ml3 (Pas de fichier) <==== ATTENTION
 
(Si un élément est inclus dans le fichier fixlist.txt, le fichier tâche (.job) sera déplacé. Le fichier exécuté par la tâche ne sera pas déplacé.)
 
Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Program Files\CCleaner\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
 
==================== Internet (Avec liste blanche) ====================
 
(Si un élément est inclus dans le fichier fixlist.txt, s'il s'agit d'un élément du Registre, il sera supprimé ou restauré à la valeur par défaut.)
 
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{0da84ee2-7217-4175-82c3-255bb385b983}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{2ec6006d-1e07-4038-97c6-f63572572773}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{4574f45d-dc05-4db0-9102-23758f80c1c6}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{48ad3338-e14e-42ab-8e22-1a6e31b07cf2}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{59a8a6e0-200d-453c-a1b0-5bc851e3740d}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{63d18f48-2253-4199-8468-8a5f10451311}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{ca2eeebf-0a03-4a25-aa0f-88a77233cdab}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{e1b426a7-fc15-4c52-a239-983715eef0be}: [DhcpNameServer] 192.168.120.250
Tcpip\..\Interfaces\{e50b4526-3b15-4f03-91c9-9c8ad6872c18}: [DhcpNameServer] 192.168.1.1
 
FireFox:
========
FF Plugin: @videolan.org/vlc,version=3.0.12 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2021-01-04] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [Pas de fichier]
FF Plugin-x32: @chbrowserupdate.com/Chromium Update;version=3 -> C:\Program Files (x86)\Chromium\Update\1.3.99.0\npChromiumUpdate3.dll [Pas de fichier]
FF Plugin-x32: @chbrowserupdate.com/Chromium Update;version=9 -> C:\Program Files (x86)\Chromium\Update\1.3.99.0\npChromiumUpdate3.dll [Pas de fichier]
FF Plugin-x32: @java.com/DTPlugin,version=11.271.2 -> C:\Program Files (x86)\Java\jre1.8.0_271\bin\dtplugin\npDeployJava1.dll [2020-10-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.271.2 -> C:\Program Files (x86)\Java\jre1.8.0_271\bin\plugin2\npjp2.dll [2020-10-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [Pas de fichier]
 
Chrome: 
=======
CHR Profile: C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default [2023-08-28]
CHR HomePage: Default -> hxxps://sitejeune.laregion.fr/
CHR StartupUrls: Default -> "hxxps://sitejeune.laregion.fr/"
CHR Extension: (Return YouTube Dislike) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2023-06-04]
CHR Extension: (Google Docs hors connexion) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-06-04]
CHR Extension: (2048) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\ijkmjnaahlnmdjjlbhbjbhlnmadmmlgg [2023-07-13]
CHR Extension: (Black red shards) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpjlkkaalgfbbegfnjoclhfidancjpch [2021-02-05]
CHR Extension: (Paiements via le Chrome Web Store) - C:\Users\Megaport\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-05]
CHR HKLM\...\Chrome\Extension: [bhoagceacaklimpcejjofabngcjkebfg]
CHR HKLM\...\Chrome\Extension: [iicdcmjmlnliniifciehlchmdepfndfn]
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif]
CHR HKLM\...\Chrome\Extension: [nccfgpamboionigdpfjmijhlgmgdbael]
CHR HKU\S-1-5-21-4108293498-1097221749-211881082-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bhoagceacaklimpcejjofabngcjkebfg]
CHR HKU\S-1-5-21-4108293498-1097221749-211881082-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [iicdcmjmlnliniifciehlchmdepfndfn]
CHR HKU\S-1-5-21-4108293498-1097221749-211881082-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [nccfgpamboionigdpfjmijhlgmgdbael]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [bhoagceacaklimpcejjofabngcjkebfg]
CHR HKLM-x32\...\Chrome\Extension: [iicdcmjmlnliniifciehlchmdepfndfn]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif]
CHR HKLM-x32\...\Chrome\Extension: [mfhcmdonhekjhfbjmeacdjbhlfgpjabp]
CHR HKLM-x32\...\Chrome\Extension: [nccfgpamboionigdpfjmijhlgmgdbael]
 
Opera: 
=======
StartMenuInternet: (HKU\S-1-5-21-4108293498-1097221749-211881082-1001) Opera GXStable - "C:\Users\Megaport\AppData\Local\Programs\Opera GX\Launcher.exe"
 
==================== Services (Avec liste blanche) ===================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
S4 AALSvc; C:\AlphaAntiLeak\AAL\bin\server\AALSvc.exe [9304440 2020-01-24] (Constantin Schreiber -> )
S4 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-07-15] (Advanced Micro Devices, Inc.) [Fichier non signé]
R3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8901016 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [586136 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\Avast Software\Avast\afwServ.exe [2102168 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [587160 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
S4 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8646752 2020-07-05] (BattlEye Innovations e.K. -> )
S4 CCleanerPerformanceOptimizerService; C:\Program Files\CCleaner\CCleanerPerformanceOptimizerService.exe [1074080 2023-08-11] (PIRIFORM SOFTWARE LIMITED -> Piriform Software Ltd)
R2 CleanupPSvc; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [17765272 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
R2 DriverUpdSvc; C:\Program Files\Avast Software\Driver Updater\DriverUpdSvc.exe [9697688 2023-08-03] (Avast Software s.r.o. -> AVAST Software)
S4 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [1135648 2023-07-12] (EasyAntiCheat Oy -> Epic Games, Inc)
S4 EasyAntiCheat_EOS; C:\Program Files (x86)\EasyAntiCheat_EOS\EasyAntiCheat_EOS.exe [584680 2022-03-12] (EasyAntiCheat Oy -> Epic Games, Inc.)
S4 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [16029456 2022-06-29] (Epic Games Inc. -> Epic Games, Inc.)
S4 EQU8_19; C:\ProgramData\EQU8\Totally Accurate Battlegrounds\bin\anticheat.x64.equ8.exe [5810832 2021-06-30] (Int3 Software AB -> Int3 Software AB)
R2 Megaport Languagetool; C:\Program Files\Megaport\Megaport Languagetool Service.exe [532480 2018-01-25] (Megaport GmbH) [Fichier non signé]
S4 OverwolfUpdater; C:\Program Files (x86)\Common Files\Overwolf\OverwolfUpdater.exe [2641416 2023-07-16] (Overwolf Ltd -> Overwolf LTD)
S4 Parsec; C:\Program Files\Parsec\pservice.exe [415872 2023-05-01] (Parsec Cloud, Inc. -> Parsec)
S4 RealtekWlanU; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RtlService.exe [48856 2014-10-09] (Realtek Semiconductor Corp -> Realtek)
S4 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [1244144 2023-07-28] (Rockstar Games, Inc. -> Rockstar Games)
S4 RTLDHCPService; C:\Program Files (x86)\Realtek\USB Wireless LAN Utility\RTLDHCP.exe [262360 2014-10-09] (Realtek Semiconductor Corp -> Realtek)
R2 RunSwUSB; C:\Windows\runSW.exe [44760 2019-04-16] (Realtek Semiconductor Corp -> )
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [10043288 2023-08-02] (Avast Software s.r.o. -> AVAST Software)
S4 WsAppService3; C:\Program Files (x86)\Wondershare\WAF3\3.0.0.308\WsAppService3.exe [83232 2019-06-26] (Wondershare Technology Co.,Ltd -> Wondershare)
S2 AvgWscReporter; "C:\Program Files\AVG\Antivirus\wsc_proxy.exe" /runassvc /rpcserver [X]
S2 edgeupdate; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc [X]
S3 edgeupdatem; "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /medsvc [X]
S3 MicrosoftEdgeElevationService; "C:\Program Files (x86)\Microsoft\Edge\Application\115.0.1901.183\elevation_service.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d3828c822366e497\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d3828c822366e497\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
 
===================== Pilotes (Avec liste blanche) ===================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
S3 AALProtect; C:\AlphaAntiLeak\AAL\bin\server\AALProtect.sys [35984 2019-10-17] (OOO AMEKS -> )
S0 AMSElamDriver; C:\WINDOWS\System32\drivers\amselam.sys [21976 2021-05-13] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH & Co. KG)
R2 AODDriver4.3; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R1 AsrAppCharger; C:\WINDOWS\system32\DRIVERS\AsrAppCharger.sys [17192 2011-11-07] (ASROCK Incorporation -> Windows ® Win 7 DDK provider)
S3 AsrDrv101; C:\WINDOWS\SysWOW64\Drivers\AsrDrv101.sys [22280 2020-04-14] (ASROCK Incorporation -> ASRock Incorporation)
R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [31416 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [237984 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [392880 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [297880 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [95960 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25576 2023-08-02] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [39600 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [272568 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [559136 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [105240 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [80416 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [946048 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [705376 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [212632 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [319512 2023-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AVAST Software)
S3 aswVpnRdr; C:\WINDOWS\System32\drivers\aswVpnRdr.sys [76664 2023-08-02] (Avast Software s.r.o. -> Avast Software)
S3 athur; C:\WINDOWS\System32\drivers\athurx.sys [1847296 2010-01-05] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [208176 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [197176 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [46704 2020-12-09] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [321792 2022-06-24] (Bluestack Systems, Inc -> Bluestack System Inc.)
S3 EQU8_HELPER_19; C:\WINDOWS\system32\DRIVERS\EQU8_HELPER_19.sys [38032 2021-06-30] (Int3 Software AB -> )
S3 Hamachi; C:\WINDOWS\system32\DRIVERS\Hamdrv.sys [45680 2019-04-02] (Microsoft Windows Hardware Compatibility Publisher -> LogMeIn Inc.)
R3 HidHide; C:\WINDOWS\System32\drivers\HidHide.sys [61408 2021-04-01] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
R3 NvModuleTracker; C:\WINDOWS\System32\DriverStore\FileRepository\nvmoduletracker.inf_amd64_0c1cc60a4b422185\NvModuleTracker.sys [45656 2022-07-14] (Nvidia Corporation -> NVIDIA Corporation)
S3 parsecvusba; C:\WINDOWS\System32\drivers\parsecvusba.sys [256560 2023-04-05] (Microsoft Windows Hardware Compatibility Publisher -> Parsec)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R3 SnapCameraVirtualDevice; C:\WINDOWS\System32\drivers\SnapCameraVirtualDevice.sys [2800232 2020-10-12] (Snap Inc. -> Windows ® Win 7 DDK provider)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166752 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 VBAudioVACMME; C:\WINDOWS\System32\drivers\vbaudio_cable64_win7.sys [41192 2014-09-02] (Vincent Burel -> Windows ® Win 7 DDK provider)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [165744 2021-08-23] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S3 vjoy; C:\WINDOWS\System32\drivers\vjoy.sys [67448 2019-07-14] (On-site Dental Systems (Justin Shafer) -> Shaul Eizikovich)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45664 2019-12-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 wdm_usb; C:\WINDOWS\system32\DRIVERS\usb2ser.sys [151184 2016-07-16] (NGO -> MBB)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54192 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
S3 XSplit_Dummy; C:\WINDOWS\system32\drivers\xspltspk.sys [26200 2016-06-15] (Splitmedialabs Limited -> SplitmediaLabs Limited)
 
==================== NetSvcs (Avec liste blanche) ===================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
 
==================== Un mois (créés) (Avec liste blanche) =========
 
(Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.)
 
2023-08-30 22:42 - 2023-08-30 22:42 - 000000000 ____D C:\Users\Megaport\AppData\Local\EscapeTheBackrooms
2023-08-30 20:19 - 2023-08-30 20:19 - 000766365 _____ C:\Users\Megaport\Downloads\2023-2024_fascicule_licence_lea_anglais_v20230627 (1).pdf
2023-08-30 20:19 - 2023-08-30 20:19 - 000208915 _____ C:\Users\Megaport\Downloads\2023-2024_fascicule_licence_lea_russe_v20230710.pdf
2023-08-30 20:19 - 2023-08-30 20:19 - 000183989 _____ C:\Users\Megaport\Downloads\maquette_simplifiee_licence_lea_v20230721.pdf
2023-08-30 19:58 - 2023-08-30 19:58 - 000766365 _____ C:\Users\Megaport\Downloads\2023-2024_fascicule_licence_lea_anglais_v20230627.pdf
2023-08-30 19:50 - 2023-08-30 19:50 - 000215752 _____ C:\Users\Megaport\Downloads\ATTESTATION D'ASSURANCE HABITATI.PDF(1).pdf
2023-08-29 15:44 - 2023-08-29 15:44 - 000000223 _____ C:\Users\Megaport\Desktop\Escape the Backrooms.url
2023-08-28 22:19 - 2023-08-28 22:19 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Axolot Games
2023-08-28 22:19 - 2023-08-28 22:19 - 000000000 ____D C:\Users\Megaport\AppData\Local\Axolot Games
2023-08-28 16:14 - 2023-08-16 12:15 - 000849088 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-08-28 16:14 - 2023-08-16 12:15 - 000849088 _____ C:\WINDOWS\system32\vulkaninfo.exe
2023-08-28 16:14 - 2023-08-16 12:15 - 000713912 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-08-28 16:14 - 2023-08-16 12:15 - 000713912 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-08-28 16:14 - 2023-08-16 12:15 - 000653504 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-08-28 16:14 - 2023-08-16 12:15 - 000653504 _____ C:\WINDOWS\system32\vulkan-1.dll
2023-08-28 16:14 - 2023-08-16 12:15 - 000637112 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-08-28 16:14 - 2023-08-16 12:15 - 000637112 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-08-28 16:14 - 2023-08-16 12:14 - 001487376 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2023-08-28 16:14 - 2023-08-16 12:14 - 001227296 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2023-08-28 16:14 - 2023-08-16 12:11 - 000669320 _____ C:\WINDOWS\system32\nvofapi64.dll
2023-08-28 16:14 - 2023-08-16 12:10 - 001537544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2023-08-28 16:14 - 2023-08-16 12:10 - 001195016 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2023-08-28 16:14 - 2023-08-16 12:10 - 000938608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2023-08-28 16:14 - 2023-08-16 12:10 - 000504456 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2023-08-28 16:14 - 2023-08-16 12:09 - 002168456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2023-08-28 16:14 - 2023-08-16 12:09 - 001622152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2023-08-28 16:14 - 2023-08-16 12:09 - 000992368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2023-08-28 16:14 - 2023-08-16 12:09 - 000777760 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2023-08-28 16:14 - 2023-08-16 12:08 - 014520968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2023-08-28 16:14 - 2023-08-16 12:08 - 012066320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2023-08-28 16:14 - 2023-08-16 12:08 - 003483168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2023-08-28 16:14 - 2023-08-16 12:08 - 000459912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2023-08-28 16:14 - 2023-08-16 12:07 - 005845640 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2023-08-28 16:14 - 2023-08-16 12:07 - 005550728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcudadebugger.dll
2023-08-28 16:14 - 2023-08-16 12:07 - 000853104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2023-08-28 16:14 - 2023-08-15 06:23 - 000108122 _____ C:\WINDOWS\system32\nvinfo.pb
2023-08-28 12:01 - 2023-08-02 11:04 - 000313240 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2023-08-28 00:33 - 2023-08-28 00:33 - 000565304 _____ C:\Users\Megaport\Downloads\28.08.2023_00.16.52 (1).zip
2023-08-27 23:27 - 2023-08-27 23:27 - 000004032 _____ C:\Users\Megaport\Downloads\eset.txt
2023-08-27 19:26 - 2023-08-27 19:26 - 000001383 _____ C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2023-08-27 19:26 - 2023-08-27 19:26 - 000001277 _____ C:\Users\Megaport\Desktop\ESET Online Scanner.lnk
2023-08-27 19:26 - 2023-08-27 19:26 - 000000000 ____D C:\Users\Megaport\AppData\Local\ESET
2023-08-27 19:24 - 2023-08-27 19:24 - 000001209 _____ C:\Users\Megaport\Desktop\anti cafard.lnk
2023-08-25 14:24 - 2023-08-25 14:24 - 000034508 _____ C:\Users\Megaport\Downloads\attestation_caf_al_v2-20211116-075013.025_49-20230825-142438.987_36.pdf
2023-08-25 13:42 - 2023-08-25 13:42 - 000000000 ____D C:\Users\Administrator\ansel
2023-08-25 13:38 - 2023-08-25 13:38 - 000000000 ____D C:\Users\Administrator\AppData\Local\Publishers
2023-08-25 13:37 - 2023-08-25 13:39 - 000000000 ____D C:\Users\Administrator\AppData\Local\NVIDIA Corporation
2023-08-25 13:37 - 2023-08-25 13:37 - 000002337 _____ C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-08-25 13:37 - 2023-08-25 13:37 - 000002278 _____ C:\Users\Administrator\Desktop\Google Chrome.lnk
2023-08-25 13:37 - 2023-08-25 13:37 - 000000000 ___RD C:\Users\Administrator\3D Objects
2023-08-25 13:37 - 2023-08-25 13:37 - 000000000 ____D C:\Users\Administrator\AppData\Roaming\Adobe
2023-08-25 13:37 - 2023-08-25 13:37 - 000000000 ____D C:\Users\Administrator\AppData\Local\Google
2023-08-25 13:37 - 2023-08-25 13:37 - 000000000 ____D C:\Users\Administrator\AppData\Local\CEF
2023-08-25 13:36 - 2023-08-25 13:40 - 000000000 ____D C:\Users\Administrator\AppData\Local\Packages
2023-08-25 13:36 - 2023-08-25 13:39 - 000000000 ____D C:\Users\Administrator\AppData\Local\ConnectedDevicesPlatform
2023-08-25 13:36 - 2023-08-25 13:37 - 000000000 ____D C:\Users\Administrator\AppData\Local\NVIDIA
2023-08-25 13:36 - 2023-08-25 13:36 - 000000000 ___SD C:\Users\Administrator\AppData\Roaming\Microsoft\SystemCertificates
2023-08-25 13:36 - 2023-08-25 13:36 - 000000000 ___SD C:\Users\Administrator\AppData\Roaming\Microsoft\Crypto
2023-08-25 13:35 - 2023-08-25 13:42 - 000000000 ____D C:\Users\Administrator
2023-08-25 13:35 - 2023-08-25 13:38 - 000000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Windows
2023-08-25 13:35 - 2023-08-25 13:35 - 000000020 ___SH C:\Users\Administrator\ntuser.ini
2023-08-25 13:35 - 2023-08-25 13:35 - 000000000 ___SD C:\Users\Administrator\AppData\Roaming\Microsoft\Protect
2023-08-25 13:35 - 2023-08-25 13:35 - 000000000 ___SD C:\Users\Administrator\AppData\Roaming\Microsoft\Credentials
2023-08-25 13:35 - 2023-08-25 13:35 - 000000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Vault
2023-08-25 13:35 - 2021-10-17 13:10 - 000000000 ____D C:\Users\Administrator\AppData\Local\Epic Games
2023-08-25 13:35 - 2019-12-12 21:56 - 000000000 ____D C:\Users\Administrator\AppData\Roaming\Microsoft\Network
2023-08-24 17:09 - 2023-08-24 17:09 - 000013468 _____ C:\Users\Megaport\Documents\as_2C81.tmp.txt
2023-08-24 15:26 - 2023-08-31 12:12 - 000000000 ____D C:\FRST
2023-08-24 15:05 - 2023-08-24 15:10 - 000969884 _____ C:\WINDOWS\Minidump\082423-59500-01.dmp
2023-08-24 14:50 - 2023-08-24 15:05 - 1092831237 _____ C:\WINDOWS\MEMORY.DMP
2023-08-24 14:50 - 2023-08-24 15:00 - 000924876 _____ C:\WINDOWS\Minidump\082423-52937-01.dmp
2023-08-24 14:40 - 2020-02-13 01:54 - 000410834 __RSH C:\bootmgr
2023-08-24 14:40 - 2019-03-19 06:44 - 000000001 ___SH C:\BOOTNXT
2023-08-20 15:56 - 2023-08-21 18:04 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\launcher
2023-08-20 15:56 - 2023-08-20 15:56 - 000000000 ____D C:\Users\Megaport\AppData\Local\launcher-updater
2023-08-19 20:00 - 2023-08-19 20:00 - 000002493 _____ C:\Users\Megaport\AppData\Local\recently-used.xbel
2023-08-19 19:50 - 2023-08-19 19:50 - 000001310 _____ C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GIMP 2.10.34.lnk
2023-08-19 19:32 - 2023-08-19 19:32 - 000000000 ___HD C:\Users\Megaport\MicrosoftEdgeBackups
2023-08-02 11:13 - 2023-08-02 11:13 - 000000000 ____D C:\Program Files (x86)\AVAST Software
2023-08-02 11:10 - 2023-08-28 12:03 - 000002080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast One.lnk
2023-08-02 11:10 - 2023-08-28 12:03 - 000002068 _____ C:\Users\Public\Desktop\Avast One.lnk
2023-08-02 11:10 - 2023-08-02 11:10 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Avast Software
2023-08-02 11:06 - 2023-08-31 11:53 - 000004028 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2023-08-02 11:06 - 2023-08-02 11:06 - 000076664 _____ (Avast Software) C:\WINDOWS\system32\Drivers\aswVpnRdr.sys
2023-08-02 11:05 - 2023-08-02 11:06 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2023-08-02 11:05 - 2023-08-02 11:05 - 000040344 _____ (Avast Software) C:\WINDOWS\system32\icarus_rvrt.exe
2023-08-02 11:04 - 2023-08-28 13:03 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2023-08-02 11:04 - 2023-08-02 11:05 - 000000000 ____D C:\Program Files\Common Files\Avast Software
2023-08-02 11:02 - 2023-08-02 11:06 - 000000000 ____D C:\Program Files\Avast Software
2023-08-02 11:02 - 2023-08-02 11:02 - 000888600 _____ (Google LLC) C:\Users\Public\Documents\gcapi.dll
 
==================== Un mois (modifiés) ==================
 
(Si un élément est inclus dans le fichier fixlist.txt, le fichier/dossier sera déplacé.)
 
