Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

possible malware

malware internet browser freezes

  • This topic is locked This topic is locked

#1
Lucky Dearly

Lucky Dearly

    Member

  • Member
  • PipPipPip
  • 349 posts

hey all. been having a few problems as of late.

 

First off my PC was attacked by malware. I did get rid of a Trojan that was on my pc though I keep getting popups about installing a program I didn't even download. Also Internet Explorer seems to freeze at random times, sometimes it'll try to recover tabs I already closed.

 

here's a log from OTL which I ran.

 

OTL logfile created on: 10/18/2016 Tuesday 9:30:46 PM - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\mewtw_000\Desktop
64bit- An unknown product  (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.14393.0)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy dddd
 
7.97 Gb Total Physical Memory | 3.95 Gb Available Physical Memory | 49.59% Memory free
16.47 Gb Paging File | 11.07 Gb Available in Paging File | 67.22% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 930.73 Gb Total Space | 156.09 Gb Free Space | 16.77% Space Free | Partition Type: NTFS
Drive D: | 931.48 Gb Total Space | 217.65 Gb Free Space | 23.37% Space Free | Partition Type: NTFS
 
Computer Name: GAMERPC2 | User Name: mewtw_000 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - File not found --
PRC - [2016/10/18 21:30:40 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\mewtw_000\Desktop\OTL.exe
PRC - [2016/10/01 12:25:04 | 000,424,384 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
PRC - [2016/09/29 21:25:48 | 000,420,920 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
PRC - [2016/09/29 21:25:47 | 009,190,456 | ---- | M] (Node.js) -- C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
PRC - [2016/09/28 18:51:12 | 000,127,672 | ---- | M] (Razer, Inc.) -- C:\Program Files (x86)\Razer\Razer Cortex\RzFpsApplet\RzFpsApplet.exe
PRC - [2016/09/28 18:50:40 | 003,329,936 | ---- | M] (Razer Inc.) -- C:\Program Files (x86)\Razer\Razer Cortex\RazerCortex.exe
PRC - [2016/09/28 18:50:06 | 000,036,256 | ---- | M] (Razer Inc.) -- C:\Program Files (x86)\Razer\Razer Cortex\FPSRunner32.exe
PRC - [2016/09/28 18:31:56 | 000,133,376 | ---- | M] (Razer Inc.) -- C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe
PRC - [2016/09/28 18:31:50 | 000,017,600 | ---- | M] (The CefSharp Authors) -- C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.exe
PRC - [2016/09/27 16:27:10 | 001,690,400 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFTips.exe
PRC - [2016/09/27 15:42:42 | 005,993,248 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe
PRC - [2016/09/26 15:36:46 | 000,275,224 | ---- | M] (Razer, Inc.) -- C:\Users\mewtw_000\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\RzCefRenderProcess.exe
PRC - [2016/09/26 15:36:02 | 000,259,864 | ---- | M] (Razer, Inc.) -- C:\Program Files (x86)\Razer\InGameEngine\32bit\RazerIngameEngine.exe
PRC - [2016/09/26 09:58:02 | 005,384,992 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\Smart Defrag\SmartDefrag.exe
PRC - [2016/09/24 15:21:05 | 000,189,264 | ---- | M] () -- C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
PRC - [2016/09/21 19:37:39 | 000,633,024 | ---- | M] (Microsoft Corporation) -- C:\Users\mewtw_000\AppData\Local\Microsoft\OneDrive\OneDrive.exe
PRC - [2016/09/13 18:53:50 | 005,565,960 | ---- | M] (LogMeIn Inc.) -- C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
PRC - [2016/09/13 01:20:32 | 011,041,104 | ---- | M] (Visicom Media Inc.) -- C:\Program Files (x86)\ManyCam\ManyCam.exe
PRC - [2016/09/09 15:19:58 | 000,067,384 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
PRC - [2016/09/01 18:13:08 | 000,067,384 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
PRC - [2016/07/29 13:57:32 | 003,046,688 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
PRC - [2016/07/27 11:24:22 | 002,023,712 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\Advanced SystemCare\ASCTray.exe
PRC - [2016/07/26 15:23:38 | 001,600,288 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFsrv.exe
PRC - [2016/07/25 10:01:08 | 000,452,384 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe
PRC - [2016/07/20 09:15:56 | 001,530,656 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\Advanced SystemCare\Monitor.exe
PRC - [2016/07/18 05:30:35 | 007,183,632 | ---- | M] (TeamViewer GmbH) -- C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
PRC - [2016/05/25 10:31:20 | 001,687,680 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
PRC - [2016/05/25 10:30:36 | 001,364,096 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
PRC - [2016/04/19 14:35:52 | 000,580,384 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
PRC - [2016/03/31 05:03:02 | 000,544,984 | ---- | M] (Visicom Media Inc.) -- C:\ProgramData\ManyCam\Service\ManyCamService.exe
PRC - [2015/12/26 02:56:04 | 000,506,960 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
PRC - [2015/12/26 02:35:16 | 002,724,432 | ---- | M] (Sony Corporation) -- C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
PRC - [2015/05/07 12:12:28 | 005,886,784 | ---- | M] () -- C:\Users\mewtw_000\AppData\Local\Amazon Music\Amazon Music Helper.exe
PRC - [2015/03/31 20:26:14 | 000,470,304 | ---- | M] (IObit) -- C:\Program Files (x86)\IObit\iFreeUp\iFreeUpMini.exe
PRC - [2015/03/11 17:54:32 | 000,066,816 | ---- | M] (Tweaking.com) -- C:\Program Files (x86)\Tweaking.com\Windows Repair (All in One)\WR_Tray_Icon.exe
PRC - [2012/05/30 10:18:07 | 004,331,392 | ---- | M] (AOL Inc.) -- C:\Program Files (x86)\AIM\aim.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2016/09/29 21:25:48 | 000,020,536 | ---- | M] () -- C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
MOD - [2016/09/29 10:20:53 | 002,801,208 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
MOD - [2016/09/29 10:20:53 | 000,516,152 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvBackendAPINode.node
MOD - [2016/09/29 10:20:53 | 000,500,792 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
MOD - [2016/09/29 10:20:53 | 000,439,232 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameStreamAPINode.node
MOD - [2016/09/29 10:20:53 | 000,430,648 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
MOD - [2016/09/29 10:20:53 | 000,373,696 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
MOD - [2016/09/29 10:20:53 | 000,356,288 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvUtil.node
MOD - [2016/09/29 10:20:53 | 000,336,832 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
MOD - [2016/09/29 10:20:53 | 000,255,936 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
MOD - [2016/09/29 10:20:53 | 000,244,672 | ---- | M] () -- \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
MOD - [2016/09/28 18:31:50 | 051,063,432 | ---- | M] () -- C:\Program Files (x86)\Razer\Razer Cortex\Cef\libcef.dll
MOD - [2016/09/28 18:31:50 | 001,897,704 | ---- | M] () -- C:\Program Files (x86)\Razer\Razer Cortex\Cef\libGLESv2.dll
MOD - [2016/09/28 18:31:50 | 000,989,176 | ---- | M] () -- C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.Core.dll
MOD - [2016/09/28 18:31:50 | 000,659,640 | ---- | M] () -- C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.Core.dll
MOD - [2016/09/28 18:31:50 | 000,082,216 | ---- | M] () -- C:\Program Files (x86)\Razer\Razer Cortex\Cef\libEGL.dll
MOD - [2016/09/23 20:28:09 | 000,097,792 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\UIAutomationProvider\07b1b6bd89998a4a0d7675de87bcf070\UIAutomationProvider.ni.dll
MOD - [2016/09/23 20:28:08 | 000,184,320 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\UIAutomationTypes\75ed56cf95fe6228472b5e57ac7a76b7\UIAutomationTypes.ni.dll
MOD - [2016/09/23 20:27:36 | 003,228,672 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Web.28b9ef5a#\6ef777676757b8f23c86111711f26545\System.Web.Extensions.ni.dll
MOD - [2016/09/23 20:27:31 | 000,787,456 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Servd1dec626#\d842ac6dc0b94d7516b2d43a62b8f4d7\System.ServiceModel.Internals.ni.dll
MOD - [2016/09/23 20:27:31 | 000,117,760 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\1b144b0155aa14719ac0b83f038abbd5\SMDiagnostics.ni.dll
MOD - [2016/09/23 20:27:30 | 001,828,864 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Deployment\6e744d22c36b8ae6f67f5a2d79025ede\System.Deployment.ni.dll
MOD - [2016/09/23 20:27:29 | 012,992,512 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\c02fbf560e52a1aab432a90d4c613af4\System.Windows.Forms.ni.dll
MOD - [2016/09/23 20:27:17 | 007,882,752 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Data\2b901873687e343684064998783c1f8d\System.Data.ni.dll
MOD - [2016/09/23 20:27:14 | 001,626,112 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Drawing\c2abcda8f96d67fa6ff5665fd21dddff\System.Drawing.ni.dll
MOD - [2016/09/23 20:27:13 | 013,605,888 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Web\b5bd1926660d2d17f74fd4ee135f4c4b\System.Web.ni.dll
MOD - [2016/09/23 20:27:07 | 000,272,896 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Numerics\5237480aedaa4904c6fd85dae99af471\System.Numerics.ni.dll
MOD - [2016/09/23 20:27:06 | 002,555,392 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Data.SqlXml\908527f25f9a4324519bd11a7dc35a14\System.Data.SqlXml.ni.dll
MOD - [2016/09/23 20:27:06 | 000,792,576 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Security\82415ae03ce91823ef96b95808646971\System.Security.ni.dll
MOD - [2016/09/23 20:27:03 | 000,219,136 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Serv759bfb78#\010ca03bc4ce0e90aba17cf53dfaa3b0\System.ServiceProcess.ni.dll
MOD - [2016/09/23 20:26:51 | 001,153,536 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Management\a280fac0c231c9d6d5f1274c2180d594\System.Management.ni.dll
MOD - [2016/09/23 20:26:51 | 000,794,624 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Runt73a1fc9d#\272d1cf3a7cbd4cd648a2ff2d7a8889a\System.Runtime.Remoting.ni.dll
MOD - [2016/09/23 20:26:45 | 001,871,360 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Microsoft.V9921e851#\02386c57c46556747a75089068a31af0\Microsoft.VisualBasic.ni.dll
MOD - [2016/09/23 20:26:19 | 000,043,520 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Accessibility\3cc2f32ea79d7774da421d9d8f339db8\Accessibility.ni.dll
MOD - [2016/09/21 19:38:13 | 000,118,976 | ---- | M] () -- C:\Users\mewtw_000\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\FileSyncViews.dll
MOD - [2016/09/21 19:37:32 | 001,383,616 | ---- | M] () -- C:\Users\mewtw_000\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\ClientTelemetry.dll
MOD - [2016/09/07 13:42:38 | 050,656,768 | ---- | M] () -- C:\Users\mewtw_000\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\cef\libcef.dll
MOD - [2016/09/07 13:42:38 | 001,874,944 | ---- | M] () -- C:\Users\mewtw_000\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\cef\libglesv2.dll
MOD - [2016/09/07 13:42:38 | 000,075,264 | ---- | M] () -- C:\Users\mewtw_000\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\cef\libegl.dll
MOD - [2016/09/01 18:13:20 | 000,080,184 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2016/09/01 18:13:16 | 001,041,720 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2016/09/01 18:12:54 | 000,189,752 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
MOD - [2016/08/19 16:12:32 | 000,149,352 | ---- | M] () -- C:\Program Files (x86)\Razer\Razer Cortex\SimbaDeviceControl.dll
MOD - [2016/08/11 03:39:42 | 006,484,480 | ---- | M] () -- C:\Program Files (x86)\ManyCam\p2p.dll
MOD - [2016/07/16 04:44:20 | 019,611,824 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\mscorlib\40571abae9422cd2ca6fafbbde1c3cdc\mscorlib.ni.dll
MOD - [2016/07/16 04:44:20 | 010,281,640 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System\08da6b6698b412866e6910ae9b84f363\System.ni.dll
MOD - [2016/07/16 04:44:19 | 007,480,000 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Core\f6ebd52be27fe627fed0d185c6a9c0d5\System.Core.ni.dll
MOD - [2016/07/13 14:34:29 | 007,472,824 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Xml\7532301b00fac8def2f526ca8b480e11\System.Xml.ni.dll
MOD - [2016/07/13 14:34:29 | 004,079,296 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\WindowsBase\5751e969e4789e60d3ad463cb6024006\WindowsBase.ni.dll
MOD - [2016/07/13 14:34:29 | 001,894,592 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Xaml\04c4f83e0b62ff553abff98943e45f42\System.Xaml.ni.dll
MOD - [2016/07/13 14:34:29 | 000,407,760 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\6e975e2acfc33e1c706f00bf2942e187\System.Xml.Linq.ni.dll
MOD - [2016/07/13 14:34:26 | 002,820,352 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\213003369298faf75651a6b8981dce12\System.Runtime.Serialization.ni.dll
MOD - [2016/07/13 14:34:26 | 000,994,528 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Configuration\aa9c29b70b4cceab890eb841f89d73e9\System.Configuration.ni.dll
MOD - [2016/07/13 14:34:26 | 000,533,712 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Net.Http\6ba98b6eeadccf682c0cc876bcc548da\System.Net.Http.ni.dll
MOD - [2016/07/13 14:34:24 | 019,769,056 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\5272cb4aeec65bec2fffb45e9cb22910\PresentationFramework.ni.dll
MOD - [2016/07/13 14:34:24 | 012,019,408 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PresentationCore\051a282e157a228405b2e0d867c3ce1d\PresentationCore.ni.dll
MOD - [2016/07/13 14:34:24 | 000,546,048 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Presentatioaec034ca#\def8702c6e883330fb8cb8e3f5c5e665\PresentationFramework.Aero2.ni.dll
MOD - [2016/01/11 17:03:24 | 000,899,872 | ---- | M] () -- C:\Program Files (x86)\IObit\Smart Defrag\webres.dll
MOD - [2016/01/11 17:02:48 | 000,630,048 | ---- | M] () -- C:\Program Files (x86)\IObit\Smart Defrag\ProductStatistics.dll
MOD - [2015/12/28 13:50:58 | 000,899,872 | ---- | M] () -- C:\Program Files (x86)\IObit\Advanced SystemCare\webres.dll
MOD - [2015/12/28 13:49:58 | 000,629,536 | ---- | M] () -- C:\Program Files (x86)\IObit\Advanced SystemCare\ProductStatistics.dll
MOD - [2015/12/23 18:32:40 | 000,355,616 | ---- | M] () -- C:\Program Files (x86)\IObit\Advanced SystemCare\madexcept_.bpl
MOD - [2015/12/23 18:32:38 | 000,057,632 | ---- | M] () -- C:\Program Files (x86)\IObit\IObit Uninstaller\maddisAsm_.bpl
MOD - [2015/12/23 18:32:38 | 000,057,632 | ---- | M] () -- C:\Program Files (x86)\IObit\Advanced SystemCare\maddisAsm_.bpl
MOD - [2015/12/23 18:32:36 | 000,190,240 | ---- | M] () -- C:\Program Files (x86)\IObit\IObit Uninstaller\madbasic_.bpl
MOD - [2015/12/23 18:32:36 | 000,190,240 | ---- | M] () -- C:\Program Files (x86)\IObit\Advanced SystemCare\madbasic_.bpl
MOD - [2015/07/29 14:12:16 | 000,561,952 | ---- | M] () -- C:\Program Files (x86)\IObit\iFreeUp\sqlite3.dll
MOD - [2015/05/07 12:12:28 | 005,886,784 | ---- | M] () -- C:\Users\mewtw_000\AppData\Local\Amazon Music\Amazon Music Helper.exe
MOD - [2015/03/07 21:43:06 | 000,038,912 | ---- | M] () -- C:\Program Files (x86)\Skype\Phone\d3d9.dll
MOD - [2014/10/16 10:26:28 | 000,622,880 | ---- | M] () -- C:\Program Files (x86)\IObit\iFreeUp\ProductStatistics.dll
MOD - [2014/10/01 02:25:02 | 000,654,848 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_objdetect2410.dll
MOD - [2014/10/01 02:24:42 | 002,147,840 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_highgui2410.dll
MOD - [2014/10/01 02:24:32 | 000,360,960 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_video2410.dll
MOD - [2014/10/01 02:24:22 | 001,891,840 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_imgproc2410.dll
MOD - [2014/10/01 02:23:32 | 002,140,672 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_core2410.dll
MOD - [2013/01/15 18:48:26 | 000,348,992 | ---- | M] () -- C:\Program Files (x86)\IObit\iFreeUp\madexcept_.bpl
MOD - [2013/01/15 18:48:26 | 000,051,008 | ---- | M] () -- C:\Program Files (x86)\IObit\iFreeUp\maddisAsm_.bpl
MOD - [2013/01/15 18:48:24 | 000,183,616 | ---- | M] () -- C:\Program Files (x86)\IObit\iFreeUp\madbasic_.bpl
MOD - [2012/05/30 10:11:47 | 000,176,128 | ---- | M] () -- C:\Program Files (x86)\AIM\nssckbi.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2016/10/05 02:20:35 | 000,804,864 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\FrameServer.dll -- (FrameServer)
SRV:64bit: - [2016/10/05 02:19:08 | 002,265,088 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\AppXDeploymentServer.dll -- (AppXSvc)
SRV:64bit: - [2016/10/05 02:18:56 | 000,983,040 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ngcsvc.dll -- (NgcSvc)
SRV:64bit: - [2016/10/05 02:17:34 | 004,136,960 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\Windows.StateRepository.dll -- (StateRepository)
SRV:64bit: - [2016/10/05 02:15:38 | 001,980,416 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\diagtrack.dll -- (DiagTrack)
SRV:64bit: - [2016/09/29 21:25:50 | 000,457,272 | ---- | M] (NVIDIA Corporation) [On_Demand | Stopped] -- C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -- (NvContainerNetworkService)
SRV:64bit: - [2016/09/29 21:25:50 | 000,457,272 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe -- (NvContainerLocalSystem)
SRV:64bit: - [2016/09/29 21:25:47 | 001,165,368 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe -- (NVIDIA Wireless Controller Service)
SRV:64bit: - [2016/09/21 19:15:52 | 000,447,488 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\das.dll -- (DeviceAssociationService)
SRV:64bit: - [2016/09/21 19:15:45 | 001,312,768 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorDataService.exe -- (SensorDataService)
SRV:64bit: - [2016/09/21 19:15:45 | 001,232,384 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\dosvc.dll -- (DoSvc)
SRV:64bit: - [2016/09/21 19:15:45 | 000,781,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\PhoneService.dll -- (PhoneSvc)
SRV:64bit: - [2016/09/21 19:15:40 | 000,539,136 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\usocore.dll -- (UsoSvc)
SRV:64bit: - [2016/09/21 19:15:40 | 000,026,112 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\LicenseManagerSvc.dll -- (LicenseManager)
SRV:64bit: - [2016/09/21 19:15:34 | 000,095,232 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\tzautoupdate.dll -- (tzautoupdate)
SRV:64bit: - [2016/09/21 19:15:34 | 000,077,312 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\moshost.dll -- (MapsBroker)
SRV:64bit: - [2016/09/15 10:24:30 | 000,764,936 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV:64bit: - [2016/09/15 09:40:41 | 000,140,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\RMapi.dll -- (RmSvc)
SRV:64bit: - [2016/09/15 09:38:15 | 000,203,776 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\PimIndexMaintenance.dll -- (PimIndexMaintenanceSvc)
SRV:64bit: - [2016/09/15 09:38:00 | 000,349,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicvss)
SRV:64bit: - [2016/09/15 09:38:00 | 000,349,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvcext.dll -- (vmicrdv)
SRV:64bit: - [2016/09/15 09:36:48 | 000,339,456 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\cdpusersvc.dll -- (CDPUserSvc)
SRV:64bit: - [2016/09/15 09:36:22 | 000,410,624 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\cdpsvc.dll -- (CDPSvc)
SRV:64bit: - [2016/09/15 09:36:05 | 000,407,552 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV:64bit: - [2016/09/15 09:35:45 | 000,417,792 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SensorService.dll -- (SensorService)
SRV:64bit: - [2016/09/15 09:35:06 | 000,305,152 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicvmsession)
SRV:64bit: - [2016/09/15 09:35:06 | 000,305,152 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmictimesync)
SRV:64bit: - [2016/09/15 09:35:06 | 000,305,152 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicshutdown)
SRV:64bit: - [2016/09/15 09:35:06 | 000,305,152 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmickvpexchange)
SRV:64bit: - [2016/09/15 09:35:06 | 000,305,152 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicheartbeat)
SRV:64bit: - [2016/09/15 09:35:06 | 000,305,152 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicguestinterface)
SRV:64bit: - [2016/09/15 09:35:03 | 001,013,248 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XblAuthManager.dll -- (XblAuthManager)
SRV:64bit: - [2016/09/15 09:33:01 | 000,560,128 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppReadiness.dll -- (AppReadiness)
SRV:64bit: - [2016/09/15 09:23:51 | 001,020,928 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\usermgr.dll -- (UserManager)
SRV:64bit: - [2016/09/15 09:23:06 | 000,650,752 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\RDXService.dll -- (RetailDemo)
SRV:64bit: - [2016/09/15 09:22:05 | 000,770,560 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\bisrv.dll -- (BrokerInfrastructure)
SRV:64bit: - [2016/09/15 09:20:07 | 000,691,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsm.dll -- (LSM)
SRV:64bit: - [2016/08/05 20:34:01 | 000,023,552 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\smphost.dll -- (smphost)
SRV:64bit: - [2016/07/16 04:43:50 | 000,082,944 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wiarpc.dll -- (WiaRpc)
SRV:64bit: - [2016/07/16 04:43:47 | 000,436,224 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WalletService.dll -- (WalletService)
SRV:64bit: - [2016/07/16 04:43:18 | 000,167,936 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcaSvc.dll -- (NcaSvc)
SRV:64bit: - [2016/07/16 04:43:10 | 001,836,032 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\workfolderssvc.dll -- (workfolderssvc)
SRV:64bit: - [2016/07/16 04:43:06 | 000,347,328 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\NisSrv.exe -- (WdNisSvc)
SRV:64bit: - [2016/07/16 04:43:04 | 000,103,720 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MsMpEng.exe -- (WinDefend)
SRV:64bit: - [2016/07/16 04:42:42 | 000,088,576 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\NcdAutoSetup.dll -- (NcdAutoSetup)
SRV:64bit: - [2016/07/16 04:42:39 | 000,285,696 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll -- (EntAppSvc)
SRV:64bit: - [2016/07/16 04:42:39 | 000,161,792 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\Windows.SharedPC.AccountManager.dll -- (shpamsvc)
SRV:64bit: - [2016/07/16 04:42:38 | 001,025,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XboxNetApiSvc.dll -- (XboxNetApiSvc)
SRV:64bit: - [2016/07/16 04:42:38 | 000,057,344 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dmwappushsvc.dll -- (dmwappushservice)
SRV:64bit: - [2016/07/16 04:42:38 | 000,055,296 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\efssvc.dll -- (EFS)
SRV:64bit: - [2016/07/16 04:42:37 | 000,718,848 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wcmsvc.dll -- (Wcmsvc)
SRV:64bit: - [2016/07/16 04:42:36 | 000,183,808 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\dcpsvc.dll -- (DcpSvc)
SRV:64bit: - [2016/07/16 04:42:27 | 000,827,392 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\netlogon.dll -- (Netlogon)
SRV:64bit: - [2016/07/16 04:42:27 | 000,614,912 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\FlightSettings.dll -- (wisvc)
SRV:64bit: - [2016/07/16 04:42:27 | 000,265,216 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NetSetupSvc.dll -- (NetSetupSvc)
SRV:64bit: - [2016/07/16 04:42:27 | 000,096,768 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso)
SRV:64bit: - [2016/07/16 04:42:27 | 000,093,184 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe -- (diagnosticshub.standardcollector.service)
SRV:64bit: - [2016/07/16 04:42:27 | 000,044,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (WpnUserService_7ca93)
SRV:64bit: - [2016/07/16 04:42:27 | 000,044,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (UserDataSvc_7ca93)
SRV:64bit: - [2016/07/16 04:42:27 | 000,044,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (UnistoreSvc_7ca93)
SRV:64bit: - [2016/07/16 04:42:27 | 000,044,496 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\svchost.exe -- (PimIndexMaintenanceSvc_7ca93)
SRV:64bit: - [2016/07/16 04:42:27 | 000,044,496 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (OneSyncSvc_7ca93)
SRV:64bit: - [2016/07/16 04:42:27 | 000,044,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (MessagingService_7ca93)
SRV:64bit: - [2016/07/16 04:42:27 | 000,044,496 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\svchost.exe -- (CDPUserSvc_7ca93)
SRV:64bit: - [2016/07/16 04:42:23 | 000,366,592 | ---- | M] (Microsoft Corporation) [Auto | Unknown] -- C:\Windows\SysNative\APHostService.dll -- (OneSyncSvc)
SRV:64bit: - [2016/07/16 04:42:22 | 000,337,920 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder)
SRV:64bit: - [2016/07/16 04:42:20 | 000,027,648 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wephostsvc.dll -- (WEPHOSTSVC)
SRV:64bit: - [2016/07/16 04:42:19 | 000,201,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ScDeviceEnum.dll -- (ScDeviceEnum)
SRV:64bit: - [2016/07/16 04:42:16 | 000,287,744 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\TieringEngineService.exe -- (TieringEngineService)
SRV:64bit: - [2016/07/16 04:42:16 | 000,122,368 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\fhsvc.dll -- (fhsvc)
SRV:64bit: - [2016/07/16 04:42:16 | 000,013,824 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svsvc.dll -- (svsvc)
SRV:64bit: - [2016/07/16 04:42:13 | 000,590,848 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\SmsRouterSvc.dll -- (SmsRouter)
SRV:64bit: - [2016/07/16 04:42:12 | 000,519,168 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm)
SRV:64bit: - [2016/07/16 04:42:12 | 000,052,224 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\MessagingService.dll -- (MessagingService)
SRV:64bit: - [2016/07/16 04:42:09 | 001,512,448 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\UserDataService.dll -- (UserDataSvc)
SRV:64bit: - [2016/07/16 04:42:09 | 001,184,256 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\Unistore.dll -- (UnistoreSvc)
SRV:64bit: - [2016/07/16 04:42:09 | 000,574,976 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\tileobjserver.dll -- (tiledatamodelsvc)
SRV:64bit: - [2016/07/16 04:42:09 | 000,387,072 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SystemEventsBrokerServer.dll -- (SystemEventsBroker)
SRV:64bit: - [2016/07/16 04:42:09 | 000,358,912 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\vaultsvc.dll -- (VaultSvc)
SRV:64bit: - [2016/07/16 04:42:09 | 000,339,968 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ncbservice.dll -- (NcbService)
SRV:64bit: - [2016/07/16 04:42:09 | 000,326,656 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NgcCtnrSvc.dll -- (NgcCtnrSvc)
SRV:64bit: - [2016/07/16 04:42:09 | 000,234,496 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wpnservice.dll -- (WpnService)
SRV:64bit: - [2016/07/16 04:42:09 | 000,202,240 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\tetheringservice.dll -- (icssvc)
SRV:64bit: - [2016/07/16 04:42:09 | 000,177,664 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TimeBrokerServer.dll -- (TimeBrokerSvc)
SRV:64bit: - [2016/07/16 04:42:09 | 000,074,240 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysNative\WpnUserService.dll -- (WpnUserService)
SRV:64bit: - [2016/07/16 04:42:09 | 000,037,376 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\lfsvc.dll -- (lfsvc)
SRV:64bit: - [2016/07/16 04:42:09 | 000,034,304 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DevQueryBroker.dll -- (DevQueryBroker)
SRV:64bit: - [2016/07/16 04:42:07 | 001,159,680 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\XblGameSave.dll -- (XblGameSave)
SRV:64bit: - [2016/07/16 04:42:06 | 000,729,328 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ClipSVC.dll -- (ClipSVC)
SRV:64bit: - [2016/07/16 04:42:06 | 000,024,576 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AJRouter.dll -- (AJRouter)
SRV:64bit: - [2016/07/16 04:42:05 | 002,104,832 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wlidsvc.dll -- (wlidsvc)
SRV:64bit: - [2016/07/16 04:42:05 | 000,197,632 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\SysNative\DeviceSetupManager.dll -- (DsmSvc)
SRV:64bit: - [2016/07/16 04:42:05 | 000,152,576 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\dssvc.dll -- (DsSvc)
SRV:64bit: - [2016/07/16 04:42:05 | 000,140,800 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\embeddedmodesvc.dll -- (embeddedmode)
SRV:64bit: - [2016/07/16 04:42:04 | 000,067,584 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\hvhostsvc.dll -- (HvHost)
SRV:64bit: - [2016/07/16 04:41:50 | 003,318,272 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV:64bit: - [2016/07/16 04:41:50 | 000,321,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\BthHFSrv.dll -- (BthHFSrv)
SRV:64bit: - [2015/12/09 04:13:10 | 000,033,240 | ---- | M] (VIA Technologies, Inc.) [Auto | Running] -- C:\Windows\SysNative\ViakaraokeSrv.exe -- (VIAKaraokeService)
SRV:64bit: - [2015/09/09 18:13:08 | 000,726,952 | ---- | M] (cFos Software GmbH) [Disabled | Stopped] -- C:\Program Files\ASRock\XFast LAN\spd.exe -- (cFosSpeedS)
SRV:64bit: - [2015/05/22 02:24:00 | 000,881,152 | ---- | M] (Intel® Corporation) [Disabled | Stopped] -- C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe -- (Intel®
SRV:64bit: - [2015/02/27 07:16:08 | 001,291,024 | ---- | M] (Disc Soft Ltd) [On_Demand | Running] -- C:\Program Files\DAEMON Tools Pro\DiscSoftBusService.exe -- (Disc Soft Pro Bus Service)
SRV - [2016/10/17 11:31:09 | 000,270,016 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2016/10/08 15:48:00 | 000,012,288 | ---- | M] () [Auto | Running] -- C:\Windows\xBooster\161081\xBooster.exe -- (xBooster)
SRV - [2016/10/08 15:30:06 | 000,014,848 | ---- | M] () [Auto | Running] -- C:\WINDOWS\SysWow64\DiscCleaner/161081\DiscCleaner.exe -- (DiscCleaner)
SRV - [2016/10/05 02:09:49 | 003,369,984 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysWOW64\Windows.StateRepository.dll -- (StateRepository)
SRV - [2016/10/01 12:25:04 | 000,424,384 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe -- (Stereo Service)
SRV - [2016/09/28 18:31:56 | 000,133,376 | ---- | M] (Razer Inc.) [Auto | Running] -- C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe -- (RzKLService)
SRV - [2016/09/27 04:38:16 | 001,310,960 | ---- | M] (Overwolf LTD) [On_Demand | Stopped] -- C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe -- (OverwolfUpdater)
SRV - [2016/09/24 15:21:05 | 000,189,264 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe -- (Razer Game Scanner Service)
SRV - [2016/09/24 00:56:03 | 000,172,488 | ---- | M] (Mozilla Foundation) [Disabled | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2016/09/15 09:56:09 | 000,298,496 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Windows.Internal.Management.dll -- (DmEnrollmentSvc)
SRV - [2016/09/15 09:16:15 | 000,483,840 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysWOW64\CoreMessaging.dll -- (CoreMessagingRegistrar)
SRV - [2016/09/13 18:53:48 | 002,621,448 | ---- | M] (LogMeIn Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe -- (Hamachi2Svc)
SRV - [2016/08/31 15:47:10 | 000,419,248 | ---- | M] (LogMeIn, Inc.) [Auto | Running] -- C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe -- (LMIGuardianSvc)
SRV - [2016/08/05 20:33:24 | 000,020,992 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\smphost.dll -- (smphost)
SRV - [2016/07/29 13:57:32 | 003,046,688 | ---- | M] (IObit) [Auto | Running] -- C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe -- (LiveUpdateSvc)
SRV - [2016/07/26 15:23:38 | 001,600,288 | ---- | M] (IObit) [Auto | Running] -- C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFsrv.exe -- (IMFservice)
SRV - [2016/07/25 12:36:12 | 000,324,224 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2016/07/25 10:01:08 | 000,452,384 | ---- | M] (IObit) [Auto | Running] -- C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe -- (AdvancedSystemCareService9)
SRV - [2016/07/18 05:30:35 | 007,183,632 | ---- | M] (TeamViewer GmbH) [Auto | Running] -- C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe -- (TeamViewer)
SRV - [2016/07/16 04:42:55 | 000,968,704 | ---- | M] (Microsoft Corporation) [On_Demand | Unknown] -- C:\Windows\SysWOW64\Unistore.dll -- (UnistoreSvc)
SRV - [2016/07/16 04:41:50 | 003,318,272 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV - [2016/05/25 10:31:20 | 001,687,680 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe -- (c2cpnrsvc)
SRV - [2016/05/25 10:30:36 | 001,364,096 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe -- (c2cautoupdatesvc)
SRV - [2016/03/31 05:03:02 | 000,544,984 | ---- | M] (Visicom Media Inc.) [Auto | Running] -- C:\ProgramData\ManyCam\Service\ManyCamService.exe -- (ManyCam Service)
SRV - [2015/12/26 02:56:04 | 000,506,960 | ---- | M] (Sony Corporation) [Auto | Running] -- C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe -- (PMBDeviceInfoProvider)
SRV - [2015/12/14 13:01:12 | 000,836,176 | ---- | M] (Valve Corporation) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2015/07/06 21:37:12 | 000,415,520 | ---- | M] (Intel Corporation) [Disabled | Stopped] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2015/07/06 21:35:50 | 000,223,008 | ---- | M] (Intel Corporation) [Disabled | Stopped] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe -- (jhi_service)
SRV - [2015/05/19 10:11:04 | 000,007,680 | ---- | M] () [Disabled | Stopped] -- C:\Program Files (x86)\Intel\Intel® Security Assist\isaHelperService.exe -- (isaHelperSvc)
SRV - [2015/05/19 10:11:00 | 000,335,872 | ---- | M] (Intel Corporation) [Disabled | Stopped] -- C:\Program Files (x86)\Intel\Intel® Security Assist\isa.exe -- (Intel®
SRV - [2012/07/25 18:58:26 | 000,126,976 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Windows Kits\8.0\Testing\Runtimes\TAEF\Wex.Services.exe -- (Te.Service)
SRV - [2012/07/25 18:13:16 | 000,139,776 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Windows Kits\8.0\App Certification Kit\fussvc.exe -- (fussvc)
SRV - [2010/02/19 14:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
SRV - [2009/11/06 11:58:38 | 000,935,208 | ---- | M] (Nero AG) [Disabled | Stopped] -- C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe -- (Nero BackItUp Scheduler 4.0)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2016/10/05 03:35:31 | 000,279,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2016/10/05 03:09:07 | 000,064,352 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\MegaSas2i.sys -- (megasas2i)
DRV:64bit: - [2016/10/04 22:19:56 | 014,249,416 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\nv_dispi.inf_amd64_3baaab0007230109\nvlddmkm.sys -- (nvlddmkm)
DRV:64bit: - [2016/10/01 14:11:43 | 000,223,304 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2016/09/29 21:25:52 | 000,047,672 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvvad64v.sys -- (nvvad_WaveExtensible)
DRV:64bit: - [2016/09/29 21:25:43 | 000,029,240 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys -- (NvStreamKms)
DRV:64bit: - [2016/09/21 19:15:52 | 000,108,384 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\pdc.sys -- (pdc)
DRV:64bit: - [2016/09/21 19:15:45 | 000,062,816 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\dam.sys -- (dam)
DRV:64bit: - [2016/09/21 19:15:34 | 000,118,112 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys -- (EhStorTcgDrv)
DRV:64bit: - [2016/09/21 19:15:34 | 000,073,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hvservice.sys -- (hvservice)
DRV:64bit: - [2016/09/21 19:15:34 | 000,043,520 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xinputhid.sys -- (xinputhid)
DRV:64bit: - [2016/09/21 19:04:28 | 000,199,008 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\WINDOWS\SysNative\drivers\wof.sys -- (Wof)
DRV:64bit: - [2016/09/16 17:12:20 | 000,044,144 | ---- | M] (Razer, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\rzpmgrk.sys -- (rzpmgrk)
DRV:64bit: - [2016/09/15 10:29:54 | 000,074,080 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpci.sys -- (vpci)
DRV:64bit: - [2016/09/15 10:29:03 | 000,081,760 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stornvme.sys -- (stornvme)
DRV:64bit: - [2016/09/15 10:15:56 | 000,130,912 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\storahci.sys -- (storahci)
DRV:64bit: - [2016/09/15 10:15:20 | 000,557,408 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\spaceport.sys -- (spaceport)
DRV:64bit: - [2016/09/15 10:15:03 | 000,218,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
DRV:64bit: - [2016/09/15 10:14:50 | 000,119,648 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\wcifs.sys -- (wcifs)
DRV:64bit: - [2016/09/15 09:36:57 | 000,719,360 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdiWiFi.sys -- (wdiwifi)
DRV:64bit: - [2016/09/12 23:03:50 | 001,012,056 | ---- | M] (AO Kaspersky Lab) [File_System | Disabled | Running] -- C:\Windows\SysNative\drivers\klif.sys -- (KLIF)
DRV:64bit: - [2016/09/12 23:03:50 | 000,435,032 | ---- | M] (AO Kaspersky Lab) [Kernel | Disabled | Running] -- C:\Windows\SysNative\drivers\klhk.sys -- (klhk)
DRV:64bit: - [2016/08/24 19:57:06 | 000,049,312 | ---- | M] (Visicom Media Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mcvidrv.sys -- (ManyCam)
DRV:64bit: - [2016/08/10 09:37:51 | 000,137,840 | ---- | M] (Razer, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\rzpnk.sys -- (rzpnk)
DRV:64bit: - [2016/07/16 07:27:23 | 000,038,752 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:64bit: - [2016/07/16 07:27:05 | 000,029,536 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2016/07/16 04:44:01 | 000,030,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WpdUpFltr.sys -- (WpdUpFltr)
DRV:64bit: - [2016/07/16 04:43:06 | 000,123,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdNisDrv.sys -- (WdNisDrv)
DRV:64bit: - [2016/07/16 04:43:04 | 000,290,144 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdFilter.sys -- (WdFilter)
DRV:64bit: - [2016/07/16 04:43:04 | 000,044,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WdBoot.sys -- (WdBoot)
DRV:64bit: - [2016/07/16 04:42:38 | 000,125,440 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\Ndu.sys -- (Ndu)
DRV:64bit: - [2016/07/16 04:42:36 | 000,126,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NdisImPlatform.sys -- (NdisImPlatform)
DRV:64bit: - [2016/07/16 04:42:36 | 000,078,336 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mslldp.sys -- (MsLldp)
DRV:64bit: - [2016/07/16 04:42:36 | 000,015,360 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\applockerfltr.sys -- (applockerfltr)
DRV:64bit: - [2016/07/16 04:42:35 | 000,928,608 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refsv1.sys -- (ReFSv1)
DRV:64bit: - [2016/07/16 04:42:35 | 000,376,160 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\clfs.sys -- (CLFS)
DRV:64bit: - [2016/07/16 04:42:35 | 000,227,328 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ahcache.sys -- (ahcache)
DRV:64bit: - [2016/07/16 04:42:35 | 000,045,920 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iorate.sys -- (iorate)
DRV:64bit: - [2016/07/16 04:42:28 | 000,107,032 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys -- (WindowsTrustedRT)
DRV:64bit: - [2016/07/16 04:42:28 | 000,008,192 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\gpuenergydrv.sys -- (GpuEnergyDrv)
DRV:64bit: - [2016/07/16 04:42:27 | 000,263,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufx01000.sys -- (Ufx01000)
DRV:64bit: - [2016/07/16 04:42:27 | 000,201,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VerifierExt.sys -- (VerifierExt)
DRV:64bit: - [2016/07/16 04:42:27 | 000,151,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx2.sys -- (SerCx2)
DRV:64bit: - [2016/07/16 04:42:27 | 000,108,544 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmTcpciCx.sys -- (UcmTcpciCx0101)
DRV:64bit: - [2016/07/16 04:42:27 | 000,095,744 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmCx.sys -- (UcmCx0101)
DRV:64bit: - [2016/07/16 04:42:27 | 000,079,200 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpbCx.sys -- (SpbCx)
DRV:64bit: - [2016/07/16 04:42:27 | 000,078,336 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\storqosflt.sys -- (storqosflt)
DRV:64bit: - [2016/07/16 04:42:27 | 000,074,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx.sys -- (SerCx)
DRV:64bit: - [2016/07/16 04:42:27 | 000,057,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\urscx01000.sys -- (UrsCx01000)
DRV:64bit: - [2016/07/16 04:42:27 | 000,053,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\condrv.sys -- (condrv)
DRV:64bit: - [2016/07/16 04:42:27 | 000,035,840 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\IndirectKmd.sys -- (IndirectKmd)
DRV:64bit: - [2016/07/16 04:42:27 | 000,031,584 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\WINDOWS\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2016/07/16 04:42:27 | 000,011,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshidumdf.sys -- (mshidumdf)
DRV:64bit: - [2016/07/16 04:42:23 | 000,038,752 | ---- | M] (Microsoft Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\SysNative\drivers\cnghwassist.sys -- (cnghwassist)
DRV:64bit: - [2016/07/16 04:42:22 | 000,048,128 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\mmcss.sys -- (MMCSS)
DRV:64bit: - [2016/07/16 04:42:18 | 000,088,416 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\EhStorClass.sys -- (EhStorClass)
DRV:64bit: - [2016/07/16 04:42:12 | 000,120,320 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\irda.sys -- (irda)
DRV:64bit: - [2016/07/16 04:42:11 | 000,020,480 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys -- (NdisVirtualBus)
DRV:64bit: - [2016/07/16 04:42:09 | 000,168,800 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpioclx.sys -- (GPIOClx0101)
DRV:64bit: - [2016/07/16 04:42:09 | 000,156,000 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\wfplwfs.sys -- (WFPLWFS)
DRV:64bit: - [2016/07/16 04:42:09 | 000,070,144 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\registry.sys -- (clreg)
DRV:64bit: - [2016/07/16 04:42:09 | 000,066,560 | ---- | M] (Microsoft Corporation) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\wcnfs.sys -- (wcnfs)
DRV:64bit: - [2016/07/16 04:42:03 | 000,210,272 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Ucx01000.sys -- (Ucx01000)
DRV:64bit: - [2016/07/16 04:42:03 | 000,126,816 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\acpiex.sys -- (acpiex)
DRV:64bit: - [2016/07/16 04:42:03 | 000,090,624 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NetAdapterCx.sys -- (NetAdapterCx)
DRV:64bit: - [2016/07/16 04:42:03 | 000,088,576 | ---- | M] (Microsoft Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\filecrypt.sys -- (FileCrypt)
DRV:64bit: - [2016/07/16 04:42:03 | 000,061,440 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (tsusbflt)
DRV:64bit: - [2016/07/16 04:42:03 | 000,045,568 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Udecx.sys -- (UdeCx)
DRV:64bit: - [2016/07/16 04:42:03 | 000,032,256 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vhf.sys -- (vhf)
DRV:64bit: - [2016/07/16 04:41:55 | 000,535,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\USBHUB3.SYS -- (USBHUB3)
DRV:64bit: - [2016/07/16 04:41:55 | 000,381,792 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\USBXHCI.SYS -- (USBXHCI)
DRV:64bit: - [2016/07/16 04:41:55 | 000,137,056 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ufxsynopsys.sys -- (ufxsynopsys)
DRV:64bit: - [2016/07/16 04:41:55 | 000,096,608 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UfxChipidea.sys -- (UfxChipidea)
DRV:64bit: - [2016/07/16 04:41:55 | 000,095,072 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdstor.sys -- (sdstor)
DRV:64bit: - [2016/07/16 04:41:55 | 000,050,688 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\UcmUcsi.sys -- (UcmUcsi)
DRV:64bit: - [2016/07/16 04:41:55 | 000,028,512 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\urschipidea.sys -- (UrsChipidea)
DRV:64bit: - [2016/07/16 04:41:55 | 000,027,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\urssynopsys.sys -- (UrsSynopsys)
DRV:64bit: - [2016/07/16 04:41:55 | 000,020,480 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\genericusbfn.sys -- (genericusbfn)
DRV:64bit: - [2016/07/16 04:41:55 | 000,017,944 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys -- (WindowsTrustedRTProxy)
DRV:64bit: - [2016/07/16 04:41:54 | 000,258,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\xboxgip.sys -- (xboxgip)
DRV:64bit: - [2016/07/16 04:41:54 | 000,176,384 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C.sys -- (iaLPSS2i_I2C)
DRV:64bit: - [2016/07/16 04:41:54 | 000,095,744 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\xusb22.sys -- (xusb22)
DRV:64bit: - [2016/07/16 04:41:54 | 000,081,408 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iai2c.sys -- (iai2c)
DRV:64bit: - [2016/07/16 04:41:54 | 000,064,512 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2.sys -- (iaLPSS2i_GPIO2)
DRV:64bit: - [2016/07/16 04:41:54 | 000,051,200 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidi2c.sys -- (hidi2c)
DRV:64bit: - [2016/07/16 04:41:54 | 000,050,528 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpiowin32.sys -- (msgpiowin32)
DRV:64bit: - [2016/07/16 04:41:54 | 000,050,016 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidinterrupt.sys -- (hidinterrupt)
DRV:64bit: - [2016/07/16 04:41:54 | 000,038,912 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\buttonconverter.sys -- (buttonconverter)
DRV:64bit: - [2016/07/16 04:41:54 | 000,034,304 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2016/07/16 04:41:54 | 000,033,280 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iagpio.sys -- (iagpio)
DRV:64bit: - [2016/07/16 04:41:54 | 000,026,624 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\npsvctrig.sys -- (npsvctrig)
DRV:64bit: - [2016/07/16 04:41:54 | 000,025,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kdnic.sys -- (kdnic)
DRV:64bit: - [2016/07/16 04:41:53 | 002,104,160 | ---- | M] (Chelsio Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\cht4vx64.sys -- (cht4vbd)
DRV:64bit: - [2016/07/16 04:41:53 | 001,135,456 | ---- | M] (PMC-Sierra) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\adp80xx.sys -- (ADP80XX)
DRV:64bit: - [2016/07/16 04:41:53 | 000,842,584 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mlx4_bus.sys -- (mlx4_bus)
DRV:64bit: - [2016/07/16 04:41:53 | 000,673,120 | ---- | M] (Intel Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\iaStorAV.sys -- (iaStorAV)
DRV:64bit: - [2016/07/16 04:41:53 | 000,526,176 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ibbus.sys -- (ibbus)
DRV:64bit: - [2016/07/16 04:41:53 | 000,346,976 | ---- | M] (Chelsio Communications) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\cht4sx64.sys -- (cht4iscsi)
DRV:64bit: - [2016/07/16 04:41:53 | 000,305,504 | ---- | M] (VIA Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\VSTXRAID.SYS -- (VSTXRAID)
DRV:64bit: - [2016/07/16 04:41:53 | 000,259,424 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2016/07/16 04:41:53 | 000,123,904 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\scmdisk0101.sys -- (scmdisk0101)
DRV:64bit: - [2016/07/16 04:41:53 | 000,117,248 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\capimg.sys -- (CapImg)
DRV:64bit: - [2016/07/16 04:41:53 | 000,108,896 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ndfltr.sys -- (ndfltr)
DRV:64bit: - [2016/07/16 04:41:53 | 000,107,360 | ---- | M] (LSI) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\3ware.sys -- (3ware)
DRV:64bit: - [2016/07/16 04:41:53 | 000,105,824 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2i.sys -- (LSI_SAS2i)
DRV:64bit: - [2016/07/16 04:41:53 | 000,101,216 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas3i.sys -- (LSI_SAS3i)
DRV:64bit: - [2016/07/16 04:41:53 | 000,088,416 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\scmbus.sys -- (scmbus)
DRV:64bit: - [2016/07/16 04:41:53 | 000,083,296 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2016/07/16 04:41:53 | 000,082,776 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sss.sys -- (LSI_SSS)
DRV:64bit: - [2016/07/16 04:41:53 | 000,077,152 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uaspstor.sys -- (UASPStor)
DRV:64bit: - [2016/07/16 04:41:53 | 000,069,120 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbser.sys -- (usbser)
DRV:64bit: - [2016/07/16 04:41:53 | 000,064,864 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winverbs.sys -- (WinVerbs)
DRV:64bit: - [2016/07/16 04:41:53 | 000,064,352 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2016/07/16 04:41:53 | 000,063,840 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mvumis.sys -- (mvumis)
DRV:64bit: - [2016/07/16 04:41:53 | 000,061,792 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\percsas3i.sys -- (percsas3i)
DRV:64bit: - [2016/07/16 04:41:53 | 000,058,720 | ---- | M] (Avago Technologies) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\percsas2i.sys -- (percsas2i)
DRV:64bit: - [2016/07/16 04:41:53 | 000,056,320 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicDisplay.sys -- (BasicDisplay)
DRV:64bit: - [2016/07/16 04:41:53 | 000,041,472 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicRender.sys -- (BasicRender)
DRV:64bit: - [2016/07/16 04:41:53 | 000,032,096 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storufs.sys -- (storufs)
DRV:64bit: - [2016/07/16 04:41:53 | 000,032,096 | ---- | M] (Mellanox) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\winmad.sys -- (WinMad)
DRV:64bit: - [2016/07/16 04:41:53 | 000,031,072 | ---- | M] (Promise Technology, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2016/07/16 04:41:53 | 000,028,512 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uefi.sys -- (UEFI)
DRV:64bit: - [2016/07/16 04:41:53 | 000,026,976 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2016/07/16 04:41:53 | 000,018,432 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AcpiDev.sys -- (AcpiDev)
DRV:64bit: - [2016/07/16 04:41:53 | 000,016,224 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\volume.sys -- (volume)
DRV:64bit: - [2016/07/16 04:41:53 | 000,013,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpitime.sys -- (acpitime)
DRV:64bit: - [2016/07/16 04:41:53 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpipagr.sys -- (acpipagr)
DRV:64bit: - [2016/07/16 04:41:53 | 000,009,728 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bcmfn2.sys -- (bcmfn2)
DRV:64bit: - [2016/07/16 04:41:53 | 000,009,728 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bcmfn.sys -- (bcmfn)
DRV:64bit: - [2016/07/16 04:41:52 | 003,418,976 | ---- | M] (QLogic Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2016/07/16 04:41:52 | 000,533,856 | ---- | M] (QLogic Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2016/07/16 04:41:52 | 000,048,152 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\intelpep.sys -- (intelpep)
DRV:64bit: - [2016/07/16 04:41:52 | 000,038,128 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys -- (iaLPSSi_GPIO)
DRV:64bit: - [2016/07/16 04:41:50 | 000,113,152 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys -- (iaLPSSi_I2C)
DRV:64bit: - [2016/07/16 04:41:50 | 000,065,536 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bthhfenum.sys -- (BthHFEnum)
DRV:64bit: - [2016/07/16 04:41:50 | 000,064,000 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\Synth3dVsc.sys -- (Synth3dVsc)
DRV:64bit: - [2016/07/16 04:41:50 | 000,043,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthAvrcpTg.sys -- (BthAvrcpTg)
DRV:64bit: - [2016/07/16 04:41:50 | 000,039,936 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys -- (CompositeBus)
DRV:64bit: - [2016/07/16 04:41:50 | 000,035,840 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:64bit: - [2016/07/16 04:41:50 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthhfHid.sys -- (bthhfhid)
DRV:64bit: - [2016/07/16 04:41:50 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hyperkbd.sys -- (hyperkbd)
DRV:64bit: - [2016/07/16 04:41:50 | 000,013,312 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgencounter.sys -- (gencounter)
DRV:64bit: - [2016/07/16 04:41:50 | 000,010,240 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgid.sys -- (vmgid)
DRV:64bit: - [2016/06/26 15:14:40 | 000,191,312 | ---- | M] (AO Kaspersky Lab) [Kernel | Disabled | Running] -- C:\Windows\SysNative\drivers\klflt.sys -- (klflt)
DRV:64bit: - [2016/06/15 00:23:44 | 000,086,352 | ---- | M] (AO Kaspersky Lab) [File_System | Disabled | Running] -- C:\Windows\SysNative\drivers\klbackupflt.sys -- (klbackupflt)
DRV:64bit: - [2016/06/14 17:47:52 | 000,194,480 | ---- | M] (AO Kaspersky Lab) [Kernel | Disabled | Running] -- C:\Windows\SysNative\drivers\kneps.sys -- (kneps)
DRV:64bit: - [2016/06/13 14:23:17 | 000,936,192 | ---- | M] (Realtek                                            ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rt640x64.sys -- (rt640x64)
DRV:64bit: - [2016/05/31 23:31:20 | 000,045,488 | ---- | M] (AO Kaspersky Lab) [File_System | Disabled | Running] -- C:\Windows\SysNative\drivers\klpd.sys -- (klpd)
DRV:64bit: - [2016/05/31 23:24:06 | 000,078,216 | ---- | M] (AO Kaspersky Lab) [Kernel | Disabled | Running] -- C:\Windows\SysNative\drivers\kldisk.sys -- (kldisk)
DRV:64bit: - [2016/03/31 17:54:10 | 000,452,040 | ---- | M] (BitDefender S.R.L.) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\trufos.sys -- (Trufos)
DRV:64bit: - [2016/03/31 17:54:10 | 000,155,912 | ---- | M] (BitDefender LLC) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\gzflt.sys -- (gzflt)
DRV:64bit: - [2016/03/08 13:25:46 | 000,010,752 | ---- | M] (Cypress Semiconductor, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\cysmb.sys -- (CySmb)
DRV:64bit: - [2015/12/09 04:13:08 | 000,701,136 | ---- | M] (VIA Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\viahduaa.sys -- (VIAHdAudAddService)
DRV:64bit: - [2015/11/12 23:50:10 | 000,026,880 | ---- | M] (Western Digital Technologies, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\wdcsam64.sys -- (WDC_SAM)
DRV:64bit: - [2015/11/12 12:47:06 | 000,045,680 | ---- | M] (LogMeIn Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Hamdrv.sys -- (Hamachi)
DRV:64bit: - [2015/11/05 16:23:52 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2015/09/09 18:13:10 | 002,004,904 | ---- | M] (cFos Software GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\cfosspeed6.sys -- (cfosspeed)
DRV:64bit: - [2015/06/29 21:24:02 | 000,184,096 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\TeeDriverW8x64.sys -- (MEIx64)
DRV:64bit: - [2015/03/02 02:29:39 | 000,030,352 | ---- | M] (Disc Soft Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dtproscsibus.sys -- (dtproscsibus)
DRV:64bit: - [2015/02/03 21:28:46 | 000,024,400 | ---- | M] (ASRock Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AsrVDrive.sys -- (AsrVDrive)
DRV:64bit: - [2014/12/28 20:59:36 | 000,035,960 | ---- | M] (Visicom Media Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mcaudrv_x64.sys -- (mcaudrv_simple)
DRV:64bit: - [2014/01/22 08:52:10 | 000,206,080 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudmdm.sys -- (ssudmdm)
DRV:64bit: - [2014/01/22 08:52:10 | 000,108,800 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudbus.sys -- (dg_ssudbus)
DRV:64bit: - [2013/05/19 00:02:50 | 000,039,168 | ---- | M] (Scarlet.Crush Productions) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ScpVBus.sys -- (ScpVBus)
DRV:64bit: - [2012/10/03 17:14:56 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2010/12/16 15:58:14 | 000,040,816 | ---- | M] (Elaborate Bytes AG) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ElbyCDIO.sys -- (ElbyCDIO)
DRV:64bit: - [2007/02/15 17:57:06 | 000,040,648 | ---- | M] (SlySoft, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ElbyCDFL.sys -- (ElbyCDFL)
DRV - [2016/10/12 14:32:54 | 000,043,312 | ---- | M] (CPUID) [Kernel | On_Demand | Stopped] -- C:\Users\MEWTW_~1\AppData\Local\Temp\cpuz139\cpuz139_x64.sys -- (cpuz139)
DRV - [2016/10/04 22:19:56 | 014,249,416 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3baaab0007230109\nvlddmkm.sys -- (nvlddmkm)
DRV - [2016/07/27 17:37:38 | 000,034,848 | ---- | M] (IObit.com) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\win7_amd64\RegFilter.sys -- (RegFilter)
DRV - [2016/07/16 04:41:50 | 000,039,936 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys -- (CompositeBus)
DRV - [2016/04/01 10:13:32 | 000,022,208 | ---- | M] (IObit) [File_System | Disabled | Stopped] -- C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\win7_amd64\IMFFilter.sys -- (IMFFilter)
DRV - [2015/04/29 19:53:33 | 000,013,824 | ---- | M] (Phoenix Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\DrvAgent64.SYS -- (DrvAgent64)
DRV - [2015/02/26 01:30:04 | 000,026,528 | ---- | M] (REALiX™) [Kernel | System | Running] -- C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS -- (HWiNFO32)
DRV - [2007/02/15 17:57:06 | 000,040,648 | ---- | M] (SlySoft, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\ElbyCDFL.sys -- (ElbyCDFL)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = www.google.com
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{0b4d26f6-61a8-4463-99dd-5f2fe0400fa6}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{2f23ab71-4ac6-41f2-a955-ea576e553146}: "URL" = http://www.google.co...g}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://hp.myway.com/...g}&sourceid=ie7

IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...g}&sourceid=ie7
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://search.msn.com/spbasic.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.wwe.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
IE - HKCU\..\SearchScopes,DefaultScope = {2f23ab71-4ac6-41f2-a955-ea576e553146}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{85A60A59-D3D8-468F-B598-FB4393789EF4}: "URL" = https://www.google.c...?q={searchTerms}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..browser.search.countryCode: "US"
FF - prefs.js..browser.search.defaultenginename: "Google"
FF - prefs.js..browser.search.defaultenginename.US: "Google"
FF - prefs.js..browser.search.region: "US"
FF - prefs.js..browser.search.selectedEngine: "Google"
FF - prefs.js..browser.startup.homepage: "http://www.wwe.com/"
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:49.0.1
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_185.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_23_0_0_185.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw_1223183.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68: C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.101.2: C:\Program Files (x86)\Java\jre1.8.0_101\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.101.2: C:\Program Files (x86)\Java\jre1.8.0_101\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6: C:\Program Files (x86)\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/GoogleTalkPlugin: C:\Users\mewtw_000\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF - HKCU\Software\MozillaPlugins\@talk.google.com/O1DPlugin: C:\Users\mewtw_000\AppData\Roaming\Mozilla\plugins\npo1d.dll (Google)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\mewtw_000\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\mewtw_000\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@xunlei.com/npxluser:  File not found
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 49.0.1\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 49.0.1\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2016/02/11 18:05:06 | 000,000,000 | ---D | M]
 
[2015/02/26 21:38:02 | 000,000,000 | ---D | M] (No name found) -- C:\Users\mewtw_000\AppData\Roaming\mozilla\Extensions
[2016/10/18 14:37:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\mewtw_000\AppData\Roaming\mozilla\Firefox\Profiles\ui2sr9ag.default\extensions
[2016/04/28 22:14:55 | 001,036,367 | ---- | M] () (No name found) -- C:\Users\mewtw_000\AppData\Roaming\mozilla\firefox\profiles\ui2sr9ag.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2016/10/18 14:51:15 | 000,005,310 | ---- | M] () (No name found) -- C:\Users\mewtw_000\AppData\Roaming\mozilla\firefox\profiles\ui2sr9ag.default\features\{3f23b0d0-5cfc-4196-b027-b105d1e33784}\[email protected]
[2016/10/18 14:51:15 | 000,005,311 | ---- | M] () (No name found) -- C:\Users\mewtw_000\AppData\Roaming\mozilla\firefox\profiles\ui2sr9ag.default\features\{3f23b0d0-5cfc-4196-b027-b105d1e33784}\[email protected]
[2016/10/18 14:51:15 | 000,007,076 | ---- | M] () (No name found) -- C:\Users\mewtw_000\AppData\Roaming\mozilla\firefox\profiles\ui2sr9ag.default\features\{3f23b0d0-5cfc-4196-b027-b105d1e33784}\[email protected]
[2016/09/24 20:39:00 | 000,007,076 | ---- | M] () (No name found) -- C:\Users\mewtw_000\AppData\Roaming\mozilla\firefox\profiles\ui2sr9ag.default\features\{5b9ad7d4-92d0-4941-92e9-1900853a6f74}\[email protected]
[2016/09/13 17:52:44 | 000,003,027 | ---- | M] () -- C:\Users\mewtw_000\AppData\Roaming\mozilla\firefox\profiles\ui2sr9ag.default\searchplugins\google-lavasoft.xml
[2016/09/24 00:56:04 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
 
========== Chrome  ==========
 
CHR - Extension: No name found = C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.12.2_0\
CHR - Extension: No name found = C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\fhoibnponjcgjgcnfacekaijdbbplhib\5.0.141.0_0\
CHR - Extension: No name found = C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.0_0\
CHR - Extension: No name found = C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5316.725.0.15_0\
 
