• Welcome to TechPowerUp Forums, Guest! Please check out our forum guidelines for info related to our community.

Win Defend offline WIM removal

Joined
Jan 29, 2023
Messages
1,427 (2.26/day)
Location
France
System Name KLM
Processor 7800X3D
Motherboard B-650E-E Strix
Cooling Arctic Cooling III 280
Memory 16x2 Fury Renegade 6000-32
Video Card(s) 4070-ti PNY
Storage 500+512+8+8+2+1+1+2+256+8+512+2
Display(s) VA 32" 4K@60 - OLED 27" 2K@240
Case 4000D Airflow
Audio Device(s) Edifier 1280Ts
Power Supply Shift 1000
Mouse 502 Hero
Keyboard K68
Software EMDB
Benchmark Scores 0>1000
Yes, finally the best thing that happened for my ADK untattend process, i found this tool that removes the WD fully from a WIM.

I worked after i removed all APP(x) i wanted, and slipstreamed last MSU-KB (i kept "Microsoft.SecHealthUI_xxx" and it's been smart of me, bc i thinked well this tool would retmove it, it did).


LOG:
Mount WIM file: D:\CCCOMA_X64FRE\sources\install.wim
Removing Windows Appx Package: Microsoft.SecHealthUI_1000.22621.1.0_x64__8wekyb3d8bbwe

Program Files\WindowsApps\Microsoft.SecHealthUI_1000.22621.1.0_x64__8wekyb3d8bbwe

Program Files\Windows Defender\AmMonitoringInstall.mof
Program Files\Windows Defender\AMMonitoringProvider.dll
Program Files\Windows Defender\AmStatusInstall.mof
Program Files\Windows Defender\ClientWMIInstall.mof
Program Files\Windows Defender\ConfigSecurityPolicy.exe
Program Files\Windows Defender\DefenderCSP.dll
Program Files\Windows Defender\endpointdlp.dll
Program Files\Windows Defender\EppManifest.dll
Program Files\Windows Defender\FepUnregister.mof
Program Files\Windows Defender\MpAsDesc.dll
Program Files\Windows Defender\MpAzSubmit.dll
Program Files\Windows Defender\MpClient.dll
Program Files\Windows Defender\MpCmdRun.exe
Program Files\Windows Defender\MpCommu.dll
Program Files\Windows Defender\MpCopyAccelerator.exe
Program Files\Windows Defender\MpDetours.dll
Program Files\Windows Defender\MpDetoursCopyAccelerator.dll
Program Files\Windows Defender\MpDlpCmd.exe
Program Files\Windows Defender\MpEvMsg.dll
Program Files\Windows Defender\MpOAV.dll
Program Files\Windows Defender\MpProvider.dll
Program Files\Windows Defender\MpRtp.dll
Program Files\Windows Defender\MpSvc.dll
Program Files\Windows Defender\MsMpCom.dll
Program Files\Windows Defender\MsMpEng.exe
Program Files\Windows Defender\MsMpLics.dll
Program Files\Windows Defender\MsMpRes.dll
Program Files\Windows Defender\NisSrv.exe
Program Files\Windows Defender\ProtectionManagement.dll
Program Files\Windows Defender\ProtectionManagement.mof
Program Files\Windows Defender\ProtectionManagement_Uninstall.mof
Program Files\Windows Defender\shellext.dll
Program Files\Windows Defender\ThirdPartyNotices.txt
Program Files\Windows Defender\Offline\EppManifest.dll
Program Files\Windows Defender\Offline\MsMpLics.dll
Program Files\Windows Defender\Offline\OfflineScannerShell.exe

Program Files\Windows Defender Advanced Threat Protection\aadrt.dll
Program Files\Windows Defender Advanced Threat Protection\MsSense.dll
Program Files\Windows Defender Advanced Threat Protection\MsSense.exe
Program Files\Windows Defender Advanced Threat Protection\RunPsScript.dll
Program Files\Windows Defender Advanced Threat Protection\SenseAP.exe
Program Files\Windows Defender Advanced Threat Protection\SenseCM.exe
Program Files\Windows Defender Advanced Threat Protection\SenseGPParser.exe
Program Files\Windows Defender Advanced Threat Protection\SenseIdentity.exe
Program Files\Windows Defender Advanced Threat Protection\SenseImdsCollector.exe
Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe
Program Files\Windows Defender Advanced Threat Protection\SenseNdr.exe
Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe
Program Files\Windows Defender Advanced Threat Protection\SenseTVM.exe
Program Files\Windows Defender Advanced Threat Protection\ThirdPartyNotice
Program Files\Windows Defender Advanced Threat Protection\WATPCSP.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\cmicarabicwordbreaker.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\fastmorph.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\korwbrkr.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\mce.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\MpGear.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\mswb7.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\mswb70011.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\mswb70011_v2.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\mswb7001e.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\mswb70404.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\mswb70804.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7data0011.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7data0011_v2.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7data001e.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7data0404.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7data0804.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7lexicons0011.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7lexicons0011_v2.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7lexicons001e.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7lexicons0404.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7lexicons0804.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7models0011.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7models0011_v2.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7models001e.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7models0404.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\nl7models0804.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\NOTICE.txt
Program Files\Windows Defender Advanced Threat Protection\Classification\OPCTextExtractorWin.dll
Program Files\Windows Defender Advanced Threat Protection\Classification\SenseCE.exe