2023-08-31 12:04 - 2021-01-28 22:32 - 000000000 ____D C:\Users\Megaport\AppData\Local\Discord
2023-08-31 12:03 - 2019-04-16 22:37 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Discord
2023-08-31 12:03 - 2019-04-16 22:27 - 000000000 ____D C:\Program Files (x86)\Google
2023-08-31 12:02 - 2023-07-24 00:33 - 000000000 ____D C:\Users\Megaport\AppData\Local\Spotify
2023-08-31 12:00 - 2023-07-24 00:30 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Spotify
2023-08-31 11:58 - 2021-05-05 10:26 - 000000000 ____D C:\ProgramData\NVIDIA
2023-08-31 11:53 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-08-31 11:52 - 2020-01-12 21:41 - 000000000 ____D C:\ProgramData\AVAST Software
2023-08-31 11:51 - 2019-12-12 22:06 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-08-31 00:27 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2023-08-31 00:25 - 2019-05-21 19:53 - 000000000 ____D C:\Program Files (x86)\Steam
2023-08-30 22:42 - 2019-04-16 23:16 - 000000000 ____D C:\ProgramData\Package Cache
2023-08-30 22:37 - 2019-12-12 21:43 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-08-29 16:36 - 2019-04-17 22:49 - 000000000 ____D C:\Users\Megaport\AppData\Local\D3DSCache
2023-08-29 15:44 - 2019-05-22 19:19 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2023-08-28 23:32 - 2020-02-16 00:29 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\USBHelperLauncher
2023-08-28 23:27 - 2019-04-26 20:03 - 000000000 ____D C:\Users\Megaport\Documents\Appli
2023-08-28 23:25 - 2021-09-25 13:32 - 000000000 ____D C:\Users\Megaport\Documents\jeux cemu
2023-08-28 23:13 - 2020-02-05 18:54 - 000000000 ____D C:\Program Files\Common Files\Adobe
2023-08-28 23:13 - 2020-02-05 18:54 - 000000000 ____D C:\Program Files\Adobe
2023-08-28 23:13 - 2019-03-20 19:47 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Adobe
2023-08-28 23:03 - 2019-10-08 18:11 - 000000000 ____D C:\Users\Megaport\Documents\Crack
2023-08-28 16:28 - 2019-03-19 06:49 - 000000000 ____D C:\WINDOWS\INF
2023-08-28 16:22 - 2021-05-05 20:11 - 000000000 ____D C:\Users\Megaport\AppData\Local\NVIDIA
2023-08-28 16:22 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-08-28 16:12 - 2020-03-18 17:40 - 000000000 ____D C:\Users\Megaport\AppData\Local\MEGAsync
2023-08-28 13:25 - 2021-12-09 19:31 - 000004210 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2023-08-28 12:01 - 2019-03-19 06:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2023-08-27 23:42 - 2020-04-07 15:14 - 000000000 ____D C:\Users\Megaport\Documents\Autres
2023-08-27 22:31 - 2020-10-22 23:01 - 000000000 ____D C:\Users\Megaport\AppData\Local\GeometryDash
2023-08-27 21:30 - 2022-12-18 10:59 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\utorrent
2023-08-27 20:49 - 2020-01-04 22:14 - 000000000 ____D C:\Users\Megaport\AppData\Local\{3BEC0DB0-1F44-6108-72DC-44E056B4B878}
2023-08-27 19:50 - 2019-05-21 19:53 - 000001104 _____ C:\Users\Megaport\Desktop\vapeur.lnk
2023-08-25 22:48 - 2022-12-19 17:27 - 000000000 ____D C:\Users\Megaport\AppData\Local\ForzaHorizon5
2023-08-25 16:10 - 2021-06-06 23:44 - 000001426 _____ C:\Users\Megaport\Desktop\Roblos.lnk
2023-08-25 16:10 - 2019-04-26 20:04 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox
2023-08-25 13:43 - 2019-03-20 19:47 - 000000000 ____D C:\Users\Megaport\AppData\Local\ConnectedDevicesPlatform
2023-08-25 13:39 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2023-08-25 13:38 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-08-25 13:37 - 2019-03-20 19:47 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-08-24 15:28 - 2018-09-15 09:33 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2023-08-24 15:08 - 2019-12-12 21:51 - 000000000 ____D C:\Users\Megaport
2023-08-24 15:05 - 2022-10-02 13:51 - 000000760 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2023-08-24 15:05 - 2021-12-09 19:31 - 000000000 ____D C:\Program Files\CCleaner
2023-08-24 15:05 - 2020-01-27 20:03 - 000000000 ____D C:\WINDOWS\Minidump
2023-08-24 14:57 - 2021-06-14 15:52 - 000003772 _____ C:\WINDOWS\system32\Tasks\Opera GX scheduled assistant Autoupdate 1623678725
2023-08-24 14:57 - 2021-06-05 13:54 - 000003532 _____ C:\WINDOWS\system32\Tasks\Opera GX scheduled Autoupdate 1622894093
2023-08-24 14:57 - 2019-04-24 09:46 - 000000000 ____D C:\Users\Megaport\AppData\Local\CrashDumps
2023-08-24 14:56 - 2022-10-02 13:51 - 000003474 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2023-08-24 14:40 - 2019-03-19 06:49 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2023-08-24 13:53 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-08-22 11:17 - 2023-04-27 11:36 - 000000000 ____D C:\Users\Megaport\Documents\crous
2023-08-20 17:44 - 2019-04-16 22:33 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\.minecraft
2023-08-20 15:56 - 2019-08-26 22:17 - 000000000 ____D C:\Program Files (x86)\Minecraft Launcher
2023-08-20 15:54 - 2021-01-08 22:23 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\lunarclient
2023-08-19 20:07 - 2019-04-26 20:04 - 000000000 ____D C:\Users\Megaport\AppData\Local\Roblox
2023-08-19 20:02 - 2019-06-19 19:01 - 000000000 ____D C:\Users\Megaport\AppData\Local\babl-0.1
2023-08-19 19:53 - 2019-06-19 19:03 - 000000000 ____D C:\Users\Megaport\AppData\Local\gtk-2.0
2023-08-19 19:44 - 2019-12-07 10:31 - 000000000 ____D C:\Users\Megaport\AppData\Local\BitTorrentHelper
2023-08-16 12:09 - 2023-07-23 20:49 - 000768648 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2023-08-16 12:07 - 2023-07-23 20:49 - 006190088 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2023-08-16 12:06 - 2021-05-05 10:24 - 007858112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2023-08-16 12:05 - 2023-06-15 12:44 - 006737504 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2023-08-06 18:56 - 2021-04-24 00:41 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\vlc
2023-08-04 11:16 - 2021-09-24 20:11 - 000000000 ____D C:\Users\Megaport\AppData\Roaming\BetterDiscord Installer
2023-08-03 20:49 - 2021-02-11 18:50 - 000002245 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-08-03 15:25 - 2021-04-05 07:41 - 000000346 _____ C:\Users\Megaport\Desktop\Grand vol de voiture.url
2023-08-03 15:15 - 2023-06-26 14:21 - 000001092 _____ C:\Users\Megaport\Desktop\EmUlAtEur.lnk
2023-08-03 15:15 - 2021-06-26 17:21 - 000001623 _____ C:\Users\Public\Desktop\Hforce.lnk
2023-08-03 15:15 - 2020-04-07 19:31 - 000001052 _____ C:\Users\Public\Desktop\Bataille.net.lnk
2023-08-03 15:14 - 2021-10-03 11:00 - 000001492 _____ C:\Users\Megaport\Desktop\manate.lnk
2023-08-03 15:13 - 2020-06-17 08:35 - 000001299 _____ C:\Users\Megaport\Desktop\annoying.lnk
2023-08-03 01:41 - 2021-06-26 17:21 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-06-26 17:21 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-06-26 17:21 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-06-26 17:21 - 000003008 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-05-02 10:32 - 000003044 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-03 01:41 - 2021-05-02 10:32 - 000002804 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2023-08-02 18:28 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows Defender
2023-08-02 11:28 - 2020-10-08 10:23 - 000000000 ____D C:\Users\Megaport\AppData\Local\AVAST Software
2023-08-02 10:39 - 2021-12-09 19:31 - 000002258 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - Megaport
2023-08-01 23:43 - 2019-12-12 22:06 - 000003714 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2023-08-01 23:43 - 2019-12-12 22:06 - 000003590 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2023-08-01 18:33 - 2019-05-21 20:09 - 000000000 ____D C:\Users\Megaport\AppData\Local\Steam
 
==================== Fichiers à la racine de certains dossiers ========
 
2022-03-12 14:07 - 2022-03-12 14:09 - 000000076 _____ () C:\Users\Megaport\AppData\Roaming\BattleBitConfig.ini
2022-03-19 15:39 - 2022-06-05 19:56 - 000000016 _____ () C:\Users\Megaport\AppData\Roaming\obs-virtualcam.txt
2021-04-20 12:44 - 2021-04-20 12:44 - 000000021 _____ () C:\Users\Megaport\AppData\Local\Autosofted License.txt
2020-04-02 12:20 - 2020-04-02 12:20 - 000142336 _____ () C:\Users\Megaport\AppData\Local\installer.dat
2020-04-15 18:28 - 2021-07-14 16:17 - 000000615 _____ () C:\Users\Megaport\AppData\Local\oobelibMkey.log
2020-04-08 14:50 - 2020-04-08 18:48 - 000000600 _____ () C:\Users\Megaport\AppData\Local\PUTTY.RND
2023-08-19 20:00 - 2023-08-19 20:00 - 000002493 _____ () C:\Users\Megaport\AppData\Local\recently-used.xbel
2019-04-17 22:52 - 2023-07-28 19:39 - 000007583 _____ () C:\Users\Megaport\AppData\Local\Resmon.ResmonCfg
2021-01-28 22:28 - 2021-01-28 22:28 - 000000000 _____ () C:\Users\Megaport\AppData\Local\{9A549EA3-DF65-477E-9FBD-01CD62EA68CD}
2022-09-04 15:43 - 2022-09-04 15:43 - 000000000 _____ () C:\Users\Megaport\AppData\Local\{DC4DB89D-2ED5-4703-9712-8A808CFB1047}
2020-01-12 21:56 - 2020-01-12 21:56 - 000000153 _____ () C:\Users\Megaport\AppData\Local\{E1FC506C-8898-4898-8C4A-783543C7AF41}
2020-01-09 17:54 - 2020-01-09 17:54 - 000000000 _____ () C:\Users\Megaport\AppData\Local\{F824E458-50E2-4211-8691-98CEB031935C}
 
==================== SigCheck ============================
 
(Il n'y a pas de correction automatique pour les fichiers qui ne satisfont pas à la vérification.)
 
==================== Fin de FRST.txt ========================
 
 
Addition.txt:
Résultats de l'Analyse supplémentaire de Farbar Recovery Scan Tool (x64) Version: 28-08-2023
Exécuté par Megaport (31-08-2023 12:16:06)
Exécuté depuis C:\Users\Megaport\Documents\Appli\FRST-OlderVersion\FRST-OlderVersion
Microsoft Windows 10 Professionnel N Version 1909 18363.657 (X64) (2019-12-12 20:08:00)
Mode d'amorçage: Normal
==========================================================
 
 
==================== Comptes: =============================
 
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)
 
Administrator (S-1-5-21-4108293498-1097221749-211881082-500 - Administrator - Disabled) => C:\Users\Administrator
DefaultAccount (S-1-5-21-4108293498-1097221749-211881082-503 - Limited - Disabled)
Guest (S-1-5-21-4108293498-1097221749-211881082-501 - Limited - Disabled)
Megaport (S-1-5-21-4108293498-1097221749-211881082-1001 - Administrator - Enabled) => C:\Users\Megaport
WDAGUtilityAccount (S-1-5-21-4108293498-1097221749-211881082-504 - Limited - Disabled)
 
==================== Centre de sécurité ========================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)
 
AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Programmes installés ======================
 
(Seuls les logiciels publicitaires ('adware') avec la marque 'caché' ('Hidden') sont susceptibles d'être ajoutés au fichier fixlist.txt pour qu'ils ne soient plus masqués. Les programmes publicitaires devront être désinstallés manuellement.)
 
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
ASRock App Charger v1.0.6 (HKLM\...\ASRock App Charger_is1) (Version: 1.0.6 - ASRock Inc.)
ASRock Restart to UEFI v1.0.5 (HKLM-x32\...\ASRock Restart to UEFI_is1) (Version: 1.0.5 - )
Audacity 2.4.2 (HKLM-x32\...\Audacity_is1) (Version: 2.4.2 - Audacity Team)
Avast One (HKLM\...\Avast Antivirus) (Version: 23.7.6074 - Avast Software)
Avast Update Helper (HKLM-x32\...\{19C3AB22-3718-4E4D-B203-242F5001565B}) (Version: 1.8.1631.4 - AVAST Software) Hidden
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.8.101.1002 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\BlueStacks X) (Version: 0.18.15.5 - BlueStack Systems, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.15 - Piriform)
Citra (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\{1fcae358-d703-4daf-b1c8-24587260a13e}) (Version: 1.0.0 - Citra Team)
CurseForge (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Overwolf_cchhcaiapeikjbdbpfplgmpobbcdkdaphclbmkbj) (Version: 0.226.2.1 - Overwolf app)
DB Browser for SQLite (HKLM\...\{5211034D-495B-4A5E-9B8D-8961BBB2B9E2}) (Version: 3.12.2 - DB Browser for SQLite Team)
Deathcounter and Soundboard (HKLM-x32\...\DCSB) (Version: 4.0.0.9 - Kalejin)
Discord (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{328902CF-CDEF-4124-B1FE-2E4D026C5750}) (Version: 1.1.195.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{32C68D93-D32F-4B01-8250-61642BFC22F8}) (Version: 2.0.28.0 - Epic Games, Inc.)
Equalizer APO (HKLM\...\EqualizerAPO) (Version: 1.2.1 - )
FakerInput (HKLM\...\{BF63C434-BF91-4666-B817-AD7B5C34AE91}) (Version: 0.1.0 - Ryochan7)
GIMP 2.10.34-2 (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\GIMP-2_is1) (Version: 2.10.34 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 116.0.5845.140 - Google LLC)
Intel® C++ Redistributables on Intel® 64 (HKLM-x32\...\{3DAC4F8C-80E6-4204-8A58-747FA4CBAA03}) (Version: 16.0.246 - Intel Corporation)
Java 8 Update 271 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180271F0}) (Version: 8.0.2710.9 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
LibreOffice 6.1.6.3 (HKLM\...\{FDD378C0-438D-4E89-A692-6D010D5AF9D0}) (Version: 6.1.6.3 - The Document Foundation)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
mGBA 0.10.0 (HKLM\...\mGBA_is1) (Version: 0.10.0 - Jeffrey Pfau)
Microsoft .NET Core Host - 3.1.24 (x86) (HKLM-x32\...\{5E19C787-D431-4173-8471-FC9CFF4950B7}) (Version: 24.96.31129 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.24 (x86) (HKLM-x32\...\{64905676-E2A3-4DC8-BDBE-EB86D11E25AA}) (Version: 24.96.31129 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.24 (x86) (HKLM-x32\...\{BFBE7346-7E65-44A7-8164-68AC693C406F}) (Version: 24.96.31129 - Microsoft Corporation) Hidden
Microsoft .NET Host - 5.0.16 (x64) (HKLM\...\{DAA471F4-54A9-4820-A1C5-266B5153C144}) (Version: 40.64.31117 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.16 (x64) (HKLM\...\{29CBA832-8D09-42D0-82F4-3583EE247A5E}) (Version: 40.64.31117 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.16 (x64) (HKLM\...\{16E242C4-24A9-4381-8023-0F246750CA47}) (Version: 40.64.31117 - Microsoft Corporation) Hidden
Microsoft Edge WebView2 Runtime (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Microsoft EdgeWebView) (Version: 116.0.1938.62 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\OneDriveSetup.exe) (Version: 23.137.0702.0001 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{B5664346-4402-4834-81BE-9687BF653BA2}) (Version: 3.26.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{CA8A885F-E95B-3FC6-BB91-F4D9377C7686}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.36.32532 (HKLM-x32\...\{8bdfe669-9705-4184-9368-db9ce581e0e7}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.36.32532 (HKLM-x32\...\{410c0ee1-00bb-41b6-9772-e12c2828b02f}) (Version: 14.36.32532.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532 (HKLM\...\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532 (HKLM\...\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532 (HKLM-x32\...\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532 (HKLM-x32\...\{73F77E4E-5A17-46E5-A5FC-8A061047725F}) (Version: 14.36.32532 - Microsoft Corporation) Hidden
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.78.2 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 3.1.24 (x86) (HKLM-x32\...\{06BC5B1D-7D99-4C61-B4F1-A4738BBC8334}) (Version: 24.96.31129 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 3.1.24 (x86) (HKLM-x32\...\{dbdc0844-d810-4c86-b164-0602c257ae5a}) (Version: 3.1.24.31129 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.16 (x64) (HKLM\...\{90B8150E-08C5-4225-9F94-9BBB39D82601}) (Version: 40.64.31121 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.16 (x64) (HKLM-x32\...\{c34fb08d-bd27-4d0b-a7bc-f7d5359f9518}) (Version: 5.0.16.31121 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft Launcher (HKLM-x32\...\{CFF44AE9-2908-4D7D-B48B-1CB5139015C7}) (Version: 1.0.0.0 - Mojang)
Mumble 1.3.4 (HKLM\...\{CB080BA5-2A31-4FE2-BECD-0244A1C39696}) (Version: 1.3.4 - The Mumble Developers)
Nefarius Software Solutions e.U. HidHide (x64) (HKLM\...\{B62A2DE2-E6A8-438B-B05B-6E9287A0191D}) (Version: 1.0.30.0 - Nefarius Software Solutions e.U.)
Nefarius Virtual Gamepad Emulation Bus Driver (HKLM\...\{93D91F60-7C94-4A79-863F-EA713D2EB3F3}) (Version: 1.17.333.0 - Nefarius Software Solutions e.U.)
NVIDIA FrameView SDK 1.3.8513.32290073 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.3.8513.32290073 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.27.0.112 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.27.0.112 - NVIDIA Corporation)
NVIDIA Logiciel système PhysX 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
NVIDIA Pilote audio HD : 1.3.40.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.40.14 - NVIDIA Corporation)
NVIDIA Pilote graphique 537.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 537.13 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.2.3 - OBS Project)
OEM Application Profile (HKLM-x32\...\{D9559CE2-9C58-F414-43EA-F908FEA13BB8}) (Version: 1.00.0000 - Nom de votre société)
OpenIV (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\OpenIV) (Version: 4.1.1502 - .black/OpenIV Team)
Opera GX Stable 100.0.4815.82 (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Opera GX 100.0.4815.82) (Version: 100.0.4815.82 - Opera Software)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.228.0.20 - Overwolf Ltd.)
Parsec (HKLM-x32\...\Parsec) (Version: 150-87c - Parsec Cloud Inc.)
Pokemon Showdown (HKLM-x32\...\Pokemon Showdown) (Version:  - "Pokemon Showdown")
PvPLounge Launcher (HKLM\...\ad8f9f29-9001-57dc-871c-20ee37a85c88) (Version: 0.2.9 - Digital Ingot, Inc.)
Python 3.10.2 (64-bit) (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\{c60fd5ac-367d-4e3a-a975-f157502ac30a}) (Version: 3.10.2150.0 - Python Software Foundation)
Python 3.10.2 Core Interpreter (64-bit) (HKLM\...\{6475B354-B0F6-4837-8738-784937D647B2}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Development Libraries (64-bit) (HKLM\...\{8277936D-8A34-4758-893C-0B29342A6F27}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Documentation (64-bit) (HKLM\...\{B51A07AD-9BCE-485D-8721-C7C83992794B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Executables (64-bit) (HKLM\...\{EDEE3162-8399-42D4-9D7C-7DA21275BFD0}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 pip Bootstrap (64-bit) (HKLM\...\{08B7036F-0609-4634-9A5F-1688230E9D9D}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Standard Library (64-bit) (HKLM\...\{D862D299-FDC2-4571-B3A1-27CEE951D2D1}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Tcl/Tk Support (64-bit) (HKLM\...\{7863DF45-23BB-4D83-97B3-CF08F3192F5B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Test Suite (64-bit) (HKLM\...\{D68594E9-2F98-4EA0-8A94-5D7D9FF51960}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python 3.10.2 Utility Scripts (64-bit) (HKLM\...\{300F0759-8294-4971-9FAD-7AB19FA7B270}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{0CD41B07-EDF9-4B77-8C7C-CCCA1C435970}) (Version: 3.10.7686.0 - Python Software Foundation)
Realtek Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.9238.1 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.053.1001.2021 - Realtek)
Realtek USB Wireless LAN Driver (HKLM-x32\...\InstallShield_{DBCC4C27-F949-482b-B786-7B3B67587CD2}) (Version: Drv_3.00.0018 - REALTEK Semiconductor Corp.)
Realtek USB Wireless LAN Utility (HKLM-x32\...\{9C049509-055C-4CFF-A116-1D12312225EB}) (Version: UI_1.00.0287 - REALTEK Semiconductor Corp.)
Roblox Player for Megaport (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\roblox-player) (Version:  - Roblox Corporation)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.74.1546 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.1.8.4 - Rockstar Games)
Snap Camera 1.19.0 (HKLM-x32\...\{024A6CF5-627D-497F-980B-B9A6EC5C40AF}_is1) (Version: 1.19.0 - Snap Inc.)
Spotify (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\Spotify) (Version: 1.2.13.661.ga588f749 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
UE4 Prerequisites (x64) (HKLM-x32\...\{4e242cc8-5e3c-4b08-9d55-dbc62ddd1208}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
Uninstall Lunar Client (HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\1fcec38f-e773-5444-8669-32b8eb41524b) (Version: 3.0.5 - Moonsworth LLC)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{B652B695-C849-4EF2-B09A-72771C7AD2BA}) (Version: 2.71.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 92.0 - Ubisoft)
VBCABLE, The Virtual Audio Cable (HKLM\...\VB:VBCABLE {87459874-1236-4469}) (Version:  - VB-Audio Software)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.12 - VideoLAN)
WinRAR 6.00 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 6.00.0 - win.rar GmbH)
 
Packages:
=========
AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.32442.0_x64__8wekyb3d8bbwe [2021-04-24] (Microsoft Corporation)
Composant additionnel Photos Media Engine -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2019-12-19] (Microsoft Corporation)
Extension vidéo MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2021-04-24] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-03-20] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-03-20] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.964.0_x64__56jybvy8sckqj [2023-04-27] (NVIDIA Corp.)
 