O1 HOSTS File: ([2016/08/11 03:57:48 | 000,001,633 | R--- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: ::1 localhost
O1 - Hosts: 127.0.0.1       localhost
O1 - Hosts: 127.0.0.1       down.baidu2016.com
O1 - Hosts: 127.0.0.1       123.sogou.com
O1 - Hosts: 127.0.0.1       www.czzsyzgm.com
O1 - Hosts: 127.0.0.1       www.czzsyzxl.com
O1 - Hosts: 127.0.0.1       union.baidu2019.com
O1 - Hosts: 127.0.0.1                   skiptline
O1 - Hosts: 127.0.0.1                   onhax.net
O1 - Hosts: 127.0.0.1                   www.onhax.net
O1 - Hosts: 127.0.0.1                   forum.onhax.net
O1 - Hosts: 127.0.0.1                   https://forum.onhax.net
O1 - Hosts: 127.0.0.1                   labs.onhax.net
O1 - Hosts: 127.0.0.1                   do2dear.net
O1 - Hosts: 127.0.0.1                   sanet.me
O1 - Hosts: 127.0.0.1                   piratecity.net
O1 - Hosts: 127.0.0.1                   rsload.net
O1 - Hosts: 127.0.0.1                   www.masterkreatif.com
O1 - Hosts: 127.0.0.1                   idm-crack-patch.blogspot.in
O1 - Hosts: 127.0.0.1                   www.fullstuff.net
O2:64bit: - BHO: (ExplorerWnd Helper) - {10921475-03CE-4E04-90CE-E2E7EF20C814} - C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll (IObit)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Skype Click to Call for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\SkypeIEPlugin.dll (Microsoft Corporation)
O2:64bit: - BHO: (Adblock Plus for IE Browser Helper Object) - {FFCB3198-32F3-4E8B-9539-4324694ED664} - C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll (Eyeo GmbH)
O2 - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_101\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (no name) - {94193C60-4111-4337-9224-C7F63E60DB3B} - No CLSID value found.
O2 - BHO: (no name) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - No CLSID value found.
O2 - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_101\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (Adblock Plus for IE Browser Helper Object) - {FFCB3198-32F3-4E8B-9539-4324694ED664} - C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll (Eyeo GmbH)
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [EKIJ5000StatusMonitor] C:\Windows\SysNative\spool\drivers\x64\3\EKIJ5000MUI.exe (Eastman Kodak Company)
O4:64bit: - HKLM..\Run: [ShadowPlay] C:\WINDOWS\SysNative\nvspcap64.dll (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [XFast LAN] C:\Program Files\ASRock\XFast LAN\cfosspeed.exe (cFos Software GmbH)
O4 - HKLM..\Run: [amd_dc_opt] C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe (AMD)
O4 - HKLM..\Run: [IObit Malware Fighter] C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe (IObit)
O4 - HKLM..\Run: [LogMeIn Hamachi Ui] C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe (LogMeIn Inc.)
O4 - HKLM..\Run: [PMBVolumeWatcher] C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe (Sony Corporation)
O4 - HKLM..\Run: [RazerCortex] C:\Program Files (x86)\Razer\Razer Cortex\CortexLauncher.exe (Razer Inc.)
O4 - HKCU..\Run: [Advanced SystemCare 9] C:\Program Files (x86)\IObit\Advanced SystemCare\ASCTray.exe (IObit)
O4 - HKCU..\Run: [Aim] C:\Program Files (x86)\AIM\aim.exe (AOL Inc.)
O4 - HKCU..\Run: [Amazon Music] C:\Users\mewtw_000\AppData\Local\Amazon Music\Amazon Music Helper.exe ()
O4 - HKCU..\Run: [DAEMON Tools Pro Agent] C:\Program Files\DAEMON Tools Pro\DTAgent.exe (Disc Soft Ltd)
O4 - HKCU..\Run: [GameCompanion] C:\Users\mewtw_000\AppData\Roaming\GameCompanion\GameCompanion.exe ()
O4 - HKCU..\Run: [iCloudServices] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe (Apple Inc.)
O4 - HKCU..\Run: [join.me.launcher] C:\Users\mewtw_000\AppData\Local\join.me.launcher\join.me.launcher.exe (LogMeIn, Inc)
O4 - HKCU..\Run: [ManyCam] C:\Program Files (x86)\ManyCam\ManyCam.exe (Visicom Media Inc.)
O4 - HKCU..\Run: [OneDrive] C:\Users\mewtw_000\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
O4 - HKCU..\Run: [ooVoo.exe] C:\Program Files (x86)\ooVoo\oovoo.exe (ooVoo LLC)
O4 - HKCU..\Run: [Steam] C:\Program Files (x86)\Steam\steam.exe (Valve Corporation)
O4 - HKCU..\Run: [Yahoo Messenger] C:\Users\mewtw_000\AppData\Local\yahoomessenger\app-0.8.266\Yahoo Messenger.exe (Yahoo! Inc)
O4 - HKCU..\Run: [Yahoo Messenger Updater] C:\Users\mewtw_000\AppData\Roaming\Yahoo Messenger\YMUpdater\YMUpdater.exe (Yahoo!, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\control panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O9:64bit: - Extra Button: Skype Click to Call settings - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\SkypeIEPlugin.dll (Microsoft Corporation)
O9 - Extra Button: Skype Click to Call settings - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - Reg Error: Key error. File not found
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: localhost ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: sony.com ([]* in Trusted sites)
O16 - DPF: {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} http://catalog.updat...b?1444419421570 (MUCatalogWebControl Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{6a3289c7-bd23-427e-bdc4-302ef88a4a73}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\mso-minsb.16 - No CLSID value found
O18:64bit: - Protocol\Handler\mso-minsb-roaming.16 - No CLSID value found
O18:64bit: - Protocol\Handler\osf.16 - No CLSID value found
O18:64bit: - Protocol\Handler\osf-roaming.16 - No CLSID value found
O18:64bit: - Protocol\Handler\skypec2c {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\SkypeIEPlugin.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\skypec2c - No CLSID value found
O18 - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (userinit.exe) - C:\WINDOWS\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\WINDOWS\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2015/10/14 02:28:37 | 000,000,000 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2016/10/18 21:15:32 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\mewtw_000\Desktop\OTL.exe
[2016/10/18 17:29:19 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\BrowserAir
[2016/10/18 17:28:46 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Noobzo
[2016/10/18 16:15:00 | 000,192,216 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\40D644DF.sys
[2016/10/18 15:50:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\DESIGNER
[2016/10/18 15:31:03 | 000,192,216 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\43DB233C.sys
[2016/10/18 11:10:45 | 000,252,560 | ---- | C] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klupd_klif_klark.sys
[2016/10/18 11:06:54 | 000,112,336 | ---- | C] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klupd_klif_klbg.sys
[2016/10/18 11:06:52 | 000,223,528 | ---- | C] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klupd_klif_arkmon.sys
[2016/10/18 11:06:52 | 000,167,904 | ---- | C] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klupd_klif_mark.sys
[2016/10/18 11:06:02 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\AV
[2016/10/18 11:05:17 | 000,000,000 | ---D | C] -- C:\ProgramData\Kaspersky Lab
[2016/10/18 11:05:05 | 001,012,056 | ---- | C] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klif.sys
[2016/10/18 11:05:05 | 000,435,032 | ---- | C] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klhk.sys
[2016/10/18 11:05:05 | 000,191,312 | ---- | C] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klflt.sys
[2016/10/18 06:51:19 | 000,437,248 | ---- | C] (GmbH) -- C:\WINDOWS\SysNative\bi3.exe
[2016/10/17 23:57:21 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dead Rising 3
[2016/10/17 19:21:16 | 000,000,000 | ---D | C] -- C:\WINDOWS\cSysSecure
[2016/10/17 19:21:04 | 000,000,000 | ---D | C] -- C:\WINDOWS\xBooster
[2016/10/17 19:20:34 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Corporation
[2016/10/17 19:20:09 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysWow64\DiscCleaner
[2016/10/17 18:54:06 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\Shortcut Installer
[2016/10/17 18:52:30 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\app
[2016/10/17 18:51:08 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DailyBee
[2016/10/17 18:49:05 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Roaming\system
[2016/10/17 18:48:35 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Roaming\c
[2016/10/17 18:48:21 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Roaming\Microleaves
[2016/10/17 18:47:30 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysNative\SSL
[2016/10/16 18:23:59 | 000,000,000 | -H-D | C] -- C:\OneDriveTemp
[2016/10/13 16:49:24 | 000,000,000 | ---D | C] -- C:\ProgramData\YTD Video Downloader
[2016/10/13 16:48:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GreenTree Applications
[2016/10/13 12:03:24 | 000,155,912 | ---- | C] (BitDefender LLC) -- C:\WINDOWS\SysNative\drivers\gzflt.sys
[2016/10/13 11:58:22 | 000,000,000 | ---D | C] -- C:\ProgramData\BDLogging
[2016/10/13 11:58:21 | 000,452,040 | ---- | C] (BitDefender S.R.L.) -- C:\WINDOWS\SysNative\drivers\trufos.sys
[2016/10/13 11:52:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Malware Fighter
[2016/10/13 00:48:37 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\Desktop\Pokemon - Ultra Viole (1.22) LSA
[2016/10/12 18:54:22 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2016/10/12 18:52:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2016/10/12 15:01:18 | 000,133,056 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvStreaming.exe
[2016/10/12 14:59:54 | 000,213,952 | ---- | C] (Khronos Group) -- C:\WINDOWS\SysNative\OpenCL.dll
[2016/10/12 14:59:54 | 000,201,664 | ---- | C] (Khronos Group) -- C:\WINDOWS\SysWow64\OpenCL.dll
[2016/10/12 14:57:18 | 034,848,704 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvoglv64.dll
[2016/10/12 14:57:18 | 028,245,560 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglv32.dll
[2016/10/12 14:57:18 | 010,868,288 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvptxJitCompiler.dll
[2016/10/12 14:57:18 | 010,755,136 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvopencl.dll
[2016/10/12 14:57:18 | 010,295,232 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuda.dll
[2016/10/12 14:57:18 | 009,098,864 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvopencl.dll
[2016/10/12 14:57:18 | 008,877,808 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvptxJitCompiler.dll
[2016/10/12 14:57:18 | 008,693,056 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuda.dll
[2016/10/12 14:57:18 | 001,935,808 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispco6437306.dll
[2016/10/12 14:57:18 | 001,588,688 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvhdagenco6420103.dll
[2016/10/12 14:57:18 | 001,586,744 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispgenco6437306.dll
[2016/10/12 14:57:18 | 001,019,328 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvFBC64.dll
[2016/10/12 14:57:18 | 000,958,520 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvFBC.dll
[2016/10/12 14:57:18 | 000,942,016 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFR64.dll
[2016/10/12 14:57:18 | 000,895,032 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFR.dll
[2016/10/12 14:57:18 | 000,688,784 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvfatbinaryLoader.dll
[2016/10/12 14:57:18 | 000,578,056 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvfatbinaryLoader.dll
[2016/10/12 14:57:18 | 000,223,304 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\drivers\nvhda64v.sys
[2016/10/12 14:57:18 | 000,054,728 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvhdap64.dll
[2016/10/12 14:57:17 | 003,909,272 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvapi64.dll
[2016/10/12 14:57:17 | 003,451,744 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvapi.dll
[2016/10/12 14:57:17 | 002,913,848 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuvid.dll
[2016/10/12 14:57:17 | 002,551,352 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuvid.dll
[2016/10/12 14:54:09 | 002,825,944 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\RtlExUpd.dll
[2016/10/12 14:42:02 | 001,756,728 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvspbridge64.dll
[2016/10/12 14:42:01 | 001,844,280 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvspcap64.dll
[2016/10/12 14:42:01 | 001,445,944 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvspcap.dll
[2016/10/12 14:42:01 | 001,318,968 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvspbridge.dll
[2016/10/12 14:41:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
[2016/10/12 14:36:12 | 000,106,040 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvaudcap64v.dll
[2016/10/12 14:36:12 | 000,095,800 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvaudcap32v.dll
[2016/10/12 14:36:12 | 000,047,672 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\drivers\nvvad64v.sys
[2016/10/12 14:09:10 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Roaming\Easeware
[2016/10/12 13:48:40 | 000,044,144 | ---- | C] (Razer, Inc.) -- C:\WINDOWS\SysNative\drivers\rzpmgrk.sys
[2016/10/12 10:33:49 | 000,828,408 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerApp.exe
[2016/10/12 10:33:49 | 000,176,632 | ---- | C] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerCPLApp.cpl
[2016/10/11 14:50:37 | 006,474,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mspaint.exe
[2016/10/11 14:50:37 | 000,873,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadtb.dll
[2016/10/11 14:50:37 | 000,426,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Wallet.dll
[2016/10/11 14:50:37 | 000,327,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2016/10/11 14:50:37 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDeviceRegistration.dll
[2016/10/11 14:50:37 | 000,088,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDeviceRegistration.Ngc.dll
[2016/10/11 14:50:36 | 000,566,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ShareHost.dll
[2016/10/11 14:50:36 | 000,483,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.AllJoyn.dll
[2016/10/11 14:50:36 | 000,404,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dsreg.dll
[2016/10/11 14:50:36 | 000,184,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserMgrProxy.dll
[2016/10/11 14:50:36 | 000,117,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AuthBroker.dll
[2016/10/11 14:50:36 | 000,113,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.ServiceDiscovery.Dnssd.dll
[2016/10/11 14:50:36 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDeviceRegistration.Ngc.dll
[2016/10/11 14:50:35 | 007,625,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2016/10/11 14:50:35 | 000,759,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msfeeds.dll
[2016/10/11 14:50:35 | 000,480,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsreg.dll
[2016/10/11 14:50:35 | 000,268,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserMgrProxy.dll
[2016/10/11 14:50:35 | 000,196,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDeviceRegistration.dll
[2016/10/11 14:50:35 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AuthBroker.dll
[2016/10/11 14:50:33 | 002,914,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CertEnroll.dll
[2016/10/11 14:50:33 | 002,800,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netshell.dll
[2016/10/11 14:50:33 | 001,589,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtctm.dll
[2016/10/11 14:50:30 | 001,364,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2016/10/11 14:50:30 | 001,322,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpx.dll
[2016/10/11 14:50:30 | 000,396,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2016/10/11 14:50:29 | 000,425,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcdedit.exe
[2016/10/11 14:50:29 | 000,157,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\credprovs.dll
[2016/10/11 14:50:27 | 002,476,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DWrite.dll
[2016/10/11 14:50:27 | 000,983,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ngcsvc.dll
[2016/10/11 14:50:26 | 022,568,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2016/10/11 14:50:23 | 019,418,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2016/10/11 14:50:23 | 000,431,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\efswrt.dll
[2016/10/11 14:50:23 | 000,141,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dialclient.dll
[2016/10/11 14:50:19 | 008,126,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2016/10/11 14:50:19 | 006,043,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2016/10/11 14:50:19 | 000,822,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakradiag.dll
[2016/10/11 14:50:18 | 002,682,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\netshell.dll
[2016/10/11 14:50:18 | 002,265,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2016/10/11 14:50:17 | 004,747,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2016/10/11 14:50:17 | 001,690,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2016/10/11 14:50:17 | 001,107,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadtb.dll
[2016/10/11 14:50:16 | 006,108,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mos.dll
[2016/10/11 14:50:16 | 001,509,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2016/10/11 14:50:16 | 000,284,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\apprepsync.dll
[2016/10/11 14:50:16 | 000,237,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Web.Diagnostics.dll
[2016/10/11 14:50:16 | 000,125,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\apprepapi.dll
[2016/10/11 14:50:15 | 002,390,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\smartscreen.exe
[2016/10/11 14:50:15 | 000,064,352 | ---- | C] (Avago Technologies) -- C:\WINDOWS\SysNative\drivers\MegaSas2i.sys
[2016/10/11 14:50:14 | 000,545,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontdrvhost.exe
[2016/10/11 14:50:13 | 000,590,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll
[2016/10/11 14:50:12 | 000,137,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\credprovs.dll
[2016/10/11 14:50:12 | 000,099,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\adsmsext.dll
[2016/10/11 14:50:12 | 000,055,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\offreg.dll
[2016/10/11 14:50:10 | 000,956,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2016/10/11 14:50:10 | 000,850,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ContactApis.dll
[2016/10/11 14:50:10 | 000,710,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppointmentApis.dll
[2016/10/11 14:50:10 | 000,661,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WpcWebFilter.dll
[2016/10/11 14:50:10 | 000,590,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\efswrt.dll
[2016/10/11 14:50:10 | 000,299,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataAccountApis.dll
[2016/10/11 14:50:10 | 000,146,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostCommon.dll
[2016/10/11 14:50:09 | 000,858,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EmailApis.dll
[2016/10/11 14:50:09 | 000,765,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Sensors.dll
[2016/10/11 14:50:09 | 000,651,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.AllJoyn.dll
[2016/10/11 14:50:09 | 000,640,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MCRecvSrc.dll
[2016/10/11 14:50:09 | 000,187,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dialclient.dll
[2016/10/11 14:50:08 | 007,467,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstscax.dll
[2016/10/11 14:50:08 | 002,646,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CertEnroll.dll
[2016/10/11 14:50:08 | 001,859,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.dll
[2016/10/11 14:50:08 | 001,255,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AzureSettingSyncProvider.dll
[2016/10/11 14:50:08 | 000,567,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ChatApis.dll
[2016/10/11 14:50:07 | 001,430,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.dll
[2016/10/11 14:50:07 | 000,360,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsAdminFlows.exe
[2016/10/11 14:50:06 | 003,105,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstsc.exe
[2016/10/11 14:50:02 | 000,945,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcWebFilter.dll
[2016/10/11 14:50:02 | 000,463,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2016/10/11 14:50:00 | 001,980,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2016/10/11 14:49:55 | 001,493,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2016/10/11 14:49:48 | 002,213,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2016/10/11 14:49:48 | 000,980,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfnetcore.dll
[2016/10/11 14:49:48 | 000,804,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServer.dll
[2016/10/11 14:49:48 | 000,296,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsensorgroup.dll
[2016/10/11 14:49:47 | 008,075,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstscax.dll
[2016/10/11 14:49:46 | 013,434,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2016/10/11 14:49:46 | 003,892,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfcore.dll
[2016/10/11 14:49:45 | 012,345,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2016/10/11 14:49:45 | 002,999,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2016/10/11 14:49:43 | 001,328,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Web.Http.dll
[2016/10/11 14:49:43 | 000,924,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.BackgroundTransfer.dll
[2016/10/11 14:49:43 | 000,911,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.dll
[2016/10/11 14:49:43 | 000,774,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Web.dll
[2016/10/11 14:49:43 | 000,561,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Wallet.dll
[2016/10/11 14:49:42 | 004,612,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.dll
[2016/10/11 14:49:42 | 003,369,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepository.dll
[2016/10/11 14:49:42 | 000,751,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.BackgroundTransfer.dll
[2016/10/11 14:49:42 | 000,711,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Search.dll
[2016/10/11 14:49:42 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryClient.dll
[2016/10/11 14:49:41 | 000,909,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Search.dll
[2016/10/11 14:49:41 | 000,894,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2016/10/11 14:49:40 | 001,353,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2016/10/11 14:49:40 | 001,172,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2016/10/11 14:49:40 | 001,051,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2016/10/11 14:49:40 | 000,998,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TSWorkspace.dll
[2016/10/11 14:49:39 | 001,013,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Web.Http.dll
[2016/10/11 14:49:39 | 000,775,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GamePanel.exe
[2016/10/11 14:49:39 | 000,674,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.dll
[2016/10/11 14:49:39 | 000,584,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIRibbonRes.dll
[2016/10/11 14:49:39 | 000,584,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIRibbonRes.dll
[2016/10/11 14:49:39 | 000,379,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\apprepsync.dll
[2016/10/11 14:49:39 | 000,176,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\apprepapi.dll
[2016/10/11 14:49:39 | 000,116,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudExperienceHostCommon.dll
[2016/10/11 14:49:39 | 000,087,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.ServiceDiscovery.Dnssd.dll
[2016/10/11 14:49:38 | 000,701,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.Connectivity.dll
[2016/10/11 14:49:38 | 000,598,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Web.dll
[2016/10/11 14:49:38 | 000,241,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHost.dll
[2016/10/11 14:49:38 | 000,223,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.HostName.dll
[2016/10/11 14:49:37 | 001,360,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfnetsrc.dll
[2016/10/11 14:49:37 | 001,112,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxPackaging.dll
[2016/10/11 14:49:37 | 001,022,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxPackaging.dll
[2016/10/11 14:49:36 | 003,059,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2016/10/11 14:49:36 | 000,310,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2016/10/11 14:49:36 | 000,128,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tm.sys
[2016/10/11 14:49:36 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offreg.dll
[2016/10/11 14:49:36 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ConfigureExpandedStorage.dll
[2016/10/11 14:49:35 | 003,617,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2016/10/11 14:49:35 | 000,542,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.Connectivity.dll
[2016/10/11 14:49:35 | 000,123,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.HostName.dll
[2016/10/11 14:49:34 | 007,812,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2016/10/11 14:49:34 | 001,145,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EmailApis.dll
[2016/10/11 14:49:34 | 001,071,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfnetcore.dll
[2016/10/11 14:49:34 | 000,771,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppointmentApis.dll
[2016/10/11 14:49:34 | 000,748,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ChatApis.dll
[2016/10/11 14:49:33 | 004,129,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2016/10/11 14:49:33 | 001,013,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContactApis.dll
[2016/10/11 14:49:33 | 000,936,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MCRecvSrc.dll
[2016/10/11 14:49:33 | 000,406,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2016/10/11 14:49:33 | 000,182,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsensorgroup.dll
[2016/10/11 14:49:33 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryBroker.dll
[2016/10/11 14:49:32 | 006,664,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mspaint.exe
[2016/10/11 14:49:32 | 006,285,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.dll
[2016/10/11 14:49:31 | 000,833,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32spl.dll
[2016/10/11 14:49:31 | 000,122,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryClient.dll
[2016/10/11 14:49:30 | 004,136,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepository.dll
[2016/10/11 14:49:29 | 009,129,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2016/10/11 14:49:29 | 000,716,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ShareHost.dll
[2016/10/11 14:49:26 | 004,749,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_nt.dll
[2016/10/11 14:49:26 | 001,908,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AzureSettingSyncProvider.dll
[2016/10/11 14:49:22 | 007,654,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mos.dll
[2016/10/11 14:49:22 | 000,589,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Sensors.dll
[2016/10/11 14:49:21 | 001,456,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2016/10/11 14:49:21 | 000,628,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fontdrvhost.exe
[2016/10/11 14:49:21 | 000,279,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\sdbus.sys
[2016/10/11 14:49:20 | 001,656,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2016/10/11 14:49:20 | 000,352,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cloudAP.dll
[2016/10/11 14:49:19 | 000,244,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfps.dll
[2016/10/11 14:49:19 | 000,187,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dumpsd.sys
[2016/10/11 14:49:19 | 000,167,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ErrorDetails.dll
[2016/10/11 14:49:19 | 000,089,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\adsmsext.dll
[2016/10/11 13:55:50 | 000,177,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Web.Diagnostics.dll
[2016/10/11 13:55:45 | 000,783,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TSWorkspace.dll
[2016/10/09 00:18:03 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\OSTotoSoft
[2016/10/08 11:01:24 | 000,128,288 | ---- | C] (IObit) -- C:\WINDOWS\SysNative\IObitSmartDefragExtension.dll
[2016/10/07 22:52:28 | 000,443,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvcp140.dll
[2016/10/07 22:52:28 | 000,394,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vccorlib140.dll
[2016/10/07 22:52:28 | 000,334,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\concrt140.dll
[2016/10/07 22:52:28 | 000,089,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vcruntime140.dll
[2016/10/07 22:52:28 | 000,085,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\vcruntime140.dll
[2016/10/07 22:49:12 | 000,639,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvcp140.dll
[2016/10/07 22:49:12 | 000,244,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\concrt140.dll
[2016/10/07 22:45:26 | 000,271,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\vccorlib140.dll
[2016/10/06 21:01:24 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Roaming\Nixart
[2016/10/03 05:22:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\YTD Video Downloader
[2016/09/30 01:33:44 | 002,538,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2016/09/30 01:33:41 | 003,405,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2016/09/30 01:33:40 | 001,037,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nettrace.dll
[2016/09/30 01:33:40 | 001,000,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2016/09/30 01:33:40 | 000,860,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicenseManager.dll
[2016/09/30 01:33:40 | 000,845,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MbaeApiPublic.dll
[2016/09/30 01:33:40 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicenseManagerApi.dll
[2016/09/30 01:33:39 | 000,324,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usbmon.dll
[2016/09/30 01:33:38 | 004,596,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VsGraphicsDesktopEngine.exe
[2016/09/30 01:33:38 | 001,535,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SpeechPal.dll
[2016/09/30 01:33:38 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TempSignedLicenseExchangeTask.dll
[2016/09/30 01:33:37 | 000,883,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\samsrv.dll
[2016/09/30 01:33:37 | 000,634,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2016/09/30 01:33:37 | 000,213,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.CredDialogController.dll
[2016/09/30 01:33:36 | 001,266,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Input.Inking.dll
[2016/09/30 01:33:36 | 000,545,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\uReFS.dll
[2016/09/30 01:33:36 | 000,434,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hal.dll
[2016/09/30 01:33:36 | 000,266,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ConsoleLogon.dll
[2016/09/30 01:33:36 | 000,218,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tpm.sys
[2016/09/30 01:33:36 | 000,187,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfksproxy.dll
[2016/09/30 01:33:36 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WSManHTTPConfig.exe
[2016/09/30 01:33:35 | 001,267,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinTypes.dll
[2016/09/30 01:33:35 | 000,965,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ReAgent.dll
[2016/09/30 01:33:35 | 000,717,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LogonController.dll
[2016/09/30 01:33:35 | 000,603,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContentDeliveryManager.Utilities.dll
[2016/09/30 01:33:35 | 000,560,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webio.dll
[2016/09/30 01:33:35 | 000,387,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmpps.dll
[2016/09/30 01:33:34 | 000,671,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mbsmsapi.dll
[2016/09/30 01:33:34 | 000,349,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2016/09/30 01:33:34 | 000,175,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettings.DeviceEncryptionHandlers.dll
[2016/09/30 01:33:34 | 000,119,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wcifs.sys
[2016/09/30 01:33:33 | 000,816,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.dll
[2016/09/30 01:33:33 | 000,499,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LogonController.dll
[2016/09/30 01:33:33 | 000,431,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpAXHolder.dll
[2016/09/30 01:33:33 | 000,390,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2016/09/30 01:33:33 | 000,268,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceCensus.exe
[2016/09/30 01:33:33 | 000,083,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\devenum.dll
[2016/09/30 01:33:32 | 000,730,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nshwfp.dll
[2016/09/30 01:33:32 | 000,455,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DolbyDecMFT.dll
[2016/09/30 01:33:32 | 000,092,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpudd.dll
[2016/09/30 01:33:31 | 000,650,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RDXService.dll
[2016/09/30 01:33:31 | 000,455,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\securekernel.exe
[2016/09/30 01:33:31 | 000,237,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offlinesam.dll
[2016/09/30 01:33:31 | 000,205,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchFilterHost.exe
[2016/09/30 01:33:31 | 000,094,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataTimeUtil.dll
[2016/09/30 01:33:30 | 001,170,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.dll
[2016/09/30 01:33:30 | 000,112,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BitLockerDeviceEncryption.exe
[2016/09/30 01:33:28 | 001,243,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.FaceAnalysis.dll
[2016/09/30 01:33:28 | 001,105,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MiracastReceiver.dll
[2016/09/30 01:33:27 | 000,691,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsm.dll
[2016/09/30 01:33:27 | 000,558,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\clusapi.dll
[2016/09/30 01:33:27 | 000,554,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\StoreAgent.dll
[2016/09/30 01:33:27 | 000,431,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Cortana.Desktop.dll
[2016/09/30 01:33:27 | 000,374,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.LowLevel.dll
[2016/09/30 01:33:27 | 000,337,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Picker.dll
[2016/09/30 01:33:27 | 000,314,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Usb.dll
[2016/09/30 01:33:26 | 002,208,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Graphics.Printing.3D.dll
[2016/09/30 01:33:26 | 001,534,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Graphics.Printing.3D.dll
[2016/09/30 01:33:26 | 000,123,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2016/09/30 01:33:25 | 000,456,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\puiobj.dll
[2016/09/30 01:33:25 | 000,321,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkUXBroker.dll
[2016/09/30 01:33:25 | 000,104,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CastLaunch.dll
[2016/09/30 01:33:25 | 000,090,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Printers.dll
[2016/09/30 01:33:24 | 000,440,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fhcfg.dll
[2016/09/30 01:33:24 | 000,433,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\imapi2.dll
[2016/09/30 01:33:24 | 000,424,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadcloudap.dll
[2016/09/30 01:33:24 | 000,238,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AboveLockAppHost.dll
[2016/09/30 01:33:24 | 000,179,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallAgent.exe
[2016/09/30 01:33:24 | 000,166,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\credprovslegacy.dll
[2016/09/30 01:33:24 | 000,143,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\credprovslegacy.dll
[2016/09/30 01:33:24 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\findnetprinters.dll
[2016/09/30 01:33:23 | 000,568,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Speech.UXRes.dll
[2016/09/30 01:33:23 | 000,222,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InstallAgentUserBroker.exe
[2016/09/30 01:33:21 | 001,600,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2016/09/30 01:33:21 | 000,512,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSAudDecMFT.dll
[2016/09/30 01:33:20 | 001,377,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipUp.exe
[2016/09/30 01:33:19 | 007,219,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Data.Pdf.dll
[2016/09/30 01:33:19 | 005,111,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdp.dll
[2016/09/30 01:33:18 | 001,469,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\appraiser.dll
[2016/09/30 01:33:17 | 001,292,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicenseManager.dll
[2016/09/30 01:33:17 | 000,960,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\modernexecserver.dll
[2016/09/30 01:33:16 | 001,912,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_fs.dll
[2016/09/30 01:33:16 | 001,586,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Globalization.dll
[2016/09/30 01:33:16 | 000,947,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_sr.dll
[2016/09/30 01:33:15 | 005,850,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VsGraphicsDesktopEngine.exe
[2016/09/30 01:33:15 | 001,553,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_health.dll
[2016/09/30 01:33:15 | 000,773,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppwinob.dll
[2016/09/30 01:33:14 | 001,817,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.dll
[2016/09/30 01:33:14 | 001,087,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.Vpn.dll
[2016/09/30 01:33:14 | 001,013,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XblAuthManager.dll
[2016/09/30 01:33:14 | 000,680,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tdh.dll
[2016/09/30 01:33:14 | 000,527,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WWanAPI.dll
[2016/09/30 01:33:13 | 002,740,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msftedit.dll
[2016/09/30 01:33:12 | 001,218,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aeinv.dll
[2016/09/30 01:33:12 | 000,587,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\generaltel.dll
[2016/09/30 01:33:12 | 000,417,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorService.dll
[2016/09/30 01:33:12 | 000,410,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdpsvc.dll
[2016/09/30 01:33:12 | 000,339,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdpusersvc.dll
[2016/09/30 01:33:11 | 000,918,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2016/09/30 01:33:11 | 000,631,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NotificationController.dll
[2016/09/30 01:33:11 | 000,627,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SpaceControl.dll
[2016/09/30 01:33:11 | 000,553,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devinv.dll
[2016/09/30 01:33:10 | 001,130,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\localspl.dll
[2016/09/30 01:33:10 | 000,538,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppcext.dll
[2016/09/30 01:33:10 | 000,295,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pdh.dll
[2016/09/30 01:33:10 | 000,262,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\pdh.dll
[2016/09/30 01:33:10 | 000,211,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\manage-bde.exe
[2016/09/30 01:33:10 | 000,130,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SpaceAgent.exe
[2016/09/30 01:33:09 | 000,949,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.PointOfService.dll
[2016/09/30 01:33:09 | 000,896,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.AccountsControl.dll
[2016/09/30 01:33:09 | 000,582,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BootMenuUX.dll
[2016/09/30 01:33:09 | 000,305,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\icsvc.dll
[2016/09/30 01:33:09 | 000,250,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\discan.dll
[2016/09/30 01:33:08 | 001,117,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ReAgent.dll
[2016/09/30 01:33:08 | 001,060,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppContracts.dll
[2016/09/30 01:33:08 | 000,846,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WinTypes.dll
[2016/09/30 01:33:08 | 000,354,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\systemreset.exe
[2016/09/30 01:33:08 | 000,160,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ACPBackgroundManagerPolicy.dll
[2016/09/30 01:33:08 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NfcRadioMedia.dll
[2016/09/30 01:33:08 | 000,050,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CompatTelRunner.exe
[2016/09/30 01:33:07 | 000,654,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MbaeApiPublic.dll
[2016/09/30 01:33:07 | 000,461,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webio.dll
[2016/09/30 01:33:07 | 000,366,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RDXTaskFactory.dll
[2016/09/30 01:33:07 | 000,279,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fveui.dll
[2016/09/30 01:33:06 | 001,082,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\reseteng.dll
[2016/09/30 01:33:06 | 001,078,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Streaming.dll
[2016/09/30 01:33:06 | 000,547,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Gaming.Input.dll
[2016/09/30 01:33:06 | 000,413,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SndVolSSO.dll
[2016/09/30 01:33:06 | 000,252,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Security.Authentication.Identity.Provider.dll
[2016/09/30 01:33:06 | 000,130,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\splwow64.exe
[2016/09/30 01:33:06 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VPNv2CSP.dll
[2016/09/30 01:33:06 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cmintegrator.dll
[2016/09/30 01:33:05 | 000,498,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mbsmsapi.dll
[2016/09/30 01:33:05 | 000,248,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wlancfg.dll
[2016/09/30 01:33:05 | 000,171,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fvenotify.exe
[2016/09/30 01:33:05 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bdeui.dll
[2016/09/30 01:33:04 | 000,709,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CPFilters.dll
[2016/09/30 01:33:04 | 000,374,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\resutils.dll
[2016/09/30 01:33:04 | 000,210,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\offlinesam.dll
[2016/09/30 01:33:03 | 000,852,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Import.dll
[2016/09/30 01:33:03 | 000,743,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StoreAgent.dll
[2016/09/30 01:33:03 | 000,458,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RTMediaFrame.dll
[2016/09/30 01:33:03 | 000,348,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Midi.dll
[2016/09/30 01:33:03 | 000,329,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\deviceaccess.dll
[2016/09/30 01:33:03 | 000,288,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CryptoWinRT.dll
[2016/09/30 01:33:02 | 000,715,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\clusapi.dll
[2016/09/30 01:33:02 | 000,491,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\bcastdvr.exe
[2016/09/30 01:33:02 | 000,466,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppcext.dll
[2016/09/30 01:33:02 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\credprovhost.dll
[2016/09/30 01:33:02 | 000,216,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Scanners.dll
[2016/09/30 01:33:02 | 000,202,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.HumanInterfaceDevice.dll
[2016/09/30 01:33:01 | 001,080,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Ocr.dll
[2016/09/30 01:33:01 | 000,355,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\RTMediaFrame.dll
[2016/09/30 01:33:01 | 000,279,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PlayToReceiver.dll
[2016/09/30 01:33:01 | 000,194,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.WiFi.dll
[2016/09/30 01:33:01 | 000,186,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Radios.dll
[2016/09/30 01:33:01 | 000,175,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Scanners.dll
[2016/09/30 01:33:01 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\BcastDVRHelper.dll
[2016/09/30 01:33:00 | 000,713,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wpnapps.dll
[2016/09/30 01:33:00 | 000,674,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winlogon.exe
[2016/09/30 01:33:00 | 000,211,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallAgent.exe
[2016/09/30 01:33:00 | 000,132,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PrintWSDAHost.dll
[2016/09/30 01:32:59 | 003,733,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3DCompiler_47.dll
[2016/09/30 01:32:59 | 001,291,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSVPXENC.dll
[2016/09/30 01:32:59 | 000,483,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CoreMessaging.dll
[2016/09/30 01:32:59 | 000,049,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ffbroker.dll
[2016/09/30 01:32:58 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\odbcconf.dll
[2016/09/30 01:32:52 | 008,158,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2016/09/30 01:32:45 | 000,498,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DolbyDecMFT.dll
[2016/09/30 01:32:43 | 003,288,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mispace.dll
[2016/09/30 01:32:43 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spaceman.exe
[2016/09/30 01:32:42 | 001,201,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmpeg2srcsnk.dll
[2016/09/30 01:32:42 | 000,209,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSAC3ENC.DLL
[2016/09/30 01:32:41 | 002,860,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\storagewmi.dll
[2016/09/30 01:32:41 | 001,361,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SharedStartModel.dll
[2016/09/30 01:32:41 | 001,157,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinapi.appcore.dll
[2016/09/30 01:32:41 | 000,975,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinapi.appcore.dll
[2016/09/30 01:32:40 | 004,673,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
[2016/09/30 01:32:40 | 000,686,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsregcmd.exe
[2016/09/30 01:32:39 | 000,730,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fveapi.dll
[2016/09/30 01:32:38 | 003,202,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msftedit.dll
[2016/09/30 01:32:36 | 000,955,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsvr.dll
[2016/09/30 01:32:35 | 000,347,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rascustom.dll
[2016/09/30 01:32:35 | 000,216,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fveapibase.dll
[2016/09/30 01:32:34 | 001,643,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.dll
[2016/09/30 01:32:34 | 001,123,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfplat.dll
[2016/09/30 01:32:34 | 000,657,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms2.sys
[2016/09/30 01:32:34 | 000,646,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dnsapi.dll
[2016/09/30 01:32:34 | 000,628,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\uReFS.dll
[2016/09/30 01:32:34 | 000,271,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfksproxy.dll
[2016/09/30 01:32:34 | 000,081,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\stornvme.sys
[2016/09/30 01:32:33 | 000,901,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Bluetooth.dll
[2016/09/30 01:32:33 | 000,720,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.BackgroundMediaPlayback.dll
[2016/09/30 01:32:33 | 000,718,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2016/09/30 01:32:33 | 000,702,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Playback.MediaPlayer.dll
[2016/09/30 01:32:33 | 000,691,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TokenBroker.dll
[2016/09/30 01:32:33 | 000,512,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mprapi.dll
[2016/09/30 01:32:33 | 000,341,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wintrust.dll
[2016/09/30 01:32:33 | 000,140,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RMapi.dll
[2016/09/30 01:32:33 | 000,032,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WSManHTTPConfig.exe
[2016/09/30 01:32:32 | 001,004,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enterprisecsps.dll
[2016/09/30 01:32:32 | 000,971,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.appcore.dll
[2016/09/30 01:32:32 | 000,328,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Storage.ApplicationData.dll
[2016/09/30 01:32:32 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BthRadioMedia.dll
[2016/09/30 01:32:31 | 001,077,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Editing.dll
[2016/09/30 01:32:31 | 000,864,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpnapps.dll
[2016/09/30 01:32:31 | 000,218,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LsaIso.exe
[2016/09/30 01:32:31 | 000,152,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\biwinrt.dll
[2016/09/30 01:32:31 | 000,130,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\storahci.sys
[2016/09/30 01:32:31 | 000,023,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\cmimcext.sys
[2016/09/30 01:32:30 | 003,305,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MFMediaEngine.dll
[2016/09/30 01:32:30 | 001,738,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsCodecs.dll
[2016/09/30 01:32:30 | 000,827,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.appcore.dll
[2016/09/30 01:32:30 | 000,492,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nltest.exe
[2016/09/30 01:32:30 | 000,361,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tsmf.dll
[2016/09/30 01:32:30 | 000,332,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Bluetooth.dll
[2016/09/30 01:32:30 | 000,206,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32.dll
[2016/09/30 01:32:29 | 000,856,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfreadwrite.dll
[2016/09/30 01:32:29 | 000,764,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CoreMessaging.dll
[2016/09/30 01:32:29 | 000,262,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Storage.ApplicationData.dll
[2016/09/30 01:32:29 | 000,090,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\devenum.dll
[2016/09/30 01:32:28 | 001,020,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usermgr.dll
[2016/09/30 01:32:28 | 000,690,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieproxy.dll
[2016/09/30 01:32:28 | 000,401,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dxgmms1.sys
[2016/09/30 01:32:28 | 000,280,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DataExchange.dll
[2016/09/30 01:32:27 | 000,505,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.WiFiDirect.dll
[2016/09/30 01:32:27 | 000,310,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SyncSettings.dll
[2016/09/30 01:32:27 | 000,257,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DataExchange.dll
[2016/09/30 01:32:27 | 000,237,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SyncSettings.dll
[2016/09/30 01:32:27 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RelPost.exe
[2016/09/30 01:32:27 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BackgroundMediaPolicy.dll
[2016/09/30 01:32:27 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\winhvr.sys
[2016/09/30 01:32:26 | 002,424,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Perception.dll
[2016/09/30 01:32:26 | 000,640,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ngccredprov.dll
[2016/09/30 01:32:26 | 000,368,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OneBackupHandler.dll
[2016/09/30 01:32:26 | 000,306,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieproxy.dll
[2016/09/30 01:32:26 | 000,285,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cryptngc.dll
[2016/09/30 01:32:26 | 000,259,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Family.SyncEngine.dll
[2016/09/30 01:32:26 | 000,125,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\setupugc.exe
[2016/09/30 01:32:25 | 001,710,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIAutomationCore.dll
[2016/09/30 01:32:25 | 000,653,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.AccountsControl.dll
[2016/09/30 01:32:25 | 000,376,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CryptoWinRT.dll
[2016/09/30 01:32:25 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
[2016/09/30 01:32:24 | 001,220,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Audio.dll
[2016/09/30 01:32:24 | 000,963,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WebcamUi.dll
[2016/09/30 01:32:24 | 000,670,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.PointOfService.dll
[2016/09/30 01:32:24 | 000,611,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Graphics.Printing.dll
[2016/09/30 01:32:24 | 000,437,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Usb.dll
[2016/09/30 01:32:24 | 000,279,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.HumanInterfaceDevice.dll
[2016/09/30 01:32:24 | 000,168,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\easwrt.dll
[2016/09/30 01:32:23 | 003,753,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bootux.dll
[2016/09/30 01:32:23 | 000,568,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.LowLevel.dll
[2016/09/30 01:32:23 | 000,562,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.SmartCards.dll
[2016/09/30 01:32:23 | 000,455,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dmenrollengine.dll
[2016/09/30 01:32:23 | 000,407,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Management.dll
[2016/09/30 01:32:23 | 000,343,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.SmartCards.Phone.dll
[2016/09/30 01:32:23 | 000,284,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AboveLockAppHost.dll
[2016/09/30 01:32:23 | 000,248,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dlnashext.dll
[2016/09/30 01:32:23 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.LockScreen.dll
[2016/09/30 01:32:23 | 000,171,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.SerialCommunication.dll
[2016/09/30 01:32:22 | 000,525,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PrintDialogs.dll
[2016/09/30 01:32:22 | 000,518,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ngccredprov.dll
[2016/09/30 01:32:22 | 000,441,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AccountsRt.dll
[2016/09/30 01:32:22 | 000,322,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PsmServiceExtHost.dll
[2016/09/30 01:32:22 | 000,284,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.dll
[2016/09/30 01:32:21 | 001,358,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIAutomationCore.dll
[2016/09/30 01:32:21 | 000,747,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Ocr.dll
[2016/09/30 01:32:21 | 000,634,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StructuredQuery.dll
[2016/09/30 01:32:21 | 000,573,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NgcCtnrGidsHandler.dll
[2016/09/30 01:32:21 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DisplayManager.dll
[2016/09/30 01:32:21 | 000,138,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DisplayManager.dll
[2016/09/30 01:32:20 | 000,501,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\imapi2.dll
[2016/09/30 01:32:20 | 000,408,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NgcCtnr.dll
[2016/09/30 01:32:20 | 000,234,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Flights.dll
[2016/09/30 01:32:20 | 000,156,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Family.Client.dll
[2016/09/30 01:32:20 | 000,108,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Family.Authentication.dll
[2016/09/30 01:32:19 | 000,568,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Speech.UXRes.dll
[2016/09/30 01:32:19 | 000,180,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\enrollmentapi.dll
[2016/09/30 01:32:19 | 000,134,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Energy.dll
[2016/09/30 01:32:19 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.System.UserDeviceAssociation.dll
[2016/09/30 01:32:19 | 000,059,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.System.UserDeviceAssociation.dll
[2016/09/30 01:32:19 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\smphost.dll
[2016/09/30 01:32:18 | 007,219,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2016/09/30 01:32:17 | 005,722,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2016/09/30 01:32:17 | 004,311,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\explorer.exe
[2016/09/30 01:32:15 | 005,611,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d2d1.dll
[2016/09/30 01:32:14 | 001,639,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\comsvcs.dll
[2016/09/30 01:32:14 | 000,719,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_sr.dll
[2016/09/30 01:32:13 | 002,642,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2016/09/30 01:32:12 | 001,988,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2016/09/30 01:32:12 | 001,369,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.Phone.dll
[2016/09/30 01:32:12 | 001,275,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Bluetooth.dll
[2016/09/30 01:32:12 | 000,671,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkCollectionAgent.dll
[2016/09/30 01:32:12 | 000,575,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\nshwfp.dll
[2016/09/30 01:32:12 | 000,554,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tdh.dll
[2016/09/30 01:32:11 | 004,474,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3DCompiler_47.dll
[2016/09/30 01:32:11 | 001,321,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_fs.dll
[2016/09/30 01:32:11 | 001,112,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_health.dll
[2016/09/30 01:32:11 | 000,770,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bisrv.dll
[2016/09/30 01:32:11 | 000,455,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\NetworkCollectionAgent.dll
[2016/09/30 01:32:10 | 001,100,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2016/09/30 01:32:09 | 000,988,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2016/09/30 01:32:08 | 001,883,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2016/09/30 01:32:08 | 000,947,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvloader.efi
[2016/09/30 01:32:08 | 000,811,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvloader.exe
[2016/09/30 01:32:08 | 000,472,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Internal.Bluetooth.dll
[2016/09/30 01:32:08 | 000,208,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provops.dll
[2016/09/30 01:32:08 | 000,122,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FontProvider.dll
[2016/09/30 01:32:07 | 000,411,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorsApi.dll
[2016/09/30 01:32:07 | 000,257,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.CredDialogController.dll
[2016/09/30 01:32:07 | 000,171,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\biwinrt.dll
[2016/09/30 01:32:06 | 001,300,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSVPXENC.dll
[2016/09/30 01:32:06 | 001,004,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Input.Inking.dll
[2016/09/30 01:32:06 | 000,857,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mprddm.dll
[2016/09/30 01:32:05 | 000,719,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\WdiWiFi.sys
[2016/09/30 01:32:05 | 000,590,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AudioSes.dll
[2016/09/30 01:32:05 | 000,468,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.InkControls.dll
[2016/09/30 01:32:05 | 000,296,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlancfg.dll
[2016/09/30 01:32:04 | 001,424,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.Maps.dll
[2016/09/30 01:32:04 | 001,232,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.Maps.dll
[2016/09/30 01:32:04 | 001,170,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.Phone.dll
[2016/09/30 01:32:04 | 000,762,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mprddm.dll
[2016/09/30 01:32:04 | 000,448,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TpmCoreProvisioning.dll
[2016/09/30 01:32:04 | 000,160,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostBroker.dll
[2016/09/30 01:32:04 | 000,071,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\pwrshplugin.dll
[2016/09/30 01:32:03 | 002,095,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\inetcpl.cpl
[2016/09/30 01:32:03 | 000,642,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.InkControls.dll
[2016/09/30 01:32:03 | 000,400,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PlayToManager.dll