Program Files (x86)\Windows Defender\EppManifest.dll
Program Files (x86)\Windows Defender\MpAsDesc.dll
Program Files (x86)\Windows Defender\MpClient.dll
Program Files (x86)\Windows Defender\MpCmdRun.exe
Program Files (x86)\Windows Defender\MpDetours.dll
Program Files (x86)\Windows Defender\MpDetoursCopyAccelerator.dll
Program Files (x86)\Windows Defender\MpOAV.dll
Program Files (x86)\Windows Defender\MsMpLics.dll

Windows\System32\SecurityAndMaintenance_Error.png
Windows\System32\SecurityAndMaintenance.png
Windows\System32\SecurityHealthSystray.exe
Windows\System32\SecurityHealthService.exe
Windows\System32\SecurityHealthHost.exe

Windows\System32\drivers\SgrmAgent.sys
Windows\System32\drivers\WdDevFlt.sys
Windows\System32\drivers\WdBoot.sys
Windows\System32\drivers\WdFilter.sys
Windows\system32\drivers\msseccore.sys

Windows\System32\wscsvc.dll
Windows\System32\drivers\WdNisDrv.sys
Windows\System32\wscproxystub.dll
Windows\System32\wscisvif.dll
Windows\System32\SecurityHealthProxyStub.dll
Windows\System32\smartscreen.dll
Windows\SysWOW64\smartscreen.dll
Windows\System32\smartscreen.exe
Windows\System32\DWWIN.EXE
Windows\SysWOW64\smartscreenps.dll
Windows\System32\smartscreenps.dll
Windows\System32\SecurityHealthCore.dll
Windows\System32\SecurityHealthSsoUdk.dll
Windows\System32\SecurityHealthUdk.dll
Windows\System32\SecurityHealthAgent.dll
Windows\System32\wscapi.dll
Windows\System32\wscadminui.exe
Windows\SysWOW64\GameBarPresenceWriter.exe
Windows\System32\GameBarPresenceWriter.exe