==================== Personnalisé CLSID (Avec liste blanche): ==============
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{021E4F06-9DCC-49AD-88CF-ECC2DA314C8A}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{07CA83F0-DF06-4E67-89DD-E80924A49512}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{0827D883-485C-4D62-BA2C-A332DBF3D4B0}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{2F81B25E-7507-4844-BFF2-77D2CC24CED4}\localserver32 -> "C:\Program Files\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" -ToastActivated => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{389510b7-9e58-40d7-98bf-60b911cb0ea9}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{4410DC33-BC7C-496B-AA84-4AEA3EEE75F7}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuthLib64.dll => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{47E6DCAF-41F8-441C-BD0E-A50D5FE6C4D1}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\Microsoft.SharePoint.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{5EA43877-C6D8-4885-B77A-C0BB27E94372}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{64C6EFB9-8F79-4106-B975-067448DC768F}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{81093D63-7825-417B-BFC8-ADC63FA4E53D}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.177.11\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{917E8742-AA3B-7318-FA12-10485FB322A2}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\Microsoft.SharePoint.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{94269C4E-071A-4116-90E6-52E557067E4E}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{9489FEB2-1925-4D01-B788-6D912C70F7F2}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{A926714B-7BFC-4D08-A035-80021395FFA8}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{B29F5F83-90DF-479A-BDE7-8A9F4412E394}\InprocServer32 -> C:\Users\Megaport\AppData\Local\Microsoft\EdgeUpdate\1.3.171.39\psuser_64.dll => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll => Pas de fichier
CustomCLSID: HKU\S-1-5-21-4108293498-1097221749-211881082-1001_Classes\CLSID\{F37369D9-1C22-40A0-A997-0B4D5F7B6637}\localserver32 -> "C:\Users\Megaport\AppData\Local\Microsoft\OneDrive\23.137.0702.0001\FileCoAuth.exe" => Pas de fichier
ShellIconOverlayIdentifiers: [   AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [   AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll -> Pas de fichier
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Megaport\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-28] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll -> Pas de fichier
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Megaport\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-28] (Mega Limited -> )
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Megaport\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-28] (Mega Limited -> )
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Megaport\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-28] (Mega Limited -> )
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2015-07-15] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_d3828c822366e497\nvshext.dll [2023-08-16] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Common Files\Adobe\CoreSyncExtension\CoreSync_x64.dll [2018-03-05] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2023-08-02] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll -> Pas de fichier
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2020-12-01] (win.rar GmbH -> Alexander Roshal)
 
==================== Codecs (Avec liste blanche) ====================
 
==================== Raccourcis & WMI ========================
 
(Les éléments sont susceptibles d'être inscrits dans le fichier fixlist.txt afin d'être supprimés ou restaurés.)
 
Shortcut: C:\Users\Megaport\Desktop\youteub.lnk -> C:\Users\Megaport\AppData\Local\Tartube\msys64\home\user\tartube\tartube_64bit.bat ()
Shortcut: C:\Users\Megaport\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tartube\Tartube.lnk -> C:\Users\Megaport\AppData\Local\Tartube\msys64\home\user\tartube\tartube_64bit.bat ()
 
==================== Modules chargés (Avec liste blanche) =============
 
2019-06-10 13:21 - 2019-06-10 13:21 - 000668160 _____ () [Fichier non signé] C:\Program Files\EqualizerAPO\EqualizerAPO.dll
2017-07-08 12:52 - 2017-07-08 12:52 - 002983917 _____ () [Fichier non signé] C:\Program Files\EqualizerAPO\libfftw3f-3.dll
2015-11-22 22:05 - 2015-11-22 22:05 - 001530880 _____ () [Fichier non signé] C:\Program Files\EqualizerAPO\libsndfile-1.dll
 
==================== Alternate Data Streams (Avec liste blanche) ========
 
(Si un élément est inclus dans le fichier fixlist.txt, seul le flux de données additionnel (ADS - Alternate Data Stream) sera supprimé.)
 
AlternateDataStreams: C:\WINDOWS\system32\P…: [0]
AlternateDataStreams: C:\Users\Megaport\AppData\Local\Temp:$DATA​ [16]
 
==================== Mode sans échec (Avec liste blanche) ==================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le "AlternateShell" sera restauré.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
 
==================== Association (Avec liste blanche) =================
 
==================== Internet Explorer (Avec liste blanche) ==========
 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxps://fr.search.yahoo.com/yhs/web?hspart=iry&hsimp=yhs-fullyhosted_003&type=wsg_infr0srvimo2_20_01_ssg00&param1=1&param2=f%3D1%26b%3DIE%26cc%3Dfr%26pa%3Dwincy%26cd%3D2XzuyEtN2Y1L1QzuyBtDzzyD0CtB0BtA0B0CtAyCyCyDyEyCtN0D0Tzu0StBzytByDtN1L2XzuyEtFyDzytFtDtFyDtBtN1L1Czu1BtCtN1L1G1B1V1N2Y1L1Qzu2StDtDtCyCzz0EzytBtGtDtBzz0AtGyEtCyB0CtGtDtAyCyBtGtDtA0CtCyD0DtDtAtC0A0Czy2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyB1QzzyCtBzytCyBtGyC1R1RzztGyEtCzy1OtG1S1Q1T1TtG1R1S1OyB1QyC1Q1OzzzzyBtA2QtN0A0LzuyEtN1B2Z1V1T1S1NzutN1Q2Z1B1P1RzutCyDyBzztCyCzzzztDzy%26cr%3D1079626706%26a%3Dwsg_infr0srvimo2_20_01_ssg00%26os_ver%3D10.0%26os%3DWindows%2B10%2BEnterprise%2BN
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-4108293498-1097221749-211881082-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre.)
 
IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\localhost -> localhost
 
==================== Hosts contenu: =========================
 
(Si nécessaire, la commande Hosts: peut être incluse dans le fichier fixlist.txt afin de réinitialiser le fichier hosts.)
 
2023-08-24 15:28 - 2023-08-24 15:42 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1       localhost
 
==================== Autres zones ===========================
 
(Actuellement, il n'y a pas de correction automatique pour cette section.)
 
HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> c:\program files (x86)\common files\intel\shared libraries\redist\intel64_win\compiler;c:\program files (x86)\common files\oracle\java\javapath;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;c:\program files (x86)\ati technologies\ati.ace\core-static;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;c:\program files (x86)\dotnet\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\dotnet\
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Megaport\Pictures\Fond d'écran\fh5\t16 crépuscule.PNG
HKU\S-1-5-21-4108293498-1097221749-211881082-500\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)
Le Pare-feu est activé.
 
==================== MSCONFIG/TASK MANAGER éléments désactivés ==
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé.)
 
MSCONFIG\Services: AALSvc => 3
MSCONFIG\Services: AdobeUpdateService => 2
MSCONFIG\Services: AGMService => 2
MSCONFIG\Services: AGSService => 2
MSCONFIG\Services: avast! Tools => 2
MSCONFIG\Services: BEService => 3
MSCONFIG\Services: CCleanerPerformanceOptimizerService => 3
MSCONFIG\Services: CleanupPSvc => 2
MSCONFIG\Services: DriverUpdSvc => 2
MSCONFIG\Services: EasyAntiCheat => 3
MSCONFIG\Services: EasyAntiCheat_EOS => 3
MSCONFIG\Services: EpicOnlineServices => 3
MSCONFIG\Services: EQU8_19 => 3
MSCONFIG\Services: FvSvc => 3
MSCONFIG\Services: GoogleChromeElevationService => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: gusvc => 3
MSCONFIG\Services: Origin Client Service => 3
MSCONFIG\Services: Origin Web Helper Service => 2
MSCONFIG\Services: OverwolfUpdater => 3
MSCONFIG\Services: Parsec => 3
MSCONFIG\Services: rkrtservice => 2
MSCONFIG\Services: Rockstar Service => 3
MSCONFIG\Services: SecureLine => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: vgc => 3
MSCONFIG\Services: WsAppService3 => 2
HKLM\...\StartupApproved\StartupFolder: => "SPDriverInstall.lnk"
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run: => "RtkAudUService"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run: => "Riot Vanguard"
HKLM\...\StartupApproved\Run: => "DriverUpdUI.exe"
HKLM\...\StartupApproved\Run32: => "StartCCC"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Adobe CCXProcess"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\StartupFolder: => "DS4Windows.lnk"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Chromium"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "CCXProcess"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "9HitsMultiSessions"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "livelywpf"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "YoutubeDownloader"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Overwolf"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Salad"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "NVIDIA nTune"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Opera GX Browser Assistant"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Snap Camera"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Parsec.App.0"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_21709BAF90B7902B033A1EEFD089B407"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "ut"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "RiotClient"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Microsoft Edge Update"
HKU\S-1-5-21-4108293498-1097221749-211881082-1001\...\StartupApproved\Run: => "Lunar Client"
HKU\S-1-5-21-4108293498-1097221749-211881082-500\...\StartupApproved\Run: => "OneDriveSetup"
 
==================== RèglesPare-feu (Avec liste blanche) ================
 
(Si un élément est inclus dans le fichier fixlist.txt, il sera supprimé du Registre. Le fichier ne sera pas déplacé, sauf s'il est inscrit séparément.)
 
FirewallRules: [{E3946FCC-12A3-40B7-B702-00421C421CB5}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{267A8E9D-2C4B-403C-B971-2E63FD37354E}] => (Allow) C:\Program Files (x86)\Steam\steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{803E3E26-D5E9-48B2-B816-FB8B14A1ED4C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{99F94172-CC18-468C-A9DC-8724596696FF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [TCP Query User{775BC9CA-7800-4026-AB65-DC47F0057C21}C:\program files (x86)\steam\steamapps\common\forzahorizon5\forzahorizon5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\forzahorizon5\forzahorizon5.exe (Microsoft Corporation -> )
FirewallRules: [UDP Query User{FF857B10-B406-4A7A-B320-0C7F83A8C8D6}C:\program files (x86)\steam\steamapps\common\forzahorizon5\forzahorizon5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\forzahorizon5\forzahorizon5.exe (Microsoft Corporation -> )
FirewallRules: [TCP Query User{83BAE108-3235-416B-80FC-CA78E18652A6}C:\users\megaport\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\megaport\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd) [Fichier non signé]
FirewallRules: [UDP Query User{43A23154-5BA8-47F9-9A2F-6A7E215F689F}C:\users\megaport\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\megaport\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd) [Fichier non signé]
FirewallRules: [TCP Query User{0CB70162-CE00-4E94-BA9E-9DC59A4B19D0}C:\users\megaport\appdata\local\programs\opera gx\opera.exe] => (Allow) C:\users\megaport\appdata\local\programs\opera gx\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [UDP Query User{F24D8984-7C6C-42BF-BA57-3460DC44D0FD}C:\users\megaport\appdata\local\programs\opera gx\opera.exe] => (Allow) C:\users\megaport\appdata\local\programs\opera gx\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [{22E55551-EA3E-4AA3-8CF7-468B8E13B1CC}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{FF1BD1ED-EC96-4FB9-882C-5C8A1A0DE8BF}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [TCP Query User{BA5D57BA-628D-4A11-9D50-290517600238}C:\users\megaport\appdata\local\programs\opera gx\opera.exe] => (Allow) C:\users\megaport\appdata\local\programs\opera gx\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [UDP Query User{13653F28-5B85-41C7-B963-D38D786A3C7E}C:\users\megaport\appdata\local\programs\opera gx\opera.exe] => (Allow) C:\users\megaport\appdata\local\programs\opera gx\opera.exe (Opera Norway AS -> Opera Software)
FirewallRules: [TCP Query User{FEF1EFDA-A40B-463D-9353-781ADBBABD6B}C:\users\megaport\downloads\scrap mechanic (v0.6.3 b719) by stg  gege\release\scrapmechanic.exe] => (Allow) C:\users\megaport\downloads\scrap mechanic (v0.6.3 b719) by stg  gege\release\scrapmechanic.exe => Pas de fichier
FirewallRules: [UDP Query User{2BCA7EC2-371B-4BEF-8740-00C1B8225443}C:\users\megaport\downloads\scrap mechanic (v0.6.3 b719) by stg  gege\release\scrapmechanic.exe] => (Allow) C:\users\megaport\downloads\scrap mechanic (v0.6.3 b719) by stg  gege\release\scrapmechanic.exe => Pas de fichier
FirewallRules: [{E13F9703-CD9B-44CD-949E-CE9D3787BD4B}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{932FBD57-2444-48D4-82C8-E2B71E2F1E1B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EscapeTheBackrooms\Backrooms.exe (Epic Games, Inc.) [Fichier non signé]
FirewallRules: [{E604F090-D190-4D0F-9C38-658D3C3E1574}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\EscapeTheBackrooms\Backrooms.exe (Epic Games, Inc.) [Fichier non signé]
FirewallRules: [TCP Query User{2861B5EE-CB68-45BE-8158-AD943505035D}C:\program files (x86)\steam\steamapps\common\escapethebackrooms\escapethebackrooms\binaries\win64\backrooms-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\escapethebackrooms\escapethebackrooms\binaries\win64\backrooms-win64-shipping.exe (Fancy Games) [Fichier non signé]
FirewallRules: [UDP Query User{CC35E38D-6396-4CDF-8942-7ADAD774B54C}C:\program files (x86)\steam\steamapps\common\escapethebackrooms\escapethebackrooms\binaries\win64\backrooms-win64-shipping.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\escapethebackrooms\escapethebackrooms\binaries\win64\backrooms-win64-shipping.exe (Fancy Games) [Fichier non signé]
 
==================== Points de restauration =========================
 
19-08-2023 13:29:22 Scheduled Checkpoint
28-08-2023 19:17:21 Scheduled Checkpoint
 
==================== Éléments en erreur du Gestionnaire de périphériques ============
 
Name: Parsec Virtual USB Adapter
Description: Parsec Virtual USB Adapter
Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
Manufacturer: Parsec Cloud, Inc.
Service: parsecvusba
Problem: : Windows cannot load the device driver for this hardware. The driver may be corrupted or missing. (Code 39)
Resolution: Reasons for this error include a driver that is not present; a binary file that is corrupt; a file I/O problem, or a driver that references an entry point in another binary file that could not be loaded.
Uninstall the driver, and then click "Scan for hardware changes" to reinstall or upgrade the driver.
 
 
==================== Erreurs du Journal des événements: ========================
 
Erreurs Application:
==================
Error: (08/31/2023 12:13:17 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3176,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/31/2023 12:15:13 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11420,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/31/2023 12:07:03 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8444,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/30/2023 11:55:13 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (15004,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/30/2023 11:45:14 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10260,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/30/2023 11:35:14 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (15240,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/30/2023 11:25:14 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12848,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
Error: (08/30/2023 11:15:14 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (12136,R,98) TILEREPOSITORYS-1-5-18: L’erreur -1023 (0xfffffc01) s’est produite lors de l’ouverture d’un fichier journal C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log.
 
 
Erreurs système:
=============
Error: (08/31/2023 11:57:00 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Le service Downloaded Maps Manager est en attente de démarrage.
 
Error: (08/31/2023 11:54:54 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service Service Mise à jour de Microsoft Edge (edgeupdate) n’a pas pu démarrer en raison de l’erreur : 
Le fichier spécifié est introuvable.
 
Error: (08/31/2023 11:51:22 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service AvgWscReporter n’a pas pu démarrer en raison de l’erreur : 
Le fichier spécifié est introuvable.
 
Error: (08/30/2023 07:42:44 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Le service Software Protection est en attente de démarrage.
 
Error: (08/30/2023 07:38:17 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Le service Downloaded Maps Manager est en attente de démarrage.
 
Error: (08/30/2023 07:36:12 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service Service Mise à jour de Microsoft Edge (edgeupdate) n’a pas pu démarrer en raison de l’erreur : 
Le fichier spécifié est introuvable.
 
Error: (08/30/2023 07:32:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Le service AvgWscReporter n’a pas pu démarrer en raison de l’erreur : 
Le fichier spécifié est introuvable.
 
Error: (08/29/2023 02:40:37 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Le service System Guard Runtime Monitor Broker est en attente de démarrage.
 
 
Windows Defender:
================
Date: 2020-01-12 20:41:38.295
Description: 
Antivirus Windows Defender a détecté un logiciel malveillant ou potentiellement indésirable.
Pour plus d’informations, reportez-vous aux éléments suivants :
Nom : Trojan:Win32/Occamy.B
ID : 2147725576
Gravité : Severe
Catégorie : Trojan
Chemin : file:_C:\Windows\Temp\asw.48a10bdd60177260\avast_free_antivirus_setup_online_x64.exe
Origine de la détection : Ordinateur local
Type de détection : Concret
Source de détection : Système
Utilisateur : NT AUTHORITY\SYSTEM
Nom du processus : Unknown
Version de la veille de sécurité : AV: 1.307.2109.0, AS: 1.307.2109.0, NIS: 1.307.2109.0
Version du moteur : AM: 1.1.16600.7, NIS: 1.1.16600.7
 
Date: 2020-01-12 20:40:45.243
Description: 
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {A022830A-5279-445B-9F30-B4F359A16192}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : DESKTOP-DP14MQ1\Megaport
 
Date: 2020-01-12 20:39:58.863
Description: 
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {02C23C92-B343-45DD-8F1B-A04BA88463DA}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : DESKTOP-DP14MQ1\Megaport
 
Date: 2020-01-12 18:50:39.904
Description: 
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {CFA0AE16-3AFE-4272-8169-2FC8DE43FC99}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : DESKTOP-DP14MQ1\Megaport
 
Date: 2020-01-12 18:25:58.268
Description: 
L’analyse Antivirus Windows Defender a été arrêtée avant la fin.
ID de l’analyse : {32D4FEC7-A6FC-4E5A-A1F0-926A8D3E81D8}
Type de l’analyse : Logiciel anti-programme malveillant
Paramètres de l’analyse : Analyse rapide
Utilisateur : DESKTOP-DP14MQ1\Megaport
Event[0]:
 
Date: 2020-01-30 19:14:36.884
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Anti-virus
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
Date: 2020-01-30 19:14:36.884
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Logiciel anti-espion
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
Date: 2020-01-30 19:14:36.883
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Anti-virus
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
Date: 2020-01-12 18:27:13.104
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Anti-virus
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
Date: 2020-01-12 18:27:13.104
Description: 
Antivirus Windows Defender a rencontré une erreur lors de la mise à jour de la veille de sécurité.
Nouvelle version de la veille de sécurité : 
Version précédente de la veille de sécurité : 1.307.2109.0
Source de mise à jour : Centre de protection Microsoft contre les logiciels malveillants
Type de veille de sécurité : Logiciel anti-espion
Type de mise à jour : Complet
Utilisateur : NT AUTHORITY\NETWORK SERVICE
Version actuelle du moteur : 
Version précédente du moteur : 1.1.16600.7
Code d’erreur : 0x80070645
Description de l’erreur : This action is only valid for products that are currently installed. 
 