[2016/09/30 01:32:03 | 000,386,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.WiFiDirect.dll
[2016/09/30 01:32:03 | 000,291,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2016/09/30 01:32:02 | 001,507,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.FaceAnalysis.dll
[2016/09/30 01:32:02 | 000,467,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Geolocation.dll
[2016/09/30 01:32:02 | 000,395,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dmenrollengine.dll
[2016/09/30 01:32:02 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Background.SystemEventsBroker.dll
[2016/09/30 01:32:02 | 000,114,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\setupugc.exe
[2016/09/30 01:32:01 | 002,026,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\inetcpl.cpl
[2016/09/30 01:32:01 | 000,795,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MiracastReceiver.dll
[2016/09/30 01:32:01 | 000,620,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.dll
[2016/09/30 01:32:01 | 000,467,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Gaming.XboxLive.Storage.dll
[2016/09/30 01:32:01 | 000,460,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Midi.dll
[2016/09/30 01:32:01 | 000,262,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Picker.dll
[2016/09/30 01:32:00 | 000,343,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PlayToDevice.dll
[2016/09/30 01:31:59 | 000,358,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.dll
[2016/09/30 01:31:59 | 000,324,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.LockScreen.dll
[2016/09/30 01:31:59 | 000,298,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Internal.Management.dll
[2016/09/30 01:31:59 | 000,169,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Energy.dll
[2016/09/30 01:31:59 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Devices.dll
[2016/09/30 01:31:59 | 000,136,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WinRtTracing.dll
[2016/09/30 01:31:58 | 000,129,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.SerialCommunication.dll
[2016/09/30 01:31:58 | 000,115,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Core.dll
[2016/09/30 01:31:57 | 001,040,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NaturalLanguage6.dll
[2016/09/30 01:31:57 | 000,295,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\unimdm.tsp
[2016/09/30 01:31:57 | 000,255,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\unimdm.tsp
[2016/09/30 01:31:57 | 000,228,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSAC3ENC.DLL
[2016/09/30 01:31:56 | 006,654,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2016/09/30 01:31:52 | 001,300,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmpeg2srcsnk.dll
[2016/09/30 01:31:51 | 002,749,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mispace.dll
[2016/09/30 01:31:50 | 005,683,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Data.Pdf.dll
[2016/09/30 01:31:49 | 002,153,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\storagewmi.dll
[2016/09/30 01:31:48 | 003,196,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cdp.dll
[2016/09/30 01:31:48 | 001,418,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2016/09/30 01:31:48 | 001,066,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsvr.dll
[2016/09/30 01:31:48 | 000,459,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.MediaPlayer.dll
[2016/09/30 01:31:47 | 001,572,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2016/09/30 01:31:47 | 001,415,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2016/09/30 01:31:47 | 000,557,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\spaceport.sys
[2016/09/30 01:31:46 | 004,596,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xpsrchvw.exe
[2016/09/30 01:31:46 | 001,472,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfplat.dll
[2016/09/30 01:31:46 | 000,875,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TokenBroker.dll
[2016/09/30 01:31:46 | 000,862,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfreadwrite.dll
[2016/09/30 01:31:46 | 000,819,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppContracts.dll
[2016/09/30 01:31:45 | 003,776,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFMediaEngine.dll
[2016/09/30 01:31:45 | 003,520,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xpsrchvw.exe
[2016/09/30 01:31:45 | 000,560,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppReadiness.dll
[2016/09/30 01:31:45 | 000,424,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ws2_32.dll
[2016/09/30 01:31:45 | 000,147,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winsrv.dll
[2016/09/30 01:31:44 | 000,725,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSVideoDSP.dll
[2016/09/30 01:31:43 | 001,403,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Editing.dll
[2016/09/30 01:31:43 | 000,471,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.BackgroundMediaPlayback.dll
[2016/09/30 01:31:43 | 000,470,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Playback.BackgroundMediaPlayer.dll
[2016/09/30 01:31:43 | 000,427,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vmrdvcore.dll
[2016/09/30 01:31:43 | 000,349,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\icsvcext.dll
[2016/09/30 01:31:42 | 001,990,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfmp4srcsnk.dll
[2016/09/30 01:31:42 | 000,796,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fvewiz.dll
[2016/09/30 01:31:42 | 000,645,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\qedit.dll
[2016/09/30 01:31:42 | 000,531,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TpmCoreProvisioning.dll
[2016/09/30 01:31:42 | 000,445,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mprapi.dll
[2016/09/30 01:31:42 | 000,280,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bdeunlock.exe
[2016/09/30 01:31:42 | 000,169,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\skci.dll
[2016/09/30 01:31:42 | 000,128,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmapi.dll
[2016/09/30 01:31:41 | 000,433,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WWanAPI.dll
[2016/09/30 01:31:41 | 000,432,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SndVolSSO.dll
[2016/09/30 01:31:41 | 000,372,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.MediaControl.dll
[2016/09/30 01:31:41 | 000,074,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\vpci.sys
[2016/09/30 01:31:40 | 001,247,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Globalization.dll
[2016/09/30 01:31:40 | 000,800,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Security.Authentication.Web.Core.dll
[2016/09/30 01:31:40 | 000,538,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PlayToManager.dll
[2016/09/30 01:31:40 | 000,118,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataTimeUtil.dll
[2016/09/30 01:31:40 | 000,094,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\browserbroker.dll
[2016/09/30 01:31:40 | 000,090,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pwrshplugin.dll
[2016/09/30 01:31:39 | 000,886,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CPFilters.dll
[2016/09/30 01:31:39 | 000,329,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fvecpl.dll
[2016/09/30 01:31:39 | 000,185,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Security.Authentication.Identity.Provider.dll
[2016/09/30 01:31:39 | 000,049,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\BackgroundMediaPolicy.dll
[2016/09/30 01:31:38 | 001,656,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Perception.dll
[2016/09/30 01:31:38 | 000,966,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sbe.dll
[2016/09/30 01:31:38 | 000,392,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Gaming.Input.dll
[2016/09/30 01:31:37 | 001,217,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Audio.dll
[2016/09/30 01:31:37 | 000,500,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Graphics.Printing.dll
[2016/09/30 01:31:37 | 000,171,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ClipboardServer.dll
[2016/09/30 01:31:36 | 000,912,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.SmartCards.dll
[2016/09/30 01:31:36 | 000,609,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Import.dll
[2016/09/30 01:31:36 | 000,442,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PlayToDevice.dll
[2016/09/30 01:31:36 | 000,315,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Gaming.XboxLive.Storage.dll
[2016/09/30 01:31:36 | 000,220,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PlayToReceiver.dll
[2016/09/30 01:31:36 | 000,218,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WwaApi.dll
[2016/09/30 01:31:35 | 002,138,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\InputService.dll
[2016/09/30 01:31:35 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CredProvDataModel.dll
[2016/09/30 01:31:35 | 000,203,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PimIndexMaintenance.dll
[2016/09/30 01:31:35 | 000,203,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\credprovhost.dll
[2016/09/30 01:31:35 | 000,128,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rshx32.dll
[2016/09/30 01:31:34 | 001,320,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\comsvcs.dll
[2016/09/30 01:31:34 | 000,357,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Geolocation.dll
[2016/09/30 01:31:34 | 000,142,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.WiFi.dll
[2016/09/30 01:31:34 | 000,141,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Radios.dll
[2016/09/30 01:31:34 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\odbcconf.dll
[2016/09/30 01:31:33 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\smphost.dll
[2016/09/26 03:22:33 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\Desktop\randomizers
[2016/09/25 23:19:26 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\SuperMetroidRandomizer
[2016/09/24 18:04:00 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\AlttpRandomizer
[2016/09/22 16:28:26 | 000,000,000 | ---D | C] -- C:\Program Files\Adblock Plus for IE
[2016/09/22 16:18:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
[2016/09/22 00:12:48 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\AddStopperBrand
[2016/09/21 20:11:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ManyCam
[2016/09/21 20:11:27 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\Lavasoft
[2016/09/21 20:11:03 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Roaming\Lavasoft
[2016/09/21 20:10:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Lavasoft
[2016/09/21 20:10:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Lavasoft
[2016/09/21 19:26:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft OneDrive
[2016/09/21 19:21:47 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\ConnectedDevicesPlatform
[2016/09/21 19:19:45 | 000,000,000 | ---D | C] -- C:\WINDOWS\Panther
[2016/09/21 19:19:07 | 000,000,000 | ---D | C] -- C:\ProgramData\USOShared
[2016/09/21 19:18:16 | 000,000,000 | -HSD | C] -- C:\ProgramData\Templates
[2016/09/21 19:18:16 | 000,000,000 | -HSD | C] -- C:\ProgramData\Start Menu
[2016/09/21 19:18:16 | 000,000,000 | -HSD | C] -- C:\Recovery
[2016/09/21 19:18:16 | 000,000,000 | -HSD | C] -- C:\ProgramData\Documents
[2016/09/21 19:18:16 | 000,000,000 | -HSD | C] -- C:\ProgramData\Desktop
[2016/09/21 19:18:16 | 000,000,000 | -HSD | C] -- C:\ProgramData\Application Data
[2016/09/21 19:17:13 | 000,000,000 | ---D | C] -- C:\Windows.old
[2016/09/21 19:16:01 | 002,485,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d12SDKLayers.dll
[2016/09/21 19:16:01 | 002,481,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2016/09/21 19:16:01 | 002,206,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2016/09/21 19:16:01 | 002,183,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hevcdecoder.dll
[2016/09/21 19:16:01 | 001,966,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\hevcdecoder.dll
[2016/09/21 19:16:01 | 001,935,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3d12SDKLayers.dll
[2016/09/21 19:16:01 | 001,557,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winmde.dll
[2016/09/21 19:16:01 | 000,592,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GamePanel.exe
[2016/09/21 19:16:01 | 000,444,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSync.dll
[2016/09/21 19:16:01 | 000,295,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudBackupSettings.dll
[2016/09/21 19:16:01 | 000,231,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudBackupSettings.dll
[2016/09/21 19:16:01 | 000,068,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSyncPolicy.dll
[2016/09/21 19:16:01 | 000,027,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\encapi.dll
[2016/09/21 19:15:52 | 009,260,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmploc.DLL
[2016/09/21 19:15:52 | 009,260,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmploc.DLL
[2016/09/21 19:15:52 | 006,574,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanmm.dll
[2016/09/21 19:15:52 | 004,148,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2016/09/21 19:15:52 | 002,049,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmpmde.dll
[2016/09/21 19:15:52 | 001,891,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnidui.dll
[2016/09/21 19:15:52 | 001,853,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2016/09/21 19:15:52 | 001,847,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2016/09/21 19:15:52 | 001,637,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieapfltr.dll
[2016/09/21 19:15:52 | 001,555,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WMPDMC.exe
[2016/09/21 19:15:52 | 001,509,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieapfltr.dll
[2016/09/21 19:15:52 | 001,453,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfnetsrc.dll
[2016/09/21 19:15:52 | 001,362,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmpmde.dll
[2016/09/21 19:15:52 | 001,343,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2016/09/21 19:15:52 | 001,293,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WMPDMC.exe
[2016/09/21 19:15:52 | 001,176,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rpcrt4.dll
[2016/09/21 19:15:52 | 001,081,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2016/09/21 19:15:52 | 000,846,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WebcamUi.dll
[2016/09/21 19:15:52 | 000,811,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFCaptureEngine.dll
[2016/09/21 19:15:52 | 000,805,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2016/09/21 19:15:52 | 000,755,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\evr.dll
[2016/09/21 19:15:52 | 000,640,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\evr.dll
[2016/09/21 19:15:52 | 000,635,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2016/09/21 19:15:52 | 000,540,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSync.dll
[2016/09/21 19:15:52 | 000,468,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanconn.dll
[2016/09/21 19:15:52 | 000,462,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlansec.dll
[2016/09/21 19:15:52 | 000,447,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\das.dll
[2016/09/21 19:15:52 | 000,412,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlanmsm.dll
[2016/09/21 19:15:52 | 000,409,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS
[2016/09/21 19:15:52 | 000,396,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlanapi.dll
[2016/09/21 19:15:52 | 000,379,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\Classpnp.sys
[2016/09/21 19:15:52 | 000,314,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FSClient.dll
[2016/09/21 19:15:52 | 000,313,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wlanapi.dll
[2016/09/21 19:15:52 | 000,298,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifiprofilessettinghandler.dll
[2016/09/21 19:15:52 | 000,295,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dlnashext.dll
[2016/09/21 19:15:52 | 000,261,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\indexeddbserver.dll
[2016/09/21 19:15:52 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eapp3hst.dll
[2016/09/21 19:15:52 | 000,235,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eapphost.dll
[2016/09/21 19:15:52 | 000,223,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ie4uinit.exe
[2016/09/21 19:15:52 | 000,198,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\indexeddbserver.dll
[2016/09/21 19:15:52 | 000,198,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FSClient.dll
[2016/09/21 19:15:52 | 000,197,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eappcfg.dll
[2016/09/21 19:15:52 | 000,172,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sspicli.dll
[2016/09/21 19:15:52 | 000,140,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakrathunk.dll
[2016/09/21 19:15:52 | 000,121,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfps.dll
[2016/09/21 19:15:52 | 000,121,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakrathunk.dll
[2016/09/21 19:15:52 | 000,108,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pdc.sys
[2016/09/21 19:15:52 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpninprc.dll
[2016/09/21 19:15:52 | 000,094,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dasHost.exe
[2016/09/21 19:15:52 | 000,091,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eappgnui.dll
[2016/09/21 19:15:52 | 000,088,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mshtmled.dll
[2016/09/21 19:15:52 | 000,083,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSyncPolicy.dll
[2016/09/21 19:15:52 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mshtmled.dll
[2016/09/21 19:15:52 | 000,076,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanprotdim.dll
[2016/09/21 19:15:52 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iesetup.dll
[2016/09/21 19:15:52 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iesetup.dll
[2016/09/21 19:15:52 | 000,058,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\csrsrv.dll
[2016/09/21 19:15:52 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eappprxy.dll
[2016/09/21 19:15:52 | 000,047,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\deviceassociation.dll
[2016/09/21 19:15:52 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wfdprov.dll
[2016/09/21 19:15:52 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wfdprov.dll
[2016/09/21 19:15:52 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iernonce.dll
[2016/09/21 19:15:52 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iernonce.dll
[2016/09/21 19:15:52 | 000,027,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiFiConfigSP.dll
[2016/09/21 19:15:52 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlansvcpal.dll
[2016/09/21 19:15:52 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlanhlp.dll
[2016/09/21 19:15:52 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wlanhlp.dll
[2016/09/21 19:15:52 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spwmp.dll
[2016/09/21 19:15:52 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\spwmp.dll
[2016/09/21 19:15:52 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdxm.ocx
[2016/09/21 19:15:52 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxmasf.dll
[2016/09/21 19:15:52 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdxm.ocx
[2016/09/21 19:15:52 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dxmasf.dll
[2016/09/21 19:15:48 | 005,398,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aclui.dll
[2016/09/21 19:15:48 | 003,299,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstsc.exe
[2016/09/21 19:15:48 | 002,510,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkMobileSettings.dll
[2016/09/21 19:15:48 | 001,556,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2016/09/21 19:15:48 | 001,228,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\usercpl.dll
[2016/09/21 19:15:48 | 000,798,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\authui.dll
[2016/09/21 19:15:48 | 000,408,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tsmf.dll
[2016/09/21 19:15:48 | 000,321,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LockAppHost.exe
[2016/09/21 19:15:48 | 000,298,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\resutils.dll
[2016/09/21 19:15:48 | 000,181,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tcpipcfg.dll
[2016/09/21 19:15:48 | 000,151,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\acmigration.dll
[2016/09/21 19:15:48 | 000,141,824 | ---- | C] (Windows ® Win 7 DDK provider) -- C:\WINDOWS\SysWow64\DscCoreConfProv.dll
[2016/09/21 19:15:48 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppc.dll
[2016/09/21 19:15:48 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Shell.Search.UriHandler.dll
[2016/09/21 19:15:48 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchWinApp.exe
[2016/09/21 19:15:48 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\netiougc.exe
[2016/09/21 19:15:48 | 000,019,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\slcext.dll
[2016/09/21 19:15:48 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msxml6r.dll
[2016/09/21 19:15:45 | 005,511,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aclui.dll
[2016/09/21 19:15:45 | 002,852,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsThresholdAdminFlowUI.dll
[2016/09/21 19:15:45 | 001,726,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2016/09/21 19:15:45 | 001,359,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usercpl.dll
[2016/09/21 19:15:45 | 001,349,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifinetworkmanager.dll
[2016/09/21 19:15:45 | 001,312,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorDataService.exe
[2016/09/21 19:15:45 | 001,274,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ole32.dll
[2016/09/21 19:15:45 | 001,232,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dosvc.dll
[2016/09/21 19:15:45 | 001,066,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pidgenx.dll
[2016/09/21 19:15:45 | 000,939,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\pidgenx.dll
[2016/09/21 19:15:45 | 000,881,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\authui.dll
[2016/09/21 19:15:45 | 000,781,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneService.dll
[2016/09/21 19:15:45 | 000,678,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneProviders.dll
[2016/09/21 19:15:45 | 000,665,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GenValObj.exe
[2016/09/21 19:15:45 | 000,605,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcastdvr.exe
[2016/09/21 19:15:45 | 000,495,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DataSenseHandlers.dll
[2016/09/21 19:15:45 | 000,461,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CredProvDataModel.dll
[2016/09/21 19:15:45 | 000,438,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EncDec.dll
[2016/09/21 19:15:45 | 000,423,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifitask.exe
[2016/09/21 19:15:45 | 000,382,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockAppHost.exe
[2016/09/21 19:15:45 | 000,349,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provengine.dll
[2016/09/21 19:15:45 | 000,323,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\domgmt.dll
[2016/09/21 19:15:45 | 000,303,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\invagent.dll
[2016/09/21 19:15:45 | 000,295,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provhandlers.dll
[2016/09/21 19:15:45 | 000,289,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeveloperOptionsSettingsHandlers.dll
[2016/09/21 19:15:45 | 000,280,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_WorkAccess.dll
[2016/09/21 19:15:45 | 000,235,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCore.dll
[2016/09/21 19:15:45 | 000,234,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcpipcfg.dll
[2016/09/21 19:15:45 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\C_G18030.DLL
[2016/09/21 19:15:45 | 000,203,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXApplicabilityBlob.dll
[2016/09/21 19:15:45 | 000,200,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provisioningcsp.dll
[2016/09/21 19:15:45 | 000,170,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppCapture.dll
[2016/09/21 19:15:45 | 000,138,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppc.dll
[2016/09/21 19:15:45 | 000,137,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wificonnapi.dll
[2016/09/21 19:15:45 | 000,135,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slc.dll
[2016/09/21 19:15:45 | 000,133,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MediaFoundation.DefaultPerceptionProvider.dll
[2016/09/21 19:15:45 | 000,119,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCsp.dll
[2016/09/21 19:15:45 | 000,115,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IdCtrls.dll
[2016/09/21 19:15:45 | 000,097,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NFCProvisioningPlugin.dll
[2016/09/21 19:15:45 | 000,086,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provdatastore.dll
[2016/09/21 19:15:45 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BarcodeProvisioningPlugin.dll
[2016/09/21 19:15:45 | 000,083,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvPluginEng.dll
[2016/09/21 19:15:45 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provtool.exe
[2016/09/21 19:15:45 | 000,062,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dam.sys
[2016/09/21 19:15:45 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RemovableMediaProvisioningPlugin.dll
[2016/09/21 19:15:45 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Shell.Search.UriHandler.dll
[2016/09/21 19:15:45 | 000,049,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StorageUsage.dll
[2016/09/21 19:15:45 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Shell.dll
[2016/09/21 19:15:45 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchWinApp.exe
[2016/09/21 19:15:45 | 000,041,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SysResetErr.exe
[2016/09/21 19:15:45 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netiougc.exe
[2016/09/21 19:15:45 | 000,028,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Provisioning.ProxyStub.dll
[2016/09/21 19:15:45 | 000,022,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slcext.dll
[2016/09/21 19:15:45 | 000,017,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\C_IS2022.DLL
[2016/09/21 19:15:45 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\c_GSM7.DLL
[2016/09/21 19:15:45 | 000,011,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.exe
[2016/09/21 19:15:45 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneServiceRes.dll
[2016/09/21 19:15:42 | 001,388,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Cred.dll
[2016/09/21 19:15:42 | 000,866,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Cred.dll
[2016/09/21 19:15:42 | 000,471,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DscCore.dll
[2016/09/21 19:15:42 | 000,418,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.BlockedShutdown.dll
[2016/09/21 19:15:42 | 000,363,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.BioFeedback.dll
[2016/09/21 19:15:42 | 000,285,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.BlockedShutdown.dll
[2016/09/21 19:15:42 | 000,253,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.BioFeedback.dll
[2016/09/21 19:15:42 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinBioDataModel.dll
[2016/09/21 19:15:42 | 000,231,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\shutdownux.dll
[2016/09/21 19:15:42 | 000,204,288 | ---- | C] (Windows ® Win 7 DDK provider) -- C:\WINDOWS\SysNative\DscCoreConfProv.dll
[2016/09/21 19:15:42 | 000,157,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XamlTileRender.dll
[2016/09/21 19:15:42 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinBioDataModelOOBE.exe
[2016/09/21 19:15:41 | 005,384,192 | ---- | C] (Microsoft) -- C:\WINDOWS\SysNative\dbgeng.dll
[2016/09/21 19:15:41 | 000,857,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WWAHost.exe
[2016/09/21 19:15:41 | 000,782,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WWAHost.exe
[2016/09/21 19:15:41 | 000,650,240 | ---- | C] (Microsoft) -- C:\WINDOWS\SysNative\DbgModel.dll
[2016/09/21 19:15:41 | 000,315,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Phoneutil.dll
[2016/09/21 19:15:41 | 000,260,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Phoneutil.dll
[2016/09/21 19:15:41 | 000,224,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExSMime.dll
[2016/09/21 19:15:41 | 000,187,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VCardParser.dll
[2016/09/21 19:15:41 | 000,147,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VCardParser.dll
[2016/09/21 19:15:41 | 000,140,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppointmentActivation.dll
[2016/09/21 19:15:41 | 000,118,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppointmentActivation.dll
[2016/09/21 19:15:41 | 000,068,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AddressParser.dll
[2016/09/21 19:15:41 | 000,065,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\POSyncServices.dll
[2016/09/21 19:15:41 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\POSyncServices.dll
[2016/09/21 19:15:41 | 000,055,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataPlatformHelperUtil.dll
[2016/09/21 19:15:41 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContactActivation.dll
[2016/09/21 19:15:41 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AddressParser.dll
[2016/09/21 19:15:41 | 000,048,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ContactActivation.dll
[2016/09/21 19:15:41 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataTypeHelperUtil.dll
[2016/09/21 19:15:41 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataLanguageUtil.dll
[2016/09/21 19:15:41 | 000,038,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataTypeHelperUtil.dll
[2016/09/21 19:15:41 | 000,037,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataLanguageUtil.dll
[2016/09/21 19:15:41 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExtrasXmlParser.dll
[2016/09/21 19:15:41 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExtrasXmlParser.dll
[2016/09/21 19:15:41 | 000,008,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataAccessRes.dll
[2016/09/21 19:15:41 | 000,008,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataAccessRes.dll
[2016/09/21 19:15:41 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PhoneutilRes.dll
[2016/09/21 19:15:41 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneutilRes.dll
[2016/09/21 19:15:40 | 002,360,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapRouter.dll
[2016/09/21 19:15:40 | 001,694,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2016/09/21 19:15:40 | 000,895,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Streaming.dll
[2016/09/21 19:15:40 | 000,595,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf.dll
[2016/09/21 19:15:40 | 000,539,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocore.dll
[2016/09/21 19:15:40 | 000,529,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf.dll
[2016/09/21 19:15:40 | 000,523,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMRServer.dll
[2016/09/21 19:15:40 | 000,521,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2016/09/21 19:15:40 | 000,509,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Bluetooth.dll
[2016/09/21 19:15:40 | 000,484,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MDEServer.exe
[2016/09/21 19:15:40 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuuhext.dll
[2016/09/21 19:15:40 | 000,320,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2016/09/21 19:15:40 | 000,289,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\NmaDirect.dll
[2016/09/21 19:15:40 | 000,263,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExSMime.dll
[2016/09/21 19:15:40 | 000,259,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallAgentUserBroker.exe
[2016/09/21 19:15:40 | 000,253,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2016/09/21 19:15:40 | 000,239,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dafpos.dll
[2016/09/21 19:15:40 | 000,186,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2016/09/21 19:15:40 | 000,089,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatepolicy.dll
[2016/09/21 19:15:40 | 000,064,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataPlatformHelperUtil.dll
[2016/09/21 19:15:40 | 000,044,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfpmp.exe
[2016/09/21 19:15:40 | 000,036,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfpmp.exe
[2016/09/21 19:15:40 | 000,032,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wups2.dll
[2016/09/21 19:15:40 | 000,026,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuauclt.exe
[2016/09/21 19:15:40 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicenseManagerSvc.dll
[2016/09/21 19:15:34 | 017,187,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll
[2016/09/21 19:15:34 | 013,867,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll
[2016/09/21 19:15:34 | 007,792,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BingMaps.dll
[2016/09/21 19:15:34 | 005,376,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\BingMaps.dll
[2016/09/21 19:15:34 | 004,557,824 | ---- | C] (Microsoft) -- C:\WINDOWS\SysWow64\dbgeng.dll
[2016/09/21 19:15:34 | 003,435,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapRouter.dll
[2016/09/21 19:15:34 | 003,116,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSAJApi.dll
[2016/09/21 19:15:34 | 002,947,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapGeocoder.dll
[2016/09/21 19:15:34 | 002,913,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\combase.dll
[2016/09/21 19:15:34 | 002,820,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputService.dll
[2016/09/21 19:15:34 | 002,423,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSAJApi.dll
[2016/09/21 19:15:34 | 002,289,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2016/09/21 19:15:34 | 002,166,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\combase.dll
[2016/09/21 19:15:34 | 002,107,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapGeocoder.dll
[2016/09/21 19:15:34 | 002,083,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceFlows.DataModel.dll
[2016/09/21 19:15:34 | 001,993,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dwmcore.dll
[2016/09/21 19:15:34 | 001,755,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DeviceFlows.DataModel.dll
[2016/09/21 19:15:34 | 001,631,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.Resources.dll
[2016/09/21 19:15:34 | 001,631,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.Resources.dll
[2016/09/21 19:15:34 | 001,461,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\user32.dll
[2016/09/21 19:15:34 | 001,062,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSyncCore.dll
[2016/09/21 19:15:34 | 001,060,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\JpMapControl.dll
[2016/09/21 19:15:34 | 001,029,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsStore.dll
[2016/09/21 19:15:34 | 001,006,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3D12.dll
[2016/09/21 19:15:34 | 000,936,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NMAA.dll
[2016/09/21 19:15:34 | 000,905,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapControlCore.dll
[2016/09/21 19:15:34 | 000,860,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSyncCore.dll
[2016/09/21 19:15:34 | 000,838,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\JpMapControl.dll
[2016/09/21 19:15:34 | 000,820,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BingOnlineServices.dll
[2016/09/21 19:15:34 | 000,806,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3D12.dll
[2016/09/21 19:15:34 | 000,773,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oleaut32.dll
[2016/09/21 19:15:34 | 000,761,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\NMAA.dll
[2016/09/21 19:15:34 | 000,715,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapControlCore.dll
[2016/09/21 19:15:34 | 000,681,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ClipSp.sys
[2016/09/21 19:15:34 | 000,584,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSyncHost.exe
[2016/09/21 19:15:34 | 000,575,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\qdvd.dll
[2016/09/21 19:15:34 | 000,536,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\BingOnlineServices.dll
[2016/09/21 19:15:34 | 000,526,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OneDriveSettingSyncProvider.dll
[2016/09/21 19:15:34 | 000,509,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSyncHost.exe
[2016/09/21 19:15:34 | 000,461,312 | ---- | C] (Microsoft) -- C:\WINDOWS\SysWow64\DbgModel.dll
[2016/09/21 19:15:34 | 000,446,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapConfiguration.dll
[2016/09/21 19:15:34 | 000,426,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\OneDriveSettingSyncProvider.dll
[2016/09/21 19:15:34 | 000,410,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\facecredentialprovider.dll
[2016/09/21 19:15:34 | 000,409,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MosResource.dll
[2016/09/21 19:15:34 | 000,409,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MosResource.dll
[2016/09/21 19:15:34 | 000,389,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wevtapi.dll
[2016/09/21 19:15:34 | 000,380,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wincorlib.dll
[2016/09/21 19:15:34 | 000,366,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NmaDirect.dll
[2016/09/21 19:15:34 | 000,331,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapConfiguration.dll
[2016/09/21 19:15:34 | 000,327,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\container.dll
[2016/09/21 19:15:34 | 000,327,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eapp3hst.dll
[2016/09/21 19:15:34 | 000,313,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\moshostcore.dll
[2016/09/21 19:15:34 | 000,302,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eapphost.dll
[2016/09/21 19:15:34 | 000,297,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wevtapi.dll
[2016/09/21 19:15:34 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wincorlib.dll
[2016/09/21 19:15:34 | 000,243,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eappcfg.dll
[2016/09/21 19:15:34 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdd.dll
[2016/09/21 19:15:34 | 000,226,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\container.dll
[2016/09/21 19:15:34 | 000,225,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\C_G18030.DLL
[2016/09/21 19:15:34 | 000,200,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipboardServer.dll
[2016/09/21 19:15:34 | 000,178,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostUser.dll
[2016/09/21 19:15:34 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hidclass.sys
[2016/09/21 19:15:34 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32k.sys
[2016/09/21 19:15:34 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsBtSvc.dll
[2016/09/21 19:15:34 | 000,136,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudExperienceHostUser.dll
[2016/09/21 19:15:34 | 000,123,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\samlib.dll
[2016/09/21 19:15:34 | 000,118,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\EhStorTcgDrv.sys
[2016/09/21 19:15:34 | 000,116,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapsBtSvc.dll
[2016/09/21 19:15:34 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offlinelsa.dll
[2016/09/21 19:15:34 | 000,114,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32u.dll
[2016/09/21 19:15:34 | 000,110,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Microsoft-Windows-MapControls.dll
[2016/09/21 19:15:34 | 000,110,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft-Windows-MapControls.dll
[2016/09/21 19:15:34 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eappgnui.dll
[2016/09/21 19:15:34 | 000,102,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\offlinelsa.dll
[2016/09/21 19:15:34 | 000,095,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tzautoupdate.dll
[2016/09/21 19:15:34 | 000,095,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsCSP.dll
[2016/09/21 19:15:34 | 000,088,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MosStorage.dll
[2016/09/21 19:15:34 | 000,079,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32u.dll
[2016/09/21 19:15:34 | 000,078,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MosHostClient.dll
[2016/09/21 19:15:34 | 000,077,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\moshost.dll
[2016/09/21 19:15:34 | 000,074,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\updatepolicy.dll
[2016/09/21 19:15:34 | 000,073,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hvservice.sys
[2016/09/21 19:15:34 | 000,071,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eappprxy.dll
[2016/09/21 19:15:34 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MosStorage.dll
[2016/09/21 19:15:34 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MosHostClient.dll
[2016/09/21 19:15:34 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mapstoasttask.dll
[2016/09/21 19:15:34 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\xinputhid.sys
[2016/09/21 19:15:34 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hidparse.sys
[2016/09/21 19:15:34 | 000,040,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mapsupdatetask.dll
[2016/09/21 19:15:34 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\deviceassociation.dll
[2016/09/21 19:15:34 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\delegatorprovider.dll
[2016/09/21 19:15:34 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\storagewmi_passthru.dll
[2016/09/21 19:15:34 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nativemap.dll
[2016/09/21 19:15:34 | 000,022,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\encapi.dll
[2016/09/21 19:15:34 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\delegatorprovider.dll
[2016/09/21 19:15:34 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\storagewmi_passthru.dll
[2016/09/21 19:15:34 | 000,020,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\kdhvcom.dll
[2016/09/21 19:15:34 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsBtSvcProxy.dll
[2016/09/21 19:15:34 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\C_IS2022.DLL
[2016/09/21 19:15:34 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\c_GSM7.DLL
[2016/09/21 19:15:34 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Microsoft-Windows-MosTrace.dll
[2016/09/21 19:15:34 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft-Windows-MosTrace.dll
[2016/09/21 19:15:34 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Microsoft-Windows-MosHost.dll
[2016/09/21 19:15:34 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft-Windows-MosHost.dll
[2016/09/21 19:15:34 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msxml6r.dll
[2016/09/21 19:15:34 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapControlStringsRes.dll
[2016/09/21 19:15:34 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapControlStringsRes.dll
[2016/09/21 19:10:19 | 014,388,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DXCaptureReplay.dll
[2016/09/21 19:10:19 | 011,670,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DXCaptureReplay.dll
[2016/09/21 19:10:19 | 006,582,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d12warp.dll
[2016/09/21 19:10:19 | 004,977,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3d12warp.dll
[2016/09/21 19:10:19 | 004,969,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VsGraphicsRemoteEngine.exe
[2016/09/21 19:10:19 | 003,701,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VsGraphicsRemoteEngine.exe
[2016/09/21 19:10:19 | 002,005,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DXToolsOfflineAnalysis.dll
[2016/09/21 19:10:19 | 001,509,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DXToolsOfflineAnalysis.dll
[2016/09/21 19:10:19 | 001,323,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d11_3SDKLayers.dll
[2016/09/21 19:10:19 | 001,198,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DXCap.exe
[2016/09/21 19:10:19 | 001,074,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3d11_3SDKLayers.dll
[2016/09/21 19:10:19 | 000,953,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DXCap.exe
[2016/09/21 19:10:19 | 000,429,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d2d1debug3.dll
[2016/09/21 19:10:19 | 000,376,320 | ---- | C] (Windows ® Win 7 DDK provider) -- C:\WINDOWS\SysNative\DXCpl.exe
[2016/09/21 19:10:19 | 000,371,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d2d1debug3.dll
[2016/09/21 19:10:19 | 000,355,840 | ---- | C] (Windows ® Win 7 DDK provider) -- C:\WINDOWS\SysWow64\DXCpl.exe
[2016/09/21 19:10:19 | 000,355,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\perf_gputiming.dll
[2016/09/21 19:10:19 | 000,337,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DXGIDebug.dll
[2016/09/21 19:10:19 | 000,297,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VsGraphicsExperiment.dll
[2016/09/21 19:10:19 | 000,274,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\perf_gputiming.dll
[2016/09/21 19:10:19 | 000,239,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DXGIDebug.dll
[2016/09/21 19:10:19 | 000,231,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VsGraphicsExperiment.dll
[2016/09/21 19:10:19 | 000,198,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DXToolsMonitor.dll
[2016/09/21 19:10:19 | 000,182,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DXToolsReporting.dll
[2016/09/21 19:10:19 | 000,176,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VsGraphicsCapture.dll
[2016/09/21 19:10:19 | 000,155,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DXToolsMonitor.dll
[2016/09/21 19:10:19 | 000,134,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VsGraphicsCapture.dll
[2016/09/21 19:10:19 | 000,127,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DXToolsReporting.dll
[2016/09/21 19:10:19 | 000,094,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DxToolsReportGenerator.dll
[2016/09/21 19:10:19 | 000,094,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DxToolsReportGenerator.dll
[2016/09/21 19:10:19 | 000,091,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VsGraphicsProxyStub.dll
[2016/09/21 19:10:19 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VSD3DWARP12Debug.dll
[2016/09/21 19:10:19 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VSD3DWARP12Debug.dll
[2016/09/21 19:10:19 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VSD3DWARPDebug.dll
[2016/09/21 19:10:19 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VSD3DWARPDebug.dll
[2016/09/21 19:10:19 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VsGraphicsProxyStub.dll
[2016/09/21 19:09:41 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysNative\Microsoft
[2016/09/21 19:05:38 | 000,000,000 | ---D | C] -- C:\Program Files\Reference Assemblies
[2016/09/21 19:05:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Reference Assemblies
[2016/09/21 19:05:38 | 000,000,000 | ---D | C] -- C:\Program Files\MSBuild
[2016/09/21 19:05:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSBuild
[2016/09/21 19:04:52 | 000,778,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PresentationNative_v0300.dll
[2016/09/21 19:04:52 | 000,103,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PresentationCFFRasterizerNative_v0300.dll
[2016/09/21 19:04:52 | 000,035,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TsWpfWrp.exe
[2016/09/21 19:04:47 | 001,166,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PresentationNative_v0300.dll
[2016/09/21 19:04:47 | 000,124,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PresentationCFFRasterizerNative_v0300.dll
[2016/09/21 19:04:47 | 000,035,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TsWpfWrp.exe
[2016/09/21 19:04:28 | 000,199,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wof.sys
[2016/09/21 18:28:22 | 000,000,000 | --SD | C] -- C:\Users\mewtw_000\AppData\Roaming\Microsoft
[2016/09/21 18:28:22 | 000,000,000 | R--D | C] -- C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell
[2016/09/21 18:28:22 | 000,000,000 | R--D | C] -- C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
[2016/09/21 18:28:22 | 000,000,000 | R--D | C] -- C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
[2016/09/21 18:28:22 | 000,000,000 | R--D | C] -- C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\AppData\Local\Temporary Internet Files
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\Templates
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\Start Menu
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\SendTo
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\Recent
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\PrintHood
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\NetHood
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\Documents\My Videos
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\Documents\My Pictures
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\Documents\My Music
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\My Documents
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\Local Settings
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\AppData\Local\History
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\Cookies
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\Application Data
[2016/09/21 18:28:22 | 000,000,000 | -HSD | C] -- C:\Users\mewtw_000\AppData\Local\Application Data
[2016/09/21 18:28:22 | 000,000,000 | -H-D | C] -- C:\Users\mewtw_000\AppData
[2016/09/21 18:28:22 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\Temp
[2016/09/21 18:28:22 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\Microsoft
[2016/09/21 18:28:22 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
[2016/09/21 18:24:30 | 000,000,000 | ---D | C] -- C:\ProgramData\NVIDIA
[2016/09/21 18:24:22 | 006,385,720 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcpl.dll
[2016/09/21 18:24:22 | 002,473,408 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvsvc64.dll
[2016/09/21 18:24:22 | 001,762,752 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvsvcr.dll
[2016/09/21 18:24:22 | 000,546,752 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nv3dappshext.dll
[2016/09/21 18:24:22 | 000,393,784 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvmctray.dll
[2016/09/21 18:24:22 | 000,081,856 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nv3dappshextr.dll
[2016/09/21 18:24:22 | 000,069,568 | ---- | C] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvshext.dll
[2016/09/21 18:24:20 | 000,000,000 | -H-D | C] -- C:\Program Files (x86)\Uninstall Information
[2016/09/21 18:24:12 | 000,000,000 | ---D | C] -- C:\ProgramData\NVIDIA Corporation
[2016/09/21 18:24:06 | 000,000,000 | ---D | C] -- C:\Program Files\NVIDIA Corporation
[2016/09/21 18:24:06 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\NVIDIA Corporation
[2016/09/21 18:23:46 | 000,000,000 | ---D | C] -- C:\Program Files\VIA
[2016/09/21 18:22:53 | 002,716,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PrintConfig.dll
[2016/09/21 18:21:42 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysNative\SleepStudy
[2016/09/21 18:21:42 | 000,000,000 | ---D | C] -- C:\WINDOWS\ServiceProfiles
[2016/09/21 18:21:42 | 000,000,000 | ---D | C] -- C:\WINDOWS\Prefetch
[2016/09/21 11:32:30 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
[2016/09/21 01:29:12 | 000,000,000 | ---D | C] -- C:\Program Files\Nexus Mod Manager
[8 C:\WINDOWS\SysWow64\*.tmp files -> C:\WINDOWS\SysWow64\*.tmp -> ]
[4 C:\WINDOWS\SysNative\*.tmp files -> C:\WINDOWS\SysNative\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2016/10/18 21:30:40 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\mewtw_000\Desktop\OTL.exe
[2016/10/18 17:49:17 | 000,067,584 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2016/10/18 17:47:17 | 268,435,456 | -HS- | M] () -- C:\swapfile.sys
[2016/10/18 17:47:14 | 3422,035,968 | -HS- | M] () -- C:\hiberfil.sys
[2016/10/18 17:28:42 | 000,187,904 | ---- | M] () -- C:\WINDOWS\rsrcs.dll
[2016/10/18 16:15:00 | 000,192,216 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\40D644DF.sys
[2016/10/18 15:31:03 | 000,192,216 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\43DB233C.sys
[2016/10/18 11:44:18 | 000,000,304 | ---- | M] () -- C:\WINDOWS\tasks\Uninstaller_SkipUac_mewtw_000.job
[2016/10/18 11:11:34 | 000,002,252 | ---- | M] () -- C:\Users\Public\Desktop\Advanced SystemCare 9.lnk
[2016/10/18 11:10:45 | 000,252,560 | ---- | M] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klupd_klif_klark.sys
[2016/10/18 11:06:54 | 000,112,336 | ---- | M] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klupd_klif_klbg.sys
[2016/10/18 11:06:52 | 000,223,528 | ---- | M] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klupd_klif_arkmon.sys
[2016/10/18 11:06:52 | 000,167,904 | ---- | M] (AO Kaspersky Lab) -- C:\WINDOWS\SysNative\drivers\klupd_klif_mark.sys
[2016/10/18 06:51:19 | 000,437,248 | ---- | M] (GmbH) -- C:\WINDOWS\SysNative\bi3.exe
[2016/10/17 23:57:21 | 000,000,719 | ---- | M] () -- C:\Users\mewtw_000\Desktop\Dead Rising 3.lnk
[2016/10/17 20:55:37 | 000,000,830 | ---- | M] () -- C:\WINDOWS\tasks\Adobe Flash Player Updater.job
[2016/10/17 19:09:28 | 000,192,216 | ---- | M] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\MBAMSwissArmy.sys
[2016/10/17 19:05:43 | 000,028,272 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\TrueSight.sys
[2016/10/17 18:57:56 | 000,002,392 | ---- | M] () -- C:\Users\mewtw_000\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2016/10/17 18:50:00 | 000,000,000 | ---- | M] () -- C:\TOSTACK
[2016/10/17 07:03:42 | 001,866,930 | ---- | M] () -- C:\WINDOWS\f3e38d3f2f5e1461785869c5f3436765.exe
[2016/10/16 08:32:32 | 000,000,256 | ---- | M] () -- C:\WINDOWS\tasks\ASC9_SkipUac_mario.job
[2016/10/15 01:48:35 | 000,000,965 | ---- | M] () -- C:\Users\mewtw_000\Application Data\Microsoft\Internet Explorer\Quick Launch\Nexus Mod Manager.lnk
[2016/10/15 01:48:35 | 000,000,941 | ---- | M] () -- C:\Users\Public\Desktop\Nexus Mod Manager.lnk
[2016/10/13 19:51:24 | 000,001,081 | ---- | M] () -- C:\Users\mewtw_000\Desktop\join.me.lnk
[2016/10/13 16:49:51 | 000,002,330 | ---- | M] () -- C:\Users\Public\Desktop\YTD Video Downloader.lnk
[2016/10/13 16:31:34 | 003,874,368 | ---- | M] () -- C:\Users\mewtw_000\Desktop\adwcleaner_6.021.exe
[2016/10/13 11:52:15 | 000,001,262 | ---- | M] () -- C:\Users\Public\Desktop\IObit Malware Fighter.lnk
[2016/10/12 18:52:54 | 000,002,670 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2016/10/12 15:10:29 | 001,114,980 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2016/10/12 15:10:29 | 000,920,372 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat
[2016/10/12 15:10:29 | 000,193,558 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat
[2016/10/12 14:42:10 | 000,001,521 | ---- | M] () -- C:\Users\Public\Desktop\GeForce Experience.lnk
[2016/10/12 13:49:45 | 000,001,368 | ---- | M] () -- C:\Users\Public\Desktop\Razer Cortex.lnk
[2016/10/12 10:32:41 | 004,986,104 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2016/10/11 13:55:50 | 000,177,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Web.Diagnostics.dll
[2016/10/11 13:55:45 | 000,783,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TSWorkspace.dll
[2016/10/11 11:08:15 | 000,002,231 | ---- | M] () -- C:\Users\Public\Desktop\Driver Booster 3.lnk
[2016/10/08 11:01:23 | 000,001,239 | ---- | M] () -- C:\Users\Public\Desktop\Smart Defrag 5.lnk
[2016/10/07 22:52:28 | 000,443,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvcp140.dll
[2016/10/07 22:52:28 | 000,394,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vccorlib140.dll
[2016/10/07 22:52:28 | 000,334,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\concrt140.dll
[2016/10/07 22:52:28 | 000,089,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vcruntime140.dll
[2016/10/07 22:52:28 | 000,085,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\vcruntime140.dll
[2016/10/07 22:49:12 | 000,639,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvcp140.dll
[2016/10/07 22:49:12 | 000,244,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\concrt140.dll
[2016/10/07 22:45:26 | 000,271,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\vccorlib140.dll
[2016/10/07 11:14:08 | 000,000,222 | ---- | M] () -- C:\Users\mewtw_000\Desktop\Five Nights at Freddy's Sister Location.url
[2016/10/05 03:35:31 | 000,279,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\sdbus.sys
[2016/10/05 03:34:30 | 000,894,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2016/10/05 03:34:29 | 001,051,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2016/10/05 03:33:05 | 000,128,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tm.sys
[2016/10/05 03:31:27 | 002,213,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KernelBase.dll
[2016/10/05 03:31:04 | 001,353,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2016/10/05 03:31:04 | 001,172,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2016/10/05 03:30:04 | 007,812,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2016/10/05 03:17:31 | 001,322,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpx.dll
[2016/10/05 03:16:12 | 000,187,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dumpsd.sys
[2016/10/05 03:13:51 | 001,859,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.dll
[2016/10/05 03:13:34 | 000,146,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostCommon.dll
[2016/10/05 03:12:12 | 001,112,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppxPackaging.dll
[2016/10/05 03:09:21 | 004,129,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfcore.dll
[2016/10/05 03:09:12 | 001,071,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfnetcore.dll
[2016/10/05 03:09:12 | 000,244,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfps.dll
[2016/10/05 03:09:07 | 000,064,352 | ---- | M] (Avago Technologies) -- C:\WINDOWS\SysNative\drivers\MegaSas2i.sys
[2016/10/05 03:08:36 | 000,241,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHost.dll
[2016/10/05 03:04:52 | 000,628,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fontdrvhost.exe
[2016/10/05 02:51:04 | 001,430,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.dll
[2016/10/05 02:50:41 | 000,116,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudExperienceHostCommon.dll
[2016/10/05 02:48:51 | 001,022,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppxPackaging.dll
[2016/10/05 02:46:27 | 003,892,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfcore.dll
[2016/10/05 02:46:20 | 001,360,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfnetsrc.dll
[2016/10/05 02:46:15 | 000,980,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfnetcore.dll
[2016/10/05 02:44:01 | 022,568,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2016/10/05 02:41:58 | 000,545,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fontdrvhost.exe
[2016/10/05 02:38:50 | 000,584,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UIRibbonRes.dll
[2016/10/05 02:38:10 | 000,237,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Web.Diagnostics.dll
[2016/10/05 02:36:37 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryBroker.dll
[2016/10/05 02:36:20 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.ServiceDiscovery.Dnssd.dll
[2016/10/05 02:35:56 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDeviceRegistration.Ngc.dll
[2016/10/05 02:35:55 | 000,196,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDeviceRegistration.dll
[2016/10/05 02:35:28 | 000,327,680 | ---- | M] () -- C:\WINDOWS\SysNative\wc_storage.dll
[2016/10/05 02:35:26 | 000,352,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cloudAP.dll
[2016/10/05 02:35:25 | 000,122,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepositoryClient.dll
[2016/10/05 02:34:07 | 000,463,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\daxexec.dll
[2016/10/05 02:33:53 | 000,296,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsensorgroup.dll
[2016/10/05 02:33:50 | 000,157,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\credprovs.dll
[2016/10/05 02:33:18 | 000,651,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.AllJoyn.dll
[2016/10/05 02:33:11 | 000,268,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserMgrProxy.dll
[2016/10/05 02:32:52 | 000,223,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.HostName.dll
[2016/10/05 02:32:27 | 000,379,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\apprepsync.dll
[2016/10/05 02:32:19 | 000,590,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\efswrt.dll
[2016/10/05 02:32:09 | 000,146,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AuthBroker.dll
[2016/10/05 02:31:53 | 000,425,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcdedit.exe
[2016/10/05 02:31:50 | 000,561,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Wallet.dll
[2016/10/05 02:31:41 | 000,176,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\apprepapi.dll