Windows\WinSxS\amd64_security-octagon-agent_31bf3856ad364e35_10.0.22621.2506_none_df6323f2602b7d74
Windows\WinSxS\amd64_security-octagon-broker.resources_31bf3856ad364e35_10.0.22621.1_fr-fr_1783d0bb66d099d6
Windows\WinSxS\amd64_security-octagon-broker_31bf3856ad364e35_10.0.22621.2506_none_39e5a485087a324e
Windows\WinSxS\amd64_security-octagon-broker_31bf3856ad364e35_10.0.22621.3672_none_39e233a5087b9643
Windows\WinSxS\amd64_security-octagon-clientapi_31bf3856ad364e35_10.0.22621.2506_none_f490a1e067c0fdea
Windows\WinSxS\amd64_security-octagon-clientapi_31bf3856ad364e35_10.0.22621.3672_none_f48d310067c261df
Windows\WinSxS\amd64_security-octagon-enclave_31bf3856ad364e35_10.0.22621.2506_none_310051e5defa7e65
Windows\WinSxS\amd64_security-octagon-enclave_31bf3856ad364e35_10.0.22621.4249_none_31248245deded71f
Windows\WinSxS\amd64_security-octagon-sgrmassertions_31bf3856ad364e35_10.0.22621.1_none_697721a6693216ad
Windows\WinSxS\amd64_windows-defender-branding.resources_31bf3856ad364e35_10.0.22621.1_fr-fr_ba65e39bf01633cd
Windows\WinSxS\amd64_windows-defender-branding_31bf3856ad364e35_10.0.22621.1_none_dc68b5cd9d548965
Windows\WinSxS\amd64_windows-defender-drivers-backup_31bf3856ad364e35_10.0.22621.1_none_8fc0c18032cc1922
Windows\WinSxS\amd64_windows-defender-drivers_31bf3856ad364e35_10.0.22621.1_none_5262daf3e8f76071
Windows\WinSxS\amd64_windows-defender-events.resources_31bf3856ad364e35_10.0.22621.1_fr-fr_e70ca566bb94dcc1
Windows\WinSxS\amd64_windows-defender-events_31bf3856ad364e35_10.0.22621.1_none_be34aab885a2c271
Windows\WinSxS\amd64_windows-defender-group-policy.resources_31bf3856ad364e35_10.0.22621.2506_fr-fr_7573d9fe748db8be
Windows\WinSxS\amd64_windows-defender-group-policy_31bf3856ad364e35_10.0.22621.2506_none_fa3178fafbc7b3d0
Windows\WinSxS\amd64_windows-defender-ma..t-onecore.resources_31bf3856ad364e35_10.0.22621.1_fr-fr_79f23299002a94d5
Windows\WinSxS\amd64_windows-defender-management-mdm_31bf3856ad364e35_10.0.22621.1_none_a3f646ff3d52d348
Windows\WinSxS\amd64_windows-defender-management-onecore_31bf3856ad364e35_10.0.22621.1_none_35c9afe78c9d9fdd
Windows\WinSxS\amd64_windows-defender-management-powershell_31bf3856ad364e35_10.0.22621.1_none_455926be9510557b
Windows\WinSxS\amd64_windows-defender-management-v1_31bf3856ad364e35_10.0.22621.1_none_7c3b5e29fc07cee1
Windows\WinSxS\amd64_windows-defender-nis-drivers_31bf3856ad364e35_10.0.22621.1_none_aaaf5826a51a4402
Windows\WinSxS\amd64_windows-defender-nis-service_31bf3856ad364e35_10.0.22621.1_none_7f886bb506ada7c2
Windows\WinSxS\amd64_windows-defender-of..ne-amcore.resources_31bf3856ad364e35_10.0.22621.1_fr-fr_2a603262ad3e634f
Windows\WinSxS\amd64_windows-defender-offline-amcore_31bf3856ad364e35_10.0.22621.1_none_a63bcdbf3c9beb51
Windows\WinSxS\amd64_windows-defender-offline-onecore_31bf3856ad364e35_10.0.22621.1_none_92330427f8cd57f7
Windows\WinSxS\amd64_windows-defender-service.resources_31bf3856ad364e35_10.0.22621.1_fr-fr_73d5ecf6edb03783
Windows\WinSxS\amd64_windows-defender-service_31bf3856ad364e35_10.0.22621.1_none_273bee824a8ac431
Windows\WinSxS\amd64_windows-defender-ui.resources_31bf3856ad364e35_10.0.22621.1_fr-fr_8b9f0c4393f8d9f0
Windows\WinSxS\amd64_windows-defender-ui_31bf3856ad364e35_10.0.22621.1_none_779ee9d5d3bba838
Windows\WinSxS\wow64_windows-defender-branding.resources_31bf3856ad364e35_10.0.22621.1_fr-fr_c4ba8dee2476f5c8
Windows\WinSxS\wow64_windows-defender-branding_31bf3856ad364e35_10.0.22621.1_none_e6bd601fd1b54b60
Windows\WinSxS\wow64_windows-defender-service.resources_31bf3856ad364e35_10.0.22621.1_fr-fr_7e2a97492210f97e
Windows\WinSxS\wow64_windows-defender-service_31bf3856ad364e35_10.0.22621.1_none_319098d47eeb862c
Windows\WinSxS\x86_windows-defender-management-powershell_31bf3856ad364e35_10.0.22621.1_none_e93a8b3adcb2e445

Windows\SystemApps\Microsoft.Windows.AppRep.ChxApp_cw5n1h2txyewy

ProgramData\Microsoft\Windows Defender
ProgramData\Microsoft\Windows Defender Advanced Threat Protection
ProgramData\Microsoft\Windows Security Health
ProgramData\Microsoft\Storage Health

Program Files\Windows Defender Advanced Threat Protection
Program Files (x86)\Windows Defender
Program Files\Windows Defender

Windows\System32\SecurityHealth
Windows\System32\WebThreatDefSvc
Windows\System32\Sgrm
Windows\System32\WindowsPowerShell\v1.0\Modules\DefenderPerformance
Windows\System32\WindowsPowerShell\v1.0\Modules\Defender
Windows\System32\HealthAttestationClient
Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance
Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender

Windows\GameBarPresenceWriter
Windows\bcastdvr

Load HKLM.Software: D:\Wimount\Windows\System32\Config\Software
Import Microsoft Defender (HKLM.Software) registry!
Unload HKLM.Software registry!
Load HKLM.System: D:\Wimount\Windows\System32\Config\System
Import Microsoft Defender (HKLM.System) registry!
Unload HKLM.System registry!
Cleaning temporary files...
Unmount WIM folder: D:\Wimount
Operation completed (DISM Offline Mode)!
 
Top