==================== Infos Mémoire =========================== 
 
BIOS: American Megatrends Inc. P1.60 06/17/2016
Carte mère: ASRock 970M Pro3
Processeur: AMD FX™-8350 Eight-Core Processor 
Pourcentage de mémoire utilisée: 15%
Mémoire physique - RAM - totale: 32748.78 MB
Mémoire physique - RAM - disponible: 27517.36 MB
Mémoire virtuelle totale: 37612.78 MB
Mémoire virtuelle disponible: 31054.75 MB
 
==================== Lecteurs ================================
 
Drive c: (C:) (Fixed) (Total:930.46 GB) (Free:92.16 GB) (Model: TOSHIBA HDWD110) NTFS ==>[système avec composants d'amorçage (obtenu depuis lecteur)]
Drive d: (Audio CD) (CDROM) (Total:0 GB) (Free:0 GB) CDFS
 
\\?\Volume{91c36c45-0000-0000-0000-100000000000}\ (System Reserved) (Fixed) (Total:0.54 GB) (Free:0.5 GB) NTFS
\\?\Volume{91c36c45-0000-0000-0000-b0bfe8000000}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
 
==================== MBR & Table des partitions ====================
 
==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 91C36C45)
Partition 1: (Active) - (Size=549 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=529 MB) - (Type=27)
 
==================== Fin de Addition.txt =======================
 
 
Fixlog.txt:
Résultats de correction de Farbar Recovery Scan Tool (x64) Version: 28-08-2023
Exécuté par Megaport (31-08-2023 13:15:45) Run:4
Exécuté depuis C:\Users\Megaport\Documents\Appli\FRST-OlderVersion\FRST-OlderVersion
Profils chargés: Megaport & Administrator
Mode d'amorçage: Normal
==============================================
 
fixlist contenu:
*****************
Start::
cmd: sfc /scannow
cmd: copy C:\Windows\Logs\CBS\cbs.log "C:\Users\Megaport\Desktop\cbs.txt"
zip: C:\Users\Megaport\Desktop\cbs.txt
End::
*****************
 
 
========= sfc /scannow =========
 
 
 
Début de l’analyse du système. Cette opération peut nécessiter un certain temps.
 
 
 
Démarrage de la phase de vérification de l’analyse du système.
 
 
La vérification est à 0% terminée.
La vérification est à 1% terminée.
La vérification est à 1% terminée.
La vérification est à 2% terminée.
La vérification est à 2% terminée.
La vérification est à 3% terminée.
La vérification est à 3% terminée.
La vérification est à 4% terminée.
La vérification est à 4% terminée.
La vérification est à 5% terminée.
La vérification est à 5% terminée.
La vérification est à 6% terminée.
La vérification est à 6% terminée.
La vérification est à 7% terminée.
La vérification est à 7% terminée.
La vérification est à 8% terminée.
La vérification est à 8% terminée.
La vérification est à 9% terminée.
La vérification est à 10% terminée.
La vérification est à 10% terminée.
La vérification est à 11% terminée.
La vérification est à 11% terminée.
La vérification est à 12% terminée.
La vérification est à 12% terminée.
La vérification est à 13% terminée.
La vérification est à 13% terminée.
La vérification est à 14% terminée.
La vérification est à 14% terminée.
La vérification est à 15% terminée.
La vérification est à 15% terminée.
La vérification est à 16% terminée.
La vérification est à 16% terminée.
La vérification est à 17% terminée.
La vérification est à 17% terminée.
La vérification est à 18% terminée.
La vérification est à 18% terminée.
La vérification est à 19% terminée.
La vérification est à 20% terminée.
La vérification est à 20% terminée.
La vérification est à 21% terminée.
La vérification est à 21% terminée.
La vérification est à 22% terminée.
La vérification est à 22% terminée.
La vérification est à 23% terminée.
La vérification est à 23% terminée.
La vérification est à 24% terminée.
La vérification est à 24% terminée.
La vérification est à 25% terminée.
La vérification est à 25% terminée.
La vérification est à 26% terminée.
La vérification est à 26% terminée.
La vérification est à 27% terminée.
La vérification est à 27% terminée.
La vérification est à 28% terminée.
La vérification est à 28% terminée.
La vérification est à 29% terminée.
La vérification est à 30% terminée.
La vérification est à 30% terminée.
La vérification est à 31% terminée.
La vérification est à 31% terminée.
La vérification est à 32% terminée.
La vérification est à 32% terminée.
La vérification est à 33% terminée.
La vérification est à 33% terminée.
La vérification est à 34% terminée.
La vérification est à 34% terminée.
La vérification est à 35% terminée.
La vérification est à 35% terminée.
La vérification est à 36% terminée.
La vérification est à 36% terminée.
La vérification est à 37% terminée.
La vérification est à 37% terminée.
La vérification est à 38% terminée.
La vérification est à 38% terminée.
La vérification est à 39% terminée.
La vérification est à 40% terminée.
La vérification est à 40% terminée.
La vérification est à 41% terminée.
La vérification est à 41% terminée.
La vérification est à 42% terminée.
La vérification est à 42% terminée.
La vérification est à 43% terminée.
La vérification est à 43% terminée.
La vérification est à 44% terminée.
La vérification est à 44% terminée.
La vérification est à 45% terminée.
La vérification est à 45% terminée.
La vérification est à 46% terminée.
La vérification est à 46% terminée.
La vérification est à 47% terminée.
La vérification est à 47% terminée.
La vérification est à 48% terminée.
La vérification est à 48% terminée.
La vérification est à 49% terminée.
La vérification est à 50% terminée.
La vérification est à 50% terminée.
La vérification est à 51% terminée.
La vérification est à 51% terminée.
La vérification est à 52% terminée.
La vérification est à 52% terminée.
La vérification est à 53% terminée.
La vérification est à 53% terminée.
La vérification est à 54% terminée.
La vérification est à 54% terminée.
La vérification est à 55% terminée.
La vérification est à 55% terminée.
La vérification est à 56% terminée.
La vérification est à 56% terminée.
La vérification est à 57% terminée.
La vérification est à 57% terminée.
La vérification est à 58% terminée.
La vérification est à 58% terminée.
La vérification est à 59% terminée.
La vérification est à 60% terminée.
La vérification est à 60% terminée.
La vérification est à 61% terminée.
La vérification est à 61% terminée.
La vérification est à 62% terminée.
La vérification est à 62% terminée.
La vérification est à 63% terminée.
La vérification est à 63% terminée.
La vérification est à 64% terminée.
La vérification est à 64% terminée.
La vérification est à 65% terminée.
La vérification est à 65% terminée.
La vérification est à 66% terminée.
La vérification est à 66% terminée.
La vérification est à 67% terminée.
La vérification est à 67% terminée.
La vérification est à 68% terminée.
La vérification est à 68% terminée.
La vérification est à 69% terminée.
La vérification est à 70% terminée.
La vérification est à 70% terminée.
La vérification est à 71% terminée.
La vérification est à 71% terminée.
La vérification est à 72% terminée.
La vérification est à 72% terminée.
La vérification est à 73% terminée.
La vérification est à 73% terminée.
La vérification est à 74% terminée.
La vérification est à 74% terminée.
La vérification est à 75% terminée.
La vérification est à 75% terminée.
La vérification est à 76% terminée.
La vérification est à 76% terminée.
La vérification est à 77% terminée.
La vérification est à 77% terminée.
La vérification est à 78% terminée.
La vérification est à 78% terminée.
La vérification est à 79% terminée.
La vérification est à 80% terminée.
La vérification est à 80% terminée.
La vérification est à 81% terminée.
La vérification est à 81% terminée.
La vérification est à 82% terminée.
La vérification est à 82% terminée.
La vérification est à 83% terminée.
La vérification est à 83% terminée.
La vérification est à 84% terminée.
La vérification est à 84% terminée.
La vérification est à 85% terminée.
La vérification est à 85% terminée.
La vérification est à 86% terminée.
La vérification est à 86% terminée.
La vérification est à 87% terminée.
La vérification est à 87% terminée.
La vérification est à 88% terminée.
La vérification est à 88% terminée.
La vérification est à 89% terminée.
La vérification est à 90% terminée.
La vérification est à 90% terminée.
La vérification est à 91% terminée.
La vérification est à 91% terminée.
La vérification est à 92% terminée.
La vérification est à 92% terminée.
La vérification est à 93% terminée.
La vérification est à 93% terminée.
La vérification est à 94% terminée.
La vérification est à 94% terminée.
La vérification est à 95% terminée.
La vérification est à 95% terminée.
La vérification est à 96% terminée.
La vérification est à 96% terminée.
La vérification est à 97% terminée.
La vérification est à 97% terminée.
La vérification est à 98% terminée.
La vérification est à 98% terminée.
La vérification est à 99% terminée.
La vérification est à 100% terminée.
 
 
La Protection des ressources Windows a détecté des fichiers corrompus et les a réparés.
 
Pour les réparations en ligne, les détails sont inclus dans le fichier journal de CBS situé à l'emplacement suivant :
 
windir\Logs\CBS\CBS.log. Exemple : C:\Windows\Logs\CBS\CBS.log. Pour les réparations
 
hors connexion, les détails sont inclus dans le fichier journal fourni par l'indicateur /OFFLOGFILE. 
 
 
 
========= Fin de CMD: =========
 
 
========= copy C:\Windows\Logs\CBS\cbs.log "C:\Users\Megaport\Desktop\cbs.txt" =========
 
        1 fichier(s) copié(s).
 
 
========= Fin de CMD: =========
 
================== Zip: ===================
C:\Users\Megaport\Desktop\cbs.txt -> copié(e) avec succès vers C:\Users\Megaport\Desktop\31.08.2023_13.28.32.zip
=========== Zip: Fin ===========
 
==== Fin de Fixlog 13:28:33 ====

Edited by Warlix, 31 August 2023 - 07:13 AM.


#10 Warlix

Warlix
  • Topic Starter

  •  Avatar image
  • Members
  • 41 posts
  • OFFLINE
  •  
  • Local time:03:23 AM

Posted 31 August 2023 - 03:11 PM

cbs file

Attached Files



#11 axe0

axe0

  •  Avatar image
  • Malware Response Team
  • 1,948 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Netherlands
  • Local time:03:23 AM

Posted 02 September 2023 - 11:01 AM

I've looked at your latest FRST logs, aside from a few remnants it looks clean.

 

To answer this question

I think I want to keep Avast, but do you know which one is better ?

In terms of protection, most antivirus solutions are good so long as you stick to basic security practices like safe web browsing, use strong passwords and don't reuse them (you can use a password manager like Bitwarden, Dashlane, 1Password or another one), keep software updated, etc.

In terms of privacy, Avast does not have a clean record in user data collection and selling it. From what I saw when looking into it again, Avast is being sued for it.

 

Speaking of Avast, Avast One offers tools to update drivers, programs and boost performance. I do not recommend using its utilities for cleaning or updating. Driver updaters and registry cleaners, the latter is commonly included when 'performance boosting' or 'speed up pc' is mentioned, can be dangerous as one small problem could cause disastrous problems to the extend of being unable to boot. Microsoft does not condone the use of registry cleaners either.

 

Kernel protection is disabled

Do you see the Memory access protection option when you open Windows Security and go to Device security > Core isolation details > Memory access protection?

 

Windows defender doesn't work

Could you elaborate on what you mean with this?

 

Impossibility to update (0x80070424)

Now that SFC has addressed some corrupted files, could you try and run Windows Update please.


Kind regards,
Axe0

#12 Warlix

Warlix
  • Topic Starter

  •  Avatar image
  • Members
  • 41 posts
  • OFFLINE
  •  
  • Local time:03:23 AM

Posted 02 September 2023 - 01:36 PM

I take note for avast.

 

I think I don't have access to "device security" because Windows defender doesn't work. By doesn't work I mean even after uninstalling avast he doesn't activates and when I open it, almost nothing appear in the window (screenshots in the attached files).

Even after the SFC scan, the error for windows update is still the same.

Attached Files



#13 axe0

axe0

  •  Avatar image
  • Malware Response Team
  • 1,948 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Netherlands
  • Local time:03:23 AM

Posted 02 September 2023 - 11:50 PM

What update is it trying to install?

 

Could you run this ComponentsScanner from Sysnative.com and attach the resulting log.


Kind regards,
Axe0

#14 Warlix

Warlix
  • Topic Starter

  •  Avatar image
  • Members
  • 41 posts
  • OFFLINE
  •  
  • Local time:03:23 AM

Posted 03 September 2023 - 05:45 AM

I don't know what update it's trying to install because when I press "search" it shows me the error.

Components scanner:

 

ComponentsScanner Version 1.5.1.0 by sysnative.com
Windows Version: Windows 10 1909 x64 (10.0.18363.657)
Start time: 2023-09-03T12:41:39
Hive scanned: %windir%\System32\config\COMPONENTS
Number of keys: 84931
Number of values: 242826
 
==== Critical Errors ====
None
 
==== Corrupt Key Names ====
None
 
==== Corrupt Value Names ====
None
 
==== Corrupt Value Data Type ====
None
 
==== Corrupt Value Data ====
Key: ROOT\CanonicalData\Deployments\bthmtpenum...anguagepack_31bf3856ad364e35_10.0.18362.1_72f7180f22b12c26
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_9bf5b248711bbac5
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.5306bb5bb6b3cda62fec8a8b9a63eec2
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-33-30-36-62-62-35-62-62-36-62-33-63-64-61-36-32-66-65-63-38-61-38-62-39-61-36-33-65-65-63-32
 
Key: ROOT\CanonicalData\Deployments\bthmtpenum...anguagepack_31bf3856ad364e35_10.0.18362.1_72f7180f22b12c26
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_9bf5b248711bbac5
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.5306bb5bb6b3cda62fec8a8b9a63eec2
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-33-30-36-62-62-35-62-62-36-62-33-63-64-61-36-32-66-65-63-38-61-38-62-39-61-36-33-65-65-63-32
 
Key: ROOT\CanonicalData\Deployments\bthmtpenum...anguagepack_31bf3856ad364e35_10.0.18362.1_d899ea59bcd2b2dd
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_7fce9664f9daa6c4
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.5306bb5bb6b3cda62fec8a8b9a63eec2
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-33-30-36-62-62-35-62-62-36-62-33-63-64-61-36-32-66-65-63-38-61-38-62-39-61-36-33-65-65-63-32
 
Key: ROOT\CanonicalData\Deployments\bthmtpenum...anguagepack_31bf3856ad364e35_10.0.18362.1_d899ea59bcd2b2dd
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_7fce9664f9daa6c4
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.5306bb5bb6b3cda62fec8a8b9a63eec2
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-33-30-36-62-62-35-62-62-36-62-33-63-64-61-36-32-66-65-63-38-61-38-62-39-61-36-33-65-65-63-32
 
Key: ROOT\CanonicalData\Deployments\c_wpd.inf-languagepack_31bf3856ad364e35_10.0.18362.1_0c518aa21e6ae842
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_4cf32a43b0b4a8c7
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.31d190cbcb0e124b98843630d1265038
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-33-31-64-31-39-30-63-62-63-62-30-65-31-32-34-62-39-38-38-34-33-36-33-30-64-31-32-36-35-30-33-38
 
Key: ROOT\CanonicalData\Deployments\c_wpd.inf-languagepack_31bf3856ad364e35_10.0.18362.1_0c518aa21e6ae842
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_4cf32a43b0b4a8c7
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.31d190cbcb0e124b98843630d1265038
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-33-31-64-31-39-30-63-62-63-62-30-65-31-32-34-62-39-38-38-34-33-36-33-30-64-31-32-36-35-30-33-38
 
Key: ROOT\CanonicalData\Deployments\c_wpd.inf-languagepack_31bf3856ad364e35_10.0.18362.1_a6aeb8578449618b
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_867977a2caedb2ba
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.31d190cbcb0e124b98843630d1265038
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-33-31-64-31-39-30-63-62-63-62-30-65-31-32-34-62-39-38-38-34-33-36-33-30-64-31-32-36-35-30-33-38
 