[2016/10/05 02:31:29 | 000,058,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ConfigureExpandedStorage.dll
[2016/10/05 02:31:26 | 000,480,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dsreg.dll
[2016/10/05 02:31:11 | 000,748,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ChatApis.dll
[2016/10/05 02:30:16 | 000,396,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ncsi.dll
[2016/10/05 02:29:58 | 000,956,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2016/10/05 02:29:27 | 001,145,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EmailApis.dll
[2016/10/05 02:29:14 | 006,285,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.dll
[2016/10/05 02:29:12 | 009,129,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\twinui.dll
[2016/10/05 02:28:44 | 000,775,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GamePanel.exe
[2016/10/05 02:28:35 | 000,584,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UIRibbonRes.dll
[2016/10/05 02:28:30 | 000,406,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentClient.dll
[2016/10/05 02:28:24 | 000,156,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDeviceRegistration.dll
[2016/10/05 02:28:20 | 003,059,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msi.dll
[2016/10/05 02:28:06 | 000,123,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.HostName.dll
[2016/10/05 02:27:14 | 000,094,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepositoryClient.dll
[2016/10/05 02:27:13 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.ServiceDiscovery.Dnssd.dll
[2016/10/05 02:27:05 | 000,945,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcWebFilter.dll
[2016/10/05 02:26:58 | 000,327,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\daxexec.dll
[2016/10/05 02:26:48 | 000,137,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\credprovs.dll
[2016/10/05 02:26:34 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDeviceRegistration.Ngc.dll
[2016/10/05 02:26:33 | 000,590,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vbscript.dll
[2016/10/05 02:26:09 | 000,184,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserMgrProxy.dll
[2016/10/05 02:26:06 | 000,182,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsensorgroup.dll
[2016/10/05 02:25:56 | 001,589,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdtctm.dll
[2016/10/05 02:25:36 | 000,299,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataAccountApis.dll
[2016/10/05 02:25:14 | 000,117,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AuthBroker.dll
[2016/10/05 02:25:08 | 000,822,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakradiag.dll
[2016/10/05 02:25:04 | 000,404,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dsreg.dll
[2016/10/05 02:24:41 | 000,099,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\adsmsext.dll
[2016/10/05 02:24:24 | 013,434,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmp.dll
[2016/10/05 02:24:09 | 000,483,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.AllJoyn.dll
[2016/10/05 02:23:45 | 000,426,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Wallet.dll
[2016/10/05 02:23:38 | 000,187,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dialclient.dll
[2016/10/05 02:23:27 | 001,908,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AzureSettingSyncProvider.dll
[2016/10/05 02:23:27 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\apprepsync.dll
[2016/10/05 02:23:14 | 000,125,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\apprepapi.dll
[2016/10/05 02:23:05 | 000,431,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\efswrt.dll
[2016/10/05 02:22:55 | 007,654,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mos.dll
[2016/10/05 02:22:16 | 000,073,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offreg.dll
[2016/10/05 02:22:08 | 004,749,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_nt.dll
[2016/10/05 02:21:45 | 008,075,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstscax.dll
[2016/10/05 02:21:39 | 000,310,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppXDeploymentClient.dll
[2016/10/05 02:21:34 | 000,567,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ChatApis.dll
[2016/10/05 02:21:30 | 000,167,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ErrorDetails.dll
[2016/10/05 02:21:17 | 001,364,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpncore.dll
[2016/10/05 02:20:49 | 000,936,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MCRecvSrc.dll
[2016/10/05 02:20:35 | 000,804,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FrameServer.dll
[2016/10/05 02:20:18 | 000,661,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WpcWebFilter.dll
[2016/10/05 02:19:53 | 002,390,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\smartscreen.exe
[2016/10/05 02:19:37 | 001,690,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2016/10/05 02:19:08 | 002,265,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2016/10/05 02:18:56 | 000,983,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ngcsvc.dll
[2016/10/05 02:18:56 | 000,858,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EmailApis.dll
[2016/10/05 02:18:34 | 000,759,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msfeeds.dll
[2016/10/05 02:18:24 | 000,911,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.dll
[2016/10/05 02:18:10 | 004,612,608 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.dll
[2016/10/05 02:18:08 | 001,656,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2016/10/05 02:17:37 | 002,914,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CertEnroll.dll
[2016/10/05 02:17:34 | 004,136,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.StateRepository.dll
[2016/10/05 02:17:31 | 001,493,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2016/10/05 02:17:20 | 008,126,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2016/10/05 02:17:03 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\adsmsext.dll
[2016/10/05 02:16:56 | 004,747,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2016/10/05 02:16:55 | 006,664,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mspaint.exe
[2016/10/05 02:16:47 | 019,418,624 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2016/10/05 02:16:20 | 000,771,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppointmentApis.dll
[2016/10/05 02:16:00 | 000,765,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Devices.Sensors.dll
[2016/10/05 02:15:59 | 000,774,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Web.dll
[2016/10/05 02:15:57 | 001,509,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2016/10/05 02:15:44 | 007,625,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\twinui.dll
[2016/10/05 02:15:44 | 000,833,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32spl.dll
[2016/10/05 02:15:38 | 002,800,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netshell.dll
[2016/10/05 02:15:38 | 001,980,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\diagtrack.dll
[2016/10/05 02:15:35 | 000,141,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dialclient.dll
[2016/10/05 02:15:32 | 003,617,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2016/10/05 02:15:25 | 000,716,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ShareHost.dll
[2016/10/05 02:14:49 | 001,013,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContactApis.dll
[2016/10/05 02:14:24 | 001,456,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2016/10/05 02:14:21 | 000,701,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.Connectivity.dll
[2016/10/05 02:14:15 | 001,255,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AzureSettingSyncProvider.dll
[2016/10/05 02:14:08 | 002,476,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DWrite.dll
[2016/10/05 02:14:05 | 000,909,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Search.dll
[2016/10/05 02:13:49 | 012,345,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmp.dll
[2016/10/05 02:13:49 | 001,328,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Web.Http.dll
[2016/10/05 02:13:28 | 000,055,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\offreg.dll
[2016/10/05 02:12:46 | 000,924,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.BackgroundTransfer.dll
[2016/10/05 02:12:45 | 001,107,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aadtb.dll
[2016/10/05 02:12:23 | 000,998,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TSWorkspace.dll
[2016/10/05 02:11:25 | 000,640,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MCRecvSrc.dll
[2016/10/05 02:11:22 | 006,108,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mos.dll
[2016/10/05 02:11:07 | 006,043,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2016/10/05 02:10:35 | 006,474,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mspaint.exe
[2016/10/05 02:09:51 | 000,710,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppointmentApis.dll
[2016/10/05 02:09:49 | 003,369,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.StateRepository.dll
[2016/10/05 02:09:36 | 000,674,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.dll
[2016/10/05 02:09:08 | 007,467,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstscax.dll
[2016/10/05 02:08:55 | 000,873,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aadtb.dll
[2016/10/05 02:08:01 | 000,598,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Web.dll
[2016/10/05 02:07:49 | 000,589,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Devices.Sensors.dll
[2016/10/05 02:07:31 | 002,646,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CertEnroll.dll
[2016/10/05 02:07:16 | 002,682,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\netshell.dll
[2016/10/05 02:07:01 | 000,566,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ShareHost.dll
[2016/10/05 02:07:01 | 000,542,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.Connectivity.dll
[2016/10/05 02:06:46 | 000,850,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ContactApis.dll
[2016/10/05 02:06:28 | 001,013,248 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Web.Http.dll
[2016/10/05 02:06:17 | 000,711,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Search.dll
[2016/10/05 02:06:16 | 002,999,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2016/10/05 02:05:49 | 000,751,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Networking.BackgroundTransfer.dll
[2016/10/05 02:05:13 | 003,105,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mstsc.exe
[2016/10/04 17:01:45 | 000,446,124 | ---- | M] () -- C:\WINDOWS\SysNative\ApnDatabase.xml
[2016/10/03 13:09:37 | 000,828,408 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerApp.exe
[2016/10/03 13:09:37 | 000,176,632 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerCPLApp.cpl
[2016/10/01 14:11:43 | 040,068,544 | ---- | M] () -- C:\WINDOWS\SysNative\nvcompiler.dll
[2016/10/01 14:11:43 | 035,180,992 | ---- | M] () -- C:\WINDOWS\SysWow64\nvcompiler.dll
[2016/10/01 14:11:43 | 034,848,704 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvoglv64.dll
[2016/10/01 14:11:43 | 028,245,560 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvoglv32.dll
[2016/10/01 14:11:43 | 010,868,288 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvptxJitCompiler.dll
[2016/10/01 14:11:43 | 010,755,136 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvopencl.dll
[2016/10/01 14:11:43 | 010,295,232 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuda.dll
[2016/10/01 14:11:43 | 009,098,864 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvopencl.dll
[2016/10/01 14:11:43 | 008,877,808 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvptxJitCompiler.dll
[2016/10/01 14:11:43 | 008,693,056 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuda.dll
[2016/10/01 14:11:43 | 003,909,272 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvapi64.dll
[2016/10/01 14:11:43 | 003,451,744 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvapi.dll
[2016/10/01 14:11:43 | 002,913,848 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcuvid.dll
[2016/10/01 14:11:43 | 002,551,352 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvcuvid.dll
[2016/10/01 14:11:43 | 001,935,808 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispco6437306.dll
[2016/10/01 14:11:43 | 001,588,688 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvhdagenco6420103.dll
[2016/10/01 14:11:43 | 001,586,744 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvdispgenco6437306.dll
[2016/10/01 14:11:43 | 001,019,328 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvFBC64.dll
[2016/10/01 14:11:43 | 000,958,520 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvFBC.dll
[2016/10/01 14:11:43 | 000,942,016 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\NvIFR64.dll
[2016/10/01 14:11:43 | 000,895,032 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\NvIFR.dll
[2016/10/01 14:11:43 | 000,688,784 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvfatbinaryLoader.dll
[2016/10/01 14:11:43 | 000,578,056 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvfatbinaryLoader.dll
[2016/10/01 14:11:43 | 000,223,304 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\drivers\nvhda64v.sys
[2016/10/01 14:11:43 | 000,213,952 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysNative\OpenCL.dll
[2016/10/01 14:11:43 | 000,201,664 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysWow64\OpenCL.dll
[2016/10/01 14:11:43 | 000,054,728 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvhdap64.dll
[2016/10/01 14:11:43 | 000,040,826 | ---- | M] () -- C:\WINDOWS\SysNative\nvinfo.pb
[2016/10/01 12:53:29 | 006,385,720 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvcpl.dll
[2016/10/01 12:53:29 | 002,473,408 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvsvc64.dll
[2016/10/01 12:53:27 | 001,762,752 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvsvcr.dll
[2016/10/01 12:53:27 | 000,546,752 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nv3dappshext.dll
[2016/10/01 12:53:27 | 000,393,784 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvmctray.dll
[2016/10/01 12:53:27 | 000,081,856 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nv3dappshextr.dll
[2016/10/01 12:53:27 | 000,069,568 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvshext.dll
[2016/10/01 12:53:21 | 007,422,645 | ---- | M] () -- C:\WINDOWS\SysNative\nvcoproc.bin
[2016/10/01 12:25:05 | 000,133,056 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvStreaming.exe
[2016/09/29 21:25:53 | 001,844,280 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvspcap64.dll
[2016/09/29 21:25:52 | 001,756,728 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvspbridge64.dll
[2016/09/29 21:25:52 | 001,445,944 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvspcap.dll
[2016/09/29 21:25:52 | 001,318,968 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvspbridge.dll
[2016/09/29 21:25:52 | 000,121,912 | ---- | M] () -- C:\WINDOWS\SysNative\NvRtmpStreamer64.dll
[2016/09/29 21:25:52 | 000,047,672 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\drivers\nvvad64v.sys
[2016/09/29 21:25:51 | 000,106,040 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysNative\nvaudcap64v.dll
[2016/09/29 21:25:51 | 000,095,800 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\SysWow64\nvaudcap32v.dll
[2016/09/29 12:27:26 | 000,001,951 | ---- | M] () -- C:\WINDOWS\NvContainerRecovery.bat
[2016/09/28 19:23:49 | 000,000,132 | ---- | M] () -- C:\Users\mewtw_000\AppData\Roaming\Adobe PNG Format CS6 Prefs
[2016/09/27 00:34:02 | 000,000,132 | ---- | M] () -- C:\Users\mewtw_000\AppData\Roaming\Adobe Targa Format CS6 Prefs
[2016/09/26 13:48:03 | 134,007,760 | ---- | M] () -- C:\Users\mewtw_000\Documents\MLP Equestria Girls Legend Of Everfree On ENGLISH full movie.3gp
[2016/09/21 20:31:19 | 000,000,258 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2016/09/21 20:11:29 | 000,001,088 | ---- | M] () -- C:\Users\mewtw_000\Application Data\Microsoft\Internet Explorer\Quick Launch\ManyCam.lnk
[2016/09/21 20:11:29 | 000,001,064 | ---- | M] () -- C:\Users\Public\Desktop\ManyCam.lnk
[2016/09/21 19:17:42 | 000,019,053 | ---- | M] () -- C:\WINDOWS\diagwrn.xml
[2016/09/21 19:17:42 | 000,019,053 | ---- | M] () -- C:\WINDOWS\diagerr.xml
[2016/09/21 19:16:01 | 002,485,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\d3d12SDKLayers.dll
[2016/09/21 19:16:01 | 002,481,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msmpeg2vdec.dll
[2016/09/21 19:16:01 | 002,206,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msmpeg2vdec.dll
[2016/09/21 19:16:01 | 002,183,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hevcdecoder.dll
[2016/09/21 19:16:01 | 001,966,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\hevcdecoder.dll
[2016/09/21 19:16:01 | 001,935,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\d3d12SDKLayers.dll
[2016/09/21 19:16:01 | 001,557,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\winmde.dll
[2016/09/21 19:16:01 | 000,592,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GamePanel.exe
[2016/09/21 19:16:01 | 000,444,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSync.dll
[2016/09/21 19:16:01 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudBackupSettings.dll
[2016/09/21 19:16:01 | 000,231,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudBackupSettings.dll
[2016/09/21 19:16:01 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSyncPolicy.dll
[2016/09/21 19:16:01 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\encapi.dll
[2016/09/21 19:15:52 | 009,260,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmploc.DLL
[2016/09/21 19:15:52 | 009,260,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmploc.DLL
[2016/09/21 19:15:52 | 006,574,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanmm.dll
[2016/09/21 19:15:52 | 004,148,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rdpcorets.dll
[2016/09/21 19:15:52 | 002,049,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wmpmde.dll
[2016/09/21 19:15:52 | 001,891,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pnidui.dll
[2016/09/21 19:15:52 | 001,853,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfmp4srcsnk.dll
[2016/09/21 19:15:52 | 001,847,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfsrcsnk.dll
[2016/09/21 19:15:52 | 001,637,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieapfltr.dll
[2016/09/21 19:15:52 | 001,555,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WMPDMC.exe
[2016/09/21 19:15:52 | 001,509,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieapfltr.dll
[2016/09/21 19:15:52 | 001,453,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfnetsrc.dll
[2016/09/21 19:15:52 | 001,362,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wmpmde.dll
[2016/09/21 19:15:52 | 001,343,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfsrcsnk.dll
[2016/09/21 19:15:52 | 001,293,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WMPDMC.exe
[2016/09/21 19:15:52 | 001,176,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rpcrt4.dll
[2016/09/21 19:15:52 | 001,081,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2016/09/21 19:15:52 | 000,846,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WebcamUi.dll
[2016/09/21 19:15:52 | 000,811,416 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MFCaptureEngine.dll
[2016/09/21 19:15:52 | 000,805,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2016/09/21 19:15:52 | 000,755,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\evr.dll
[2016/09/21 19:15:52 | 000,640,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\evr.dll
[2016/09/21 19:15:52 | 000,635,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2016/09/21 19:15:52 | 000,540,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSync.dll
[2016/09/21 19:15:52 | 000,468,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanconn.dll
[2016/09/21 19:15:52 | 000,462,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlansec.dll
[2016/09/21 19:15:52 | 000,447,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\das.dll
[2016/09/21 19:15:52 | 000,412,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlanmsm.dll
[2016/09/21 19:15:52 | 000,409,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\FWPKCLNT.SYS
[2016/09/21 19:15:52 | 000,396,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlanapi.dll
[2016/09/21 19:15:52 | 000,379,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\Classpnp.sys
[2016/09/21 19:15:52 | 000,314,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\FSClient.dll
[2016/09/21 19:15:52 | 000,313,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wlanapi.dll
[2016/09/21 19:15:52 | 000,298,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifiprofilessettinghandler.dll
[2016/09/21 19:15:52 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dlnashext.dll
[2016/09/21 19:15:52 | 000,261,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\indexeddbserver.dll
[2016/09/21 19:15:52 | 000,243,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eapp3hst.dll
[2016/09/21 19:15:52 | 000,235,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eapphost.dll
[2016/09/21 19:15:52 | 000,223,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ie4uinit.exe
[2016/09/21 19:15:52 | 000,198,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\indexeddbserver.dll
[2016/09/21 19:15:52 | 000,198,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\FSClient.dll
[2016/09/21 19:15:52 | 000,197,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eappcfg.dll
[2016/09/21 19:15:52 | 000,172,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sspicli.dll
[2016/09/21 19:15:52 | 000,140,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakrathunk.dll
[2016/09/21 19:15:52 | 000,121,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfps.dll
[2016/09/21 19:15:52 | 000,121,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakrathunk.dll
[2016/09/21 19:15:52 | 000,108,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\pdc.sys
[2016/09/21 19:15:52 | 000,100,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wpninprc.dll
[2016/09/21 19:15:52 | 000,094,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dasHost.exe
[2016/09/21 19:15:52 | 000,091,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eappgnui.dll
[2016/09/21 19:15:52 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mshtmled.dll
[2016/09/21 19:15:52 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSyncPolicy.dll
[2016/09/21 19:15:52 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mshtmled.dll
[2016/09/21 19:15:52 | 000,076,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wwanprotdim.dll
[2016/09/21 19:15:52 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iesetup.dll
[2016/09/21 19:15:52 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iesetup.dll
[2016/09/21 19:15:52 | 000,058,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\csrsrv.dll
[2016/09/21 19:15:52 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\eappprxy.dll
[2016/09/21 19:15:52 | 000,047,616 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\deviceassociation.dll
[2016/09/21 19:15:52 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wfdprov.dll
[2016/09/21 19:15:52 | 000,038,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wfdprov.dll
[2016/09/21 19:15:52 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iernonce.dll
[2016/09/21 19:15:52 | 000,029,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\iernonce.dll
[2016/09/21 19:15:52 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WiFiConfigSP.dll
[2016/09/21 19:15:52 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlansvcpal.dll
[2016/09/21 19:15:52 | 000,015,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wlanhlp.dll
[2016/09/21 19:15:52 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wlanhlp.dll
[2016/09/21 19:15:52 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spwmp.dll
[2016/09/21 19:15:52 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\spwmp.dll
[2016/09/21 19:15:52 | 000,006,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msdxm.ocx
[2016/09/21 19:15:52 | 000,006,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dxmasf.dll
[2016/09/21 19:15:52 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msdxm.ocx
[2016/09/21 19:15:52 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dxmasf.dll
[2016/09/21 19:15:48 | 005,398,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\aclui.dll
[2016/09/21 19:15:48 | 003,299,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mstsc.exe
[2016/09/21 19:15:48 | 002,510,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NetworkMobileSettings.dll
[2016/09/21 19:15:48 | 001,556,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Immersive.dll
[2016/09/21 19:15:48 | 001,228,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\usercpl.dll
[2016/09/21 19:15:48 | 000,798,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\authui.dll
[2016/09/21 19:15:48 | 000,408,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tsmf.dll
[2016/09/21 19:15:48 | 000,321,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LockAppHost.exe
[2016/09/21 19:15:48 | 000,298,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\resutils.dll
[2016/09/21 19:15:48 | 000,181,760 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tcpipcfg.dll
[2016/09/21 19:15:48 | 000,151,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\acmigration.dll
[2016/09/21 19:15:48 | 000,141,824 | ---- | M] (Windows ® Win 7 DDK provider) -- C:\WINDOWS\SysWow64\DscCoreConfProv.dll
[2016/09/21 19:15:48 | 000,105,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\sppc.dll
[2016/09/21 19:15:48 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Shell.Search.UriHandler.dll
[2016/09/21 19:15:48 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LaunchWinApp.exe
[2016/09/21 19:15:48 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\netiougc.exe
[2016/09/21 19:15:48 | 000,019,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\slcext.dll
[2016/09/21 19:15:48 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msxml6r.dll
[2016/09/21 19:15:45 | 005,511,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\aclui.dll
[2016/09/21 19:15:45 | 002,852,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SystemSettingsThresholdAdminFlowUI.dll
[2016/09/21 19:15:45 | 001,726,976 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Immersive.dll
[2016/09/21 19:15:45 | 001,359,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usercpl.dll
[2016/09/21 19:15:45 | 001,349,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifinetworkmanager.dll
[2016/09/21 19:15:45 | 001,312,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SensorDataService.exe
[2016/09/21 19:15:45 | 001,274,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ole32.dll
[2016/09/21 19:15:45 | 001,232,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dosvc.dll
[2016/09/21 19:15:45 | 001,066,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pidgenx.dll
[2016/09/21 19:15:45 | 000,939,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\pidgenx.dll
[2016/09/21 19:15:45 | 000,881,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\authui.dll
[2016/09/21 19:15:45 | 000,781,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneService.dll
[2016/09/21 19:15:45 | 000,678,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneProviders.dll
[2016/09/21 19:15:45 | 000,665,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GenValObj.exe
[2016/09/21 19:15:45 | 000,605,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcastdvr.exe
[2016/09/21 19:15:45 | 000,495,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DataSenseHandlers.dll
[2016/09/21 19:15:45 | 000,461,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CredProvDataModel.dll
[2016/09/21 19:15:45 | 000,438,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EncDec.dll
[2016/09/21 19:15:45 | 000,423,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wifitask.exe
[2016/09/21 19:15:45 | 000,382,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LockAppHost.exe
[2016/09/21 19:15:45 | 000,349,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provengine.dll
[2016/09/21 19:15:45 | 000,323,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\domgmt.dll
[2016/09/21 19:15:45 | 000,303,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\invagent.dll
[2016/09/21 19:15:45 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provhandlers.dll
[2016/09/21 19:15:45 | 000,289,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeveloperOptionsSettingsHandlers.dll
[2016/09/21 19:15:45 | 000,280,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_WorkAccess.dll
[2016/09/21 19:15:45 | 000,235,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCore.dll
[2016/09/21 19:15:45 | 000,234,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcpipcfg.dll
[2016/09/21 19:15:45 | 000,227,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\C_G18030.DLL
[2016/09/21 19:15:45 | 000,203,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXApplicabilityBlob.dll
[2016/09/21 19:15:45 | 000,200,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provisioningcsp.dll
[2016/09/21 19:15:45 | 000,170,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppCapture.dll
[2016/09/21 19:15:45 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppc.dll
[2016/09/21 19:15:45 | 000,137,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wificonnapi.dll
[2016/09/21 19:15:45 | 000,135,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slc.dll
[2016/09/21 19:15:45 | 000,133,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MediaFoundation.DefaultPerceptionProvider.dll
[2016/09/21 19:15:45 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\KnobsCsp.dll
[2016/09/21 19:15:45 | 000,115,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\IdCtrls.dll
[2016/09/21 19:15:45 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NFCProvisioningPlugin.dll
[2016/09/21 19:15:45 | 000,086,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provdatastore.dll
[2016/09/21 19:15:45 | 000,085,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BarcodeProvisioningPlugin.dll
[2016/09/21 19:15:45 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ProvPluginEng.dll
[2016/09/21 19:15:45 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\provtool.exe
[2016/09/21 19:15:45 | 000,062,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\dam.sys
[2016/09/21 19:15:45 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\RemovableMediaProvisioningPlugin.dll
[2016/09/21 19:15:45 | 000,058,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Shell.Search.UriHandler.dll
[2016/09/21 19:15:45 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\StorageUsage.dll
[2016/09/21 19:15:45 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Shell.dll
[2016/09/21 19:15:45 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LaunchWinApp.exe
[2016/09/21 19:15:45 | 000,041,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SysResetErr.exe
[2016/09/21 19:15:45 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netiougc.exe
[2016/09/21 19:15:45 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Management.Provisioning.ProxyStub.dll
[2016/09/21 19:15:45 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\slcext.dll
[2016/09/21 19:15:45 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\C_IS2022.DLL
[2016/09/21 19:15:45 | 000,014,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\c_GSM7.DLL
[2016/09/21 19:15:45 | 000,011,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ResetEngine.exe
[2016/09/21 19:15:45 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneServiceRes.dll
[2016/09/21 19:15:42 | 001,388,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Cred.dll
[2016/09/21 19:15:42 | 000,866,816 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Cred.dll
[2016/09/21 19:15:42 | 000,471,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DscCore.dll
[2016/09/21 19:15:42 | 000,418,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.BlockedShutdown.dll
[2016/09/21 19:15:42 | 000,363,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.BioFeedback.dll
[2016/09/21 19:15:42 | 000,285,184 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.BlockedShutdown.dll
[2016/09/21 19:15:42 | 000,253,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.BioFeedback.dll
[2016/09/21 19:15:42 | 000,243,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinBioDataModel.dll
[2016/09/21 19:15:42 | 000,231,424 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\shutdownux.dll
[2016/09/21 19:15:42 | 000,204,288 | ---- | M] (Windows ® Win 7 DDK provider) -- C:\WINDOWS\SysNative\DscCoreConfProv.dll
[2016/09/21 19:15:42 | 000,157,696 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\XamlTileRender.dll
[2016/09/21 19:15:42 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WinBioDataModelOOBE.exe
[2016/09/21 19:15:41 | 005,384,192 | ---- | M] (Microsoft) -- C:\WINDOWS\SysNative\dbgeng.dll
[2016/09/21 19:15:41 | 000,857,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WWAHost.exe
[2016/09/21 19:15:41 | 000,782,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WWAHost.exe
[2016/09/21 19:15:41 | 000,650,240 | ---- | M] (Microsoft) -- C:\WINDOWS\SysNative\DbgModel.dll
[2016/09/21 19:15:41 | 000,315,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Phoneutil.dll
[2016/09/21 19:15:41 | 000,260,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Phoneutil.dll
[2016/09/21 19:15:41 | 000,224,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExSMime.dll
[2016/09/21 19:15:41 | 000,187,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\VCardParser.dll
[2016/09/21 19:15:41 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\VCardParser.dll
[2016/09/21 19:15:41 | 000,140,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppointmentActivation.dll
[2016/09/21 19:15:41 | 000,118,272 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AppointmentActivation.dll
[2016/09/21 19:15:41 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AddressParser.dll
[2016/09/21 19:15:41 | 000,065,024 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\POSyncServices.dll
[2016/09/21 19:15:41 | 000,057,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\POSyncServices.dll
[2016/09/21 19:15:41 | 000,055,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataPlatformHelperUtil.dll
[2016/09/21 19:15:41 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ContactActivation.dll
[2016/09/21 19:15:41 | 000,054,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AddressParser.dll
[2016/09/21 19:15:41 | 000,048,128 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ContactActivation.dll
[2016/09/21 19:15:41 | 000,045,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataTypeHelperUtil.dll
[2016/09/21 19:15:41 | 000,044,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataLanguageUtil.dll
[2016/09/21 19:15:41 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataTypeHelperUtil.dll
[2016/09/21 19:15:41 | 000,037,888 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataLanguageUtil.dll
[2016/09/21 19:15:41 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExtrasXmlParser.dll
[2016/09/21 19:15:41 | 000,018,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ExtrasXmlParser.dll
[2016/09/21 19:15:41 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\UserDataAccessRes.dll
[2016/09/21 19:15:41 | 000,008,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataAccessRes.dll
[2016/09/21 19:15:41 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\PhoneutilRes.dll
[2016/09/21 19:15:41 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\PhoneutilRes.dll
[2016/09/21 19:15:40 | 002,360,832 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapRouter.dll
[2016/09/21 19:15:40 | 001,694,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winmde.dll
[2016/09/21 19:15:40 | 000,895,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Streaming.dll
[2016/09/21 19:15:40 | 000,595,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf.dll
[2016/09/21 19:15:40 | 000,539,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocore.dll
[2016/09/21 19:15:40 | 000,529,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf.dll
[2016/09/21 19:15:40 | 000,523,712 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DMRServer.dll
[2016/09/21 19:15:40 | 000,521,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2016/09/21 19:15:40 | 000,509,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingsHandlers_Bluetooth.dll
[2016/09/21 19:15:40 | 000,484,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MDEServer.exe
[2016/09/21 19:15:40 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuuhext.dll
[2016/09/21 19:15:40 | 000,320,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.ApplicationModel.Store.TestingFramework.dll
[2016/09/21 19:15:40 | 000,289,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\NmaDirect.dll
[2016/09/21 19:15:40 | 000,263,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ExSMime.dll
[2016/09/21 19:15:40 | 000,259,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InstallAgentUserBroker.exe
[2016/09/21 19:15:40 | 000,253,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.ApplicationModel.Store.TestingFramework.dll
[2016/09/21 19:15:40 | 000,239,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dafpos.dll
[2016/09/21 19:15:40 | 000,186,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2016/09/21 19:15:40 | 000,089,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatepolicy.dll
[2016/09/21 19:15:40 | 000,064,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\UserDataPlatformHelperUtil.dll
[2016/09/21 19:15:40 | 000,044,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mfpmp.exe
[2016/09/21 19:15:40 | 000,036,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mfpmp.exe
[2016/09/21 19:15:40 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wups2.dll
[2016/09/21 19:15:40 | 000,026,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuauclt.exe
[2016/09/21 19:15:40 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicenseManagerSvc.dll
[2016/09/21 19:15:34 | 017,187,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.dll
[2016/09/21 19:15:34 | 013,867,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.dll
[2016/09/21 19:15:34 | 007,792,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BingMaps.dll
[2016/09/21 19:15:34 | 005,376,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\BingMaps.dll
[2016/09/21 19:15:34 | 004,557,824 | ---- | M] (Microsoft) -- C:\WINDOWS\SysWow64\dbgeng.dll
[2016/09/21 19:15:34 | 003,435,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapRouter.dll
[2016/09/21 19:15:34 | 003,116,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSAJApi.dll
[2016/09/21 19:15:34 | 002,947,072 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapGeocoder.dll
[2016/09/21 19:15:34 | 002,913,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\combase.dll
[2016/09/21 19:15:34 | 002,820,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\InputService.dll
[2016/09/21 19:15:34 | 002,423,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSAJApi.dll
[2016/09/21 19:15:34 | 002,289,664 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2016/09/21 19:15:34 | 002,166,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\combase.dll
[2016/09/21 19:15:34 | 002,107,392 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapGeocoder.dll
[2016/09/21 19:15:34 | 002,083,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DeviceFlows.DataModel.dll
[2016/09/21 19:15:34 | 001,993,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dwmcore.dll
[2016/09/21 19:15:34 | 001,755,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\DeviceFlows.DataModel.dll
[2016/09/21 19:15:34 | 001,631,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.UI.Xaml.Resources.dll
[2016/09/21 19:15:34 | 001,631,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.UI.Xaml.Resources.dll
[2016/09/21 19:15:34 | 001,461,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\user32.dll
[2016/09/21 19:15:34 | 001,062,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSyncCore.dll
[2016/09/21 19:15:34 | 001,060,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\JpMapControl.dll
[2016/09/21 19:15:34 | 001,029,632 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsStore.dll
[2016/09/21 19:15:34 | 001,006,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\D3D12.dll
[2016/09/21 19:15:34 | 000,936,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NMAA.dll
[2016/09/21 19:15:34 | 000,905,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapControlCore.dll
[2016/09/21 19:15:34 | 000,860,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSyncCore.dll
[2016/09/21 19:15:34 | 000,838,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\JpMapControl.dll
[2016/09/21 19:15:34 | 000,820,736 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\BingOnlineServices.dll
[2016/09/21 19:15:34 | 000,806,912 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\D3D12.dll
[2016/09/21 19:15:34 | 000,773,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\oleaut32.dll
[2016/09/21 19:15:34 | 000,761,344 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\NMAA.dll
[2016/09/21 19:15:34 | 000,715,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapControlCore.dll
[2016/09/21 19:15:34 | 000,681,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\ClipSp.sys
[2016/09/21 19:15:34 | 000,584,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SettingSyncHost.exe
[2016/09/21 19:15:34 | 000,575,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\qdvd.dll
[2016/09/21 19:15:34 | 000,536,576 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\BingOnlineServices.dll
[2016/09/21 19:15:34 | 000,526,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\OneDriveSettingSyncProvider.dll
[2016/09/21 19:15:34 | 000,509,792 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\SettingSyncHost.exe
[2016/09/21 19:15:34 | 000,461,312 | ---- | M] (Microsoft) -- C:\WINDOWS\SysWow64\DbgModel.dll
[2016/09/21 19:15:34 | 000,446,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapConfiguration.dll
[2016/09/21 19:15:34 | 000,426,496 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\OneDriveSettingSyncProvider.dll
[2016/09/21 19:15:34 | 000,410,624 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\facecredentialprovider.dll
[2016/09/21 19:15:34 | 000,409,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MosResource.dll
[2016/09/21 19:15:34 | 000,409,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MosResource.dll
[2016/09/21 19:15:34 | 000,389,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wevtapi.dll
[2016/09/21 19:15:34 | 000,380,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wincorlib.dll
[2016/09/21 19:15:34 | 000,366,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\NmaDirect.dll
[2016/09/21 19:15:34 | 000,331,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapConfiguration.dll
[2016/09/21 19:15:34 | 000,327,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\container.dll
[2016/09/21 19:15:34 | 000,327,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eapp3hst.dll
[2016/09/21 19:15:34 | 000,313,856 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\moshostcore.dll
[2016/09/21 19:15:34 | 000,302,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eapphost.dll
[2016/09/21 19:15:34 | 000,297,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wevtapi.dll
[2016/09/21 19:15:34 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wincorlib.dll
[2016/09/21 19:15:34 | 000,243,200 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eappcfg.dll
[2016/09/21 19:15:34 | 000,227,840 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cdd.dll
[2016/09/21 19:15:34 | 000,226,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\container.dll
[2016/09/21 19:15:34 | 000,225,280 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\C_G18030.DLL
[2016/09/21 19:15:34 | 000,200,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ClipboardServer.dll
[2016/09/21 19:15:34 | 000,178,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CloudExperienceHostUser.dll
[2016/09/21 19:15:34 | 000,156,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hidclass.sys
[2016/09/21 19:15:34 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32k.sys
[2016/09/21 19:15:34 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsBtSvc.dll
[2016/09/21 19:15:34 | 000,136,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CloudExperienceHostUser.dll
[2016/09/21 19:15:34 | 000,123,904 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\samlib.dll
[2016/09/21 19:15:34 | 000,118,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\EhStorTcgDrv.sys
[2016/09/21 19:15:34 | 000,116,224 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapsBtSvc.dll
[2016/09/21 19:15:34 | 000,114,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\offlinelsa.dll
[2016/09/21 19:15:34 | 000,114,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32u.dll
[2016/09/21 19:15:34 | 000,110,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Microsoft-Windows-MapControls.dll
[2016/09/21 19:15:34 | 000,110,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft-Windows-MapControls.dll
[2016/09/21 19:15:34 | 000,105,984 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eappgnui.dll
[2016/09/21 19:15:34 | 000,102,400 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\offlinelsa.dll
[2016/09/21 19:15:34 | 000,095,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tzautoupdate.dll
[2016/09/21 19:15:34 | 000,095,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsCSP.dll
[2016/09/21 19:15:34 | 000,088,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MosStorage.dll
[2016/09/21 19:15:34 | 000,079,536 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32u.dll
[2016/09/21 19:15:34 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MosHostClient.dll
[2016/09/21 19:15:34 | 000,077,312 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\moshost.dll
[2016/09/21 19:15:34 | 000,074,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\updatepolicy.dll
[2016/09/21 19:15:34 | 000,073,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hvservice.sys
[2016/09/21 19:15:34 | 000,071,168 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eappprxy.dll
[2016/09/21 19:15:34 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MosStorage.dll
[2016/09/21 19:15:34 | 000,058,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MosHostClient.dll
[2016/09/21 19:15:34 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mapstoasttask.dll
[2016/09/21 19:15:34 | 000,043,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\xinputhid.sys
[2016/09/21 19:15:34 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hidparse.sys
[2016/09/21 19:15:34 | 000,040,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mapsupdatetask.dll
[2016/09/21 19:15:34 | 000,035,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\deviceassociation.dll
[2016/09/21 19:15:34 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\delegatorprovider.dll
[2016/09/21 19:15:34 | 000,025,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\storagewmi_passthru.dll
[2016/09/21 19:15:34 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nativemap.dll
[2016/09/21 19:15:34 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\encapi.dll
[2016/09/21 19:15:34 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\delegatorprovider.dll
[2016/09/21 19:15:34 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\storagewmi_passthru.dll
[2016/09/21 19:15:34 | 000,020,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\kdhvcom.dll
[2016/09/21 19:15:34 | 000,015,360 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapsBtSvcProxy.dll
[2016/09/21 19:15:34 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\C_IS2022.DLL
[2016/09/21 19:15:34 | 000,012,800 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\c_GSM7.DLL
[2016/09/21 19:15:34 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Microsoft-Windows-MosTrace.dll
[2016/09/21 19:15:34 | 000,009,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft-Windows-MosTrace.dll
[2016/09/21 19:15:34 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Microsoft-Windows-MosHost.dll
[2016/09/21 19:15:34 | 000,009,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Microsoft-Windows-MosHost.dll
[2016/09/21 19:15:34 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msxml6r.dll
[2016/09/21 19:15:34 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MapControlStringsRes.dll
[2016/09/21 19:15:34 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MapControlStringsRes.dll
[2016/09/21 19:05:34 | 000,220,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dplayx.dll
[2016/09/21 19:05:34 | 000,047,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpwsockx.dll
[2016/09/21 19:05:34 | 000,025,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpmodemx.dll
[2016/09/21 19:05:34 | 000,020,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dplaysvr.exe
[2016/09/21 19:05:32 | 000,395,264 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnet.dll
[2016/09/21 19:05:32 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnathlp.dll
[2016/09/21 19:05:32 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnsvr.exe
[2016/09/21 19:05:32 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnhupnp.dll
[2016/09/21 19:05:32 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnhpast.dll
[2016/09/21 19:05:32 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnlobby.dll
[2016/09/21 19:05:32 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnaddr.dll
[2016/09/21 19:05:26 | 000,471,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnet.dll
[2016/09/21 19:05:26 | 000,068,096 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnathlp.dll
[2016/09/21 19:05:26 | 000,027,136 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnsvr.exe
[2016/09/21 19:05:26 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnhupnp.dll
[2016/09/21 19:05:26 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnhpast.dll
[2016/09/21 19:05:26 | 000,006,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnlobby.dll
[2016/09/21 19:05:26 | 000,006,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnaddr.dll
[2016/09/21 19:04:28 | 000,199,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\wof.sys
[2016/09/21 18:55:53 | 000,022,840 | ---- | M] () -- C:\WINDOWS\SysNative\emptyregdb.dat
[2016/09/21 18:24:37 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\SysNative\drivers\Msft_User_WpdFs_01_11_00.Wdf
[2016/09/21 16:27:00 | 000,000,920 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2016/09/21 15:53:05 | 000,000,942 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA1d1ab15b81b91c0.job
[2016/09/21 15:50:18 | 000,000,942 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA.job
[2016/09/21 13:53:17 | 000,000,890 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004Core1d1ab15b7f60f9c.job
[2016/09/21 01:57:58 | 000,006,577 | ---- | M] () -- C:\Users\mewtw_000\Desktop\zelda-w.ct
[2016/09/21 01:09:43 | 000,000,264 | ---- | M] () -- C:\WINDOWS\tasks\ASC9_SkipUac_mewtw_000.job
[2016/09/20 22:50:00 | 000,000,890 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004Core.job
[2016/09/19 19:20:08 | 000,008,826 | ---- | M] () -- C:\WINDOWS\unins000.dat
[2016/09/19 19:19:58 | 000,717,985 | ---- | M] () -- C:\WINDOWS\unins000.exe
[8 C:\WINDOWS\SysWow64\*.tmp files -> C:\WINDOWS\SysWow64\*.tmp -> ]
[4 C:\WINDOWS\SysNative\*.tmp files -> C:\WINDOWS\SysNative\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2016/10/18 11:44:18 | 000,000,304 | ---- | C] () -- C:\WINDOWS\tasks\Uninstaller_SkipUac_mewtw_000.job
[2016/10/17 23:57:21 | 000,000,719 | ---- | C] () -- C:\Users\mewtw_000\Desktop\Dead Rising 3.lnk
[2016/10/17 19:05:43 | 000,028,272 | ---- | C] () -- C:\WINDOWS\SysNative\drivers\TrueSight.sys
[2016/10/17 18:50:59 | 000,187,904 | ---- | C] () -- C:\WINDOWS\rsrcs.dll
[2016/10/17 18:50:00 | 000,000,000 | ---- | C] () -- C:\TOSTACK
[2016/10/17 07:03:42 | 001,866,930 | ---- | C] () -- C:\WINDOWS\f3e38d3f2f5e1461785869c5f3436765.exe
[2016/10/16 08:32:32 | 000,000,256 | ---- | C] () -- C:\WINDOWS\tasks\ASC9_SkipUac_mario.job
[2016/10/15 01:48:35 | 000,000,965 | ---- | C] () -- C:\Users\mewtw_000\Application Data\Microsoft\Internet Explorer\Quick Launch\Nexus Mod Manager.lnk
[2016/10/15 01:48:35 | 000,000,941 | ---- | C] () -- C:\Users\Public\Desktop\Nexus Mod Manager.lnk
[2016/10/13 19:51:24 | 000,001,089 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\join.me.lnk
[2016/10/13 19:51:24 | 000,001,081 | ---- | C] () -- C:\Users\mewtw_000\Desktop\join.me.lnk
[2016/10/13 16:31:31 | 003,874,368 | ---- | C] () -- C:\Users\mewtw_000\Desktop\adwcleaner_6.021.exe
[2016/10/13 11:52:15 | 000,001,262 | ---- | C] () -- C:\Users\Public\Desktop\IObit Malware Fighter.lnk
[2016/10/12 22:40:43 | 000,001,254 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Smart Defrag.lnk
[2016/10/12 18:52:54 | 000,002,670 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2016/10/12 15:01:58 | 000,126,232 | ---- | C] () -- C:\WINDOWS\SysNative\vulkan-1.dll
[2016/10/12 15:01:58 | 000,125,720 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1.dll
[2016/10/12 15:01:58 | 000,045,848 | ---- | C] () -- C:\WINDOWS\SysNative\vulkaninfo.exe
[2016/10/12 15:01:58 | 000,042,264 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo.exe
[2016/10/12 14:57:18 | 000,040,826 | ---- | C] () -- C:\WINDOWS\SysNative\nvinfo.pb
[2016/10/12 14:57:17 | 040,068,544 | ---- | C] () -- C:\WINDOWS\SysNative\nvcompiler.dll
[2016/10/12 14:57:17 | 035,180,992 | ---- | C] () -- C:\WINDOWS\SysWow64\nvcompiler.dll
[2016/10/12 14:42:10 | 000,001,521 | ---- | C] () -- C:\Users\Public\Desktop\GeForce Experience.lnk
[2016/10/12 14:42:03 | 000,121,912 | ---- | C] () -- C:\WINDOWS\SysNative\NvRtmpStreamer64.dll
[2016/10/12 14:40:26 | 000,001,951 | ---- | C] () -- C:\WINDOWS\NvContainerRecovery.bat
[2016/10/12 13:49:45 | 000,001,368 | ---- | C] () -- C:\Users\Public\Desktop\Razer Cortex.lnk
[2016/10/11 14:50:02 | 000,327,680 | ---- | C] () -- C:\WINDOWS\SysNative\wc_storage.dll
[2016/10/11 14:49:37 | 000,446,124 | ---- | C] () -- C:\WINDOWS\SysNative\ApnDatabase.xml
[2016/10/08 11:01:23 | 000,001,239 | ---- | C] () -- C:\Users\Public\Desktop\Smart Defrag 5.lnk
[2016/10/07 11:14:08 | 000,000,222 | ---- | C] () -- C:\Users\mewtw_000\Desktop\Five Nights at Freddy's Sister Location.url
[2016/10/03 05:22:20 | 000,002,330 | ---- | C] () -- C:\Users\Public\Desktop\YTD Video Downloader.lnk
[2016/09/30 01:33:25 | 000,418,304 | ---- | C] () -- C:\WINDOWS\SysNative\Windows.Perception.Stub.dll
[2016/09/30 01:33:07 | 002,681,200 | ---- | C] () -- C:\WINDOWS\SysNative\CoreUIComponents.dll
[2016/09/30 01:33:01 | 000,265,728 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.Perception.Stub.dll
[2016/09/30 01:32:27 | 002,048,496 | ---- | C] () -- C:\WINDOWS\SysWow64\CoreUIComponents.dll
[2016/09/26 13:39:26 | 134,007,760 | ---- | C] () -- C:\Users\mewtw_000\Documents\MLP Equestria Girls Legend Of Everfree On ENGLISH full movie.3gp
[2016/09/21 20:31:19 | 000,000,258 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2016/09/21 20:11:29 | 000,001,088 | ---- | C] () -- C:\Users\mewtw_000\Application Data\Microsoft\Internet Explorer\Quick Launch\ManyCam.lnk
[2016/09/21 20:11:29 | 000,001,064 | ---- | C] () -- C:\Users\Public\Desktop\ManyCam.lnk
[2016/09/21 19:19:44 | 000,036,799 | ---- | C] () -- C:\WINDOWS\SysWow64\license.rtf
[2016/09/21 19:19:44 | 000,036,799 | ---- | C] () -- C:\WINDOWS\SysNative\license.rtf
[2016/09/21 19:06:52 | 000,019,053 | ---- | C] () -- C:\WINDOWS\diagwrn.xml
[2016/09/21 19:06:52 | 000,019,053 | ---- | C] () -- C:\WINDOWS\diagerr.xml
[2016/09/21 18:44:13 | 3422,035,968 | -HS- | C] () -- C:\hiberfil.sys
[2016/09/21 18:40:40 | 000,001,576 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
[2016/09/21 18:28:22 | 000,000,352 | ---- | C] () -- C:\Users\mewtw_000\Application Data\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
[2016/09/21 18:28:22 | 000,000,334 | ---- | C] () -- C:\Users\mewtw_000\Application Data\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
[2016/09/21 18:24:37 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\SysNative\drivers\Msft_User_WpdFs_01_11_00.Wdf
[2016/09/21 18:24:22 | 007,422,645 | ---- | C] () -- C:\WINDOWS\SysNative\nvcoproc.bin
[2016/09/21 18:23:01 | 000,067,584 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2016/09/21 18:21:26 | 004,986,104 | ---- | C] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2016/09/21 01:57:54 | 000,006,577 | ---- | C] () -- C:\Users\mewtw_000\Desktop\zelda-w.ct
[2016/09/19 19:20:05 | 000,717,985 | ---- | C] () -- C:\WINDOWS\unins000.exe
[2016/09/19 19:20:05 | 000,008,826 | ---- | C] () -- C:\WINDOWS\unins000.dat
[2016/09/09 03:50:34 | 000,000,202 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\default.rss
[2016/07/16 04:47:57 | 000,215,943 | ---- | C] () -- C:\WINDOWS\SysWow64\dssec.dat
[2016/07/16 04:47:57 | 000,000,741 | ---- | C] () -- C:\WINDOWS\SysWow64\NOISE.DAT
[2016/07/16 04:43:04 | 000,055,296 | ---- | C] () -- C:\WINDOWS\SysWow64\BWContextHandler.dll
[2016/07/16 04:43:00 | 000,019,968 | ---- | C] () -- C:\WINDOWS\SysWow64\GamePanelExternalHook.dll
[2016/07/16 04:42:56 | 000,185,368 | ---- | C] () -- C:\WINDOWS\SysWow64\weretw.dll
[2016/07/16 04:42:55 | 000,167,640 | ---- | C] () -- C:\WINDOWS\SysWow64\chs_singlechar_pinyin.dat
[2016/07/16 04:42:55 | 000,038,400 | ---- | C] () -- C:\WINDOWS\SysWow64\dtdump.exe
[2016/07/16 04:42:53 | 000,673,088 | ---- | C] () -- C:\WINDOWS\SysWow64\mlang.dat
[2016/07/16 04:42:49 | 000,304,640 | ---- | C] () -- C:\WINDOWS\SysWow64\HrtfApo.dll
[2016/07/16 04:42:48 | 000,364,544 | ---- | C] () -- C:\WINDOWS\SysWow64\msjetoledb40.dll
[2016/07/16 04:42:46 | 000,109,056 | ---- | C] () -- C:\WINDOWS\SysWow64\chartv.dll
[2016/07/16 04:42:46 | 000,031,232 | ---- | C] () -- C:\WINDOWS\SysWow64\efsext.dll
[2016/07/16 04:42:45 | 000,336,896 | ---- | C] () -- C:\WINDOWS\SysWow64\msinfo32.exe
[2016/07/16 04:42:43 | 000,002,307 | ---- | C] () -- C:\WINDOWS\SysWow64\WimBootCompress.ini
[2016/07/16 04:42:12 | 000,043,131 | ---- | C] () -- C:\WINDOWS\mib.bin
[2016/03/07 03:34:13 | 000,000,207 | ---- | C] () -- C:\WINDOWS\tweaking.com-regbackup-GAMERPC2-Windows-10-Home-(64-bit).dat
[2016/02/13 18:47:02 | 000,125,720 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1-1-0-3-0.dll
[2016/02/13 18:45:46 | 000,042,264 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo-1-1-0-3-0.exe
[2016/02/04 17:46:06 | 000,000,043 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\com.gendou.som_ram_editor.prefs
[2015/11/05 04:42:42 | 000,000,032 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\com.gendou.ff6_ram_editor.prefs
[2015/11/05 04:34:26 | 000,075,776 | ---- | C] () -- C:\WINDOWS\SysWow64\libgcc_s_sjlj-1.dll
[2015/11/05 04:33:01 | 000,127,316 | ---- | C] () -- C:\WINDOWS\SysWow64\libffi-6.dll
[2015/10/14 00:21:17 | 000,881,296 | ---- | C] () -- C:\WINDOWS\SysWow64\PerfStringBackup.INI
[2015/10/13 19:17:25 | 000,000,207 | ---- | C] () -- C:\WINDOWS\tweaking.com-regbackup-GAMERPC2-Windows-8.1-(64-bit).dat
[2015/09/06 12:11:03 | 000,000,196 | ---- | C] () -- C:\WINDOWS\ulead32.ini
[2015/07/29 14:27:15 | 000,000,020 | ---- | C] () -- C:\WINDOWS\SysWow64\pub_store.dat
[2015/07/27 02:39:47 | 000,000,000 | ---- | C] () -- C:\Users\mewtw_000\AppData\Local\Temp.dat
[2015/07/26 23:53:13 | 000,000,229 | ---- | C] () -- C:\Users\mewtw_000\.swfinfo
[2015/07/23 23:11:56 | 000,000,378 | ---- | C] () -- C:\WINDOWS\SMB2ed.ini
[2015/07/21 01:54:31 | 000,000,024 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\appdataFr25.bin
[2015/06/27 21:52:56 | 000,000,069 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2015/06/05 16:24:30 | 000,000,085 | -HS- | C] () -- C:\ProgramData\.zreglib
[2015/05/20 03:18:14 | 000,004,664 | ---- | C] () -- C:\WINDOWS\SysWow64\Okuseei.ini
[2015/04/19 05:20:16 | 000,005,872 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\WdCXpgPb
[2015/04/19 05:20:16 | 000,005,872 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\QNjCoy1nBI46ZHQvVrS0S2M1
[2015/04/19 05:20:16 | 000,005,872 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\BhsNkuK2CRRkTE4YK7
[2015/04/19 05:20:16 | 000,005,872 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\AFbWqr51tde5uBDG35a1Ib3
[2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\W6Tv1eQMIyJWgWGh5iWLBuCnE
[2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\r7MsgNtm46xoVTew
[2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\nvp48MP3kLWN
[2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\fdeKe5p
[2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\EXRoEAwr3fCGeUPmQC
[2015/04/06 17:16:47 | 000,000,107 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\Editroid.config
[2015/04/03 02:18:54 | 000,000,132 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\Adobe BMP Format CS6 Prefs
[2015/03/31 22:17:09 | 000,000,132 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\Adobe Targa Format CS6 Prefs
[2015/03/18 04:18:33 | 000,000,132 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\Adobe PNG Format CS6 Prefs
[2015/02/26 01:20:07 | 000,001,665 | ---- | C] () -- C:\ProgramData\tempimage.bmp
 