Key: ROOT\CanonicalData\Deployments\c_wpd.inf-languagepack_31bf3856ad364e35_10.0.18362.1_a6aeb8578449618b
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_867977a2caedb2ba
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.31d190cbcb0e124b98843630d1265038
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-33-31-64-31-39-30-63-62-63-62-30-65-31-32-34-62-39-38-38-34-33-36-33-30-64-31-32-36-35-30-33-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_0c07fccde6269beb
Value: p!CBS_microsoft-onecore-multimedia-castingreceiver-media-package~3_9a125edcd78f603a
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingReceiver-Media-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.4b77d6e2cb24a7d2fa241fcf0ea73fe4
Data (raw): 89-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-52-65-63-65-69-76-65-72-2D-4D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-62-37-37-64-36-65-32-63-62-32-34-61-37-64-32-66-61-32-34-31-66-63-66-30-65-61-37-33-66-65-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_0c07fccde6269beb
Value: s!CBS_microsoft-onecore-multimedia-castingreceiver-media-package~3_9a125edcd78f603a
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingReceiver-Media-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.4b77d6e2cb24a7d2fa241fcf0ea73fe4
Data (raw): 89-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-52-65-63-65-69-76-65-72-2D-4D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-62-37-37-64-36-65-32-63-62-32-34-61-37-64-32-66-61-32-34-31-66-63-66-30-65-61-37-33-66-65-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_3264ccc15c9c9721
Value: p!CBS_microsoft-onecore-multimedia-castingcommon-wow64-package~31b_4a3f3bc3fe06bbb8
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingCommon-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.e73556abd27a492da413732ea4bd06ae
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-43-6F-6D-6D-6F-6E-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-37-33-35-35-36-61-62-64-32-37-61-34-39-32-64-61-34-31-33-37-33-32-65-61-34-62-64-30-36-61-65
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_3264ccc15c9c9721
Value: s!CBS_microsoft-onecore-multimedia-castingcommon-wow64-package~31b_4a3f3bc3fe06bbb8
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingCommon-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.e73556abd27a492da413732ea4bd06ae
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-43-6F-6D-6D-6F-6E-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-37-33-35-35-36-61-62-64-32-37-61-34-39-32-64-61-34-31-33-37-33-32-65-61-34-62-64-30-36-61-65
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_337a96ce2a3a7a3e
Value: p!CBS_microsoft-onecore-multimedia-castingcommon-package~31bf3856a_3a2e9ecfb0c9921e
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingCommon-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.10c4853463e3b0c62e9672af07e460b5
Data (raw): 81-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-43-6F-6D-6D-6F-6E-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-30-63-34-38-35-33-34-36-33-65-33-62-30-63-36-32-65-39-36-37-32-61-66-30-37-65-34-36-30-62-35
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_337a96ce2a3a7a3e
Value: s!CBS_microsoft-onecore-multimedia-castingcommon-package~31bf3856a_3a2e9ecfb0c9921e
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingCommon-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.10c4853463e3b0c62e9672af07e460b5
Data (raw): 81-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-43-6F-6D-6D-6F-6E-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-30-63-34-38-35-33-34-36-33-65-33-62-30-63-36-32-65-39-36-37-32-61-66-30-37-65-34-36-30-62-35
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_4c1090a0b908164d
Value: p!CBS_microsoft-onecore-multimedia-castingtransmitter-media-packag_9947641fd3b3d809
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingTransmitter-Media-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.0317a90c5ae4a6a49bb37629aed2f47e
Data (raw): 8C-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-54-72-61-6E-73-6D-69-74-74-65-72-2D-4D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-33-31-37-61-39-30-63-35-61-65-34-61-36-61-34-39-62-62-33-37-36-32-39-61-65-64-32-66-34-37-65
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_4c1090a0b908164d
Value: s!CBS_microsoft-onecore-multimedia-castingtransmitter-media-packag_9947641fd3b3d809
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingTransmitter-Media-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.0317a90c5ae4a6a49bb37629aed2f47e
Data (raw): 8C-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-54-72-61-6E-73-6D-69-74-74-65-72-2D-4D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-33-31-37-61-39-30-63-35-61-65-34-61-36-61-34-39-62-62-33-37-36-32-39-61-65-64-32-66-34-37-65
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_5be0f0cc700be734
Value: p!CBS_microsoft-onecore-multimedia-mfpmp-package~31bf3856ad364e35~_445630ded331fd9d
Type: RegBinary
Data: y       Microsoft-OneCore-Multimedia-MFPMP-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.75961c991afd557b3f44a25a7ac13ef0
Data (raw): 79-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-50-4D-50-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-37-35-39-36-31-63-39-39-31-61-66-64-35-35-37-62-33-66-34-34-61-32-35-61-37-61-63-31-33-65-66-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_5be0f0cc700be734
Value: s!CBS_microsoft-onecore-multimedia-mfpmp-package~31bf3856ad364e35~_445630ded331fd9d
Type: RegBinary
Data: y       Microsoft-OneCore-Multimedia-MFPMP-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.75961c991afd557b3f44a25a7ac13ef0
Data (raw): 79-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-50-4D-50-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-37-35-39-36-31-63-39-39-31-61-66-64-35-35-37-62-33-66-34-34-61-32-35-61-37-61-63-31-33-65-66-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_638731a076395f19
Value: p!CBS_microsoft-onecore-multimedia-mfpmp-wow64-package~31bf3856ad3_03a3d180e84d5d0b
Type: RegBinary
Data: ~       Microsoft-OneCore-Multimedia-MFPMP-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.a255ac5cad480fa3624d492bcddcba78
Data (raw): 7E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-50-4D-50-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-32-35-35-61-63-35-63-61-64-34-38-30-66-61-33-36-32-34-64-34-39-32-62-63-64-64-63-62-61-37-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_638731a076395f19
Value: s!CBS_microsoft-onecore-multimedia-mfpmp-wow64-package~31bf3856ad3_03a3d180e84d5d0b
Type: RegBinary
Data: ~       Microsoft-OneCore-Multimedia-MFPMP-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.a255ac5cad480fa3624d492bcddcba78
Data (raw): 7E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-50-4D-50-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-32-35-35-61-63-35-63-61-64-34-38-30-66-61-33-36-32-34-64-34-39-32-62-63-64-64-63-62-61-37-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_71aacf18804822a2
Value: p!CBS_microsoft-onecore-multimedia-castingreceiver-media-package~3_3ef841629c3a4f55
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingReceiver-Media-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.4b77d6e2cb24a7d2fa241fcf0ea73fe4
Data (raw): 88-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-52-65-63-65-69-76-65-72-2D-4D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-62-37-37-64-36-65-32-63-62-32-34-61-37-64-32-66-61-32-34-31-66-63-66-30-65-61-37-33-66-65-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_71aacf18804822a2
Value: s!CBS_microsoft-onecore-multimedia-castingreceiver-media-package~3_3ef841629c3a4f55
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingReceiver-Media-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.4b77d6e2cb24a7d2fa241fcf0ea73fe4
Data (raw): 88-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-52-65-63-65-69-76-65-72-2D-4D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-62-37-37-64-36-65-32-63-62-32-34-61-37-64-32-66-61-32-34-31-66-63-66-30-65-61-37-33-66-65-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_92fb601d3acb9bb5
Value: p!CBS_microsoft-onecore-multimedia-castingreceiver-media-wow64-pac_4455fdeb964fc5cb
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingReceiver-Media-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.a7f62b16611795afe53e145ae953ef2d
Data (raw): 8F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-52-65-63-65-69-76-65-72-2D-4D-65-64-69-61-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-37-66-36-32-62-31-36-36-31-31-37-39-35-61-66-65-35-33-65-31-34-35-61-65-39-35-33-65-66-32-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_92fb601d3acb9bb5
Value: s!CBS_microsoft-onecore-multimedia-castingreceiver-media-wow64-pac_4455fdeb964fc5cb
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingReceiver-Media-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.a7f62b16611795afe53e145ae953ef2d
Data (raw): 8F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-52-65-63-65-69-76-65-72-2D-4D-65-64-69-61-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-37-66-36-32-62-31-36-36-31-31-37-39-35-61-66-65-35-33-65-31-34-35-61-65-39-35-33-65-66-32-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_991d6918c45c00f5
Value: p!CBS_microsoft-onecore-multimedia-castingcommon-package~31bf3856a_29d01e6a96f936dd
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingCommon-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.10c4853463e3b0c62e9672af07e460b5
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-43-6F-6D-6D-6F-6E-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-30-63-34-38-35-33-34-36-33-65-33-62-30-63-36-32-65-39-36-37-32-61-66-30-37-65-34-36-30-62-35
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_991d6918c45c00f5
Value: s!CBS_microsoft-onecore-multimedia-castingcommon-package~31bf3856a_29d01e6a96f936dd
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingCommon-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.10c4853463e3b0c62e9672af07e460b5
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-43-6F-6D-6D-6F-6E-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-30-63-34-38-35-33-34-36-33-65-33-62-30-63-36-32-65-39-36-37-32-61-66-30-37-65-34-36-30-62-35
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_b1b362eb53299d04
Value: p!CBS_microsoft-onecore-multimedia-castingtransmitter-media-packag_b118e68c5cdcf28c
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingTransmitter-Media-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.0317a90c5ae4a6a49bb37629aed2f47e
Data (raw): 8B-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-54-72-61-6E-73-6D-69-74-74-65-72-2D-4D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-33-31-37-61-39-30-63-35-61-65-34-61-36-61-34-39-62-62-33-37-36-32-39-61-65-64-32-66-34-37-65
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_b1b362eb53299d04
Value: s!CBS_microsoft-onecore-multimedia-castingtransmitter-media-packag_b118e68c5cdcf28c
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingTransmitter-Media-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.0317a90c5ae4a6a49bb37629aed2f47e
Data (raw): 8B-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-54-72-61-6E-73-6D-69-74-74-65-72-2D-4D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-33-31-37-61-39-30-63-35-61-65-34-61-36-61-34-39-62-62-33-37-36-32-39-61-65-64-32-66-34-37-65
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_c183c3170a2d6deb
Value: p!CBS_microsoft-onecore-multimedia-mfpmp-package~31bf3856ad364e35~_654f52ed5e31f3bc
Type: RegBinary
Data: x       Microsoft-OneCore-Multimedia-MFPMP-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.75961c991afd557b3f44a25a7ac13ef0
Data (raw): 78-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-50-4D-50-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-37-35-39-36-31-63-39-39-31-61-66-64-35-35-37-62-33-66-34-34-61-32-35-61-37-61-63-31-33-65-66-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_c183c3170a2d6deb
Value: s!CBS_microsoft-onecore-multimedia-mfpmp-package~31bf3856ad364e35~_654f52ed5e31f3bc
Type: RegBinary
Data: x       Microsoft-OneCore-Multimedia-MFPMP-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.75961c991afd557b3f44a25a7ac13ef0
Data (raw): 78-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-50-4D-50-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-37-35-39-36-31-63-39-39-31-61-66-64-35-35-37-62-33-66-34-34-61-32-35-61-37-61-63-31-33-65-66-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_ccc1fa76c27b106a
Value: p!CBS_microsoft-onecore-multimedia-castingcommon-wow64-package~31b_d7c29f7e649568ab
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingCommon-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.e73556abd27a492da413732ea4bd06ae
Data (raw): 87-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-43-6F-6D-6D-6F-6E-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-37-33-35-35-36-61-62-64-32-37-61-34-39-32-64-61-34-31-33-37-33-32-65-61-34-62-64-30-36-61-65
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_ccc1fa76c27b106a
Value: s!CBS_microsoft-onecore-multimedia-castingcommon-wow64-package~31b_d7c29f7e649568ab
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingCommon-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.e73556abd27a492da413732ea4bd06ae
Data (raw): 87-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-43-6F-6D-6D-6F-6E-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-37-33-35-35-36-61-62-64-32-37-61-34-39-32-64-61-34-31-33-37-33-32-65-61-34-62-64-30-36-61-65
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_f89e3267d4ed226c
Value: p!CBS_microsoft-onecore-multimedia-castingreceiver-media-wow64-pac_ff695594505791de
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingReceiver-Media-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.a7f62b16611795afe53e145ae953ef2d
Data (raw): 8E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-52-65-63-65-69-76-65-72-2D-4D-65-64-69-61-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-37-66-36-32-62-31-36-36-31-31-37-39-35-61-66-65-35-33-65-31-34-35-61-65-39-35-33-65-66-32-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_f89e3267d4ed226c
Value: s!CBS_microsoft-onecore-multimedia-castingreceiver-media-wow64-pac_ff695594505791de
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-CastingReceiver-Media-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.a7f62b16611795afe53e145ae953ef2d
Data (raw): 8E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-43-61-73-74-69-6E-67-52-65-63-65-69-76-65-72-2D-4D-65-64-69-61-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-37-66-36-32-62-31-36-36-31-31-37-39-35-61-66-65-35-33-65-31-34-35-61-65-39-35-33-65-66-32-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_fde45f55dc17d862
Value: p!CBS_microsoft-onecore-multimedia-mfpmp-wow64-package~31bf3856ad3_d2ec1d5a24f5e6a0
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-MFPMP-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.a255ac5cad480fa3624d492bcddcba78
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-50-4D-50-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-32-35-35-61-63-35-63-61-64-34-38-30-66-61-33-36-32-34-64-34-39-32-62-63-64-64-63-62-61-37-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-o..anguagepack_31bf3856ad364e35_10.0.18362.1_fde45f55dc17d862
Value: s!CBS_microsoft-onecore-multimedia-mfpmp-wow64-package~31bf3856ad3_d2ec1d5a24f5e6a0
Type: RegBinary
Data:        Microsoft-OneCore-Multimedia-MFPMP-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.a255ac5cad480fa3624d492bcddcba78
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-4F-6E-65-43-6F-72-65-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-50-4D-50-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-32-35-35-61-63-35-63-61-64-34-38-30-66-61-33-36-32-34-64-34-39-32-62-63-64-64-63-62-61-37-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_012b09391ac1b75c
Value: p!CBS_microsoft-windows-multimedia-restrictedcodecs-wow64-avcore-p_0f29d1949c79137e
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.0e90bd0f8d7713d21e9011f6aa490d54
Data (raw): 90-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-65-39-30-62-64-30-66-38-64-37-37-31-33-64-32-31-65-39-30-31-31-66-36-61-61-34-39-30-64-35-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_012b09391ac1b75c
Value: s!CBS_microsoft-windows-multimedia-restrictedcodecs-wow64-avcore-p_0f29d1949c79137e
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.0e90bd0f8d7713d21e9011f6aa490d54
Data (raw): 90-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-65-39-30-62-64-30-66-38-64-37-37-31-33-64-32-31-65-39-30-31-31-66-36-61-61-34-39-30-64-35-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_029895feb4d91955
Value: p!CBS_microsoft-windows-portable-devices-wow64-windows-package~31b_8df2249a301231cf
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.68739582e44eccdcf60fe52e6d2e625a
Data (raw): 87-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-38-37-33-39-35-38-32-65-34-34-65-63-63-64-63-66-36-30-66-65-35-32-65-36-64-32-65-36-32-35-61
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_029895feb4d91955
Value: s!CBS_microsoft-windows-portable-devices-wow64-windows-package~31b_8df2249a301231cf
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.68739582e44eccdcf60fe52e6d2e625a
Data (raw): 87-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-38-37-33-39-35-38-32-65-34-34-65-63-63-64-63-66-36-30-66-65-35-32-65-36-64-32-65-36-32-35-61
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_0633ef4c902d6340
Value: p!CBS_microsoft-windows-webcamexperience-package~31bf3856ad364e35~_72755f760f1a1725
Type: RegBinary
Data: x       Microsoft-Windows-WebcamExperience-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.602f2d238d03d60c8a22a9088bd36e1c
Data (raw): 78-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-65-62-63-61-6D-45-78-70-65-72-69-65-6E-63-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-30-32-66-32-64-32-33-38-64-30-33-64-36-30-63-38-61-32-32-61-39-30-38-38-62-64-33-36-65-31-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_0633ef4c902d6340
Value: s!CBS_microsoft-windows-webcamexperience-package~31bf3856ad364e35~_72755f760f1a1725
Type: RegBinary
Data: x       Microsoft-Windows-WebcamExperience-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.602f2d238d03d60c8a22a9088bd36e1c
Data (raw): 78-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-65-62-63-61-6D-45-78-70-65-72-69-65-6E-63-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-30-32-66-32-64-32-33-38-64-30-33-64-36-30-63-38-61-32-32-61-39-30-38-38-62-64-33-36-65-31-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_09b6f53a5829c5f7
Value: p!CBS_microsoft-windows-media-format-windows-package~31bf3856ad364_6898404bbbc0cc39
Type: RegBinary
Data: |       Microsoft-Windows-Media-Format-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.6b2a0a0a8fbe13a9be92147948e7eb94
Data (raw): 7C-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-62-32-61-30-61-30-61-38-66-62-65-31-33-61-39-62-65-39-32-31-34-37-39-34-38-65-37-65-62-39-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_09b6f53a5829c5f7
Value: s!CBS_microsoft-windows-media-format-windows-package~31bf3856ad364_6898404bbbc0cc39
Type: RegBinary
Data: |       Microsoft-Windows-Media-Format-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.6b2a0a0a8fbe13a9be92147948e7eb94
Data (raw): 7C-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-62-32-61-30-61-30-61-38-66-62-65-31-33-61-39-62-65-39-32-31-34-37-39-34-38-65-37-65-62-39-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_11872a42ae64947e
Value: p!CBS_microsoft-windows-media-format-wow64-multimedia-package~31bf_52279fea55b85008
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.d18ee9621a24f92485b7e979e618f363
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-64-31-38-65-65-39-36-32-31-61-32-34-66-39-32-34-38-35-62-37-65-39-37-39-65-36-31-38-66-33-36-33
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_11872a42ae64947e
Value: s!CBS_microsoft-windows-media-format-wow64-multimedia-package~31bf_52279fea55b85008
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.d18ee9621a24f92485b7e979e618f363
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-64-31-38-65-65-39-36-32-31-61-32-34-66-39-32-34-38-35-62-37-65-39-37-39-65-36-31-38-66-33-36-33
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_130cbc316b4eb32f
Value: p!CBS_microsoft-windows-media-streaming-avcore-package~31bf3856ad3_26e7ceb6764d8ee3
Type: RegBinary
Data: ~       Microsoft-Windows-Media-Streaming-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.529069ce1979c51b065589e44df4751d
Data (raw): 7E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-32-39-30-36-39-63-65-31-39-37-39-63-35-31-62-30-36-35-35-38-39-65-34-34-64-66-34-37-35-31-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_130cbc316b4eb32f
Value: s!CBS_microsoft-windows-media-streaming-avcore-package~31bf3856ad3_26e7ceb6764d8ee3
Type: RegBinary
Data: ~       Microsoft-Windows-Media-Streaming-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.529069ce1979c51b065589e44df4751d
Data (raw): 7E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-32-39-30-36-39-63-65-31-39-37-39-63-35-31-62-30-36-35-35-38-39-65-34-34-64-66-34-37-35-31-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_2cc4c26e6eeefd17
Value: p!CBS_microsoft-windows-multimedia-restrictedcodecs-multimedia-pac_d1db283a5f24ebbb
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.416c7a61633b50b5be86348f8902c150
Data (raw): 8E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-31-36-63-37-61-36-31-36-33-33-62-35-30-62-35-62-65-38-36-33-34-38-66-38-39-30-32-63-31-35-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_2cc4c26e6eeefd17
Value: s!CBS_microsoft-windows-multimedia-restrictedcodecs-multimedia-pac_d1db283a5f24ebbb
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.416c7a61633b50b5be86348f8902c150
Data (raw): 8E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-31-36-63-37-61-36-31-36-33-33-62-35-30-62-35-62-65-38-36-33-34-38-66-38-39-30-32-63-31-35-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_31c0f6018fbc1fa1
Value: p!CBS_microsoft-windows-wpd-ultimateportabledevicefeature-feature-_eaa8847abaa14a0c
Type: RegBinary
Data:        Microsoft-Windows-WPD-UltimatePortableDeviceFeature-Feature-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.bd75bf5eee75775c9c2f11546fb271d9
Data (raw): 92-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-55-6C-74-69-6D-61-74-65-50-6F-72-74-61-62-6C-65-44-65-76-69-63-65-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-62-64-37-35-62-66-35-65-65-65-37-35-37-37-35-63-39-63-32-66-31-31-35-34-36-66-62-32-37-31-64-39
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_31c0f6018fbc1fa1
Value: s!CBS_microsoft-windows-wpd-ultimateportabledevicefeature-feature-_eaa8847abaa14a0c
Type: RegBinary
Data:        Microsoft-Windows-WPD-UltimatePortableDeviceFeature-Feature-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.bd75bf5eee75775c9c2f11546fb271d9
Data (raw): 92-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-55-6C-74-69-6D-61-74-65-50-6F-72-74-61-62-6C-65-44-65-76-69-63-65-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-62-64-37-35-62-66-35-65-65-65-37-35-37-37-35-63-39-63-32-66-31-31-35-34-36-66-62-32-37-31-64-39
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_33457149afef57ff
Value: p!CBS_microsoft-windows-portable-devices-windows-package~31bf3856a_df51027c719a318b
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.5176bf4d5816b2f3f5bf167ea698487d
Data (raw): 81-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-31-37-36-62-66-34-64-35-38-31-36-62-32-66-33-66-35-62-66-31-36-37-65-61-36-39-38-34-38-37-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_33457149afef57ff
Value: s!CBS_microsoft-windows-portable-devices-windows-package~31bf3856a_df51027c719a318b
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.5176bf4d5816b2f3f5bf167ea698487d
Data (raw): 81-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-31-37-36-62-66-34-64-35-38-31-36-62-32-66-33-66-35-62-66-31-36-37-65-61-36-39-38-34-38-37-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_33a78355e82cfaef
Value: p!CBS_microsoft-windows-media-format-wow64-windows-package~31bf385_7ab4b3400f503a2f
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.52b9c0547c68f995f5fc284f37775da8
Data (raw): 82-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-32-62-39-63-30-35-34-37-63-36-38-66-39-39-35-66-35-66-63-32-38-34-66-33-37-37-37-35-64-61-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_33a78355e82cfaef
Value: s!CBS_microsoft-windows-media-format-wow64-windows-package~31bf385_7ab4b3400f503a2f
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.52b9c0547c68f995f5fc284f37775da8
Data (raw): 82-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-32-62-39-63-30-35-34-37-63-36-38-66-39-39-35-66-35-66-63-32-38-34-66-33-37-37-37-35-64-61-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_3acdd698b3d70459
Value: p!CBS_microsoft-windows-wpd-legacywmdmfeature-feature-package~31bf_ad75fc94f7338deb
Type: RegBinary
Data:        Microsoft-Windows-WPD-LegacyWmdmFeature-Feature-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.e4f6f128abdfe3615dcab8d8183349df
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-4C-65-67-61-63-79-57-6D-64-6D-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-34-66-36-66-31-32-38-61-62-64-66-65-33-36-31-35-64-63-61-62-38-64-38-31-38-33-33-34-39-64-66
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_3acdd698b3d70459
Value: s!CBS_microsoft-windows-wpd-legacywmdmfeature-feature-package~31bf_ad75fc94f7338deb
Type: RegBinary
Data:        Microsoft-Windows-WPD-LegacyWmdmFeature-Feature-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.e4f6f128abdfe3615dcab8d8183349df
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-4C-65-67-61-63-79-57-6D-64-6D-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-34-66-36-66-31-32-38-61-62-64-66-65-33-36-31-35-64-63-61-62-38-64-38-31-38-33-33-34-39-64-66
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_3d176c5e2d1467ce
Value: p!CBS_microsoft-windows-multimedia-mf-avcore-package~31bf3856ad364_d99b23e90dd52ebb
Type: RegBinary
Data: }       Microsoft-Windows-Multimedia-MF-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.af0c85cda9a88e68b998e42da2987f1c
Data (raw): 7D-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-66-30-63-38-35-63-64-61-39-61-38-38-65-36-38-62-39-39-38-65-34-32-64-61-32-39-38-37-66-31-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_3d176c5e2d1467ce
Value: s!CBS_microsoft-windows-multimedia-mf-avcore-package~31bf3856ad364_d99b23e90dd52ebb
Type: RegBinary
Data: }       Microsoft-Windows-Multimedia-MF-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.af0c85cda9a88e68b998e42da2987f1c
Data (raw): 7D-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-66-30-63-38-35-63-64-61-39-61-38-38-65-36-38-62-39-39-38-65-34-32-64-61-32-39-38-37-66-31-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_3dfa2242153100d9
Value: p!CBS_microsoft-windows-media-streaming-multimedia-package~31bf385_deadb6fcc806085f
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.5c95a5902f9719d5e7783a992691cfc8
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-63-39-35-61-35-39-30-32-66-39-37-31-39-64-35-65-37-37-38-33-61-39-39-32-36-39-31-63-66-63-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_3dfa2242153100d9
Value: s!CBS_microsoft-windows-media-streaming-multimedia-package~31bf385_deadb6fcc806085f
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.5c95a5902f9719d5e7783a992691cfc8
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-63-39-35-61-35-39-30-32-66-39-37-31-39-64-35-65-37-37-38-33-61-39-39-32-36-39-31-63-66-63-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_3fdb8286bcf7e531
Value: p!CBS_microsoft-windows-multimedia-restrictedcodecs-avcore-package_1c48709bbb00441a
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.f2c9fae819054c7afce5633880859d67
Data (raw): 8B-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-32-63-39-66-61-65-38-31-39-30-35-34-63-37-61-66-63-65-35-36-33-33-38-38-30-38-35-39-64-36-37
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_3fdb8286bcf7e531
Value: s!CBS_microsoft-windows-multimedia-restrictedcodecs-avcore-package_1c48709bbb00441a
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.f2c9fae819054c7afce5633880859d67
Data (raw): 8B-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-32-63-39-66-61-65-38-31-39-30-35-34-63-37-61-66-63-65-35-36-33-33-38-38-30-38-35-39-64-36-37
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_4203f85db4551555
Value: p!CBS_microsoft-windows-media-streaming-windows-package~31bf3856ad_1bd71077258a388a
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.083bc15831797bb3b15841815e5d5ea8
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-38-33-62-63-31-35-38-33-31-37-39-37-62-62-33-62-31-35-38-34-31-38-31-35-65-35-64-35-65-61-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_4203f85db4551555
Value: s!CBS_microsoft-windows-media-streaming-windows-package~31bf3856ad_1bd71077258a388a
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.083bc15831797bb3b15841815e5d5ea8
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-38-33-62-63-31-35-38-33-31-37-39-37-62-62-33-62-31-35-38-34-31-38-31-35-65-35-64-35-65-61-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_42d78646619e58a3
Value: p!CBS_microsoft-windows-mediaplayer-payload-package~31bf3856ad364e_eac236f74dd57359
Type: RegBinary
Data: n       Microsoft-Windows-MediaPlayer-Payload-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.WindowsMediaPlayer
Data (raw): 6E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-50-6C-61-79-65-72-2D-50-61-79-6C-6F-61-64-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-57-69-6E-64-6F-77-73-4D-65-64-69-61-50-6C-61-79-65-72
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_42d78646619e58a3
Value: s!CBS_microsoft-windows-mediaplayer-payload-package~31bf3856ad364e_eac236f74dd57359
Type: RegBinary
Data: n       Microsoft-Windows-MediaPlayer-Payload-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.WindowsMediaPlayer
Data (raw): 6E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-50-6C-61-79-65-72-2D-50-61-79-6C-6F-61-64-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-57-69-6E-64-6F-77-73-4D-65-64-69-61-50-6C-61-79-65-72
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_42e6d7e96de9037c
Value: p!CBS_microsoft-windows-multimedia-restrictedcodecs-wow64-multimed_171f6e81122f4967
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.eea957195a8819f3a74b1125f0dda128
Data (raw): 95-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-65-61-39-35-37-31-39-35-61-38-38-31-39-66-33-61-37-34-62-31-31-32-35-66-30-64-64-61-31-32-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_42e6d7e96de9037c
Value: s!CBS_microsoft-windows-multimedia-restrictedcodecs-wow64-multimed_171f6e81122f4967
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.eea957195a8819f3a74b1125f0dda128
Data (raw): 95-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-65-61-39-35-37-31-39-35-61-38-38-31-39-66-33-61-37-34-62-31-31-32-35-66-30-64-64-61-31-32-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_5032dcd08154c749
Value: p!CBS_microsoft-windows-media-format-multimedia-package~31bf3856ad_d9c3368803a3f914
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.118ab90d85de712671503733fb1af6c4
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-31-38-61-62-39-30-64-38-35-64-65-37-31-32-36-37-31-35-30-33-37-33-33-66-62-31-61-66-36-63-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_5032dcd08154c749
Value: s!CBS_microsoft-windows-media-format-multimedia-package~31bf3856ad_d9c3368803a3f914