========== ZeroAccess Check ==========
 
[2016/09/21 20:11:43 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\windows.storage.dll -- [2016/09/15 10:16:13 | 007,219,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\windows.storage.dll -- [2016/09/15 10:22:40 | 005,722,320 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2016/07/16 04:42:31 | 000,977,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2016/07/16 04:42:56 | 000,779,776 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2016/07/16 04:42:31 | 000,518,656 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== Files - Unicode (All) ==========
[2016/05/23 22:38:01 | 000,002,285 | R--- | M] ()(C:\Users\Public\Desktop\G??gl? ?hr?m?.lnk) -- C:\Users\Public\Desktop\Gооglе Сhrоmе.lnk
[2015/10/18 03:38:52 | 000,002,285 | R--- | C] ()(C:\Users\Public\Desktop\G??gl? ?hr?m?.lnk) -- C:\Users\Public\Desktop\Gооglе Сhrоmе.lnk
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 237 bytes -> C:\Users\mewtw_000\OneDrive:ms-properties
@Alternate Data Stream - 116 bytes -> C:\ProgramData\TEMP:56E2E879

< End of report >


Edited by Lucky Dearly, 19 October 2016 - 02:48 AM.

  • 0

Advertisements


#2
Lucky Dearly

Lucky Dearly

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 349 posts

here's the Extras log too.

 

OTL Extras logfile created on: 10/18/2016 Tuesday 9:30:46 PM - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\mewtw_000\Desktop
64bit- An unknown product  (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.14393.0)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy dddd
 
7.97 Gb Total Physical Memory | 3.95 Gb Available Physical Memory | 49.59% Memory free
16.47 Gb Paging File | 11.07 Gb Available in Paging File | 67.22% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 930.73 Gb Total Space | 156.09 Gb Free Space | 16.77% Space Free | Partition Type: NTFS
Drive D: | 931.48 Gb Total Space | 217.65 Gb Free Space | 23.37% Space Free | Partition Type: NTFS
 
Computer Name: GAMERPC2 | User Name: mewtw_000 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\WINDOWS\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\WINDOWS\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [Bridge] -- C:\Program Files\Adobe\Adobe Bridge CS6 (64 Bit)\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location '%V' (Microsoft Corporation)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
http [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [Bridge] -- C:\Program Files\Adobe\Adobe Bridge CS6 (64 Bit)\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location '%V' (Microsoft Corporation)
Directory [Winamp.Bookmark] -- "C:\Program Files (x86)\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files (x86)\Winamp\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files (x86)\Winamp\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = CF 25 12 8C 77 14 D2 01  [binary data]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" =  [binary data]
"DontEnumerateCommonFilesUpgradeExe" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = Reg Error: Unknown registry data type -- File not found
 
========== System Restore Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{13A29652-1744-4DD1-89AD-DF38C8E72223}" = lport=47995 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{239FBD3E-3AA3-4F9C-A2C6-B2EFBDE58FD9}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\google\chrome\application\chrome.exe |
"{378A9126-3CCD-4073-9889-196680F50473}" = lport=5353 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
"{4C940E0B-5BE6-45A9-ABC3-02901BD2C551}" = lport=5353 | protocol=17 | dir=in | name=bonjour port 5353 |
"{7C809440-C012-41EA-92B1-5B5D0B12D8CA}" = lport=35043 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{86833D85-9B37-4D5D-A1CF-239D51B2D605}" = lport=47998 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamuseragent.exe |
"{D406ABA5-3E88-4BFE-B22F-5FC1DF0B3BE8}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\root\office16\outlook.exe |
"{E6494910-05B5-4E97-981F-7791F0D82A25}" = lport=47984 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0169CB7B-1BB6-4265-A91E-DE79C44A9C74}" = dir=out | name=candy crush soda saga |
"{0184E9B6-8E90-43A7-86D1-321F2BAAF8E9}" = dir=in | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{01B433EE-25B2-4914-8A56-58DEA636925D}" = dir=out | name=@{microsoft.binghealthandfitness_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.binghealthandfitness/resources/apptitle} |
"{01B77B62-B937-4CF7-A7AF-2F4C96263118}" = dir=in | name=@{microsoft.windows.photos_16.722.10060.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{01E94432-C9C8-46E2-8761-727A543A073F}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{02FEDC52-77AE-4453-B10D-E8FC54D44E05}" = dir=out | name=sway |
"{030AF0F0-D615-4613-AD23-8E651A56DCD6}" = dir=out | name=@{microsoft.appconnector_1.3.3.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.appconnector/resources/connectorstubtitle} |
"{034D3520-1B96-44E1-87EB-EC0E554076B3}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\oblivion\oblivionlauncher.exe |
"{037D30FD-D560-40E6-A2F3-934646828AED}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fivenightsatfreddys4\halloweenedition.exe |
"{038CF67E-E377-4071-8033-4A44E59E7A44}" = dir=out | name=xbox |
"{03C47DA5-6BF6-44E2-9DD8-3D779EFEB6DC}" = protocol=17 | dir=in | app=c:\users\mewtw_000\appdata\local\join.me\join.me.exe |
"{041A402A-AB15-4973-B568-F3E484F60BD4}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row the third\saintsrowthethird_dx11.exe |
"{047363A8-761D-446B-9C2C-D5BAD38CAF7A}" = protocol=6 | dir=in | app=d:\steamlibrary\steamapps\common\garrysmod\hl2.exe |
"{04E76BAF-00C6-4619-BD0D-67EF8C72E302}" = dir=out | name=@{microsoft.zunemusic_3.6.25021.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{05C89305-EBFD-48B7-B9F8-45FBF50DF045}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row iv\saintsrowiv.exe |
"{0615DEF0-9A60-4F2D-8D99-26E2BBFCAA5A}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{069915C3-A6CE-44CA-BA9F-6398D8C503D3}" = dir=out | name=@{microsoft.bingsports_4.9.76.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{06B66A7C-4C99-4DD7-9CD8-6F7C9AFAED67}" = dir=in | name=xbox one smartglass |
"{06D50335-1D06-4575-863A-CE513D9970C5}" = dir=out | name=@{microsoft.zunevideo_3.6.25061.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{0725483C-4D95-4CC3-9B83-63F53FDCD41F}" = dir=out | name=@{microsoft.bingmaps_2.0.2009.2356_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingmaps/resources/appdisplayname} |
"{0835263A-4DC9-4870-AE9E-16A223FAC64D}" = protocol=17 | dir=in | app=d:\games\mighty no 9\binaries\win32\mn9game.exe |
"{08DCC5DE-599A-47D3-BF7E-344B9AA6887A}" = dir=in | name=@{microsoft.windowsstore_11609.1001.28.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{095A380E-FD2C-499A-8E94-6F3FE995D02D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mk10\binaries\retail\mkxlauncher.exe |
"{09676980-8FA8-4B7A-B41D-F20E75E9C7FC}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{0A0FE272-0676-41FC-B0C4-354E519BC065}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\jedi outcast\gamedata\jk2sp.exe |
"{0B164867-7A4A-4188-AFE3-E7970A447268}" = dir=in | name=@{microsoft.bingfinance_4.16.19.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{0B8225D4-33AB-4AD5-93DF-D74D76F2B5B8}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy iv\ff4_launcher.exe |
"{0B840A32-32C7-442A-92AD-E3B299803216}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem 3d\bin\build.exe |
"{0C1CFD8E-6E3C-469C-B45F-6A225226839E}" = dir=in | name=onenote |
"{0C510B5A-0322-4953-80E2-05D35F8DBF61}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{0CD153C0-F545-4D04-8601-055D9B5943DE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row the third\game_launcher.exe |
"{0D1D0A80-9AA9-4A5F-AB17-7AE8CD0366F9}" = dir=in | name=microsoft solitaire collection |
"{0DA00EDA-C035-441A-8EC2-4F05B8BE738B}" = dir=out | name=@{microsoft.windowsmaps_5.1609.2651.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{0DDFA58C-0408-488D-B80A-6DB6CF49166B}" = dir=out | name=iheartradio |
"{0E42DE59-9247-4AD0-9020-211DDC8A2510}" = dir=out | name=@{microsoft.zunevideo_3.6.11821.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{0ED7ACDC-688C-478D-A655-7263AFD2D281}" = dir=out | name=microsoft solitaire collection |
"{0EDF7E58-C466-483F-916D-EE3BC86343C5}" = dir=out | name=@{microsoft.bingfinance_4.6.169.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{0F56D3A0-FCC2-4AFF-B48C-C8B0A0B04CE5}" = dir=out | name=@{microsoft.connectivitystore_1.1604.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.connectivitystore/mswifiresources/appstorename} |
"{114B5A6E-DC7A-41DB-832A-E6408D09332C}" = protocol=17 | dir=in | app=d:\steamlibrary\steamapps\common\wwe2k16\wwe2k16.exe |
"{1158123D-65E5-4A4B-B8D6-4F2461D83FF4}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skyrimlauncher.exe |
"{116A66D7-67F1-45C1-A4BF-0FFD136A5880}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{125D696D-418A-4601-9183-888F502B18A8}" = dir=out | name=@{microsoft.appconnector_1.3.3.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.appconnector/resources/connectorstubtitle} |
"{12B31C6F-F1F3-4481-A871-DBD382EB2316}" = dir=in | name=@{microsoft.zunevideo_3.6.20961.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{12B99287-B167-4081-9C14-2C4B0743E581}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{12CFB005-2F95-4099-AD49-2A5F0083B26C}" = dir=in | name=tunein radio |
"{134CC723-D85E-4B03-9165-32A4A6A9066F}" = dir=in | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{13F3531E-0590-443C-9EBC-6BA80899F7C7}" = dir=out | name=@{microsoft.accountscontrol_10.0.14393.206_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{13FEBC9B-DE34-42FF-AD4A-5ABA9919F715}" = dir=out | name=onenote |
"{1429FE6B-6C12-4F0B-8917-7273732C289D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\five nights at freddy's 3\fivenightsatfreddys3.exe |
"{14CB70D7-5148-478E-931D-ACA12E11F6A9}" = dir=out | name=@{microsoft.bingweather_4.13.47.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{159FBFB0-3521-4426-9627-8A55DB048EDF}" = dir=out | name=@{microsoft.windows.photos_16.526.11220.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{163B4B64-C843-40DD-988E-CE5598FB3A00}" = dir=out | name=twitter |
"{16D19F5D-7BEC-47A2-AEA9-403FD2E75701}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.14393.206_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{17A5B1B6-E521-4D2B-AEAC-DB85D927A0B5}" = dir=out | name=@{microsoft.bingnews_4.9.76.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{17E5F5D7-2F7F-4D0A-8129-4A6FF486045D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mk10\binaries\retail\mkxlauncher.exe |
"{1805CF06-5F9D-4872-B61E-11A8D2BF4BD7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fnaf world\fnaf_world.exe |
"{19385616-99AC-4C64-99D0-D8E4107DCFB5}" = dir=out | name=@{microsoft.bingnews_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{19BE0D43-6629-45DF-83AC-D512FBA9DA6E}" = dir=out | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{1ACC73CC-C4C6-4ED4-9DC6-88192E003D38}" = dir=out | name=tunein radio |
"{1AEBD7E6-AC79-4CF3-9897-DC51A4BC1647}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\oddworld abes oddysee\abewin.exe |
"{1B15DC83-1C35-4D9E-B3D8-F0CFE8A34414}" = dir=in | name=@{microsoft.zunemusic_3.6.20961.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{1B1B1F26-E55C-4279-A72D-EBC82411978A}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{1C2CADFE-01A3-4854-A1B1-75435D9289A2}" = dir=out | name=@{microsoft.xboxcompanion_1.4.3.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxcompanion/resources/33279} |
"{1C355BBB-3026-47E9-8918-1AF8AAD0DCA0}" = dir=out | name=@{microsoft.bingweather_4.4.183.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{1C4A1F21-1B67-48F4-8E74-4A3A22035BC7}" = dir=out | name=@{microsoft.bingtravel_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/brandedapptitle} |
"{1CADA9A5-3F3C-4E21-B916-E49A4022F839}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row the third\saintsrowthethird.exe |
"{1D9B1290-6469-42DE-A51C-C439D8997384}" = dir=out | name=@{microsoft.commsphone_2.17.27003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{1E276663-B943-4F5E-82DD-6A703099962F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy 6\ff6.exe |
"{1ECAB7AB-49E7-44A9-90BA-80FF279A51C5}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amnesia the dark descent\amnesia.exe |
"{1F441B05-94A6-4161-B5A7-51F1D88EBB0B}" = dir=out | name=@{microsoft.microsoftedge_20.10240.16384.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{1F7F4B99-9578-44FB-81FF-198241BDF72C}" = dir=out | name=@{microsoft.windowsmaps_4.1506.50715.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{1F8522E3-59A1-4F16-96F5-4016138003CE}" = dir=in | app=c:\program files (x86)\iobit\driver booster\autoupdate.exe |
"{1FC173FC-4BEC-455C-841B-21F136AB345E}" = dir=out | name=@{microsoft.zunemusic_3.6.25021.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{2097C8CA-C829-4CB0-A825-2EC4B031A2BC}" = dir=in | name=@{microsoft.microsoftedge_38.14393.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{20D6A29D-6183-4AF3-9B9A-37F15541DF8A}" = dir=out | name=@{microsoft.lockapp_10.0.14393.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{21475192-A5A1-4675-B488-A0D22630B301}" = dir=in | name=killer instinct |
"{217009EB-F290-4651-879D-E630B387E5F7}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{219D6CF7-D6CB-4493-960A-4926A3514E0B}" = dir=out | name=@{microsoft.people_10.0.11902.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{22185754-F97B-4738-98CB-BE6021929E21}" = dir=out | name=@{microsoft.bingweather_4.13.47.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{2291E551-FC3C-4AB9-AE25-4C43089E1436}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{22F7B491-CF41-47FA-9D5A-409FFC26848C}" = dir=out | name=@{microsoft.binghealthandfitness_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.binghealthandfitness/resources/apptitle} |
"{23458ACF-ADC8-4659-9FA7-43D835C85858}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{240B1C43-3DC5-4C08-B162-9FDDE95239CF}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\morrowind\morrowind launcher.exe |
"{2484E455-BF9B-4462-B85E-B753EECB51D2}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sonic the hedgehog 4 - ep 2\launcher.exe |
"{25134A3D-5BCB-4E96-8B08-F8F7A55D4B97}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.7369.40737.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{253B0ABB-65CE-497A-A966-B5445B4AE6F1}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{26331246-5EF1-4AC0-87CE-B9FA6C0AB140}" = dir=out | name=@{microsoft.zunevideo_3.6.25061.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{2722A349-B712-4414-A1CD-EEF1B6DAE62B}" = dir=in | name=@{microsoft.microsoftofficehub_17.7420.23751.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{274D3E29-914C-4D8A-9BF0-7DC24134C1CB}" = dir=in | name=@{microsoft.windowsfeedbackhub_1.1608.2441.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{288D35CC-D5F8-4615-89C0-E759A223BC3F}" = dir=in | name=@{microsoft.windows.cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} |
"{28A9395F-0566-4CB7-A997-41E04F4E80A2}" = dir=in | name=@{microsoft.bingnews_4.16.18.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{28D5E6CF-791E-4544-91B8-5444C2102858}" = dir=in | name=@{microsoft.microsoftofficehub_17.7012.23531.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{28F4A28F-5511-42D7-A13C-B02516861913}" = dir=in | app=㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩敮浴杮睜湩敮浴杮攮數 |
"{297B3BB1-DAD3-4767-A14A-8A3766386EDD}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{2AF93C68-C0EE-47DD-92EA-2B53F658DF18}" = dir=out | name=@{microsoft.people_10.0.11902.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{2B11F38A-6652-4DB9-847C-4407A61C3A08}" = protocol=17 | dir=in | app=c:\program files (x86)\aim\aim.exe |
"{2B295DA8-0B73-4332-A529-53111D0EDCF3}" = dir=out | name=@{microsoft.connectivitystore_1.1604.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.connectivitystore/mswifiresources/appstorename} |
"{2BE7658E-71AE-4CE4-88BD-2CC9A667FC46}" = dir=in | name=@{microsoft.zunemusic_3.6.25021.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{2BEBF742-70BB-412B-96F7-FE549970D4FB}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{2D0F0798-B3E2-4EBD-817A-762BFB630D11}" = dir=out | name=@{microsoft.3dbuilder_11.1.9.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.3dbuilder/resources/appstorename} |
"{2D350A21-47BC-493B-8296-7BB4A7C8D7F1}" = dir=out | name=microsoft solitaire collection |
"{2DE77205-4902-4914-AC0B-4047F5AE935F}" = dir=out | name=@{microsoft.commsphone_2.17.27003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{2F17B15C-66ED-4DC5-8C4B-E55A30C22B2B}" = dir=out | name=@{microsoft.bingfoodanddrink_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfoodanddrink/resources/apptitlewithbranding} |
"{2F1FF4EA-A504-471B-A36B-E6FE6117D4E1}" = protocol=6 | dir=in | app=c:\program files (x86)\aim\aim.exe |
"{2F73F7BA-8CA4-4785-BDBB-82E26D20AB68}" = dir=out | name=@{microsoft.appconnector_1.3.3.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.appconnector/resources/connectorstubtitle} |
"{303BC54E-301A-4AB6-9D97-116BB785A9C2}" = dir=out | name=@{microsoft.windows.photos_16.722.10060.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{3071A663-F44E-4C86-9406-CAF4F235E672}" = dir=in | name=@{microsoft.bingnews_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{314A84B3-F315-4338-9D59-3D45862966A7}" = dir=out | app=c:\program files (x86)\iobit\driver booster\autoupdate.exe |
"{31D97379-39B3-416E-B312-69D61DC560BB}" = dir=in | name=@{microsoft.bingweather_4.13.47.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{3279299E-0123-4117-AA6A-10C315D6FBDA}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout 3 goty\falloutlauncher.exe |
"{3379FAA8-E48D-4CA9-9072-B034B803A1B3}" = dir=out | app=c:\program files (x86)\iobit\driver booster\driverbooster.exe |
"{33965469-2958-4D53-9565-069DA6B08D46}" = protocol=17 | dir=in | app=c:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe |
"{33D17539-324B-4AE6-AEAA-20D99D01635E}" = dir=out | name=@{microsoft.lockapp_10.0.10240.16384_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{3421ED00-A729-45A8-BC6A-C318C1080849}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{34457A96-A9D1-4C14-A145-67441CCEDE53}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.7369.40737.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{34D31417-5143-45D2-AFB8-11604AB77CEC}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe |
"{35568FA5-8B43-44FD-A1D6-DC92F6EE9F82}" = dir=out | name=onenote |
"{358BB2E9-7999-4119-8D1C-7EC8F13CD685}" = dir=out | name=@{microsoft.windowsfeedback_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windowsfeedback/feedbackapp.resources/appname/text} |
"{365C0D2D-648E-4737-9E42-731EA07F4B3C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row the third\saintsrowthethird_dx11.exe |
"{3684FC82-CAE3-459F-86BF-D19F6E8AA8B8}" = dir=out | name=@{microsoft.bingsports_4.16.17.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{36A99FFB-8D0C-498A-90E0-9F7CE0046D36}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy 6\ff6_launcher.exe |
"{3752E42C-FA6F-4612-9C08-96151126FDB3}" = dir=in | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{381E2E80-1CE3-4E2F-8840-7AAAA1E5D4A3}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer_service.exe |
"{38247401-0D03-42E1-92D9-89454A969B66}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.1608.2441.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{383EA6B7-B9C9-42C8-88DE-5CDFAE2CC35A}" = dir=out | name=@{microsoft.windowsreadinglist_6.3.9600.16384_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{38ECB882-3593-4F28-880F-F4E565C130D1}" = dir=out | name=@{microsoft.windowsphone_10.1609.2561.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsphone/resources/appstorename} |
"{38F1056C-C95D-4574-933F-B53FD444AAA9}" = dir=out | name=xbox |
"{38F8D267-2F8A-43FE-9994-3691514543CA}" = dir=out | name=@{microsoft.people_10.0.11902.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{3ACE5822-1254-44D4-85DB-262C07F80886}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.4.9600.16384_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} |
"{3BA8CFA5-7D40-4D2C-98EC-60CC9E2976AF}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy 6\ff6_launcher.exe |
"{3C1BD6F9-59D8-4E9E-8E6A-898076DD728E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem 3d\bin\dosbox\dosbox.exe |
"{3CB32C84-2E3D-4981-B136-331AEB466E53}" = protocol=6 | dir=in | app=c:\users\mewtw_000\appdata\local\join.me\join.me.exe |
"{3D3E4A8C-3D13-4A78-A46F-0A7FA1A51F69}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem 3d\bin\dosbox\dosbox.exe |
"{3D5B768B-DAC2-4716-8FC1-F3D7415D52F8}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{3D72E3F8-33C9-4A74-A0F2-F8266264210F}" = dir=out | name=@{windows.contactsupport_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{3D84142F-8281-4FB3-BB9E-9384A5CD42C1}" = dir=out | name=@{microsoft.xboxidentityprovider_11.19.19003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{3E5318CA-7770-45A0-B760-A4DA5DA8268F}" = dir=out | name=@{microsoft.skypeapp_11.8.190.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{3EE3F20E-8BFF-4DEA-BF45-087D6B0E3C60}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{3F96A0D2-2905-4E48-AE02-B54DD7468137}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.7369.40737.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{3FB6454F-F8C8-4B65-AF09-6C0D50545007}" = dir=out | name=@{microsoft.3dbuilder_11.1.8.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.3dbuilder/resources/appstorename} |
"{41268E58-CE37-44A2-B914-6098AA623838}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row iv\saintsrowiv.exe |
"{412E77C0-3B8B-4F52-86C5-2F810C26C6D4}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{41396559-936B-4FEB-92E8-3B981A8CE231}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe |
"{41783C6D-BD0C-444D-A0F5-DB2F758904B3}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{41AE345D-22F9-4CC6-8F03-99C56179E4CF}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout new vegas\falloutnvlauncher.exe |
"{421A54D3-F34B-4D3A-96AE-DD36FBFA85D1}" = dir=in | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{4282FE99-8560-4BC7-9576-5F3ED84E263F}" = dir=in | name=checkpoint.vpn |
"{42AC422E-2573-4F69-828D-FF94DB5F26DE}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{42F5069D-ABDF-455A-BA6F-C4B339750518}" = protocol=17 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer.exe |
"{441A5CFF-BADB-4D07-9946-370A46CCF8F7}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.6868.41141.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{4448E860-E9CE-47D9-B409-013883CD8F7B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amnesia the dark descent\launcher.exe |
"{44B58C00-D586-48FB-9441-E59ED30C1646}" = dir=out | app=c:\program files (x86)\iobit\driver booster\dbdownloader.exe |
"{44B9FB92-7E3E-4CA7-8187-40B9AC4F8E8F}" = dir=out | name=@{microsoft.getstarted_3.5.11.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{44C21124-65B4-456E-A087-11C676C928DE}" = dir=in | name=@{microsoft.zunevideo_3.6.25061.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{4504C7CC-CDBE-41C1-9E5F-E14569406509}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout 3 goty\falloutlauncher.exe |
"{453C1715-B008-4B09-A5D8-AC0F302E5535}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\batman arkham city goty\binaries\win32\batmanac.exe |
"{454FB9B5-696A-4C6C-B029-FADEFD4A42B8}" = dir=out | name=@{microsoft.bingtravel_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/brandedapptitle} |
"{46B46429-5E65-4128-9103-2AC7E599DD01}" = dir=out | name=store purchase app |
"{47A6CDF7-6CFC-4898-B418-A795A10FB8D6}" = dir=out | name=@{microsoft.windows.cortana_1.6.1.52_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} |
"{48D28748-88AF-47D0-9AC8-162ED546E65A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 5\launcher.exe |
"{4959C7A2-AE30-4667-937E-6758BEA1B26B}" = protocol=6 | dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{49BD03CB-C6E8-4115-9B53-799136747327}" = dir=out | name=@{microsoft.zunemusic_3.6.25021.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{4A1474C6-36DD-4061-9492-156BDF43E7FF}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dust an elysian tail\dustaet.exe |
"{4B1E587E-DAAD-4F97-9856-F98F062AF4F3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 4\bin32\bio4.exe |
"{4B4B5E27-370A-408C-B3DA-612C2FF3C992}" = dir=out | name=@{microsoft.commsphone_2.17.27003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{4B6952D5-0E08-4B65-83E0-B3B275090D74}" = dir=in | name=@{microsoft.messaging_2.15.20002.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/microsoft.apps.messaging.skype/skypemessaging.resources/skype_appstorename} |
"{4B9B0823-33BC-4A64-8ED6-18EF2898884E}" = protocol=17 | dir=in | app=c:\program files\firestorm-releasex64\slvoice.exe |
"{4BB6F7DC-AA6F-4A10-ACAE-7DAE85F8B7A4}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout new vegas\falloutnvlauncher.exe |
"{4C67FB7C-2C52-4DF0-AB33-0D00B42251F3}" = dir=in | name=xbox one smartglass |
"{4CC9A5E9-ADC2-4458-A647-C9A1ABD1AD8B}" = dir=out | name=candy crush soda saga |
"{4CDD965E-C116-4CC8-A6A2-E63988167463}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trine 3\trine3_launcher.exe |
"{4D9D83A8-3D27-40BB-9E55-EF98BB553C75}" = dir=out | name=@{microsoft.xboxidentityprovider_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxidentityprovider/resources/pkgdisplayname} |
"{4E0C3706-1BC7-4A47-AA83-8ADD371876C2}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.14393.206_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{4FCC4A16-8F25-4EDA-9784-313C29B8A34E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy 6\ff6.exe |
"{50000E75-AAC4-43D1-8AB2-F54013BF9DEE}" = dir=in | name=@{microsoft.microsoftedge_38.14393.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{50B13454-ABBF-4835-9C57-B0823039823E}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer.exe |
"{50D322EE-4EDE-4D83-A02A-C1BDC37B2285}" = dir=in | name=@{microsoft.windowsstore_2015.7.22.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{50DFB1FF-FEAE-4E04-BFC9-F755780B9955}" = dir=in | name=microsoft solitaire collection |
"{51CF74B8-6C0E-48CB-8082-ECDE6524A668}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{51F1B1BA-6FE2-4F15-81A6-0F1E4093DF1C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\five nights at freddy's 2\fivenightsatfreddys2.exe |
"{52085D84-9222-4760-BB0E-7300AE9A3AF9}" = dir=out | name=@{microsoft.lockapp_10.0.14393.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{523D6A8C-E132-4485-8BD2-BFFBCA2A7D78}" = dir=out | name=@{microsoft.xboxidentityprovider_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxidentityprovider/resources/pkgdisplayname} |
"{52640449-650C-432D-8C61-3E0EA0DD461B}" = dir=out | name=@{microsoft.bingsports_4.16.17.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{52B572CE-03F4-441F-A8B4-68FA9463DB10}" = dir=in | name=@{microsoft.windowsstore_11609.1001.26.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{533D1675-4710-4AA6-BA99-24F0D5D48B69}" = dir=out | name=xbox |
"{548DCF8C-BFF2-4BA4-AA88-FBAF9AC8BCC6}" = dir=in | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} |
"{54E5E79F-4767-481B-9288-40A06C17A451}" = protocol=6 | dir=in | app=c:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe |
"{54E79C14-6CD8-4294-AEF5-9E5CB0F27B42}" = dir=out | name=twitter |
"{550E2ADD-3C3F-44A5-9CA2-F22E6ADAE2FC}" = dir=in | name=microsoft sticky notes |
"{55D0DB94-1C78-4F59-AB69-742B69ADC15B}" = dir=out | name=@{microsoft.windowsphone_10.1609.2561.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsphone/resources/appstorename} |
"{560448D6-095C-4907-B046-AC7F710701A7}" = dir=in | name=sonicwall.mobileconnect |
"{568C1E3B-7A73-42F9-A0E3-8707534F0AA6}" = dir=out | name=@{microsoft.microsoftofficehub_17.7012.23531.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{56DA81AD-1215-482D-9A4E-F42AA7A58B67}" = dir=out | name=store purchase app |
"{5790E35A-B028-4243-B7D0-F21BDBEECAB8}" = dir=in | name=@{microsoft.windowsreadinglist_6.3.9654.21234_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{581756EB-78BF-481E-ACC5-9F48EB3A07C7}" = dir=out | name=@{microsoft.windowsfeedback_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windowsfeedback/feedbackapp.resources/appname/text} |
"{583D9278-48ED-434D-8C91-B2CF84FDDEC3}" = dir=in | name=@{microsoft.windows.photos_16.526.11220.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{58CA30A5-A69E-4AF8-B3AC-4581ECD5FED8}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.1608.2441.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{58D291A4-B459-41A9-9A0C-42248CB55A4F}" = dir=out | name=@{microsoft.bingweather_4.13.47.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{59B10AED-9238-466A-9F88-F63EFB8DD83E}" = protocol=17 | dir=in | app=c:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe |
"{5A769ABA-2B3D-4651-9A46-50A80A96B141}" = dir=in | name=@{microsoft.bingsports_4.9.76.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{5AA3868A-395C-4749-A0DF-08CCDBF37CCB}" = dir=out | name=@{microsoft.xboxidentityprovider_11.19.19003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{5AFD4E9F-1A65-4176-95BE-406890669F5A}" = dir=in | name=@{microsoft.microsoftedge_20.10240.16384.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{5B7FD1A0-6301-4AAB-BBCB-8E0F15E27ED2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ducktales remastered\executable\ducktales.exe |
"{5B99F6EC-A00E-4093-A7E5-090D6216B85A}" = dir=out | name=onenote |
"{5C1B4456-B15F-4C35-BB17-9670BA2C386F}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{5C39665E-FA3F-4F41-8FF7-FBD7BC1CE23A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe |
"{5C861020-B224-4ABC-A209-BFF4BF44856B}" = protocol=17 | dir=in | app=d:\steamlibrary\steamapps\common\team fortress 2\hl2.exe |
"{5CADDE8E-8806-4B21-AD6C-025740AE005C}" = dir=out | name=@{microsoft.people_1.10241.0.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{5E314092-45E4-4712-A454-D72C0F9F2FB5}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mortalkombat_kompleteedition\disccontentpc\mklauncher.exe |
"{5E40F6C6-A5F4-4CEC-84BF-229B3BCE0C14}" = dir=in | name=xbox |
"{5EF7BBBA-4ACD-41F4-8AB5-330CD2B3D4C1}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\launcher.exe |
"{5F12BCE4-4880-43BC-8344-0BFF780DE39A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy iv\ff4_launcher.exe |
"{5F320C78-3C7E-45AD-8FF2-26DB257D70BE}" = dir=out | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{5F3CE82A-2CEF-4E2D-A256-89C33E891E82}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mk10\binaries\retail\mk10.exe |
"{5F4632C0-D5B1-40C3-B0D9-E3A759C81B9E}" = dir=out | name=sonicwall.mobileconnect |
"{5F469EE9-888B-4C55-9418-8CADE9CB2AE3}" = dir=out | name=@{microsoft.bingfinance_3.0.1.174_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/apptitle} |
"{5FD179AE-9908-400F-A120-D3759A641F7F}" = dir=out | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{6049635E-3DD7-467B-810E-43C295E79DF2}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mortalkombat_kompleteedition\disccontentpc\mklauncher.exe |
"{6075877E-8D5A-4E93-A4AD-DC2E10E3089C}" = dir=out | name=@{microsoft.people_10.0.10811.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{608B713A-97FA-4694-A278-BB68786386A6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\dust an elysian tail\dustaet.exe |
"{6124F7DF-5B73-4A4C-B886-855F44A1DE0F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\batman arkham city goty\binaries\win32\batmanac.exe |
"{613E19D1-E216-4EFE-A8F6-091A4BAEBBD7}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{61459622-260F-4C72-BA2A-4E8CBDE61700}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{62C0D405-6F55-4B32-A37E-41106B2995BD}" = dir=out | name=@{microsoft.xboxlivegames_2.0.20.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxlivegames/resources/34150} |
"{63FDD296-458F-483C-B8C4-43F7ECBD62A9}" = dir=out | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{64A5DEF1-9126-43F6-AE30-AC187BBFA8B0}" = dir=out | name=twitter |
"{64A90BF4-8F28-4F2A-B67F-B1DE3679BBB8}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\five nights at freddy's sister location\sisterlocation.exe |
"{64C09B47-DB13-44F8-8A79-9FE42B334EA9}" = dir=out | name=@{microsoft.skypeapp_11.8.190.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{64E9FF5F-84A7-4812-9C08-F399A01A56C7}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\oblivion\oblivionlauncher.exe |
"{6547F2E4-41C1-4B12-A578-9597A4910481}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{65C62ECD-C3BC-4510-BF7D-22374A4D4EE3}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{6604ACBE-0CE6-4814-AAB3-9CDB4526FFD0}" = dir=out | name=@{microsoft.bingfoodanddrink_3.0.1.177_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfoodanddrink/resources/apptitlewithbranding} |
"{6695E482-C7AA-4AA5-ADBD-13AF942804FF}" = protocol=6 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"{66BC707F-EAA4-4662-99F4-2624F8ECE7A2}" = protocol=6 | dir=in | app=c:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe |
"{66E77AF2-8E6F-4046-B2DC-73B72591C2F2}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.7369.40737.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{66F86460-AA9A-4A1F-B692-F2801A62AF58}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.6868.41141.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{67F37DD4-2BCD-4540-AB0F-BC3E1E843299}" = dir=out | name=onenote |
"{682BD96D-3430-4957-B116-2916B3D5FA39}" = dir=out | name=@{microsoft.accountscontrol_10.0.14393.206_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{68FE0D5E-3947-4717-961C-55C32A05B226}" = dir=in | name=sway |
"{6A22EF92-AAB6-4480-A4E5-E11F472BFE5D}" = dir=out | name=windows_ie_ac_001 |
"{6B561A01-F85F-4E44-8C2D-54AFE83C37B7}" = dir=in | name=@{microsoft.skypeapp_11.8.190.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{6B80075D-7FE2-42FD-804D-776040686D2E}" = dir=out | name=@{microsoft.bingtravel_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/brandedapptitle} |
"{6BD0F03E-3670-4CF8-99F0-9B580EB28940}" = dir=out | name=microsoft solitaire collection |
"{6C3D8365-10F3-44D8-94A6-FF777F2F1A80}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bioshock infinite\binaries\win32\bioshockinfinite.exe |
"{6CE3F1EE-2D06-4F30-9249-479AE0BB97EE}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\double dragon neon\bin\doubledragon.exe |
"{6D008B2A-6A8B-41F8-903C-F1E1644B6803}" = dir=out | name=@{microsoft.getstarted_4.0.12.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{6D02DB2B-463A-4D1D-811B-93A44C53CC1B}" = dir=in | name=xbox |
"{6EC2462C-5F69-4015-B487-3A0300402968}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mk10\binaries\retail\mk10.exe |
"{6EE1C9BB-E67E-4EA4-8E21-745AF5C8BB0C}" = dir=out | name=@{microsoft.bingweather_4.9.76.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{6F000697-E3C2-4483-9386-7CF369C00FDB}" = dir=in | name=@{microsoft.zunevideo_3.6.25061.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{6FB88E79-341B-4B75-A0A3-3F3D7AF71128}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mortalkombat_kompleteedition\disccontentpc\mkke.exe |
"{6FBF5032-71DA-46F3-ACF6-39A53A2154D6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skullgirls beta\skullgirls.exe |
"{7001F3F8-4E88-47FB-86B4-9AC1A7BBA391}" = dir=in | name=@{microsoft.commsphone_2.17.27003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{70EE589A-921D-46B6-8F82-509091F964BD}" = dir=out | name=@{microsoft.microsoftedge_38.14393.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{71443307-3560-4AA6-B7E6-3D7B62A04AAB}" = dir=out | name=@{microsoft.getstarted_2.2.7.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{7174FC3C-250B-459D-BB31-DA65E2A27AB1}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\tales from the borderlands\borderlands.exe |
"{719076CC-C2BC-4C49-8B90-DBBC4BA0F400}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{719826DA-86E7-437F-9A86-71A510AB4D71}" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe |
"{71BF2836-9752-49F1-90C9-7927E86FA468}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\creationkit.exe |
"{71E8590B-524F-4C7B-A83C-7CA3EAFE0807}" = dir=out | name=xbox |
"{72B4882A-1B41-4A55-A766-4833CDDF6D71}" = dir=in | name=xbox |
"{7334B773-E020-40F2-878B-281CB363B31F}" = dir=in | app=c:\program files (x86)\iobit\driver booster\driverbooster.exe |
"{74468895-4E87-4C6F-92F3-41205B28F88C}" = dir=out | name=@{windows.contactsupport_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{75EC69E7-4E3F-463A-AD5E-E97741CF2AEA}" = dir=out | name=@{microsoft.connectivitystore_1.1604.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.connectivitystore/mswifiresources/appstorename} |
"{765121A1-9431-4E6A-92DD-D958537A1DAF}" = dir=out | name=@{microsoft.bingtravel_3.0.1.174_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/apptitle} |
"{77B5187B-0F1B-4480-AF80-9B8BB1D3D083}" = dir=out | name=ae spider solitaire |
"{77F4AB30-9AF8-4E50-BA02-722C7F37E782}" = dir=in | name=@{microsoft.microsoftofficehub_17.6020.23801.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{78B5097C-8F57-4918-8F17-B2A02A23E4C9}" = protocol=6 | dir=in | app=c:\program files (x86)\lucasarts\star wars the force unleashed 2\swtfu2.exe |
"{78E96520-732B-4846-8BBE-FB2A6C1F177B}" = dir=in | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{790526F7-F470-43AC-BEB9-4D67EDEE4C38}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\jedi academy\gamedata\jamp.exe |
"{79079C24-FF38-45C1-AB17-84F1A0AAEAA6}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fivenightsatfreddys4\halloweenedition.exe |
"{79B7C939-DD3C-4D89-A5C6-59EE99FF9EDF}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row the third\saintsrowthethird.exe |
"{79CE4D34-7980-46A2-B58F-93569E6E3C52}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout 4\fallout4launcher.exe |
"{79ED4AD7-995D-41A8-AF55-5ACE4844171F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\jedi academy\gamedata\jamp.exe |
"{7A82356F-8371-45A8-8AC7-5401EED685AE}" = dir=in | name=microsoft solitaire collection |
"{7B45498C-E9FD-4834-8082-53C6B363A58C}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mortalkombat_kompleteedition\disccontentpc\mkke.exe |
"{7B46960C-FD9D-4BBB-9F74-E927DC2EDFCC}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{7B73C030-F79B-46F9-97FE-5427FC1037F3}" = dir=out | name=@{microsoft.3dbuilder_11.1.9.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.3dbuilder/resources/appstorename} |
"{7CC77AAE-7F4B-48E5-A6E1-5F3C5CABBCB1}" = dir=out | name=@{microsoft.microsoftofficehub_17.7420.23751.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{7CE3F70D-11F2-4D87-A023-2CFC4B893F9D}" = dir=in | name=@{microsoft.commsphone_2.17.27003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{7CEF2865-710A-431F-B8C8-72FEDA4620E6}" = dir=out | name=@{microsoft.windowsstore_11609.1001.26.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{7D231F46-0C73-43E5-89E2-85A1E9C4F07C}" = dir=out | name=@{microsoft.xboxidentityprovider_11.19.19003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{7D28165C-AD41-438A-8AF6-90E692FED628}" = dir=in | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{7D68B6E3-3B3B-4C21-AFF7-FA52BF16E1B1}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{7D6ECC5C-9E27-4737-B190-928A8E68E880}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{7E6F72B0-52D2-4FCD-A151-3833B8C5D0BF}" = dir=out | name=@{microsoft.windowsstore_2015.7.22.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{7EC578CB-D0DE-4278-9CA1-22A4CB341396}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skyrimlauncher.exe |
"{7F23E0F7-023D-4CFB-8A72-B0EBFA6C3C8A}" = dir=in | name=microsoft solitaire collection |
"{7F989315-E7CE-483B-A3C1-A50EC78CA2B4}" = dir=in | app=㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩敮浴杮睜湩敮浴杮⹟硥e |
"{8043BDC3-5E26-4F0F-BAEE-25E28BDD8765}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 5\launcher.exe |
"{805F72CC-ED3D-49BE-9C71-169F0B3B49D9}" = dir=in | name=@{microsoft.bingfinance_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{8105F126-4550-4BAA-99C7-EA4F20E2FC71}" = dir=out | name=@{microsoft.bingnews_4.6.169.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{8163C991-CEDE-40AD-B6D0-23D05C11CE89}" = dir=in | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{818067E2-F6D2-44D4-BD0F-60CF980A2611}" = dir=out | name=@{microsoft.microsoftedge_38.14393.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{82E1A003-6DCB-4C4E-872D-CB38764BE347}" = dir=out | name=ae spider solitaire |
"{82FEE1F5-00F9-429D-AE03-43AB409EA867}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 4\bin32\bio4.exe |
"{843FDDCF-A073-4EDA-8157-A679B4ACB196}" = dir=in | name=@{microsoft.skypeapp_11.8.190.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{84CABC44-6979-4638-93B8-914807D4C0F0}" = dir=out | name=@{microsoft.accountscontrol_10.0.14393.206_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{850FB24E-DFBA-489C-B8DA-B50B2CD2261E}" = dir=out | name=@{microsoft.zunemusic_2.2.41.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{85265AE7-1784-4E37-A48F-72FB66715CE5}" = dir=in | name=@{microsoft.windows.cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} |
"{85703EDF-E05D-4917-BD8A-43FC21B5401C}" = dir=out | name=@{microsoft.microsoftedge_38.14393.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{858E39C8-E03B-4ADB-9926-7BA289AAA413}" = dir=in | name=@{microsoft.zunevideo_3.6.25061.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{85F3720A-3434-42E9-B803-0C77AAE37BB9}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{8622AC87-39A3-4B88-9C78-9923A8FA2168}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\five nights at freddy's\fivenightsatfreddys.exe |
"{86545D1D-0E9D-4621-B5D1-7C807102D166}" = dir=out | name=@{microsoft.appconnector_1.3.3.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.appconnector/resources/connectorstubtitle} |
"{86E7CF84-9FB7-4330-BE02-4F71B1F8D4F5}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.6020.42011.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{87FF13BD-D185-4893-B694-9C5A74A43AB9}" = protocol=17 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"{883D0AFE-EEB7-4C2A-BC15-D7EF75967413}" = dir=out | name=@{microsoft.connectivitystore_1.1604.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.connectivitystore/mswifiresources/appstorename} |
"{8869A680-D178-4140-8819-A1F376CD99CD}" = dir=in | name=@{microsoft.microsoftedge_38.14393.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{887C6AC5-A9DF-42BC-ADA2-19A043927EF8}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{890A26E5-186B-445E-A6BE-254DAA4095AD}" = protocol=17 | dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{890AB00C-BAB2-40FB-8274-045ECCF9783F}" = dir=in | name=@{microsoft.windows.photos_16.722.10060.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{8A86E56A-8945-461F-B300-125292468960}" = dir=in | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{8AAAC7F6-F16C-4DA6-9E36-DD918A5DAB4A}" = dir=in | name=@{microsoft.bingweather_4.13.47.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{8AACC922-455A-46C7-BA3A-7239CD34CC75}" = dir=out | name=@{microsoft.xboxcompanion_1.4.3.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxcompanion/resources/33279} |
"{8B272F9E-D35B-421D-92E5-59417029BD78}" = dir=out | name=@{microsoft.lockapp_10.0.14393.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{8B28CDE8-2025-454E-828D-5D018C10A14F}" = dir=in | name=@{microsoft.windowsstore_11609.1001.26.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{8B501FE3-18E8-45F7-A6AE-DB588342D852}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{8C17CF28-2E17-4066-8A9A-27AED3A5C89F}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{8C678C51-4D50-426E-A820-A3B5F2C80C40}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil biohazard hd remaster\bhd.exe |
"{8C984ECB-37B3-46A6-9CE0-183E5A539E9C}" = dir=in | name=@{windows.contactsupport_10.0.10586.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{8CCCAC51-5B37-4477-B948-AA7D620697B0}" = dir=in | name=@{microsoft.bingweather_4.4.183.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{8CD256CE-ACDF-45B4-B38B-C4E2B5480FC1}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\jedi outcast\gamedata\jk2mp.exe |
"{8D5375A2-36FC-4ED6-A5F4-3F740F3885D6}" = dir=out | name=@{microsoft.windowsphone_10.1609.2561.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsphone/resources/appstorename} |
"{8D566566-3A0E-4D29-BFB3-C0ACA55CE451}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skse_steam_boot.exe |
"{8E7B45E5-8CED-480E-9FB4-0080FDBBB300}" = dir=out | name=@{microsoft.windowsphone_10.1602.3010.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsphone/resources/appstorename} |
"{8FB86DAE-1734-46C4-A870-50C8040D50D1}" = dir=in | name=@{microsoft.windows.photos_15.721.12350.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{8FE01B9E-F66B-4F5D-8721-31BA400A103B}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\trine 3\trine3_launcher.exe |
"{8FE2150A-D7F9-4B84-AD75-9981424FC0FF}" = dir=in | name=@{microsoft.microsoftedge_25.10586.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{9039D2F1-1417-4F88-8916-86EDFE5FD488}" = dir=in | name=@{microsoft.bingsports_4.16.17.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{90633FFD-10A4-430D-84A3-439770D256E1}" = dir=out | name=candy crush soda saga |
"{90CF21C7-F857-4C34-BBF8-561D4052D8B2}" = dir=out | name=@{microsoft.appconnector_1.3.3.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.appconnector/resources/connectorstubtitle} |
"{917E9F11-546F-4EA8-A4F0-6EC919445C41}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.7369.40737.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{91DF17BD-EB9C-4E89-8FAF-DDFE976B5AD1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mortalkombat_kompleteedition\disccontentpc\mkke.exe |
"{91F1CDFC-9A07-4663-8E36-59031BDD6212}" = protocol=6 | dir=in | app=d:\steamlibrary\steamapps\common\team fortress 2\hl2.exe |
"{928CAFBE-1824-4BC4-8D1A-5BE1F8B6F77A}" = dir=out | name=microsoft sticky notes |
"{932BD084-BA52-4604-BE43-C21A16138DE6}" = dir=in | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{932F97F8-91E0-4C46-AA27-1494E0A08024}" = dir=out | name=@{microsoft.3dbuilder_10.1.9.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.3dbuilder/resources/appstorename} |
"{936D24EC-B2E4-42B8-BC40-2DDD7A368039}" = dir=out | name=@{microsoft.bingfinance_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{93AD5F6A-DB6E-49F2-85D4-EC41535BA298}" = dir=out | name=@{microsoft.accountscontrol_10.0.10240.16384_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{94A7FBD5-0B7C-428C-9B8D-DA58205DD1FE}" = dir=out | name=xbox one smartglass |
"{9535610B-0F17-41DB-BB84-53FBE4707890}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.6020.42011.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{9616A27F-E48C-4DE0-B03F-4477B27BDEBD}" = dir=out | name=@{microsoft.zunemusic_3.6.20961.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{9655D75D-EC1A-4375-B97D-ECCC6FE03E64}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\prototype\prototypef.exe |
"{968275F4-8F37-4F32-BFF3-A3265049850F}" = dir=out | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{96AEB8E5-BE0C-4052-848C-0EF521894F9E}" = dir=out | name=@{microsoft.bingfinance_4.9.76.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{97518C1B-A235-4D18-961A-4A35260420F9}" = dir=out | name=@{microsoft.windowsmaps_4.1603.1190.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{97E5ACA9-C79E-4CC5-BEAC-14D20B2A63FC}" = dir=out | name=@{microsoft.binghealthandfitness_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.binghealthandfitness/resources/apptitle} |
"{98C9E487-F649-4CAF-B46A-67290F87A5C1}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem 3d\bin\build.exe |
"{98DA699C-FD87-46A1-AC1E-FA36175860E2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\morrowind\morrowind launcher.exe |
"{99155D1B-C930-447F-A502-29A7344E47F5}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{9A3B71C4-12A7-4835-A428-C1285E922CC3}" = dir=out | name=iheartradio |
"{9A4E66B9-3963-4BD3-B019-D0BAABA4BB85}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.14393.206_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{9AD2C19B-8B4B-401F-BFE2-786E7B8F2CE5}" = dir=in | name=microsoft sticky notes |
"{9B70ED8C-5BD1-4D17-B9F5-9B36178794D4}" = dir=out | name=@{microsoft.windowsreadinglist_6.3.9654.21199_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{9CFF0838-B5BA-4A02-8682-426D811953FB}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe |
"{9D98FCC6-C572-48B5-BCE8-1D50107B5E49}" = dir=in | name=sway |
"{9DB73BA1-65E8-41F9-B8AE-811F1063F844}" = dir=out | name=microsoft solitaire collection |
"{9E3D57FC-7C37-4424-9352-4831E97D029D}" = dir=out | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} |
"{9F23B38D-F93B-49BB-94D6-5144B6496550}" = dir=out | name=@{microsoft.windows.photos_16.722.10060.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{A05CC6EE-E547-407F-9EBC-FFAD32EFB060}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.4.9600.16384_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} |
"{A07686F9-6CE3-4281-8B37-1FDF1C690B6F}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{A14D27BF-CE8E-4C1E-BF66-837DEA4DD846}" = protocol=6 | dir=in | app=c:\program files (x86)\teamviewer\teamviewer_service.exe |
"{A1B5E612-41DE-41E5-B156-7185CB711328}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.1608.2441.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{A23916D2-4E6A-4AC3-893E-5E0D16B3B457}" = dir=in | name=@{microsoft.skypeapp_11.8.190.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{A394EE4D-616C-4C22-8C90-432C6D1B52B6}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mortalkombat_kompleteedition\disccontentpc\mklauncher.exe |
"{A3DA65AD-7D2C-4FD2-9B8B-648F6973A186}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\bioshock infinite\binaries\win32\bioshockinfinite.exe |
"{A486C28F-C69E-4B9E-999C-32AE4D6EBD05}" = dir=out | name=@{microsoft.microsoftofficehub_17.6020.23801.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{A5054A99-1869-4BC2-840A-BB3BBBBA945A}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{A5A8CDCF-E3EF-4060-88A9-EC4A7C6D1B1A}" = dir=out | name=store purchase app |
"{A68162FD-D64B-4464-8B75-88F027B223FB}" = protocol=17 | dir=in | app=c:\program files (x86)\mirc\mirc.exe |
"{A72B9EFF-806E-401F-B735-F8D8E6B6099B}" = dir=out | name=@{microsoft.getstarted_4.0.12.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{A7331AEA-EB76-42DE-BD06-B7B9F0106D7B}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{A73D2B2C-CDFE-447E-8FC7-DFE231DDBAFD}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{A74D9820-C31E-4918-9507-4BFBE8BB4B9A}" = protocol=17 | dir=in | app=d:\steamlibrary\steamapps\common\injusticegodsamongus_ultimateedition\disccontentpcg\injusticelauncher.exe |
"{A7BE7868-819B-48D1-9CC1-1C80ECE0CAF6}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{A8194214-EC43-4AAC-9D08-100703034444}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sonic the hedgehog 4 - ep 2\launcher.exe |
"{A85AEA6C-5428-4B66-90BF-1CBA0516B904}" = dir=in | name=@{microsoft.zunemusic_3.6.25021.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{A895E3F5-80D9-4E33-B9F1-A86AC15BCAC6}" = dir=out | name=@{microsoft.bingfoodanddrink_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfoodanddrink/resources/apptitlewithbranding} |
"{A8AE85FD-6DE1-4A6F-92D3-7B557CE64204}" = dir=in | name=sway |
"{A8D3293A-89B4-4CA1-98EC-4795FE11B5BB}" = dir=in | name=@{windows.contactsupport_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{AA3A69B6-D3BE-44A0-A371-9DCE5A1773FE}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\launcher.exe |
"{AAACA391-F0A6-49F6-9C91-C854DF897C9C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\tales from the borderlands\borderlands.exe |
"{AB1489CD-52FE-41E7-B5CD-0B5AD066D93B}" = dir=out | name=@{microsoft.bingnews_4.16.18.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{AB39495A-665B-440C-AF69-EF1C7B422644}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ducktales remastered\executable\ducktales.exe |
"{AB4A14C5-B254-4237-A06B-5998D94D5094}" = dir=out | name=@{windows.purchasedialog_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.purchasedialog/resources/displayname} |
"{AB5C0ED5-4456-43B6-8B5F-81A00CAE56BF}" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe |
"{AC0A446D-073B-4662-B4B9-D9F16B05E3AA}" = dir=out | name=@{microsoft.getstarted_4.0.12.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{AC0E364C-AD44-479A-A13B-1AF1C3C970EE}" = dir=out | name=@{microsoft.windowsreadinglist_6.3.9654.21234_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{AC1F3E94-85DB-4FBF-B65D-56BE6096259D}" = dir=in | app=㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩敮浴杮牜獥睴湩敮浴杮⹟硥e |
"{AC587780-9FC5-42D6-AE9A-56A501F0F404}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fnaf world\fnaf_world.exe |
"{ACEC1685-1BC1-40E7-95E6-2DDD9B3CABF7}" = dir=out | name=@{microsoft.skypeapp_11.8.190.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{AD4B7E5D-F0A2-461E-86A6-84517FEDC23D}" = dir=in | name=@{microsoft.bingweather_4.9.76.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{AD51A646-7425-4A06-88F7-458FA0B6C57F}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.7369.40737.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxcommintl/appmanifest_outlookdesktop_displayname} |
"{ADF2115B-0C18-47D5-9353-B48D671E6FF1}" = dir=out | name=xbox one smartglass |
"{AE37FB5D-464D-482D-9453-9473DCEEF863}" = dir=in | name=@{microsoft.bingnews_4.6.169.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{AEF7093D-2859-4C88-A5B9-396A3992D673}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{AF8D7F73-50F9-447D-99E8-1EFB8D8865D2}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\jedi outcast\gamedata\jk2sp.exe |
"{B0C62BF4-968F-4E65-BBE1-757CC9105C21}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy iv the after years\ff4a_launcher.exe |
"{B0D0DF9F-648B-41A1-A0C7-F073923E6F65}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{B108F9DE-0392-41EC-AFF2-0405CA1BEC0E}" = dir=out | name=@{microsoft.bingfinance_4.16.19.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{B1476847-1BD3-4309-9917-615C1B001B81}" = dir=out | name=@{microsoft.bingweather_3.0.1.174_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/apptitle} |
"{B163771E-6E38-44B6-BC6C-226A9764E5EB}" = dir=out | name=@{microsoft.binghealthandfitness_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.binghealthandfitness/resources/apptitle} |
"{B2798444-ECFF-4EAE-BF9C-23027D8725C3}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout 4\fallout4launcher.exe |
"{B2B85326-9805-43FC-8772-6088767F5E3F}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{B429DCFA-1ECB-4F73-B76E-9984700CE578}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{B4322528-A20E-4D5C-9764-9A7A1249EFFB}" = dir=out | name=@{microsoft.bingnews_4.16.18.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{B4495781-694F-4DF9-8E6A-7BB7247F6D72}" = dir=out | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{B4D0ADEE-9F8A-49FD-B0AA-AA16883344FA}" = dir=in | name=@{microsoft.windowsreadinglist_6.3.9654.21199_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{B5870882-51DD-4097-A6F3-6DB49B545013}" = dir=in | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{B5A1F1E7-F255-45A4-991C-25566901543E}" = dir=in | name=xbox |
"{B5CB8EFD-D882-42FC-A2A3-7BA938F6841F}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy vii\ff7_launcher.exe |
"{B5DCD9E0-89DA-4BD2-8739-E1C3A4164428}" = dir=out | name=@{microsoft.accountscontrol_10.0.10586.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{B5E26868-0D57-4D95-9AF9-B820546CC4A8}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{B6073314-4B7A-4701-8027-75805C44F286}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem 3d\bin\duke3d.exe |
"{B6B4293C-E124-4C63-A799-399F148480CB}" = dir=in | name=@{microsoft.bingfinance_4.6.169.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{B7357D6A-8429-455A-A057-B2B9C353FD64}" = dir=in | name=@{microsoft.zunemusic_3.6.25021.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{B776DDE2-1983-408D-B7FA-51037255D1CB}" = dir=out | name=@{windows.purchasedialog_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.purchasedialog/resources/displayname} |
"{B7E17F99-E727-430E-9373-46F56A15B586}" = dir=out | name=@{microsoft.zunevideo_2.2.41.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{B81EB3AF-6EB6-46B6-9973-ED00CE072661}" = dir=out | name=@{microsoft.lockapp_10.0.10586.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{B8C5C775-9C8B-4EE5-9D30-698BC42F880A}" = dir=out | name=@{microsoft.windowsstore_11609.1001.26.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{B8E177CF-4E1B-4124-8003-8C3B519CC3B1}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\five nights at freddy's 2\fivenightsatfreddys2.exe |
"{B8E9419F-4835-41F5-80D4-5234EA60A093}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amnesia the dark descent\launcher.exe |
"{B98ACEFE-CB08-481F-ACFE-04D678E9CC54}" = dir=out | name=sway |
"{B9C4708C-A1A4-47E4-B1BF-56F333E3BC52}" = dir=out | name=@{microsoft.commsphone_2.17.27003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{B9F1B50E-B7E0-4E77-93C6-CF9626932618}" = dir=in | app=c:\program files (x86)\iobit\driver booster\dbdownloader.exe |
"{BA9F6E7F-B356-4BEE-B423-71DB04DC8700}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe |
"{BAA0A777-6835-4FBE-83EE-1887E47DB675}" = dir=in | name=@{microsoft.microsoftofficehub_17.7420.23751.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{BB68F288-62D9-4494-A5C4-1881B7CD2960}" = dir=out | name=@{microsoft.windows.photos_15.721.12350.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{BB84678F-0435-4EC9-A0D6-09CD406199EB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy vii\ff7_launcher.exe |
"{BBDD46A3-6F54-4A8A-893B-34AE7A1D1FAE}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\amnesia the dark descent\amnesia.exe |
"{BC0563ED-1871-4688-AC25-06FEBBDBE389}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row the third\game_launcher.exe |
"{BC8AEB7D-07CA-49AB-AA94-445B0C988295}" = protocol=6 | dir=in | app=c:\program files (x86)\mirc\mirc.exe |
"{BC971621-4363-485C-BC32-680956933E9C}" = dir=in | name=sway |
"{BD8E8ADF-5A25-49EF-83D0-A799CCAC5FC7}" = dir=in | name=onenote |
"{BD91D4B8-5EAE-479F-B1FC-96C4A3B369D3}" = dir=in | name=@{microsoft.windows.cortana_1.4.8.152_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} |
"{BE8947A3-5D9B-417C-8103-971C656D79B0}" = dir=out | name=@{microsoft.bingfoodanddrink_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfoodanddrink/resources/apptitlewithbranding} |
"{BE99091E-C86F-4CAC-8907-7405B39FEE0A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\five nights at freddy's 3\fivenightsatfreddys3.exe |
"{BF7E89B5-4518-4A14-9D21-B7193E32255D}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{BFB9F2C9-5AEE-495F-8C41-328BDEE2A825}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\oddworld abes oddysee\abewin.exe |
"{BFBE2E06-1628-46C5-87C7-0C566BBB855C}" = protocol=6 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"{BFC0FBCF-A2C5-41C7-BA85-861603B196A6}" = protocol=6 | dir=in | app=c:\program files\firestorm-releasex64\slvoice.exe |
"{BFEC715B-D06B-4A44-918C-FA4F382CBD21}" = protocol=17 | dir=in | app=c:\program files (x86)\lucasarts\star wars the force unleashed 2\swtfu2.exe |
"{C0715E81-6C99-4982-B80C-1254120E2307}" = protocol=17 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"{C101E05C-5DF3-42A1-AF64-2F29314E752A}" = dir=out | name=@{microsoft.windowsstore_11609.1001.28.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{C11DC73E-3047-4A35-9C00-8D0454D967C8}" = dir=out | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{C1FAACBC-755E-411C-9327-9DC938CA4572}" = dir=in | name=iheartradio |
"{C22E12F5-279F-4953-AF0D-516F18151C70}" = dir=in | name=@{microsoft.windowsreadinglist_6.3.9654.21234_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{C2FB5CE1-42AA-40E2-A604-60963D7CADE7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skse_steam_boot.exe |
"{C37F4B3B-718C-4032-8440-892B63C593ED}" = dir=out | name=@{microsoft.bingfinance_4.16.19.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{C464D4FF-A8D2-443B-B7C9-7A4508905329}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 4\bin32\bio4.exe |
"{C5B92DDE-9280-4A26-B27C-D9CA6835386D}" = dir=in | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{C5F7F494-2A00-4651-8A91-3EFD38A0AD2D}" = protocol=6 | dir=in | app=d:\games\mighty no 9\binaries\win32\mn9game.exe |
"{C65A93E3-A67A-49FA-B41A-9B62A8D5294C}" = dir=in | name=@{microsoft.bingsports_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{C6B14F11-E088-4115-953D-EF4A7746BC6A}" = dir=out | name=@{microsoft.windowsstore_11602.1.26.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{C6D06A97-97F3-40DD-9DF4-652695A176A4}" = dir=in | name=iheartradio |
"{C8484C92-F33E-4D6B-A8DC-FB3D0DB5853C}" = dir=out | name=killer instinct |
"{C8D6188B-1471-4528-9692-9B22126CBBA8}" = dir=in | name=@{microsoft.bingfinance_4.16.19.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{C974C64A-B8E0-4049-94BB-03F529FB7D3E}" = protocol=17 | dir=in | app=d:\steamlibrary\steamapps\common\injusticegodsamongus_ultimateedition\disccontentpcg\injustice.exe |
"{C9DD400C-6545-4959-93BF-59297AB4AF7F}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{CADFD31F-1974-4C9E-BD03-F4B70BF96408}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\jedi outcast\gamedata\jk2mp.exe |
"{CBB183A2-E0DA-45F9-B6CD-4331FC6135B2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mortalkombat_kompleteedition\disccontentpc\mklauncher.exe |
"{CBB77542-20ED-4BE4-8EDF-366560CF9E4B}" = dir=out | name=@{microsoft.windows.cortana_1.4.8.176_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} |
"{CCA163BB-8C40-436D-A78F-1AD01C91F5D8}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{CD0B1E44-DD06-48FA-A8A1-C81E3C16597B}" = dir=out | name=@{microsoft.windows.cortana_1.4.8.152_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/displayname} |
"{CD1A2A15-8856-4697-A150-D9871889C16D}" = dir=out | name=@{microsoft.bingsports_4.4.200.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{CD798C38-FF5F-4351-9D5E-8BB7E340396A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem 3d\bin\dosbox\dosbox.exe |
"{CE107DA8-B883-4002-92DD-70FC5D3D2F89}" = dir=out | name=@{microsoft.microsoftofficehub_17.7420.23751.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{CFA68D09-67A5-4CAB-81C8-101FC8447664}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.10586.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{CFFFD18A-47B2-4C84-8309-375FEB80CED9}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 4\bin32\bio4.exe |
"{D0188F59-EF0C-4CB6-A107-28FBE9A67AAC}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{D024DFBE-32CD-4FAA-BE0F-AD99502C15EC}" = dir=in | name=@{microsoft.bingfinance_4.9.76.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/applicationtitlewithbranding} |
"{D0C1D644-BA1A-4097-A560-53F69114BFDB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row gat out of [bleep]\saintsrowgatoutofhell.exe |
"{D0FDA6BC-5EF1-423F-A63B-01613D793299}" = dir=out | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{D1B07DA7-0BC9-444B-8DBF-EEFEF62E9882}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sonic the hedgehog 4 ep 1\soniclauncher.exe |
"{D1F0B79C-A43C-4648-92B4-68ADCF143D33}" = dir=out | name=onenote |
"{D2753611-D94D-4139-ABAF-C4C8D2E79B6E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\creationkit.exe |
"{D289E8E6-55E6-4CCE-AEA3-FF83CB093C00}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem 3d\bin\dosbox\dosbox.exe |
"{D30A8C1D-CA9C-406E-B79B-5F3E94D5F8BA}" = dir=in | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{D3237F4C-1938-42EC-A30C-D97DBA36838B}" = dir=in | name=onenote |
"{D34016E9-00A5-4A94-8534-5A929F86504B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\double dragon neon\bin\doubledragon.exe |
"{D3681C5B-F7A0-41D8-9A12-F19F5335F91C}" = dir=out | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{D3D07524-2D74-4FC4-A7E8-786F291BD704}" = dir=in | name=xbox |
"{D4224F8D-1C48-406C-B099-231AA2DC5C29}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\five nights at freddy's sister location\sisterlocation.exe |
"{D4F97FD7-D278-468F-BC81-FBB16B7F32FA}" = dir=out | name=@{microsoft.windowsphone_10.1507.17010.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsphone/resources/appstorename} |
"{D5BCBDD3-A038-44E4-B80C-2B4E76132E03}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\five nights at freddy's\fivenightsatfreddys.exe |
"{D5D26B01-EC75-4D70-A36B-EA438D33259F}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skullgirls beta\skullgirls.exe |
"{D61C2C2B-110F-4CAF-B158-AE62C9FAC4D6}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{D6980480-941A-4DF6-AB81-3734ECD3D779}" = dir=out | name=junipernetworks.junospulsevpn |
"{D7438057-5DC9-4DCC-B585-AD40815C0900}" = dir=out | name=@{microsoft.windowsreadinglist_6.3.9654.21234_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{D88F3B0D-BEB0-43FA-8414-1F479DA18F38}" = dir=in | name=@{microsoft.windowsfeedbackhub_1.1608.2441.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{D9793259-62FE-4328-AAF7-316CA85CD7F0}" = dir=in | name=@{microsoft.xboxcompanion_1.4.3.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxcompanion/resources/33279} |
"{D99CFD8F-04E9-4F15-BA95-82CBAEC39F97}" = dir=out | name=@{microsoft.windowsreadinglist_6.3.9654.21234_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{D9B74A10-DD22-42F9-A3C5-127B8630D17A}" = dir=out | name=tunein radio |
"{DA1BBC98-EB79-4A3F-BF69-C1CC476E7C33}" = dir=out | name=@{microsoft.binghealthandfitness_3.0.1.176_x64__8wekyb3d8bbwe?ms-resource://microsoft.binghealthandfitness/resources/apptitle} |
"{DA9066A8-BF05-4A8D-8355-FE572B888006}" = dir=out | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{DB59588E-ED90-4C47-A7B5-7929DD0C0BD2}" = dir=out | name=checkpoint.vpn |
"{DB909621-FD3D-448D-A43C-1D50777458EA}" = dir=out | name=@{microsoft.zunevideo_3.6.20961.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{DBCADB24-C88A-4431-B5AE-EE246D5C704A}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skullgirls\skullgirls.exe |
"{DBDCB8B2-777B-470D-A9AA-88C2DE403EA6}" = protocol=17 | dir=in | app=d:\steamlibrary\steamapps\common\garrysmod\hl2.exe |
"{DC3D8E23-7650-4C63-A196-D9BEB254C52A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\final fantasy iv the after years\ff4a_launcher.exe |
"{DC6FA725-3654-455F-9790-C17F4D9ECA01}" = dir=in | name=@{microsoft.commsphone_2.17.27003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{DEC1F62D-9BDD-4648-B9A6-D376CA404D1A}" = dir=out | name=@{microsoft.bingsports_3.0.1.174_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/bingsports} |
"{DF233FED-F55F-4CBA-9976-C551108C1168}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skullgirls\skullgirls.exe |
"{DFC3EE7C-620B-4D10-95F3-D5724694D3E3}" = protocol=6 | dir=in | app=d:\steamlibrary\steamapps\common\injusticegodsamongus_ultimateedition\disccontentpcg\injusticelauncher.exe |
"{E0599166-5217-4BD6-A6C8-DA6971EDE01C}" = dir=in | name=@{microsoft.bingnews_4.9.76.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{E18AEEDD-5DBA-44FD-B288-6127C2A4678B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fivenightsatfreddys4\fivenightsatfreddys4.exe |
"{E1A356DE-2F33-4874-AD3F-B616D161A457}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\saints row gat out of [bleep]\saintsrowgatoutofhell.exe |
"{E1BC6CF9-C3C5-43A3-8888-E9B8BFC6CF59}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{E1DE8A5C-EDB1-4C5F-A8BC-8A96BC75A32F}" = dir=out | name=@{microsoft.bingfoodanddrink_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfoodanddrink/resources/apptitlewithbranding} |
"{E203EAFA-28FF-421C-A26F-9CB06DA93DD7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\borderlands 2\binaries\win32\borderlands2.exe |
"{E24085C9-FD0F-43D5-AB12-712742FE5BAC}" = dir=out | name=@{microsoft.bingtravel_3.0.4.336_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/brandedapptitle} |
"{E40AC5F3-A59A-450B-98E1-C6F56D0E065D}" = dir=out | name=@{microsoft.zunevideo_3.6.25061.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{E4383CD0-13A2-4A7E-A32D-A3C59A3BC7E9}" = dir=in | name=@{microsoft.windows.photos_16.722.10060.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{E46FD0BB-09F8-43B9-B73F-1DFC44E525AC}" = dir=out | name=@{microsoft.messaging_2.15.20002.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/microsoft.apps.messaging.skype/skypemessaging.resources/skype_appstorename} |
"{E56B48CC-24F5-424D-BD55-3857FB92FF77}" = dir=in | name=@{microsoft.commsphone_2.17.27003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{E657F24F-D204-427A-9EA2-353F8E7C91BA}" = dir=out | name=sway |
"{E6F3846A-6898-4937-AE41-77BE61F587F5}" = dir=in | name=tunein radio |
"{E77E2F84-3A96-4698-A0E0-53AC75B5AA06}" = dir=out | name=@{microsoft.bingnews_3.0.1.174_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/news} |
"{E86DC1F8-CA15-474C-B84A-6E6E9976B162}" = dir=out | name=xbox |
"{E874435F-5729-41CA-BEB5-206BCECAAFE2}" = protocol=6 | dir=in | app=d:\steamlibrary\steamapps\common\wwe2k16\wwe2k16.exe |
"{E909DB31-25B2-4560-9CAE-0B0EEFBFB3C2}" = protocol=6 | dir=in | app=d:\steamlibrary\steamapps\common\injusticegodsamongus_ultimateedition\disccontentpcg\injustice.exe |
"{E9574DDB-0683-45A7-9625-6A833CF64BC8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\prototype\prototypef.exe |
"{E9646718-450F-4F65-AAD8-56E71E318D3E}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\duke nukem 3d\bin\duke3d.exe |
"{E96EB58F-48FF-47C3-AC66-EB9D3046661E}" = dir=out | name=@{microsoft.windowsmaps_5.1609.2651.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{E9CD8174-7256-4B17-B2A9-BA3872E6E9F1}" = dir=in | name=microsoft sticky notes |
"{EAD48CEA-04B5-4D07-A7F9-F0DF3F5EAE3D}" = dir=in | name=@{microsoft.bingnews_4.16.18.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{EB490168-52B8-4B6E-B802-67D639CC8E71}" = dir=out | name=@{microsoft.windowsmaps_5.1609.2651.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{EB4CDF91-46E7-41B3-AB54-4C753D5A281B}" = dir=out | name=windows_ie_ac_001 |
"{EC799E33-72BA-42D7-9127-DEFE68F9799D}" = dir=in | name=junipernetworks.junospulsevpn |
"{EC9DBF18-85EA-41CE-9D2E-4045B2E22D7E}" = dir=out | name=sway |
"{ECD546CF-8244-4BB8-88A0-DC156402B15A}" = dir=out | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{ED03F016-EF2A-4681-A4EA-BC0FF8F6E935}" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe |
"{EDE05F26-4EA0-48CE-A0C3-8245FBD07C4A}" = dir=in | name=@{microsoft.windowsstore_11602.1.26.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{EE10EA89-B5C5-4B08-861C-0A2F55D9E157}" = dir=in | name=@{microsoft.windowsreadinglist_6.3.9654.21234_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{EE65F5CA-5BC9-459B-AE2C-0E0C4F6943C2}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fivenightsatfreddys4\fivenightsatfreddys4.exe |
"{EE676C7A-4E45-4FC2-B627-86550090BB9A}" = dir=in | name=@{microsoft.windowsfeedbackhub_1.1608.2441.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{EEB20714-0CB1-4B37-AE42-C405A74377AB}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\jedi academy\gamedata\jasp.exe |
"{EECE4AEF-82EF-4AE8-A70E-7B93FB1E0BB1}" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe |
"{EF822C27-BB1F-45C2-AC68-9C3D4FAF4DF5}" = dir=in | name=onenote |
"{F008C5E3-5EE2-47D2-9C05-21973FD16D4C}" = dir=in | name=@{microsoft.bingweather_4.13.47.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{F0ACF7A1-9D92-419B-A917-5C0B403ED63B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\jedi academy\gamedata\jasp.exe |
"{F170D7F2-F8C2-4C47-8FA2-168A4096E2EE}" = dir=out | name=microsoft sticky notes |
"{F1A5FD4B-0C88-46A6-AE2D-F79C6B1F29D6}" = dir=out | name=@{microsoft.microsoftofficehub_17.7420.23751.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{F20B816D-E6C3-4EFE-9177-37E412FF72F7}" = dir=in | name=@{microsoft.microsoftofficehub_17.7420.23751.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{F26C3687-C7F5-4C2B-8E06-80E05CB96701}" = dir=in | name=@{microsoft.xboxcompanion_1.4.3.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxcompanion/resources/33279} |
"{F55FE2E3-9C5B-432E-9DD3-32AE7B7B9DC5}" = dir=out | name=skype |
"{F58A5239-0A27-4C76-904A-6EBCD566082B}" = dir=out | name=@{microsoft.windowsfeedback_10.0.10240.16393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windowsfeedback/feedbackapp.resources/appname/text} |
"{F610F9C1-FE4B-40EE-8D17-6EEA73850C65}" = dir=in | name=microsoft solitaire collection |
"{F64300AD-D559-4000-BD45-0997BCC8E70A}" = dir=out | name=f5.vpn.client |
"{F6E5B151-1EAB-45B1-AD58-C52249686BC7}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\mortalkombat_kompleteedition\disccontentpc\mkke.exe |
"{F7126767-19B3-4447-A0C5-EB3C5048272C}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\sonic the hedgehog 4 ep 1\soniclauncher.exe |
"{F71394B2-CD13-441A-B9E7-D5B9AD2AFA5B}" = dir=out | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{F77E5446-4378-4E99-8B7A-7061AAAEA193}" = dir=in | name=f5.vpn.client |
"{F79EF2F5-90A3-44BF-8CFB-C078E93B9735}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil biohazard hd remaster\bhd.exe |
"{F7B8F9EA-3FD9-442F-98EC-3B9B58427963}" = dir=out | name=@{microsoft.windows.photos_16.722.10060.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{F82CB31D-F78B-455D-914C-70400F30F5B0}" = dir=out | name=@{microsoft.bingsports_4.16.17.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{F8A24975-2437-4A15-B5AB-4833F16542B1}" = dir=in | name=@{microsoft.bingsports_4.16.17.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{F91E8E0E-CFED-4700-8847-CDAFE1A18831}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{F9ED2645-5076-43B8-B7A8-7A6A83C8FD88}" = dir=out | name=microsoft sticky notes |
"{FA401B44-15A8-4C94-BEED-7A9EBD56260D}" = dir=out | name=microsoft solitaire collection |
"{FA7B38FC-6BA0-4000-A214-D516919E10B4}" = dir=out | name=@{microsoft.zunemusic_3.6.11821.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{FA84DC69-7D7C-4135-84DA-B3DC046EF8CF}" = dir=in | name=@{microsoft.bingsports_4.16.17.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/applicationtitlewithbranding} |
"{FADD5A84-B3A4-4201-924C-3959CCB3E169}" = dir=out | name=@{microsoft.3dbuilder_11.1.9.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.3dbuilder/resources/appstorename} |
"{FB147A0B-7A36-4CE4-9DE2-2999990F1407}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{FC9F6811-C75A-47A9-885B-812B3146AD86}" = dir=out | name=@{microsoft.microsoftedge_25.10586.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{FCEA4585-B539-4DE0-97CB-D4A779A6DA60}" = dir=in | name=onenote |
"{FD04C880-86B6-4417-A30E-CACE9404AF8C}" = dir=in | app=c:\program files\itunes\itunes.exe |
"{FDB33D0D-B8B7-4734-BDA3-2D05919D55B1}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{FDBF22E2-B6B1-4194-A4EB-10F4FDD5563A}" = dir=in | name=@{microsoft.windowsreadinglist_6.3.9600.16384_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsreadinglist/resources/apppackagename} |
"{FF501FE8-7DEE-42B4-B6CE-765D1802FC8C}" = dir=in | app=㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩敮浴杮牜獥睴湩敮浴杮攮數 |
"TCP Query User{26473978-1286-40BF-B992-2F4227A9754C}C:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe |
"TCP Query User{26812DEC-1413-458C-9FDE-F80B4C68F395}C:\program files (x86)\mirc\mirc.exe" = protocol=6 | dir=in | app=c:\program files (x86)\mirc\mirc.exe |
"TCP Query User{3870C2BC-BC1B-49AA-ADF2-DD09D18729A6}C:\program files\firestorm-releasex64\slvoice.exe" = protocol=6 | dir=in | app=c:\program files\firestorm-releasex64\slvoice.exe |
"TCP Query User{447B3070-4F80-465B-B31F-6E58CEBF1BFD}C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe" = protocol=6 | dir=in | app=c:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe |
"TCP Query User{5584E72D-830D-40ED-B52E-75BD8B118E46}C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx10.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx10.exe |
"TCP Query User{878B4720-A240-40DC-9263-237EF3F75819}C:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe" = protocol=6 | dir=in | app=c:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe |
"TCP Query User{90D659FB-86B1-4DE7-AE0E-0679D562A6CC}C:\users\mewtw_000\appdata\local\join.me\join.me.exe" = protocol=6 | dir=in | app=c:\users\mewtw_000\appdata\local\join.me\join.me.exe |
"TCP Query User{925D6C67-D818-4E0D-A7C7-5E01B5102BAA}C:\program files (x86)\skype\phone\skype.exe" = protocol=6 | dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"TCP Query User{A9097F48-557C-47A3-8333-AB3A9D408697}C:\program files\singularity\slvoice.exe" = protocol=6 | dir=in | app=c:\program files\singularity\slvoice.exe |
"TCP Query User{AFA4D769-9D28-46C7-B9F4-58E61BB01886}D:\games\mighty no 9\binaries\win32\mn9game.exe" = protocol=6 | dir=in | app=d:\games\mighty no 9\binaries\win32\mn9game.exe |
"TCP Query User{B18AFF66-7ADA-4A44-9554-FCD692BB05EB}C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe |
"TCP Query User{B4EEF35D-958B-421B-98C4-0ACD8BA7FC7A}C:\users\mewtw_000\desktop\emulators\utorrent.exe" = protocol=6 | dir=in | app=c:\users\mewtw_000\desktop\emulators\utorrent.exe |
"UDP Query User{093170DD-8DAF-4CBB-A7AF-3E46F9F4F50A}C:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe |
"UDP Query User{095E87D5-A081-41CD-AB94-AC8C6FE025DD}C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx10.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx10.exe |
"UDP Query User{132D9DF7-76BB-4A22-BDD0-E875CCC37132}C:\program files\singularity\slvoice.exe" = protocol=17 | dir=in | app=c:\program files\singularity\slvoice.exe |
"UDP Query User{36515A94-3791-44A6-AACD-3EFF5382E946}C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe" = protocol=17 | dir=in | app=c:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe |
"UDP Query User{9A859BD7-D967-41D4-BE0F-A0762C185849}C:\users\mewtw_000\desktop\emulators\utorrent.exe" = protocol=17 | dir=in | app=c:\users\mewtw_000\desktop\emulators\utorrent.exe |
"UDP Query User{AB9BBA9F-CC0B-435D-9DE7-F8E15ACEA29E}C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe |
"UDP Query User{B0BE06F7-5F81-49F7-A5E0-1DF89F334E74}C:\program files\firestorm-releasex64\slvoice.exe" = protocol=17 | dir=in | app=c:\program files\firestorm-releasex64\slvoice.exe |
"UDP Query User{D2608B80-E17B-4C91-8865-05AC424306A6}C:\program files (x86)\mirc\mirc.exe" = protocol=17 | dir=in | app=c:\program files (x86)\mirc\mirc.exe |
"UDP Query User{E1E2E13E-AF2F-43EB-AD83-DCF1F211A8BC}C:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe" = protocol=17 | dir=in | app=c:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe |
"UDP Query User{E28FA7BB-CBBA-4124-B143-5EDC3E9E53B0}C:\users\mewtw_000\appdata\local\join.me\join.me.exe" = protocol=17 | dir=in | app=c:\users\mewtw_000\appdata\local\join.me\join.me.exe |
"UDP Query User{F45F466C-D3BD-4B62-9ECD-ACB413C4641D}C:\program files (x86)\skype\phone\skype.exe" = protocol=17 | dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"UDP Query User{F950B753-1146-4CAB-8C85-9B933984FC31}D:\games\mighty no 9\binaries\win32\mn9game.exe" = protocol=17 | dir=in | app=d:\games\mighty no 9\binaries\win32\mn9game.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0F347A49-E36C-4639-8D2E-003AD408B8B2}" = Adblock Plus for IE (32-bit and 64-bit)
"{12DCC5A7-0100-4433-B4FF-217A3C5DC83B}" = MergeModule_x64
"{1CEAC85D-2590-4760-800F-8DE5E91F3700}" = Intel® Management Engine Components
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
"{23170F69-40C1-2702-0938-000001000000}" = 7-Zip 9.38 (x64 edition)
"{27EF252D-800C-ED42-9904-459FE0046225}" = Windows Software Development Kit for Windows Store Apps DirectX x64 Remote
"{37B8F9C7-03FB-3253-8781-2517C99D7C00}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030
"{3FA063D7-EDC1-AFA8-54AF-0563C7DEE070}" = Windows App Certification Kit Native Components
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}" = Bonjour
"{5905C8CF-1C88-4478-A48E-4E458AD1BC7E}" = Apple Application Support (64-bit)
"{5D1BFBB8-4923-4388-9559-C86F5D9E2740}" = Intel® Management Engine Components
"{5FB4C443-6BD6-1514-2717-3827D65AE6FB}" = Windows Software Development Kit DirectX x64 Remote
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{7346C35D-942D-3CCE-94CB-7008BA8D63CB}" = Application Verifier x64 External Package
"{7B50D081-E670-3B43-A460-0E2CDB5CE984}" = Microsoft Visual C++ 2015 x64 Minimum Runtime - 14.0.23918
"{7D84E343-A23D-451C-B123-0195B2D903A6}" = Intel® Trusted Connect Service Client
"{866A5030-74E3-11E4-92A4-F04DA23A5C58}" = MSVCRT Redists
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90160000-008F-0000-1000-0000000FF1CE}" = Office 16 Click-to-Run Licensing Component
"{90160000-00DD-0000-1000-0000000FF1CE}" = Office 16 Click-to-Run Extensibility Component 64-bit Registration
"{929FBD26-9020-399B-9A7A-751D61F0B942}" = Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005
"{9946A4F7-E0FD-4A33-82D1-06CBFFBBB9F9}" = iTunes
"{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}" = Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel" = Ansel
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Driver 373.06
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 373.06
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 373.06
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience" = NVIDIA GeForce Experience 3.0.7.34
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA 3D Vision Controller Driver 369.04
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX System Software 9.16.0318
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 2.13.0.21
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv" = SHIELD Streaming
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GfExperienceService" = NVIDIA Wireless Controller Service
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD Audio Driver 1.3.34.15
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvBackend" = NVIDIA Backend
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer" = NVIDIA Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.LocalSystem" = NVIDIA LocalSystem Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.MessageBus" = NVIDIA Message Bus for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NetworkService" = NVIDIA NetworkService Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.User" = NVIDIA User Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.UserElevated" = NVIDIA Elevated User Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs" = NvNodejs
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvPlugin.Watchdog" = NVIDIA Watchdog Plugin for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry" = NvTelemetry
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_OSC" = Nvidia Share
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShadowPlay" = NVIDIA ShadowPlay 2.13.0.21
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController" = SHIELD Wireless Controller Driver
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Update.Core" = NVIDIA Update Core
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver" = NVIDIA Virtual Audio 1.2.41
"{B434599E-E35F-4612-9803-A2FB7A8E066B}" = Intel® Management Engine Components
"{B685D0AD-42A8-4A39-9BFE-8C063FA9AF29}" = Intel® Chipset Device Software
"{CE29BC77-C5AE-49D8-A8C0-FDAF6ACF74DF}" = iCloud
"{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030
"{D033BB2F-B227-4577-848F-E9D82D9BFF8A}" = Firestorm SecondLife and OpenSim viewer
"{D4D86CB2-2370-4691-8272-3869EDED6C64}" = Apple Mobile Device Support
"{DC2CB48C-FD96-48EB-A36A-7D995BB587EB}" = Microsoft Xbox One Controller for Windows
"{DFFEB619-5455-3697-B145-243D936DB95B}" = Microsoft Visual C++ 2015 x64 Additional Runtime - 14.0.23918
"{ECA145AF-55D0-42BA-870F-4213F0198A46}" = Intel® ME UninstallLegacy
"{F9F5178F-74D6-11E4-AEA8-F04DA23A5C58}" = MSVCRT Redists
"6af12c54-643b-4752-87d0-8335503010de_is1" = Nexus Mod Manager
"8B3D7924-ED89-486B-8322-E8594065D5CB_is1" = RogueKiller version 12
"ASRock 3TB+ Unlocker_is1" = ASRock 3TB+ Unlocker v1.1.1
"ASRock RapidStart_is1" = ASRock RapidStart v1.0.7
"ASRock SmartConnect_is1" = ASRock SmartConnect v1.0.7
"DAEMON Tools Pro" = DAEMON Tools Pro
"jdownloader2" = JDownloader 2
"O365HomePremRetail - en-us" = Microsoft Office 365 - en-us
"RklOQUxGQU5UQVNZVg==_is1" = FINAL FANTASY V
"Steam App 10150" = Prototype
"Steam App 15700" = Oddworld: Abe's Oddysee
"Steam App 200260" = Batman: Arkham City GOTY
"Steam App 22370" = Fallout 3 - Game of the Year Edition
"Steam App 236090" = Dust: An Elysian Tail
"Steam App 242700" = Injustice: Gods Among Us Ultimate Edition
"Steam App 319910" = Trine 3: The Artifacts of Power
"Steam App 330830" = Tales from the Borderlands
"Steam App 377160" = Fallout 4
"Steam App 385730" = WWE 2K16
"Steam App 4000" = Garry's Mod
"Steam App 440" = Team Fortress 2
"Steam App 49520" = Borderlands 2
"Steam App 506610" = Five Nights at Freddy's: Sister Location
"Steam App 563" = Left 4 Dead 2 Authoring Tools
"Steam App 57300" = Amnesia: The Dark Descent
"Steam App 8870" = BioShock Infinite
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"VulkanRT1.0.11.1" = Vulkan Run Time Libraries 1.0.11.1
"VulkanRT1.0.11.1-2" = Vulkan Run Time Libraries 1.0.11.1
"VulkanRT1.0.3.0" = Vulkan Run Time Libraries 1.0.3.0
"WinRAR archiver" = WinRAR 5.21 (64-bit)
"XFast LAN" = XFast LAN v10.10
"YW5ncnl2aWRlb2dhbWVuZXJkaWlhc3NpbWlsYXRpb24_is1" = Angry Video Game Nerd II: ASSimilation
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{02213A81-CB13-7262-5ABE-1FFA2C75559F}" = Windows App Certification Kit x64
"{02627EE5-EACA-4742-A9CC-E687631773E4}" = Nero ShowTime
"{050d4fc8-5d48-4b8f-8972-47c82c46020f}" = Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}" = Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005
"{15D556D5-1727-43F2-A2A0-9463F84A6DBF}_is1" = MKX Mod Manager version 1.0.4
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1a413f37-ed88-4fec-9666-5c48dc4b7bb7}" = YTD Video Downloader 5.7.4
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{20400DBD-E6DB-45B8-9B6B-1DD7033818EC}" = Nero InfoTool Help
"{23176E97-26CB-C72A-19EB-BFB21AC1D15A}" = Windows Software Development Kit DirectX x86 Remote
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{2348B586-C9AE-46CE-936C-A68E9426E214}" = Nero StartSmart Help
"{26A24AE4-039D-4CA4-87B4-2F32180101F0}" = Java 8 Update 101
"{29DB9165-5FC1-48F0-9188-26123F526848}" = Apple Application Support (32-bit)
"{33CF58F5-48D8-4575-83D6-96F574E4D83A}" = Nero DriveSpeed
"{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
"{3448917E-E4FE-4E30-9502-9FD52EABB6F5}_is1" = Bethesda.net Launcher
"{350C555E-83A3-488D-AE14-67F6EB55FC06}" = LogMeIn Hamachi
"{363a2c1e-637f-45ce-933b-5a5463efd945}" = Windows Software Development Kit
"{3BAF1C25-33AA-AB09-0D89-1BAB227E5FB8}" = Amazon Music Importer
"{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}" = Microsoft ASP.NET MVC 4 Runtime
"{42F61556-29ED-8122-F39E-6F04EA5FF279}" = Windows Software Development Kit for Windows Store Apps DirectX x86 Remote
"{43E39830-1826-415D-8BAE-86845787B54B}" = Nero Vision
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4AE57014-05C4-4864-A13D-86517A7E1BA4}" = Microsoft .NET Framework 4.5 SDK
"{4B230374-6475-4A73-BA6E-41015E9C5013}" = Intel® Security Assist
"{4D43D635-6FDA-4FA5-AA9B-23CF73D058EA}" = Nero StartSmart OEM
"{4FAA5121-ABE1-46AA-B5E7-31584FA33795}_is1" = FF7 XBox 360 Controller Fix (Steam) 2.1
"{512957F0-B211-C50A-C1FC-6867FC3348A1}" = Windows Software Development Kit Redistributables
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}" = Microsoft .NET Framework 4.5 Multi-Targeting Pack
"{56EC47AA-5813-4FF6-8E75-544026FBEA83}" = Apple Software Update
"{57672BEC-E777-4D4B-944A-719414E84D3F}" = Microsoft Games for Windows Marketplace (Partnernet)
"{595A3116-40BB-4E0F-A2E8-D7951DA56270}" = NeroExpress
"{5D9BE3C1-8BA4-4E7E-82FD-9F74FA6815D1}" = Nero Vision Help
"{60D5EF2A-4E0C-2C30-38F6-59C26E134F4A}" = Windows Software Development Kit
"{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}" = Google Update Helper
"{612C34C7-5E90-47D8-9B5C-0F717DD82726}" = swMSM
"{62AC81F6-BDD3-4110-9D36-3E9EAAB40999}" = Nero CoverDesigner
"{66732EEE-ECBC-4CA6-A474-1122}_is1" = Internet Explorer 11
"{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}" = Microsoft Games for Windows Marketplace
"{6D1221A9-17BF-4EC0-81F2-27D30EC30701}" = Skype Click to Call
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{74d0e5db-b326-4dae-a6b2-445b9de1836e}" = Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026
"{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}" = Adobe Photoshop CS6
"{7748AC8C-18E3-43BB-959B-088FAEA16FB2}" = Nero StartSmart
"{7829DB6F-A066-4E40-8912-CB07887C20BB}" = Nero BurnRights
"{83202942-84B3-4C50-8622-B8C0AA2D2885}" = Nero Express Help
"{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}" = Microsoft Games for Windows - LIVE Redistributable
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{869200DB-287A-4DC0-B02B-2B6787FBCD4C}" = Nero DiscSpeed
"{8D2C1E44-7685-4D05-8342-B0DC6422FA47}" = Ulead Straight-to-Disc SDK
"{90160000-008C-0000-0000-0000000FF1CE}" = Office 16 Click-to-Run Extensibility Component
"{90160000-008C-0409-0000-0000000FF1CE}" = Office 16 Click-to-Run Localization Component
"{910ECE43-4D0D-4FAB-BE1F-6992F0495624}" = join.me.launcher
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{94F4815B-755A-4FFA-AFDC-EE8FE776981E}" = PlayMemories Home
"{986EABFC-92F6-CECD-9E5A-B13CAC40BB1D}" = WPTx64
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9A4082EA-66C8-405C-B772-3058DA0A94C9}" = System Requirements Lab Detection
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9FD6F1A8-5550-46AF-8509-271DF0E768B5}" = Dual-Core Optimizer
"{A2563E55-3BEC-3828-8D67-E5E8B9E8B675}" = Microsoft Visual C++ 2015 x86 Minimum Runtime - 14.0.23026
"{A49F249F-0C91-497F-86DF-B2585E8E76B7}" = Microsoft Visual C++ 2005 Redistributable
"{A5D42D71-4036-5F88-5085-657C9DF9F1DD}" = WPT Redistributables
"{A8F2089B-1F79-4BF6-B385-A2C2B0B9A74D}" = ImagXpress
"{ab0d6df9-c3fc-44cc-8b26-8f3694c5c162}" = Firestorm-Releasex64 x64
"{B0EC0808-6922-8705-C255-F9C79C315BD5}" = AutoeDeaiLsApp
"{B175520C-86A2-35A7-8619-86DC379688B9}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030
"{B1ADF008-E898-4FE2-8A1F-690D9A06ACAF}" = DolbyFiles
"{B2EC4A38-B545-4A00-8214-13FE0E915E6D}" = Advertising Center
"{B343B0E3-212A-40B9-8207-1BD299228F5D}" = Fallout 3 - The Garden of Eden Creation Kit
"{B6AFA035-753A-E3FD-ED3D-6DBEA7D30ADB}" = Hard Time 2D
"{B78120A0-CF84-4366-A393-4D0A59BC546C}" = Menu Templates - Starter Kit
"{BBEC10F9-AC15-41EE-A271-0B1077F53740}" = Adobe AIR
"{BD5CA0DA-71AD-43DA-B19E-6EEE0C9ADC9A}" = Nero ControlCenter
"{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030
"{BE960C1C-7BAD-3DE6-8B1A-2616FE532845}" = Microsoft Visual C++ 2015 x86 Additional Runtime - 14.0.23026
"{BEB5FB69-4080-466F-96C4-F15DF271718B}_is1" = Project 64 version 2.2.0.3
"{BF634210-A0D4-443F-A657-0DCE38040374}_is1" = LOOT version 0.9.1
"{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}" = PDF Settings CS6
"{c6cff78a-cccb-49d5-be68-ae0ec5f0d48a}" = Intel® Chipset Device Software
"{C7C5B767-9BA4-4296-82AA-1A3BFFA76CD1}" = ArcSoft ShowBiz DVD 2
"{C81A2FE0-3574-00A9-CED4-BDAA334CBE8E}" = Nero Online Upgrade
"{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
"{CC019E3F-59D2-4486-8D4B-878105B62A71}" = Nero DiscSpeed Help
"{CD24B06F-0A4D-410A-AEF2-DFE6A28AB4C0}_is1" = Action Replay PowerSaves 3DS version 1.43
"{CE96F5A5-584D-4F8F-AA3E-9BAED413DB72}" = Nero CoverDesigner Help
"{D11F66FF-82B3-DDB8-1146-525370552BE1}" = Windows Software Development Kit for Windows Store Apps
"{D4F102C5-EEA1-CAE1-8E67-1A7FCE27F673}" = Windows Software Development Kit EULA
"{D5318740-B088-4B1A-B6A8-1F90A172CCD1}" = PMB_ModeEditor
"{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}" = Microsoft XNA Framework Redistributable 4.0 Refresh
"{D6CC65B0-B06E-41D5-83FA-25C29D73A2FF}" = DiscAuthor
"{D9DCF92E-72EB-412D-AC71-3B01276E5F8B}" = Nero ShowTime
"{DA5BDB2A-12F0-4343-8351-21AAEB293990}" = PreReq
"{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}" = Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23918
"{DD7721BB-CF1C-4DC9-AD87-8D5FB75413B7}" = MergeModule_x86
"{E14DDED2-919B-FCCB-84AC-5ABB6D182D46}" = Kits Configuration Installer
"{E498385E-1C51-459A-B45F-1721E37AA1A0}" = Movie Templates - Starter Kit
"{E5C7D048-F9B4-4219-B323-8BDB01A2563D}" = Nero DriveSpeed Help
"{E63A3353-003C-E4C2-230B-F155212D1479}" = SDK Debuggers
"{E6AD67BB-1C33-4AB3-A387-E0D48137AB70}" = OpenOffice 4.1.2
"{E7FDF11C-12BB-4D6F-9B6D-F8E488C776DC}" = PMB_ServiceUploader
"{E8A80433-302B-4FF1-815D-FCC8EAC482FF}" = Nero Installer
"{E9AD2F38-EF9C-B9DA-048A-A92FBC17701E}" = Steam Trader Helper
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F4041DCE-3FE1-4E18-8A9E-9DE65231EE36}" = Nero ControlCenter
"{f46131ff-cf2d-419c-8c13-60d9d513a3f7}" = Nero 9 Essentials
"{f65db027-aff3-4070-886a-0d87064aabb1}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
"{F6BDD7C5-89ED-4569-9318-469AA9732572}" = Nero BurnRights Help
"{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}" = Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005
"{F9B579C2-D854-300A-BE62-A09EB9D722E4}" = Google Talk Plugin
"{FAA7F8FF-3C05-4A61-8F14-D8A6E9ED6623}" = ooVoo
"{FBCDFD61-7DCF-4E71-9226-873BA0053139}" = Nero InfoTool
"{FC965A47-4839-40CA-B618-18F486F042C6}" = Skype™ 7.28
"{FEA3976F-D621-45F3-AFBD-E812A1F2F00D}_is1" = Wondershare Data Recovery(Build 5.0.2.6)
"{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}" = QuickTime 7
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"1207667013_is1" = Freedom Planet
"5513-1208-7298-9440" = JDownloader 0.9
"Adobe AIR" = Adobe AIR
"Adobe Flash Player NPAPI" = Adobe Flash Player 23 NPAPI
"Adobe Shockwave Player" = Adobe Shockwave Player 12.1
"Advanced SystemCare_is1" = Advanced SystemCare 9
"AIM_7" = AIM 7
"ASRock eXtreme Tuner_is1" = ASRock eXtreme Tuner v0.1.425
"ASRock Restart to UEFI_is1" = ASRock Restart to UEFI v1.0.5
"Audacity_is1" = Audacity 2.0
"Bionic Commando Rearmed_R.G. Mechanics_is1" = Bionic Commando Rearmed
"Black_Chocobo" = Black Chocobo
"BOSS" = BOSS
"Cheat Engine 6.4_is1" = Cheat Engine 6.4
"CloneCD" = CloneCD
"CloneDVD2" = CloneDVD2
"com.amazon.music.uploader" = Amazon Music Importer
"Creation Kit: Fallout 4" = Creation Kit: Fallout 4
"Dead Rising 3_is1" = Dead Rising 3
"Dolphin" = Dolphin
"Dolphin x86" = Dolphin x86
"DOOM 3 BFG Edition_R.G. Mechanics_is1" = DOOM 3 BFG Edition
"Driver Booster_is1" = Driver Booster 3.5
"DXGL" = DXGL 0.5.10
"FINAL FANTASY IX_is1" = FINAL FANTASY IX
"Generic Mod Manager_is1" = Fallout Mod Manager 0.13.21
"Google Chrome" = Google Chrome
"HardTime" = Hard Time 2D
"HxD Hex Editor_is1" = HxD Hex Editor version 1.7.7.0
"iFreeUp_is1" = iFreeUp 1.0
"IObit Malware Fighter_is1" = IObit Malware Fighter 4
"IObit Surfing Protection_is1" = Surfing Protection
"IObitUninstall" = IObit Uninstaller
"LogMeIn Hamachi" = LogMeIn Hamachi
"Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware version 2.2.1.1043
"ManyCam" = ManyCam 5.4.1
"Mighty No 9_is1" = Mighty No 9
"mIRC" = mIRC
"Mozilla Firefox 49.0.1 (x86 en-US)" = Mozilla Firefox 49.0.1 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NVEC Complete" = New Vegas Enhanced Content Complete
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"Oblivion mod manager_is1" = Oblivion mod manager 1.1.12
"OpenAL" = OpenAL
"Overwolf" = Overwolf
"PaintToolSAI" = PaintTool SAI Ver.1
"pcsx2" = PCSX2 - Playstation 2 Emulator
"PrintProjects" = PrintProjects
"Project 64_is1" = Project 64 version 2.1.0.1
"Razer Cortex_is1" = Razer Cortex
"RPGVXAce_E_is1" = RPG Maker VX Ace
"RPGVXAce_RTP_is1" = RPG MAKER VX Ace RTP
"SecondLifeViewer" = SecondLifeViewer
"Singularity (64 bit)" = Singularity (64 bit) (remove only)
"Smart Defrag_is1" = Smart Defrag 5
"Star Wars The Force Unleashed" = Star Wars The Force Unleashed
"Star Wars: The Force Unleashed 2_is1" = Star Wars: The Force Unleashed 2
"Star Wars: The Force Unleashed_is1" = Star Wars: The Force Unleashed
"Steam" = Steam
"Steam App 202480" = Skyrim Creation Kit
"Steam App 202530" = SONIC THE HEDGEHOG 4 Episode I
"Steam App 203650" = SONIC THE HEDGEHOG 4 Episode II
"Steam App 206420" = Saints Row IV
"Steam App 208610" = Skullgirls ∞Endless Beta∞
"Steam App 21690" = Resident Evil 5 / Biohazard 5
"Steam App 22320" = The Elder Scrolls III: Morrowind
"Steam App 22330" = The Elder Scrolls IV: Oblivion
"Steam App 22380" = Fallout: New Vegas
"Steam App 225140" = Duke Nukem 3D: Megaton Edition
"Steam App 237110" = Mortal Kombat Komplete Edition
"Steam App 237630" = DuckTales Remastered
"Steam App 245170" = Skullgirls
"Steam App 252350" = Double Dragon Neon
"Steam App 254700" = resident evil 4 / biohazard 4
"Steam App 301910" = Saints Row: Gat out of [bleep]
"Steam App 304240" = Resident Evil / biohazard HD REMASTER
"Steam App 307780" = Mortal Kombat X
"Steam App 312750" = FINAL FANTASY IV
"Steam App 319510" = Five Nights at Freddy's
"Steam App 332800" = Five Nights at Freddy's 2
"Steam App 346830" = FINAL FANTASY IV: THE AFTER YEARS
"Steam App 354140" = Five Nights at Freddy's 3
"Steam App 365720" = Skyrim Script Extender (SKSE)
"Steam App 382900" = FINAL FANTASY VI
"Steam App 388090" = Five Nights at Freddy's 4
"Steam App 39140" = FINAL FANTASY VII
"Steam App 427920" = FNaF World
"Steam App 55230" = Saints Row: The Third
"Steam App 6020" = Star Wars Jedi Knight: Jedi Academy
"Steam App 6030" = Star Wars - Jedi Knight II: Jedi Outcast
"Steam App 72850" = The Elder Scrolls V: Skyrim
"TeamViewer" = TeamViewer 11
"Tweaking.com - Windows Repair" = Tweaking.com - Windows Repair
"Updated Unofficial Fallout 3 Patch_is1" = Updated Unofficial Fallout 3 Patch v2.1.0
"VST Bridge_is1" = VST Bridge 1.1
"WBFS Manager 3.0" = WBFS Manager 3.0
"Winamp" = Winamp
"WinImage" = WinImage
"Wrye Bash" = Wrye Bash
"XiphQT" = Xiph QuickTime Components
"Yahoo! Messenger" = Yahoo! Messenger
"Yahoo! Software Update" = Yahoo! Software Update
"ZC192B183" = Zelda Classic 1.92 beta 183
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Amazon Amazon Music" = Amazon Music
"JoinMe" = join.me
"SOE-DC Universe Online Live" = DC Universe Online Live
"yahoomessenger" = Yahoo Messenger
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 10/18/2016 Tuesday 2:06:56 PM | Computer Name = Gamerpc2 | Source = SecurityCenter | ID = 16
Error - 10/18/2016 Tuesday 2:25:23 PM | Computer Name = Gamerpc2 | Source = SecurityCenter
 | ID = 16
 