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.118ab90d85de712671503733fb1af6c4
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-31-38-61-62-39-30-64-38-35-64-65-37-31-32-36-37-31-35-30-33-37-33-33-66-62-31-61-66-36-63-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_517a58757fb854b1
Value: p!CBS_microsoft-windows-wpd-ultimateportabledevicefeature-feature-_29d19be30eba465f
Type: RegBinary
Data:        Microsoft-Windows-WPD-UltimatePortableDeviceFeature-Feature-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.43cd586c72003e759851964882935010
Data (raw): 98-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-55-6C-74-69-6D-61-74-65-50-6F-72-74-61-62-6C-65-44-65-76-69-63-65-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-33-63-64-35-38-36-63-37-32-30-30-33-65-37-35-39-38-35-31-39-36-34-38-38-32-39-33-35-30-31-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_517a58757fb854b1
Value: s!CBS_microsoft-windows-wpd-ultimateportabledevicefeature-feature-_29d19be30eba465f
Type: RegBinary
Data:        Microsoft-Windows-WPD-UltimatePortableDeviceFeature-Feature-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.43cd586c72003e759851964882935010
Data (raw): 98-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-55-6C-74-69-6D-61-74-65-50-6F-72-74-61-62-6C-65-44-65-76-69-63-65-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-33-63-64-35-38-36-63-37-32-30-30-33-65-37-35-39-38-35-31-39-36-34-38-38-32-39-33-35-30-31-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_55f2bcf115ab9693
Value: p!CBS_microsoft-windows-multimedia-mf-multimedia-package~31bf3856a_2be805b87a752ec2
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-MF-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.90daea12a9c0fb3248be4983ad773936
Data (raw): 81-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-39-30-64-61-65-61-31-32-61-39-63-30-66-62-33-32-34-38-62-65-34-39-38-33-61-64-37-37-33-39-33-36
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_55f2bcf115ab9693
Value: s!CBS_microsoft-windows-multimedia-mf-multimedia-package~31bf3856a_2be805b87a752ec2
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-MF-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.90daea12a9c0fb3248be4983ad773936
Data (raw): 81-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-39-30-64-61-65-61-31-32-61-39-63-30-66-62-33-32-34-38-62-65-34-39-38-33-61-64-37-37-33-39-33-36
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_615d745fe7b0bb5f
Value: p!CBS_microsoft-windows-media-streaming-wow64-multimedia-package~3_acb849d1f819a5be
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.e6a36f233d24765e56804c4645e9656d
Data (raw): 89-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-36-61-33-36-66-32-33-33-64-32-34-37-36-35-65-35-36-38-30-34-63-34-36-34-35-65-39-36-35-36-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_615d745fe7b0bb5f
Value: s!CBS_microsoft-windows-media-streaming-wow64-multimedia-package~3_acb849d1f819a5be
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.e6a36f233d24765e56804c4645e9656d
Data (raw): 89-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-36-61-33-36-66-32-33-33-64-32-34-37-36-35-65-35-36-38-30-34-63-34-36-34-35-65-39-36-35-36-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_62e02c4a5d7d5002
Value: p!CBS_microsoft-windows-media-streaming-wow64-avcore-package~31bf3_2d5dfc3262f2ee32
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.b34edfe7d4e4c5576d72c7eca7b5a7db
Data (raw): 85-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-62-33-34-65-64-66-65-37-64-34-65-34-63-35-35-37-36-64-37-32-63-37-65-63-61-37-62-35-61-37-64-62
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_62e02c4a5d7d5002
Value: s!CBS_microsoft-windows-media-streaming-wow64-avcore-package~31bf3_2d5dfc3262f2ee32
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.b34edfe7d4e4c5576d72c7eca7b5a7db
Data (raw): 85-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-62-33-34-65-64-66-65-37-64-34-65-34-63-35-35-37-36-64-37-32-63-37-65-63-61-37-62-35-61-37-64-62
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_683b68494efaa00c
Value: p!CBS_microsoft-windows-portable-devices-wow64-windows-package~31b_0e24fbf01f2223e2
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.68739582e44eccdcf60fe52e6d2e625a
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-38-37-33-39-35-38-32-65-34-34-65-63-63-64-63-66-36-30-66-65-35-32-65-36-64-32-65-36-32-35-61
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_683b68494efaa00c
Value: s!CBS_microsoft-windows-portable-devices-wow64-windows-package~31b_0e24fbf01f2223e2
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.68739582e44eccdcf60fe52e6d2e625a
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-38-37-33-39-35-38-32-65-34-34-65-63-63-64-63-66-36-30-66-65-35-32-65-36-64-32-65-36-32-35-61
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_6c0c36e500553361
Value: p!CBS_microsoft-windows-webcamexperience-wow64-package~31bf3856ad3_b2c659a463bb64ed
Type: RegBinary
Data:        Microsoft-Windows-WebcamExperience-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.eb2c458e25b884de891ee50e143d259c
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-65-62-63-61-6D-45-78-70-65-72-69-65-6E-63-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-62-32-63-34-35-38-65-32-35-62-38-38-34-64-65-38-39-31-65-65-35-30-65-31-34-33-64-32-35-39-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_6c0c36e500553361
Value: s!CBS_microsoft-windows-webcamexperience-wow64-package~31bf3856ad3_b2c659a463bb64ed
Type: RegBinary
Data:        Microsoft-Windows-WebcamExperience-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.eb2c458e25b884de891ee50e143d259c
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-65-62-63-61-6D-45-78-70-65-72-69-65-6E-63-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-62-32-63-34-35-38-65-32-35-62-38-38-34-64-65-38-39-31-65-65-35-30-65-31-34-33-64-32-35-39-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_6f1b506e8263c24f
Value: p!CBS_microsoft-windows-wpd-legacywmdmfeature-feature-wow64-packag_3693d5be54449cee
Type: RegBinary
Data:        Microsoft-Windows-WPD-LegacyWmdmFeature-Feature-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.a6d61670f86f2c300aca3247c85dc564
Data (raw): 8C-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-4C-65-67-61-63-79-57-6D-64-6D-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-36-64-36-31-36-37-30-66-38-36-66-32-63-33-30-30-61-63-61-33-32-34-37-63-38-35-64-63-35-36-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_6f1b506e8263c24f
Value: s!CBS_microsoft-windows-wpd-legacywmdmfeature-feature-wow64-packag_3693d5be54449cee
Type: RegBinary
Data:        Microsoft-Windows-WPD-LegacyWmdmFeature-Feature-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.a6d61670f86f2c300aca3247c85dc564
Data (raw): 8C-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-4C-65-67-61-63-79-57-6D-64-6D-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-36-64-36-31-36-37-30-66-38-36-66-32-63-33-30-30-61-63-61-33-32-34-37-63-38-35-64-63-35-36-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_7729fc8d48861b35
Value: p!CBS_microsoft-windows-media-format-wow64-multimedia-package~31bf_c286ad40bfc18ad5
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.d18ee9621a24f92485b7e979e618f363
Data (raw): 85-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-64-31-38-65-65-39-36-32-31-61-32-34-66-39-32-34-38-35-62-37-65-39-37-39-65-36-31-38-66-33-36-33
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_7729fc8d48861b35
Value: s!CBS_microsoft-windows-media-format-wow64-multimedia-package~31bf_c286ad40bfc18ad5
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.d18ee9621a24f92485b7e979e618f363
Data (raw): 85-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-64-31-38-65-65-39-36-32-31-61-32-34-66-39-32-34-38-35-62-37-65-39-37-39-65-36-31-38-66-33-36-33
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_787b4e3fee775b6f
Value: p!CBS_microsoft-windows-media-streaming-wow64-windows-package~31bf_211fcd8395b12128
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.6c41894608f67f30e2122915d4311f8a
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-63-34-31-38-39-34-36-30-38-66-36-37-66-33-30-65-32-31-32-32-39-31-35-64-34-33-31-31-66-38-61
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_787b4e3fee775b6f
Value: s!CBS_microsoft-windows-media-streaming-wow64-windows-package~31bf_211fcd8395b12128
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.6c41894608f67f30e2122915d4311f8a
Data (raw): 86-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-63-34-31-38-39-34-36-30-38-66-36-37-66-33-30-65-32-31-32-32-39-31-35-64-34-33-31-31-66-38-61
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_9763c84c29dda658
Value: p!CBS_microsoft-windows-wpd-ultimateportabledevicefeature-feature-_bb62f3a19b11552d
Type: RegBinary
Data:        Microsoft-Windows-WPD-UltimatePortableDeviceFeature-Feature-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.bd75bf5eee75775c9c2f11546fb271d9
Data (raw): 91-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-55-6C-74-69-6D-61-74-65-50-6F-72-74-61-62-6C-65-44-65-76-69-63-65-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-62-64-37-35-62-66-35-65-65-65-37-35-37-37-35-63-39-63-32-66-31-31-35-34-36-66-62-32-37-31-64-39
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_9763c84c29dda658
Value: s!CBS_microsoft-windows-wpd-ultimateportabledevicefeature-feature-_bb62f3a19b11552d
Type: RegBinary
Data:        Microsoft-Windows-WPD-UltimatePortableDeviceFeature-Feature-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.bd75bf5eee75775c9c2f11546fb271d9
Data (raw): 91-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-55-6C-74-69-6D-61-74-65-50-6F-72-74-61-62-6C-65-44-65-76-69-63-65-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-62-64-37-35-62-66-35-65-65-65-37-35-37-37-35-63-39-63-32-66-31-31-35-34-36-66-62-32-37-31-64-39
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_98e843944a10deb6
Value: p!CBS_microsoft-windows-portable-devices-windows-package~31bf3856a_a6222994d55fd9bc
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.5176bf4d5816b2f3f5bf167ea698487d
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-31-37-36-62-66-34-64-35-38-31-36-62-32-66-33-66-35-62-66-31-36-37-65-61-36-39-38-34-38-37-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_98e843944a10deb6
Value: s!CBS_microsoft-windows-portable-devices-windows-package~31bf3856a_a6222994d55fd9bc
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.5176bf4d5816b2f3f5bf167ea698487d
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-31-37-36-62-66-34-64-35-38-31-36-62-32-66-33-66-35-62-66-31-36-37-65-61-36-39-38-34-38-37-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_99f0ee68e6e095d8
Value: p!CBS_microsoft-windows-multimedia-mf-wow64-avcore-package~31bf385_8667490276619aa1
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-MF-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.fc7e23d48ad1e3cc3cfe1237e5fcc6f0
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-63-37-65-32-33-64-34-38-61-64-31-65-33-63-63-33-63-66-65-31-32-33-37-65-35-66-63-63-36-66-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_99f0ee68e6e095d8
Value: s!CBS_microsoft-windows-multimedia-mf-wow64-avcore-package~31bf385_8667490276619aa1
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-MF-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.fc7e23d48ad1e3cc3cfe1237e5fcc6f0
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-63-37-65-32-33-64-34-38-61-64-31-65-33-63-63-33-63-66-65-31-32-33-37-65-35-66-63-63-36-66-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_9b8836ee80a030a5
Value: p!CBS_microsoft-windows-multimedia-restrictedcodecs-wow64-avcore-p_9036b82e6006291d
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.0e90bd0f8d7713d21e9011f6aa490d54
Data (raw): 91-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-65-39-30-62-64-30-66-38-64-37-37-31-33-64-32-31-65-39-30-31-31-66-36-61-61-34-39-30-64-35-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_9b8836ee80a030a5
Value: s!CBS_microsoft-windows-multimedia-restrictedcodecs-wow64-avcore-p_9036b82e6006291d
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.0e90bd0f8d7713d21e9011f6aa490d54
Data (raw): 91-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-65-39-30-62-64-30-66-38-64-37-37-31-33-64-32-31-65-39-30-31-31-66-36-61-61-34-39-30-64-35-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a070a8e34df88b10
Value: p!CBS_microsoft-windows-wpd-legacywmdmfeature-feature-package~31bf_44e34d71277578ae
Type: RegBinary
Data:        Microsoft-Windows-WPD-LegacyWmdmFeature-Feature-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.e4f6f128abdfe3615dcab8d8183349df
Data (raw): 85-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-4C-65-67-61-63-79-57-6D-64-6D-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-34-66-36-66-31-32-38-61-62-64-66-65-33-36-31-35-64-63-61-62-38-64-38-31-38-33-33-34-39-64-66
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a070a8e34df88b10
Value: s!CBS_microsoft-windows-wpd-legacywmdmfeature-feature-package~31bf_44e34d71277578ae
Type: RegBinary
Data:        Microsoft-Windows-WPD-LegacyWmdmFeature-Feature-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.e4f6f128abdfe3615dcab8d8183349df
Data (raw): 85-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-4C-65-67-61-63-79-57-6D-64-6D-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-34-66-36-66-31-32-38-61-62-64-66-65-33-36-31-35-64-63-61-62-38-64-38-31-38-33-33-34-39-64-66
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a0911d01f60bdc89
Value: p!CBS_microsoft-windows-webcamexperience-package~31bf3856ad364e35~_f35c8beb136709a6
Type: RegBinary
Data: y       Microsoft-Windows-WebcamExperience-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.602f2d238d03d60c8a22a9088bd36e1c
Data (raw): 79-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-65-62-63-61-6D-45-78-70-65-72-69-65-6E-63-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-30-32-66-32-64-32-33-38-64-30-33-64-36-30-63-38-61-32-32-61-39-30-38-38-62-64-33-36-65-31-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a0911d01f60bdc89
Value: s!CBS_microsoft-windows-webcamexperience-package~31bf3856ad364e35~_f35c8beb136709a6
Type: RegBinary
Data: y       Microsoft-Windows-WebcamExperience-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.602f2d238d03d60c8a22a9088bd36e1c
Data (raw): 79-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-65-62-63-61-6D-45-78-70-65-72-69-65-6E-63-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-30-32-66-32-64-32-33-38-64-30-33-64-36-30-63-38-61-32-32-61-39-30-38-38-62-64-33-36-65-31-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a2ba3ea8c735ee85
Value: p!CBS_microsoft-windows-multimedia-mf-avcore-package~31bf3856ad364_f0b3927af8aeae80
Type: RegBinary
Data: |       Microsoft-Windows-Multimedia-MF-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.af0c85cda9a88e68b998e42da2987f1c
Data (raw): 7C-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-66-30-63-38-35-63-64-61-39-61-38-38-65-36-38-62-39-39-38-65-34-32-64-61-32-39-38-37-66-31-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a2ba3ea8c735ee85
Value: s!CBS_microsoft-windows-multimedia-mf-avcore-package~31bf3856ad364_f0b3927af8aeae80
Type: RegBinary
Data: |       Microsoft-Windows-Multimedia-MF-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.af0c85cda9a88e68b998e42da2987f1c
Data (raw): 7C-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-66-30-63-38-35-63-64-61-39-61-38-38-65-36-38-62-39-39-38-65-34-32-64-61-32-39-38-37-66-31-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a39cf48caf528790
Value: p!CBS_microsoft-windows-media-streaming-multimedia-package~31bf385_39b9a648a1ab6cf6
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.5c95a5902f9719d5e7783a992691cfc8
Data (raw): 82-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-63-39-35-61-35-39-30-32-66-39-37-31-39-64-35-65-37-37-38-33-61-39-39-32-36-39-31-63-66-63-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a39cf48caf528790
Value: s!CBS_microsoft-windows-media-streaming-multimedia-package~31bf385_39b9a648a1ab6cf6
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.5c95a5902f9719d5e7783a992691cfc8
Data (raw): 82-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-63-39-35-61-35-39-30-32-66-39-37-31-39-64-35-65-37-37-38-33-61-39-39-32-36-39-31-63-66-63-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a41422efbe083f40
Value: p!CBS_microsoft-windows-media-format-windows-package~31bf3856ad364_40c6b4592026d63a
Type: RegBinary
Data: }       Microsoft-Windows-Media-Format-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.6b2a0a0a8fbe13a9be92147948e7eb94
Data (raw): 7D-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-62-32-61-30-61-30-61-38-66-62-65-31-33-61-39-62-65-39-32-31-34-37-39-34-38-65-37-65-62-39-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a41422efbe083f40
Value: s!CBS_microsoft-windows-media-format-windows-package~31bf3856ad364_40c6b4592026d63a
Type: RegBinary
Data: }       Microsoft-Windows-Media-Format-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.6b2a0a0a8fbe13a9be92147948e7eb94
Data (raw): 7D-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-62-32-61-30-61-30-61-38-66-62-65-31-33-61-39-62-65-39-32-31-34-37-39-34-38-65-37-65-62-39-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a57e54d157196be8
Value: p!CBS_microsoft-windows-multimedia-restrictedcodecs-avcore-package_02bb791cde591145
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.f2c9fae819054c7afce5633880859d67
Data (raw): 8A-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-32-63-39-66-61-65-38-31-39-30-35-34-63-37-61-66-63-65-35-36-33-33-38-38-30-38-35-39-64-36-37
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a57e54d157196be8
Value: s!CBS_microsoft-windows-multimedia-restrictedcodecs-avcore-package_02bb791cde591145
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.f2c9fae819054c7afce5633880859d67
Data (raw): 8A-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-32-63-39-66-61-65-38-31-39-30-35-34-63-37-61-66-63-65-35-36-33-33-38-38-30-38-35-39-64-36-37
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a7a6caa84e769c0c
Value: p!CBS_microsoft-windows-media-streaming-windows-package~31bf3856ad_0b87c6fa96ae97e7
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.083bc15831797bb3b15841815e5d5ea8
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-38-33-62-63-31-35-38-33-31-37-39-37-62-62-33-62-31-35-38-34-31-38-31-35-65-35-64-35-65-61-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a7a6caa84e769c0c
Value: s!CBS_microsoft-windows-media-streaming-windows-package~31bf3856ad_0b87c6fa96ae97e7
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.083bc15831797bb3b15841815e5d5ea8
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-38-33-62-63-31-35-38-33-31-37-39-37-62-62-33-62-31-35-38-34-31-38-31-35-65-35-64-35-65-61-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a87a5890fbbfdf5a
Value: p!CBS_microsoft-windows-mediaplayer-payload-package~31bf3856ad364e_91bd049b0f5db6ea
Type: RegBinary
Data: m       Microsoft-Windows-MediaPlayer-Payload-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.WindowsMediaPlayer
Data (raw): 6D-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-50-6C-61-79-65-72-2D-50-61-79-6C-6F-61-64-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-57-69-6E-64-6F-77-73-4D-65-64-69-61-50-6C-61-79-65-72
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a87a5890fbbfdf5a
Value: s!CBS_microsoft-windows-mediaplayer-payload-package~31bf3856ad364e_91bd049b0f5db6ea
Type: RegBinary
Data: m       Microsoft-Windows-MediaPlayer-Payload-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.WindowsMediaPlayer
Data (raw): 6D-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-50-6C-61-79-65-72-2D-50-61-79-6C-6F-61-64-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-57-69-6E-64-6F-77-73-4D-65-64-69-61-50-6C-61-79-65-72
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a889aa34080a8a33
Value: p!CBS_microsoft-windows-multimedia-restrictedcodecs-wow64-multimed_337e5c168a1df766
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.eea957195a8819f3a74b1125f0dda128
Data (raw): 94-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-65-61-39-35-37-31-39-35-61-38-38-31-39-66-33-61-37-34-62-31-31-32-35-66-30-64-64-61-31-32-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_a889aa34080a8a33
Value: s!CBS_microsoft-windows-multimedia-restrictedcodecs-wow64-multimed_337e5c168a1df766
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.eea957195a8819f3a74b1125f0dda128
Data (raw): 94-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-65-61-39-35-37-31-39-35-61-38-38-31-39-66-33-61-37-34-62-31-31-32-35-66-30-64-64-61-31-32-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_ad69e9e6d12d2c78
Value: p!CBS_microsoft-windows-media-streaming-avcore-package~31bf3856ad3_83082676622f8218
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.529069ce1979c51b065589e44df4751d
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-32-39-30-36-39-63-65-31-39-37-39-63-35-31-62-30-36-35-35-38-39-65-34-34-64-66-34-37-35-31-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_ad69e9e6d12d2c78
Value: s!CBS_microsoft-windows-media-streaming-avcore-package~31bf3856ad3_83082676622f8218
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-avcore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.529069ce1979c51b065589e44df4751d
Data (raw): 7F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-32-39-30-36-39-63-65-31-39-37-39-63-35-31-62-30-36-35-35-38-39-65-34-34-64-66-34-37-35-31-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_b71d2ac019d9db68
Value: p!CBS_microsoft-windows-wpd-ultimateportabledevicefeature-feature-_4cabb5fd7fe0cd6c
Type: RegBinary
Data:        Microsoft-Windows-WPD-UltimatePortableDeviceFeature-Feature-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.43cd586c72003e759851964882935010
Data (raw): 97-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-55-6C-74-69-6D-61-74-65-50-6F-72-74-61-62-6C-65-44-65-76-69-63-65-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-33-63-64-35-38-36-63-37-32-30-30-33-65-37-35-39-38-35-31-39-36-34-38-38-32-39-33-35-30-31-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_b71d2ac019d9db68
Value: s!CBS_microsoft-windows-wpd-ultimateportabledevicefeature-feature-_4cabb5fd7fe0cd6c
Type: RegBinary
Data:        Microsoft-Windows-WPD-UltimatePortableDeviceFeature-Feature-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.43cd586c72003e759851964882935010
Data (raw): 97-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-55-6C-74-69-6D-61-74-65-50-6F-72-74-61-62-6C-65-44-65-76-69-63-65-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-33-63-64-35-38-36-63-37-32-30-30-33-65-37-35-39-38-35-31-39-36-34-38-38-32-39-33-35-30-31-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_bb958f3bafcd1d4a
Value: p!CBS_microsoft-windows-multimedia-mf-multimedia-package~31bf3856a_fec399da796bfb23
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-MF-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.90daea12a9c0fb3248be4983ad773936
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-39-30-64-61-65-61-31-32-61-39-63-30-66-62-33-32-34-38-62-65-34-39-38-33-61-64-37-37-33-39-33-36
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_bb958f3bafcd1d4a
Value: s!CBS_microsoft-windows-multimedia-mf-multimedia-package~31bf3856a_fec399da796bfb23
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-MF-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.90daea12a9c0fb3248be4983ad773936
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-39-30-64-61-65-61-31-32-61-39-63-30-66-62-33-32-34-38-62-65-34-39-38-33-61-64-37-37-33-39-33-36
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_c70046aa81d24216
Value: p!CBS_microsoft-windows-media-streaming-wow64-multimedia-package~3_632256ec27d9b9eb
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.e6a36f233d24765e56804c4645e9656d
Data (raw): 88-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-36-61-33-36-66-32-33-33-64-32-34-37-36-35-65-35-36-38-30-34-63-34-36-34-35-65-39-36-35-36-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_c70046aa81d24216
Value: s!CBS_microsoft-windows-media-streaming-wow64-multimedia-package~3_632256ec27d9b9eb
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.e6a36f233d24765e56804c4645e9656d
Data (raw): 88-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-36-61-33-36-66-32-33-33-64-32-34-37-36-35-65-35-36-38-30-34-63-34-36-34-35-65-39-36-35-36-64
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_c721f023d4cd7660
Value: p!CBS_microsoft-windows-multimedia-restrictedcodecs-multimedia-pac_d4fd7f598bf636ce
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.416c7a61633b50b5be86348f8902c150
Data (raw): 8F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-31-36-63-37-61-36-31-36-33-33-62-35-30-62-35-62-65-38-36-33-34-38-66-38-39-30-32-63-31-35-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_c721f023d4cd7660
Value: s!CBS_microsoft-windows-multimedia-restrictedcodecs-multimedia-pac_d4fd7f598bf636ce
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-RestrictedCodecs-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.416c7a61633b50b5be86348f8902c150
Data (raw): 8F-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-34-31-36-63-37-61-36-31-36-33-33-62-35-30-62-35-62-65-38-36-33-34-38-66-38-39-30-32-63-31-35-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_c882fe94f79ed6b9
Value: p!CBS_microsoft-windows-media-streaming-wow64-avcore-package~31bf3_ec5acb659b85e58d
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.b34edfe7d4e4c5576d72c7eca7b5a7db
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-62-33-34-65-64-66-65-37-64-34-65-34-63-35-35-37-36-64-37-32-63-37-65-63-61-37-62-35-61-37-64-62
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_c882fe94f79ed6b9
Value: s!CBS_microsoft-windows-media-streaming-wow64-avcore-package~31bf3_ec5acb659b85e58d
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.b34edfe7d4e4c5576d72c7eca7b5a7db
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-62-33-34-65-64-66-65-37-64-34-65-34-63-35-35-37-36-64-37-32-63-37-65-63-61-37-62-35-61-37-64-62
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_ce04b10b4e0b7438
Value: p!CBS_microsoft-windows-media-format-wow64-windows-package~31bf385_903ddcada583ec12
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.52b9c0547c68f995f5fc284f37775da8
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-32-62-39-63-30-35-34-37-63-36-38-66-39-39-35-66-35-66-63-32-38-34-66-33-37-37-37-35-64-61-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_ce04b10b4e0b7438
Value: s!CBS_microsoft-windows-media-format-wow64-windows-package~31bf385_903ddcada583ec12
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.52b9c0547c68f995f5fc284f37775da8
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-32-62-39-63-30-35-34-37-63-36-38-66-39-39-35-66-35-66-63-32-38-34-66-33-37-37-37-35-64-61-38
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_d1af092f9a76ba18
Value: p!CBS_microsoft-windows-webcamexperience-wow64-package~31bf3856ad3_574bf9c844eb2c5c
Type: RegBinary
Data: ~       Microsoft-Windows-WebcamExperience-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.eb2c458e25b884de891ee50e143d259c
Data (raw): 7E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-65-62-63-61-6D-45-78-70-65-72-69-65-6E-63-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-62-32-63-34-35-38-65-32-35-62-38-38-34-64-65-38-39-31-65-65-35-30-65-31-34-33-64-32-35-39-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_d1af092f9a76ba18
Value: s!CBS_microsoft-windows-webcamexperience-wow64-package~31bf3856ad3_574bf9c844eb2c5c
Type: RegBinary
Data: ~       Microsoft-Windows-WebcamExperience-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.eb2c458e25b884de891ee50e143d259c
Data (raw): 7E-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-65-62-63-61-6D-45-78-70-65-72-69-65-6E-63-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-62-32-63-34-35-38-65-32-35-62-38-38-34-64-65-38-39-31-65-65-35-30-65-31-34-33-64-32-35-39-63
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_d4be22b91c854906
Value: p!CBS_microsoft-windows-wpd-legacywmdmfeature-feature-wow64-packag_b73507605cbb2d3b
Type: RegBinary
Data:        Microsoft-Windows-WPD-LegacyWmdmFeature-Feature-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.a6d61670f86f2c300aca3247c85dc564
Data (raw): 8B-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-4C-65-67-61-63-79-57-6D-64-6D-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-36-64-36-31-36-37-30-66-38-36-66-32-63-33-30-30-61-63-61-33-32-34-37-63-38-35-64-63-35-36-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_d4be22b91c854906
Value: s!CBS_microsoft-windows-wpd-legacywmdmfeature-feature-wow64-packag_b73507605cbb2d3b
Type: RegBinary
Data:        Microsoft-Windows-WPD-LegacyWmdmFeature-Feature-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.a6d61670f86f2c300aca3247c85dc564
Data (raw): 8B-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-57-50-44-2D-4C-65-67-61-63-79-57-6D-64-6D-46-65-61-74-75-72-65-2D-46-65-61-74-75-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-61-36-64-36-31-36-37-30-66-38-36-66-32-63-33-30-30-61-63-61-33-32-34-37-63-38-35-64-63-35-36-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_de1e208a8898e226
Value: p!CBS_microsoft-windows-media-streaming-wow64-windows-package~31bf_16374f13ae20984d
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.6c41894608f67f30e2122915d4311f8a
Data (raw): 85-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-63-34-31-38-39-34-36-30-38-66-36-37-66-33-30-65-32-31-32-32-39-31-35-64-34-33-31-31-66-38-61
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_de1e208a8898e226
Value: s!CBS_microsoft-windows-media-streaming-wow64-windows-package~31bf_16374f13ae20984d
Type: RegBinary
Data:        Microsoft-Windows-Media-Streaming-WOW64-windows-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.6c41894608f67f30e2122915d4311f8a
Data (raw): 85-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-53-74-72-65-61-6D-69-6E-67-2D-57-4F-57-36-34-2D-77-69-6E-64-6F-77-73-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-63-34-31-38-39-34-36-30-38-66-36-37-66-33-30-65-32-31-32-32-39-31-35-64-34-33-31-31-66-38-61
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_ea900a85e7334092
Value: p!CBS_microsoft-windows-media-format-multimedia-package~31bf3856ad_813fb97ae48616e1
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.118ab90d85de712671503733fb1af6c4
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-31-38-61-62-39-30-64-38-35-64-65-37-31-32-36-37-31-35-30-33-37-33-33-66-62-31-61-66-36-63-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_ea900a85e7334092
Value: s!CBS_microsoft-windows-media-format-multimedia-package~31bf3856ad_813fb97ae48616e1
Type: RegBinary
Data:        Microsoft-Windows-Media-Format-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.118ab90d85de712671503733fb1af6c4
Data (raw): 80-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-65-64-69-61-2D-46-6F-72-6D-61-74-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-31-38-61-62-39-30-64-38-35-64-65-37-31-32-36-37-31-35-30-33-37-33-33-66-62-31-61-66-36-63-34
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_ff93c0b381021c8f
Value: p!CBS_microsoft-windows-multimedia-mf-wow64-avcore-package~31bf385_c6d8761c8f237234
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-MF-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.fc7e23d48ad1e3cc3cfe1237e5fcc6f0
Data (raw): 82-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-63-37-65-32-33-64-34-38-61-64-31-65-33-63-63-33-63-66-65-31-32-33-37-65-35-66-63-63-36-66-30
 
Key: ROOT\CanonicalData\Deployments\microsoft-w..anguagepack_31bf3856ad364e35_10.0.18362.1_ff93c0b381021c8f
Value: s!CBS_microsoft-windows-multimedia-mf-wow64-avcore-package~31bf385_c6d8761c8f237234
Type: RegBinary
Data:        Microsoft-Windows-Multimedia-MF-WOW64-avcore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.fc7e23d48ad1e3cc3cfe1237e5fcc6f0
Data (raw): 82-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-2D-57-4F-57-36-34-2D-61-76-63-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-63-37-65-32-33-64-34-38-61-64-31-65-33-63-63-33-63-66-65-31-32-33-37-65-35-66-63-63-36-66-30
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_11b3fbfaf66d991e
Value: p!CBS_multimedia-restrictedcodecsext-wow64-package~31bf3856ad364e3_1b3fee53ff3278e2
Type: RegBinary
Data: {       Multimedia-RestrictedCodecsExt-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.e034826ab71ba1a7baf69e91412e890f
Data (raw): 7B-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-45-78-74-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-30-33-34-38-32-36-61-62-37-31-62-61-31-61-37-62-61-66-36-39-65-39-31-34-31-32-65-38-39-30-66
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_11b3fbfaf66d991e
Value: s!CBS_multimedia-restrictedcodecsext-wow64-package~31bf3856ad364e3_1b3fee53ff3278e2
Type: RegBinary
Data: {       Multimedia-RestrictedCodecsExt-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.e034826ab71ba1a7baf69e91412e890f
Data (raw): 7B-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-45-78-74-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-30-33-34-38-32-36-61-62-37-31-62-61-31-61-37-62-61-66-36-39-65-39-31-34-31-32-65-38-39-30-66
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_26f1e8f1228b2b4a
Value: p!CBS_multimedia-restrictedcodecsdolby-package~31bf3856ad364e35~am_c6a452d7c831f270
Type: RegBinary
Data: v       Multimedia-RestrictedCodecsDolby-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.9a1411c06f2b689b5907b3be888cfcc2
Data (raw): 76-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-44-6F-6C-62-79-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-39-61-31-34-31-31-63-30-36-66-32-62-36-38-39-62-35-39-30-37-62-33-62-65-38-38-38-63-66-63-63-32
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_26f1e8f1228b2b4a
Value: s!CBS_multimedia-restrictedcodecsdolby-package~31bf3856ad364e35~am_c6a452d7c831f270
Type: RegBinary
Data: v       Multimedia-RestrictedCodecsDolby-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.9a1411c06f2b689b5907b3be888cfcc2
Data (raw): 76-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-44-6F-6C-62-79-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-39-61-31-34-31-31-63-30-36-66-32-62-36-38-39-62-35-39-30-37-62-33-62-65-38-38-38-63-66-63-63-32
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_2c3fb17500573782
Value: p!CBS_multimedia-restrictedcodecsdolby-wow64-package~31bf3856ad364_8e2e69cf4d9c58f5
Type: RegBinary
Data: |       Multimedia-RestrictedCodecsDolby-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.81eaf39fb6118ebfbbc675f9f9f6f11e
Data (raw): 7C-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-44-6F-6C-62-79-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-38-31-65-61-66-33-39-66-62-36-31-31-38-65-62-66-62-62-63-36-37-35-66-39-66-39-66-36-66-31-31-65
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_2c3fb17500573782
Value: s!CBS_multimedia-restrictedcodecsdolby-wow64-package~31bf3856ad364_8e2e69cf4d9c58f5
Type: RegBinary
Data: |       Multimedia-RestrictedCodecsDolby-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.81eaf39fb6118ebfbbc675f9f9f6f11e
Data (raw): 7C-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-44-6F-6C-62-79-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-38-31-65-61-66-33-39-66-62-36-31-31-38-65-62-66-62-62-63-36-37-35-66-39-66-39-66-36-66-31-31-65
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_2ee44ffb1e007d4b
Value: p!CBS_multimedia-restrictedcodecscore-wow64-package~31bf3856ad364e_c6a55f558c21c8fb
Type: RegBinary
Data: {       Multimedia-RestrictedCodecsCore-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.8a46c3cc54da093ceb1752066e7a695b
Data (raw): 7B-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-38-61-34-36-63-33-63-63-35-34-64-61-30-39-33-63-65-62-31-37-35-32-30-36-36-65-37-61-36-39-35-62
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_2ee44ffb1e007d4b
Value: s!CBS_multimedia-restrictedcodecscore-wow64-package~31bf3856ad364e_c6a55f558c21c8fb
Type: RegBinary
Data: {       Multimedia-RestrictedCodecsCore-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.8a46c3cc54da093ceb1752066e7a695b
Data (raw): 7B-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-38-61-34-36-63-33-63-63-35-34-64-61-30-39-33-63-65-62-31-37-35-32-30-36-36-65-37-61-36-39-35-62
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_30619ff5f0faec33
Value: p!CBS_multimedia-restrictedcodecscore-full-package~31bf3856ad364e3_dcf4139fa17e3a78
Type: RegBinary
Data: z       Multimedia-RestrictedCodecsCore-Full-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.6df85cdd6c8a76eaa4c0c5022f6a7025
Data (raw): 7A-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-46-75-6C-6C-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-64-66-38-35-63-64-64-36-63-38-61-37-36-65-61-61-34-63-30-63-35-30-32-32-66-36-61-37-30-32-35
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_30619ff5f0faec33
Value: s!CBS_multimedia-restrictedcodecscore-full-package~31bf3856ad364e3_dcf4139fa17e3a78
Type: RegBinary
Data: z       Multimedia-RestrictedCodecsCore-Full-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.6df85cdd6c8a76eaa4c0c5022f6a7025
Data (raw): 7A-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-46-75-6C-6C-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-64-66-38-35-63-64-64-36-63-38-61-37-36-65-61-61-34-63-30-63-35-30-32-32-66-36-61-37-30-32-35
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_5d86f83fb5f624a9
Value: p!CBS_multimedia-mfcore-wow64-package~31bf3856ad364e35~amd64~qps-p_8822c6607ec5d57a
Type: RegBinary
Data: n       Multimedia-MFCore-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.797e1858faf8f073bbeac3768f9575e3
Data (raw): 6E-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-43-6F-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-37-39-37-65-31-38-35-38-66-61-66-38-66-30-37-33-62-62-65-61-63-33-37-36-38-66-39-35-37-35-65-33
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_5d86f83fb5f624a9
Value: s!CBS_multimedia-mfcore-wow64-package~31bf3856ad364e35~amd64~qps-p_8822c6607ec5d57a
Type: RegBinary
Data: n       Multimedia-MFCore-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.797e1858faf8f073bbeac3768f9575e3
Data (raw): 6E-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-43-6F-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-37-39-37-65-31-38-35-38-66-61-66-38-66-30-37-33-62-62-65-61-63-33-37-36-38-66-39-35-37-35-65-33
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_7756ce45908f1fd5
Value: p!CBS_multimedia-restrictedcodecsext-wow64-package~31bf3856ad364e3_87324673353f7f0b
Type: RegBinary
Data: z       Multimedia-RestrictedCodecsExt-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.e034826ab71ba1a7baf69e91412e890f
Data (raw): 7A-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-45-78-74-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-30-33-34-38-32-36-61-62-37-31-62-61-31-61-37-62-61-66-36-39-65-39-31-34-31-32-65-38-39-30-66
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_7756ce45908f1fd5
Value: s!CBS_multimedia-restrictedcodecsext-wow64-package~31bf3856ad364e3_87324673353f7f0b
Type: RegBinary
Data: z       Multimedia-RestrictedCodecsExt-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.e034826ab71ba1a7baf69e91412e890f
Data (raw): 7A-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-45-78-74-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-65-30-33-34-38-32-36-61-62-37-31-62-61-31-61-37-62-61-66-36-39-65-39-31-34-31-32-65-38-39-30-66
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_7f8fbe2c77af2b10
Value: p!CBS_multimedia-restrictedcodecscore-package~31bf3856ad364e35~amd_43700c902d9990c2
Type: RegBinary
Data: v       Multimedia-RestrictedCodecsCore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.00fde21e991c1ca10ea1af723b2968e0
Data (raw): 76-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-30-66-64-65-32-31-65-39-39-31-63-31-63-61-31-30-65-61-31-61-66-37-32-33-62-32-39-36-38-65-30
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_7f8fbe2c77af2b10
Value: s!CBS_multimedia-restrictedcodecscore-package~31bf3856ad364e35~amd_43700c902d9990c2
Type: RegBinary
Data: v       Multimedia-RestrictedCodecsCore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.00fde21e991c1ca10ea1af723b2968e0
Data (raw): 76-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-30-66-64-65-32-31-65-39-39-31-63-31-63-61-31-30-65-61-31-61-66-37-32-33-62-32-39-36-38-65-30
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_848390cdec03a0b8
Value: p!CBS_multimedia-restrictedcodecscore-full-wow64-package~31bf3856a_a303e6d752b8dd56
Type: RegBinary
Data:        Multimedia-RestrictedCodecsCore-Full-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.5684e6a72cb2d5d5c166324e098f66b7
Data (raw): 81-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-46-75-6C-6C-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-36-38-34-65-36-61-37-32-63-62-32-64-35-64-35-63-31-36-36-33-32-34-65-30-39-38-66-36-36-62-37
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_848390cdec03a0b8
Value: s!CBS_multimedia-restrictedcodecscore-full-wow64-package~31bf3856a_a303e6d752b8dd56
Type: RegBinary
Data:        Multimedia-RestrictedCodecsCore-Full-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.5684e6a72cb2d5d5c166324e098f66b7
Data (raw): 81-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-46-75-6C-6C-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-36-38-34-65-36-61-37-32-63-62-32-64-35-64-35-63-31-36-36-33-32-34-65-30-39-38-66-36-36-62-37
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_9322bfe0dbf16060
Value: p!CBS_multimedia-restrictedcodecsext-package~31bf3856ad364e35~amd6_c7e03d8c99ab7751
Type: RegBinary
Data: u       Multimedia-RestrictedCodecsExt-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.fabfb316a3c077930c0a5f0f8c5832b0
Data (raw): 75-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-45-78-74-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-61-62-66-62-33-31-36-61-33-63-30-37-37-39-33-30-63-30-61-35-66-30-66-38-63-35-38-33-32-62-30
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_9322bfe0dbf16060
Value: s!CBS_multimedia-restrictedcodecsext-package~31bf3856ad364e35~amd6_c7e03d8c99ab7751
Type: RegBinary
Data: u       Multimedia-RestrictedCodecsExt-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.fabfb316a3c077930c0a5f0f8c5832b0
Data (raw): 75-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-45-78-74-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-61-62-66-62-33-31-36-61-33-63-30-37-37-39-33-30-63-30-61-35-66-30-66-38-63-35-38-33-32-62-30
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_938f7f31cf8f8bab
Value: p!CBS_multimedia-mfcore-package~31bf3856ad364e35~amd64~qps-plocm~1_6ce2f3d71cc2bbc7
Type: RegBinary
Data: h       Multimedia-MFCore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.38e032745debb92f67e45a4caddb17ae
Data (raw): 68-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-43-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-33-38-65-30-33-32-37-34-35-64-65-62-62-39-32-66-36-37-65-34-35-61-34-63-61-64-64-62-31-37-61-65
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_938f7f31cf8f8bab
Value: s!CBS_multimedia-mfcore-package~31bf3856ad364e35~amd64~qps-plocm~1_6ce2f3d71cc2bbc7
Type: RegBinary
Data: h       Multimedia-MFCore-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.38e032745debb92f67e45a4caddb17ae
Data (raw): 68-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-43-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-33-38-65-30-33-32-37-34-35-64-65-62-62-39-32-66-36-37-65-34-35-61-34-63-61-64-64-62-31-37-61-65
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_c14f16a68869a493
Value: p!CBS_multimedia-restrictedcodecsdolby-package~31bf3856ad364e35~am_b66bcc04ce3793b1
Type: RegBinary
Data: w       Multimedia-RestrictedCodecsDolby-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.9a1411c06f2b689b5907b3be888cfcc2
Data (raw): 77-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-44-6F-6C-62-79-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-39-61-31-34-31-31-63-30-36-66-32-62-36-38-39-62-35-39-30-37-62-33-62-65-38-38-38-63-66-63-63-32
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_c14f16a68869a493
Value: s!CBS_multimedia-restrictedcodecsdolby-package~31bf3856ad364e35~am_b66bcc04ce3793b1
Type: RegBinary
Data: w       Multimedia-RestrictedCodecsDolby-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.9a1411c06f2b689b5907b3be888cfcc2
Data (raw): 77-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-44-6F-6C-62-79-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-39-61-31-34-31-31-63-30-36-66-32-62-36-38-39-62-35-39-30-37-62-33-62-65-38-38-38-63-66-63-63-32
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_c329ca8a5017ab60
Value: p!CBS_multimedia-mfcore-wow64-package~31bf3856ad364e35~amd64~qps-p_67f3caf01930ec27
Type: RegBinary
Data: m       Multimedia-MFCore-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.797e1858faf8f073bbeac3768f9575e3
Data (raw): 6D-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-43-6F-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-37-39-37-65-31-38-35-38-66-61-66-38-66-30-37-33-62-62-65-61-63-33-37-36-38-66-39-35-37-35-65-33
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_c329ca8a5017ab60
Value: s!CBS_multimedia-mfcore-wow64-package~31bf3856ad364e35~amd64~qps-p_67f3caf01930ec27
Type: RegBinary
Data: m       Multimedia-MFCore-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.797e1858faf8f073bbeac3768f9575e3
Data (raw): 6D-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-43-6F-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-37-39-37-65-31-38-35-38-66-61-66-38-66-30-37-33-62-62-65-61-63-33-37-36-38-66-39-35-37-35-65-33
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_c69cdf2a6635b0cb
Value: p!CBS_multimedia-restrictedcodecsdolby-wow64-package~31bf3856ad364_e3735b5f969a42dc
Type: RegBinary
Data: }       Multimedia-RestrictedCodecsDolby-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.81eaf39fb6118ebfbbc675f9f9f6f11e
Data (raw): 7D-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-44-6F-6C-62-79-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-38-31-65-61-66-33-39-66-62-36-31-31-38-65-62-66-62-62-63-36-37-35-66-39-66-39-66-36-66-31-31-65
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_c69cdf2a6635b0cb
Value: s!CBS_multimedia-restrictedcodecsdolby-wow64-package~31bf3856ad364_e3735b5f969a42dc
Type: RegBinary
Data: }       Multimedia-RestrictedCodecsDolby-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.81eaf39fb6118ebfbbc675f9f9f6f11e
Data (raw): 7D-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-44-6F-6C-62-79-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-38-31-65-61-66-33-39-66-62-36-31-31-38-65-62-66-62-62-63-36-37-35-66-39-66-39-66-36-66-31-31-65
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_c9417db083def694
Value: p!CBS_multimedia-restrictedcodecscore-wow64-package~31bf3856ad364e_89403718f241731c
Type: RegBinary
Data: |       Multimedia-RestrictedCodecsCore-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.8a46c3cc54da093ceb1752066e7a695b
Data (raw): 7C-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-38-61-34-36-63-33-63-63-35-34-64-61-30-39-33-63-65-62-31-37-35-32-30-36-36-65-37-61-36-39-35-62
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_c9417db083def694
Value: s!CBS_multimedia-restrictedcodecscore-wow64-package~31bf3856ad364e_89403718f241731c
Type: RegBinary
Data: |       Multimedia-RestrictedCodecsCore-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.8a46c3cc54da093ceb1752066e7a695b
Data (raw): 7C-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-38-61-34-36-63-33-63-63-35-34-64-61-30-39-33-63-65-62-31-37-35-32-30-36-36-65-37-61-36-39-35-62
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_cabecdab56d9657c
Value: p!CBS_multimedia-restrictedcodecscore-full-package~31bf3856ad364e3_97dd151b8ecd498d
Type: RegBinary
Data: {       Multimedia-RestrictedCodecsCore-Full-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.6df85cdd6c8a76eaa4c0c5022f6a7025
Data (raw): 7B-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-46-75-6C-6C-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-64-66-38-35-63-64-64-36-63-38-61-37-36-65-61-61-34-63-30-63-35-30-32-32-66-36-61-37-30-32-35
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_cabecdab56d9657c
Value: s!CBS_multimedia-restrictedcodecscore-full-package~31bf3856ad364e3_97dd151b8ecd498d
Type: RegBinary
Data: {       Multimedia-RestrictedCodecsCore-Full-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.6df85cdd6c8a76eaa4c0c5022f6a7025
Data (raw): 7B-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-46-75-6C-6C-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-64-66-38-35-63-64-64-36-63-38-61-37-36-65-61-61-34-63-30-63-35-30-32-32-66-36-61-37-30-32-35
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_e532907711d0b1c7
Value: p!CBS_multimedia-restrictedcodecscore-package~31bf3856ad364e35~amd_d5418537423df781
Type: RegBinary
Data: u       Multimedia-RestrictedCodecsCore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.00fde21e991c1ca10ea1af723b2968e0
Data (raw): 75-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-30-66-64-65-32-31-65-39-39-31-63-31-63-61-31-30-65-61-31-61-66-37-32-33-62-32-39-36-38-65-30
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_e532907711d0b1c7
Value: s!CBS_multimedia-restrictedcodecscore-package~31bf3856ad364e35~amd_d5418537423df781
Type: RegBinary
Data: u       Multimedia-RestrictedCodecsCore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.00fde21e991c1ca10ea1af723b2968e0
Data (raw): 75-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-30-66-64-65-32-31-65-39-39-31-63-31-63-61-31-30-65-61-31-61-66-37-32-33-62-32-39-36-38-65-30
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_ea2663188625276f
Value: p!CBS_multimedia-restrictedcodecscore-full-wow64-package~31bf3856a_8315985b1396e51d
Type: RegBinary
Data:        Multimedia-RestrictedCodecsCore-Full-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.5684e6a72cb2d5d5c166324e098f66b7
Data (raw): 80-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-46-75-6C-6C-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-36-38-34-65-36-61-37-32-63-62-32-64-35-64-35-63-31-36-36-33-32-34-65-30-39-38-66-36-36-62-37
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_ea2663188625276f
Value: s!CBS_multimedia-restrictedcodecscore-full-wow64-package~31bf3856a_8315985b1396e51d
Type: RegBinary
Data:        Multimedia-RestrictedCodecsCore-Full-WOW64-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.5684e6a72cb2d5d5c166324e098f66b7
Data (raw): 80-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-43-6F-72-65-2D-46-75-6C-6C-2D-57-4F-57-36-34-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-35-36-38-34-65-36-61-37-32-63-62-32-64-35-64-35-63-31-36-36-33-32-34-65-30-39-38-66-36-36-62-37
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_f8c5922b7612e717
Value: p!CBS_multimedia-restrictedcodecsext-package~31bf3856ad364e35~amd6_abea89c8f03a673a
Type: RegBinary
Data: t       Multimedia-RestrictedCodecsExt-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.fabfb316a3c077930c0a5f0f8c5832b0
Data (raw): 74-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-45-78-74-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-61-62-66-62-33-31-36-61-33-63-30-37-37-39-33-30-63-30-61-35-66-30-66-38-63-35-38-33-32-62-30
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_f8c5922b7612e717
Value: s!CBS_multimedia-restrictedcodecsext-package~31bf3856ad364e35~amd6_abea89c8f03a673a
Type: RegBinary
Data: t       Multimedia-RestrictedCodecsExt-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.fabfb316a3c077930c0a5f0f8c5832b0
Data (raw): 74-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-52-65-73-74-72-69-63-74-65-64-43-6F-64-65-63-73-45-78-74-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-66-61-62-66-62-33-31-36-61-33-63-30-37-37-39-33-30-63-30-61-35-66-30-66-38-63-35-38-33-32-62-30
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_f932517c69b11262
Value: p!CBS_multimedia-mfcore-package~31bf3856ad364e35~amd64~qps-ploc~10_4ee70b3b96ff417a
Type: RegBinary
Data: g       Multimedia-MFCore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.38e032745debb92f67e45a4caddb17ae
Data (raw): 67-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-43-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-33-38-65-30-33-32-37-34-35-64-65-62-62-39-32-66-36-37-65-34-35-61-34-63-61-64-64-62-31-37-61-65
 
Key: ROOT\CanonicalData\Deployments\multimedia-..anguagepack_31bf3856ad364e35_10.0.18362.1_f932517c69b11262
Value: s!CBS_multimedia-mfcore-package~31bf3856ad364e35~amd64~qps-ploc~10_4ee70b3b96ff417a
Type: RegBinary
Data: g       Multimedia-MFCore-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.38e032745debb92f67e45a4caddb17ae
Data (raw): 67-00-00-00-00-00-00-00-4D-75-6C-74-69-6D-65-64-69-61-2D-4D-46-43-6F-72-65-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-33-38-65-30-33-32-37-34-35-64-65-62-62-39-32-66-36-37-65-34-35-61-34-63-61-64-64-62-31-37-61-65
 
Key: ROOT\CanonicalData\Deployments\wpdcomp.inf-languagepack_31bf3856ad364e35_10.0.18362.1_7abd776d8f29c666
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_e26fe52f59aec452
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.25e64bb4c56e62924c38231320e47975
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-32-35-65-36-34-62-62-34-63-35-36-65-36-32-39-32-34-63-33-38-32-33-31-33-32-30-65-34-37-39-37-35
 
Key: ROOT\CanonicalData\Deployments\wpdcomp.inf-languagepack_31bf3856ad364e35_10.0.18362.1_7abd776d8f29c666
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_e26fe52f59aec452
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.25e64bb4c56e62924c38231320e47975
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-32-35-65-36-34-62-62-34-63-35-36-65-36-32-39-32-34-63-33-38-32-33-31-33-32-30-65-34-37-39-37-35
 
Key: ROOT\CanonicalData\Deployments\wpdcomp.inf-languagepack_31bf3856ad364e35_10.0.18362.1_e06049b8294b4d1d
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_c55dd869bae9b5cf
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.25e64bb4c56e62924c38231320e47975
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-32-35-65-36-34-62-62-34-63-35-36-65-36-32-39-32-34-63-33-38-32-33-31-33-32-30-65-34-37-39-37-35
 
Key: ROOT\CanonicalData\Deployments\wpdcomp.inf-languagepack_31bf3856ad364e35_10.0.18362.1_e06049b8294b4d1d
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_c55dd869bae9b5cf
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.25e64bb4c56e62924c38231320e47975
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-32-35-65-36-34-62-62-34-63-35-36-65-36-32-39-32-34-63-33-38-32-33-31-33-32-30-65-34-37-39-37-35
 
Key: ROOT\CanonicalData\Deployments\wpdfs.inf-languagepack_31bf3856ad364e35_10.0.18362.1_082bd73359d9be7d
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_d3ad6f91f8bd217d
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.69fe60bda9c32d8bcdbc52f133b67d3b
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-39-66-65-36-30-62-64-61-39-63-33-32-64-38-62-63-64-62-63-35-32-66-31-33-33-62-36-37-64-33-62
 
Key: ROOT\CanonicalData\Deployments\wpdfs.inf-languagepack_31bf3856ad364e35_10.0.18362.1_082bd73359d9be7d
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_d3ad6f91f8bd217d
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.69fe60bda9c32d8bcdbc52f133b67d3b
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-39-66-65-36-30-62-64-61-39-63-33-32-64-38-62-63-64-62-63-35-32-66-31-33-33-62-36-37-64-33-62
 
Key: ROOT\CanonicalData\Deployments\wpdfs.inf-languagepack_31bf3856ad364e35_10.0.18362.1_a28904e8bfb837c6
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_0835e9414172e934
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.69fe60bda9c32d8bcdbc52f133b67d3b
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-39-66-65-36-30-62-64-61-39-63-33-32-64-38-62-63-64-62-63-35-32-66-31-33-33-62-36-37-64-33-62
 
Key: ROOT\CanonicalData\Deployments\wpdfs.inf-languagepack_31bf3856ad364e35_10.0.18362.1_a28904e8bfb837c6
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_0835e9414172e934
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.69fe60bda9c32d8bcdbc52f133b67d3b
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-36-39-66-65-36-30-62-64-61-39-63-33-32-64-38-62-63-64-62-63-35-32-66-31-33-33-62-36-37-64-33-62
 
Key: ROOT\CanonicalData\Deployments\wpdmtp.inf-languagepack_31bf3856ad364e35_10.0.18362.1_15c14b11ddb46826
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_4e3a4af2e38070dd
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.169c13300bc7de53ba6cd51927661bfa
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-36-39-63-31-33-33-30-30-62-63-37-64-65-35-33-62-61-36-63-64-35-31-39-32-37-36-36-31-62-66-61
 
Key: ROOT\CanonicalData\Deployments\wpdmtp.inf-languagepack_31bf3856ad364e35_10.0.18362.1_15c14b11ddb46826
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_4e3a4af2e38070dd
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.169c13300bc7de53ba6cd51927661bfa
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-36-39-63-31-33-33-30-30-62-63-37-64-65-35-33-62-61-36-63-64-35-31-39-32-37-36-36-31-62-66-61
 
Key: ROOT\CanonicalData\Deployments\wpdmtp.inf-languagepack_31bf3856ad364e35_10.0.18362.1_7b641d5c77d5eedd
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_6e57b5c9b00fc5cc
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.169c13300bc7de53ba6cd51927661bfa
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-36-39-63-31-33-33-30-30-62-63-37-64-65-35-33-62-61-36-63-64-35-31-39-32-37-36-36-31-62-66-61
 
Key: ROOT\CanonicalData\Deployments\wpdmtp.inf-languagepack_31bf3856ad364e35_10.0.18362.1_7b641d5c77d5eedd
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_6e57b5c9b00fc5cc
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.169c13300bc7de53ba6cd51927661bfa
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-31-36-39-63-31-33-33-30-30-62-63-37-64-65-35-33-62-61-36-63-64-35-31-39-32-37-36-36-31-62-66-61
 
Key: ROOT\CanonicalData\Deployments\wpdmtphw.in..anguagepack_31bf3856ad364e35_10.0.18362.1_54ce5d38911882bf
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_a1ac78e56eb28787
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.01fed7f7dccaa22221d56d023b09ac0e
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-31-66-65-64-37-66-37-64-63-63-61-61-32-32-32-32-31-64-35-36-64-30-32-33-62-30-39-61-63-30-65
 
Key: ROOT\CanonicalData\Deployments\wpdmtphw.in..anguagepack_31bf3856ad364e35_10.0.18362.1_54ce5d38911882bf
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_a1ac78e56eb28787
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOCM~10.0.18362.1.01fed7f7dccaa22221d56d023b09ac0e
Data (raw): 84-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-4D-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-31-66-65-64-37-66-37-64-63-63-61-61-32-32-32-32-31-64-35-36-64-30-32-33-62-30-39-61-63-30-65
 
Key: ROOT\CanonicalData\Deployments\wpdmtphw.in..anguagepack_31bf3856ad364e35_10.0.18362.1_ba712f832b3a0976
Value: p!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_40156772b871bf12
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.01fed7f7dccaa22221d56d023b09ac0e
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-31-66-65-64-37-66-37-64-63-63-61-61-32-32-32-32-31-64-35-36-64-30-32-33-62-30-39-61-63-30-65
 
Key: ROOT\CanonicalData\Deployments\wpdmtphw.in..anguagepack_31bf3856ad364e35_10.0.18362.1_ba712f832b3a0976
Value: s!CBS_microsoft-windows-portable-devices-multimedia-package~31bf38_40156772b871bf12
Type: RegBinary
Data:        Microsoft-Windows-Portable-Devices-multimedia-Package~31bf3856ad364e35~amd64~qps-PLOC~10.0.18362.1.01fed7f7dccaa22221d56d023b09ac0e
Data (raw): 83-00-00-00-00-00-00-00-4D-69-63-72-6F-73-6F-66-74-2D-57-69-6E-64-6F-77-73-2D-50-6F-72-74-61-62-6C-65-2D-44-65-76-69-63-65-73-2D-6D-75-6C-74-69-6D-65-64-69-61-2D-50-61-63-6B-61-67-65-7E-33-31-62-66-33-38-35-36-61-64-33-36-34-65-33-35-7E-61-6D-64-36-34-7E-71-70-73-2D-50-4C-4F-43-7E-31-30-2E-30-2E-31-38-33-36-32-2E-31-2E-30-31-66-65-64-37-66-37-64-63-63-61-61-32-32-32-32-31-64-35-36-64-30-32-33-62-30-39-61-63-30-65
 
 
==== Repair Log ====
No possible repairs
 
==== Warnings ====
None
 
 
Storing 0KB in C:\Users\Megaport\AppData\Local\Sysnative\ComponentsScanner
 
Finish Time: 2023-09-03T12:43:17. Corruption scan time: 56,7392426s
===========================EOF===========================


#15 axe0

axe0

  •  Avatar image
  • Malware Response Team
  • 1,948 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Netherlands
  • Local time:03:23 AM

Posted 03 September 2023 - 09:16 AM

I see two options going forward from this point.

 

The first option is the easiest and fastest option, updating Windows which will update Windows 10 to version 22H2. This options does not involve Windows Update.

 

If the first option is not something you want to do, I can redirect you to experts that specialize in Windows Update problems who will guide you through the process in fixing the corruptions. This will take longer and may involve repeated processes in order to address all corruption, but keeps you on the current Windows 10 version.


Kind regards,
Axe0




3 user(s) are reading this topic

0 members, 3 guests, 0 anonymous users