Error - 10/18/2016 Tuesday 4:23:11 PM | Computer Name = Gamerpc2 | Source = Application Hang | ID = 1002
Description = The program iexplore.exe version 11.0.14393.0 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
 check the problem history in the Security and Maintenance control panel.    Process
 ID: b68    Start Time: 01d229713ff63707    Termination Time: 9    Application Path: C:\Program
 Files (x86)\Internet Explorer\iexplore.exe    Report Id: b0438a80-9570-11e6-8627-bc5ff44e079e

Faulting
 package full name:     Faulting package-relative application ID:  
 
Error - 10/18/2016 Tuesday 4:45:39 PM | Computer Name = Gamerpc2 | Source = Application Hang | ID = 1002
Description = The program iexplore.exe version 11.0.14393.0 stopped interacting
with Windows and was closed. To see if more information about the problem is available,
 check the problem history in the Security and Maintenance control panel.    Process
 ID: 1730    Start Time: 01d2297fcc5fa828    Termination Time: 15    Application Path: C:\Program
 Files (x86)\Internet Explorer\iexplore.exe    Report Id: d3703127-9573-11e6-8627-bc5ff44e079e

Faulting
 package full name:     Faulting package-relative application ID:  
 
Error - 10/18/2016 Tuesday 8:29:36 PM | Computer Name = Gamerpc2 | Source = Application Error | ID = 1000
Description = Faulting application name: setup.exe_BrowserAir Browser installer,
 version: 48.0.0.0, time stamp: 0x576a94df  Faulting module name: setup.exe, version:
 48.0.0.0, time stamp: 0x576a94df  Exception code: 0xc0000409  Fault offset: 0x000c178d
Faulting
 process id: 0x3138  Faulting application start time: 0x01d2299fdcae2cf0  Faulting application
 path: C:\Users\MEWTW_~1\AppData\Local\Temp\CR_43C85.tmp\setup.exe  Faulting module
 path: C:\Users\MEWTW_~1\AppData\Local\Temp\CR_43C85.tmp\setup.exe  Report Id: 9891c7b3-c9b8-4810-846b-ce08ac9bdbf3
Faulting
 package full name:   Faulting package-relative application ID:
 
Error - 10/18/2016 Tuesday 8:31:34 PM | Computer Name = Gamerpc2 | Source = Application Error | ID = 1000
Description = Faulting application name: San7D3A.tmp, version: 1.0.0.9, time stamp:
 0x57bbffbe  Faulting module name: San7D3A.tmp, version: 1.0.0.9, time stamp: 0x57bbffbe
Exception
 code: 0xc00000fd  Fault offset: 0x00032c6f  Faulting process id: 0x23d0  Faulting application
 start time: 0x01d2299fbce4febf  Faulting application path: C:\Users\mewtw_000\AppData\Local\Temp\San7D3A.tmp
Faulting
 module path: C:\Users\mewtw_000\AppData\Local\Temp\San7D3A.tmp  Report Id: 193bf144-def8-4c51-888d-73914da02396
Faulting
 package full name:   Faulting package-relative application ID:
 
Error - 10/18/2016 Tuesday 8:57:49 PM | Computer Name = Gamerpc2 | Source = SecurityCenter | ID = 16
Error - 10/18/2016 Tuesday 9:00:07 PM | Computer Name = Gamerpc2 | Source = Application
 Error | ID = 1000
 
Description = Faulting application name: setup.exe_BrowserAir Browser installer, version: 48.0.0.0, time stamp: 0x576a94df
Faulting module name: setup.exe, version: 48.0.0.0, time stamp: 0x576a94df
Exception code: 0xc0000409
Fault offset: 0x000c178d
Faulting process id: 0x24e4
Faulting application start time: 0x01d229a421252c8a
Faulting application path: C:\Users\MEWTW_~1\AppData\Local\Temp\CR_D09C0.tmp\setup.exe
Faulting module path: C:\Users\MEWTW_~1\AppData\Local\Temp\CR_D09C0.tmp\setup.exe
Report Id: 7bfdf23f-efe5-4a4a-9636-18bc4c433306
Faulting package full name:
Faulting package-relative application ID:
Error - 10/18/2016 Tuesday 9:11:09 PM | Computer Name = Gamerpc2 | Source = Application
 Hang | ID = 1002
 
Description = The program iexplore.exe version 11.0.14393.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 4378

Start Time: 01d229a579eb14a4

Termination Time: 16

Application Path: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Report Id: ea8241b8-9598-11e6-8629-bc5ff44e079e

Faulting package full name:

Faulting package-relative application ID:

Error - 10/18/2016 Tuesday 11:07:49 PM | Computer Name = Gamerpc2 | Source = Perflib
 | ID = 1008
 
Description =
Error - 10/18/2016 Tuesday 11:51:04 PM | Computer Name = Gamerpc2 | Source = Application
 Hang | ID = 1002
 
Description = The program iexplore.exe version 11.0.14393.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 234c

Start Time: 01d229b1184b6824

Termination Time: 10

Application Path: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Report Id: 41d5de15-95af-11e6-8629-bc5ff44e079e

Faulting package full name:

Faulting package-relative application ID:

Error - 10/18/2016 Tuesday 11:51:12 PM | Computer Name = Gamerpc2 | Source = Application
 Hang | ID = 1002
 
Description = The program iexplore.exe version 11.0.14393.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 43cc

Start Time: 01d229b99ecf5ecc

Termination Time: 9

Application Path: C:\Program Files (x86)\Internet Explorer\iexplore.exe

Report Id: 465b4f65-95af-11e6-8629-bc5ff44e079e

Faulting package full name:

Faulting package-relative application ID:

 
Error encountered while reading event logs.
 
< End of report >


  • 0

#3
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts

Hi! My name is zep516 and Welcome to Geekstogo!
I'll do the best I can to resolve your computer issue
Please make sure to carefully read any instruction that I give you. If you're not sure, or if something unexpected happens, don't continue Stop and ask! Never be afraid to ask questions! :)


We need to run an OTL Fix

  • Double click on the OTLicon.jpg to open the program. On Vista/Win7/Win8 right click select Run As Administrator to start the program. If prompted by UAC, please allow it.
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    :otl
    O2 - BHO: (no name) - {94193C60-4111-4337-9224-C7F63E60DB3B} - No CLSID value found.
    O2 - BHO: (no name) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - No CLSID value found.        
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\control panel present
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
    O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    [2016/10/18 17:29:19 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\BrowserAir
    [2016/10/18 17:28:46 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Noobzo
    [2016/09/21 20:11:27 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Local\Lavasoft
    [2016/09/21 20:11:03 | 000,000,000 | ---D | C] -- C:\Users\mewtw_000\AppData\Roaming\Lavasoft
    [2016/09/21 20:10:53 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Lavasoft
    [2016/09/21 20:10:48 | 000,000,000 | ---D | C] -- C:\ProgramData\Lavasoft
    [2016/10/17 07:03:42 | 001,866,930 | ---- | M] () -- C:\WINDOWS\f3e38d3f2f5e1461785869c5f3436765.exe
    @Alternate Data Stream - 237 bytes -> C:\Users\mewtw_000\OneDrive:ms-properties
    @Alternate Data Stream - 116 bytes -> C:\ProgramData\TEMP:56E2E879
    [2016/10/17 19:21:16 | 000,000,000 | ---D | C] -- C:\WINDOWS\cSysSecure
    [2016/10/13 16:49:24 | 000,000,000 | ---D | C] -- C:\ProgramData\YTD Video Downloader
    [2016/10/13 16:48:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\GreenTree Applications
    [2016/10/03 05:22:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\YTD Video Downloader
    [2016/10/13 16:49:51 | 000,002,330 | ---- | M] () -- C:\Users\Public\Desktop\YTD Video Downloader.lnk
    [2015/04/19 05:20:16 | 000,005,872 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\WdCXpgPb
    [2015/04/19 05:20:16 | 000,005,872 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\QNjCoy1nBI46ZHQvVrS0S2M1
    [2015/04/19 05:20:16 | 000,005,872 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\BhsNkuK2CRRkTE4YK7
    [2015/04/19 05:20:16 | 000,005,872 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\AFbWqr51tde5uBDG35a1Ib3
    [2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\W6Tv1eQMIyJWgWGh5iWLBuCnE
    [2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\r7MsgNtm46xoVTew
    [2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\nvp48MP3kLWN
    [2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\fdeKe5p
    [2015/04/14 09:28:56 | 000,004,387 | ---- | C] () -- C:\Users\mewtw_000\AppData\Roaming\EXRoEAwr3fCGeUPmQC
    
    :files
    ipconfig /flushdns /c
    
    :commands
    [createrestorepoint]
    [emptyflash]
    [emptytemp]
    [emptyjava]
    
  • Make sure all other windows are closed.
  • Click the Run Fix button at the top
  • Let the program run uninterrupted. The computer should reboot when the scan is done and produce a log report. If not, please reboot the computer.
  • Post the log that is found in C:\_OTL\Moved Files in your next reply.














     

  • 0

#4
Lucky Dearly

Lucky Dearly

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 349 posts

okay, I ran the fix but OTL suddenly stops responding. Dunno what I should do about it

it seems to stop responding at Processing PRC -file not found-


Edited by Lucky Dearly, 20 October 2016 - 12:56 PM.

  • 0

#5
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts

Hello,

 

try it once more, I made an edit to the fix.

 

If we can't get it to run lets try another way using FRST. or ( Farber Recover Scan Tool) you will download the 64Bit version

 

Please download Farbar Recovery Scan Tool and save it to your Desktop.

Note: You need to run the version compatible with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.

  • Right click to run as administrator (XP users click run after receipt of Windows Security Warning - Open File). When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will produce a log called FRST.txt in the same directory the tool is run from.
  • Please copy and paste log back here.
  • The first time the tool is run it generates another log (Addition.txt - also located in the same directory as FRST.exe/FRST64.exe). Please also paste that along with the FRST.txt into your reply.


  • 0

#6
Lucky Dearly

Lucky Dearly

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 349 posts

okay I got OTL to work now, here's the log.

 

All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{94193C60-4111-4337-9224-C7F63E60DB3B}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{94193C60-4111-4337-9224-C7F63E60DB3B}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\control panel\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Internet Explorer\Restrictions\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktop deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoActiveDesktopChanges deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorAdmin deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\ConsentPromptBehaviorUser deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\DSCAutomationHostEnabled deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\\EnableCursorSuppression deleted successfully.
Registry key HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer\Restrictions\ deleted successfully.
Registry value HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\\NoDriveTypeAutoRun deleted successfully.
Folder C:\Users\mewtw_000\AppData\Local\BrowserAir\ not found.
Folder C:\Program Files\Common Files\Noobzo\ not found.
C:\Users\mewtw_000\AppData\Local\Lavasoft folder moved successfully.
C:\Users\mewtw_000\AppData\Roaming\Lavasoft folder moved successfully.
C:\Program Files (x86)\Lavasoft folder moved successfully.
C:\ProgramData\Lavasoft folder moved successfully.
C:\Windows\f3e38d3f2f5e1461785869c5f3436765.exe moved successfully.
Unable to delete ADS C:\Users\mewtw_000\OneDrive:ms-properties .
ADS C:\ProgramData\TEMP:56E2E879 deleted successfully.
Folder move failed. C:\WINDOWS\cSysSecure\16.9.17.5 scheduled to be moved on reboot.
Folder move failed. C:\WINDOWS\cSysSecure scheduled to be moved on reboot.
C:\ProgramData\YTD Video Downloader folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader\plugins\video_output folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader\plugins\video_filter folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader\plugins\codec folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader\plugins\audio_output folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader\plugins\audio_mixer folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader\plugins\audio_filter folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader\plugins\access folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader\plugins folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader\Lang folder moved successfully.
C:\Program Files (x86)\GreenTree Applications\YTD Video Downloader folder moved successfully.
C:\Program Files (x86)\GreenTree Applications folder moved successfully.
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\YTD Video Downloader folder moved successfully.
C:\Users\Public\Desktop\YTD Video Downloader.lnk moved successfully.
C:\Users\mewtw_000\AppData\Roaming\WdCXpgPb moved successfully.
C:\Users\mewtw_000\AppData\Roaming\QNjCoy1nBI46ZHQvVrS0S2M1 moved successfully.
C:\Users\mewtw_000\AppData\Roaming\BhsNkuK2CRRkTE4YK7 moved successfully.
C:\Users\mewtw_000\AppData\Roaming\AFbWqr51tde5uBDG35a1Ib3 moved successfully.
C:\Users\mewtw_000\AppData\Roaming\W6Tv1eQMIyJWgWGh5iWLBuCnE moved successfully.
C:\Users\mewtw_000\AppData\Roaming\r7MsgNtm46xoVTew moved successfully.
C:\Users\mewtw_000\AppData\Roaming\nvp48MP3kLWN moved successfully.
C:\Users\mewtw_000\AppData\Roaming\fdeKe5p moved successfully.
C:\Users\mewtw_000\AppData\Roaming\EXRoEAwr3fCGeUPmQC moved successfully.
========== FILES ==========
< ipconfig /flushdns /c >
Windows IP Configuration
Successfully flushed the DNS Resolver Cache.
C:\Users\mewtw_000\Desktop\cmd.bat deleted successfully.
C:\Users\mewtw_000\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========
Restore point Set: OTL Restore Point
 
[EMPTYFLASH]
 
User: alex
->Flash cache emptied: 24846 bytes
 
User: All Users
 
User: Default
->Flash cache emptied: 313840 bytes
 
User: Default User
->Flash cache emptied: 0 bytes
 
User: Default.migrated
 
User: gamerpc
 
User: mario
->Flash cache emptied: 64299 bytes
 
User: mewtw_000
->Flash cache emptied: 513161 bytes
 
User: Public
 
User: veronica
->Flash cache emptied: 883 bytes
 
Total Flash Files Cleaned = 1.00 mb
 
 
[EMPTYTEMP]
 
User: alex
->Temp folder emptied: 24897367 bytes
->Temporary Internet Files folder emptied: 28076763 bytes
->Java cache emptied: 37 bytes
->FireFox cache emptied: 1706863 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Default.migrated
 
User: gamerpc
->Temporary Internet Files folder emptied: 0 bytes
 
User: mario
->Temp folder emptied: 15678196 bytes
->Temporary Internet Files folder emptied: 128 bytes
->Java cache emptied: 7294 bytes
->FireFox cache emptied: 366415191 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: mewtw_000
->Temp folder emptied: 446065136 bytes
->Temporary Internet Files folder emptied: 389156988 bytes
->Java cache emptied: 644548 bytes
->FireFox cache emptied: 114206882 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 492 bytes
 
User: Public
 
User: veronica
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->FireFox cache emptied: 2908784 bytes
->Flash cache emptied: 0 bytes
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 112103584 bytes
%systemroot%\System32 (64bit) .tmp files removed: 42368864 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 52484682 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 1,523.00 mb
 
 
[EMPTYJAVA]
 
User: alex
->Java cache emptied: 0 bytes
 
User: All Users
 
User: Default
 
User: Default User
 
User: Default.migrated
 
User: gamerpc
 
User: mario
->Java cache emptied: 0 bytes
 
User: mewtw_000
->Java cache emptied: 0 bytes
 
User: Public
 
User: veronica
 
Total Java Files Cleaned = 0.00 mb
 
 
OTL by OldTimer - Version 3.2.69.0 log created on 10202016_173609

Files\Folders moved on Reboot...
Folder move failed. C:\WINDOWS\cSysSecure\16.9.17.5 scheduled to be moved on reboot.
Folder move failed. C:\WINDOWS\cSysSecure\16.9.17.5 scheduled to be moved on reboot.
Folder move failed. C:\WINDOWS\cSysSecure scheduled to be moved on reboot.
C:\Users\mewtw_000\AppData\Local\Microsoft\Windows\INetCache\counters.dat moved successfully.
File move failed. C:\WINDOWS\temp\Low\SkypeClickToCall\Logs\AutoUpdateSvc.log scheduled to be moved on reboot.
C:\WINDOWS\temp\GAMERPC2-20161020-1424.log moved successfully.
File\Folder C:\WINDOWS\temp\officeclicktorun.exe_streamserver(20161020142402E44).log not found!

PendingFileRenameOperations files...

Registry entries deleted on Reboot...


  • 0

#7
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Please download adwCleaner to your desktop.
  • Close all open programs and internet browsers.
  • Double click on AdwCleaner.exe to run the tool.
  • Click the Scan button and wait for the process to complete.
  • Click the logfile button and the log will open in Notepad.
  • Click on the Clean button follow the prompts.
  • A log file will automatically open after the scan has finished and the PC has rebooted.
  • Please post the content of that log file with your next answer.
  • The report will be saved in the C:\AdwCleaner folder.

  • 0

#8
Lucky Dearly

Lucky Dearly

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 349 posts

okay here's the log file

 

# AdwCleaner v6.030 - Logfile created 20/10/2016 at 19:24:06
# Updated on 19/10/2016 by Malwarebytes
# Database : 2016-10-18.1 [Server]
# Operating System : Windows 10 Home  (X64)
# Username : mewtw_000 - GAMERPC2
# Running from : C:\Users\mewtw_000\Desktop\adwcleaner_6.030.exe
# Mode: Clean
# Support : hxxps://www.malwarebytes.com/support

 

***** [ Services ] *****

 

***** [ Folders ] *****

[-] Folder deleted: C:\Users\mewtw_000\AppData\Local\Shortcut Installer
[-] Folder deleted: C:\Users\mewtw_000\AppData\Local\app

***** [ Files ] *****

[-] File deleted: C:\Users\mewtw_000\AppData\Local\Microsoft\Internet Explorer\DOMStore\YHSLHQRL\mytransitguide.dl.myway[1].xml
[-] File deleted: C:\Users\mewtw_000\AppData\Local\Microsoft\Internet Explorer\DOMStore\M51R73XZ\free.mytransitguide[1].xml
[-] File deleted: C:\Users\mewtw_000\AppData\Local\Microsoft\Internet Explorer\DOMStore\BUSAG6Q7\hp.myway[1].xml
[-] File deleted: C:\Users\mewtw_000\AppData\Local\Microsoft\Internet Explorer\DOMStore\BUSAG6Q7\www.mytransitguide[1].xml
[-] File deleted: C:\Users\alex\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\YTD Video Downloader.lnk

***** [ DLL ] *****

 

***** [ WMI ] *****

 

***** [ Shortcuts ] *****

 

***** [ Scheduled Tasks ] *****

 

***** [ Registry ] *****

[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\free.mytransitguide.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\hp.myway.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\mytransitguide.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\mytransitguide.dl.myway.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\myway.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.mytransitguide.com
[-] Key deleted: HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SCService
[#] Key deleted on reboot: [x64] HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SCService
[-] Key deleted: HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SYSSECURE
[#] Key deleted on reboot: [x64] HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SYSSECURE
[-] Key deleted: HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\WinInfos
[#] Key deleted on reboot: [x64] HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\WinInfos
[-] Key deleted: HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\CpuHeatMapping
[#] Key deleted on reboot: [x64] HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\CpuHeatMapping
[-] Key deleted: HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\CpuEssentials
[#] Key deleted on reboot: [x64] HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\CpuEssentials
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{10921475-03CE-4E04-90CE-E2E7EF20C814}
[-] Key deleted: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\Software\GreenTree Applications
[#] Key deleted on reboot: HKCU\Software\GreenTree Applications
[-] Key deleted: HKLM\SOFTWARE\SearchModule
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1a413f37-ed88-4fec-9666-5c48dc4b7bb7}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DriverUpdate
[#] Key deleted on reboot: [x64] HKCU\Software\GreenTree Applications
[-] Key deleted: [x64] HKLM\SOFTWARE\SearchModule
[-] Data restored: HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\akz.imgfarm.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cmptch.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\coupontime.co
[#] Key deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\hp.myway.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\imgfarm.com
[#] Key deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\mytransitguide.dl.myway.com
[#] Key deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\myway.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\static.cmptch.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\static.coupontime00.coupontime.co
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\staticimgfarm.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\ttdetect.staticimgfarm.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\cmptch.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\coupontime.co
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\land.pckeeper.software
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pckeeper.software
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.cmptch.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.coupontime00.coupontime.co
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\akz.imgfarm.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cmptch.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\coupontime.co
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\hp.myway.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\imgfarm.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\mytransitguide.dl.myway.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\myway.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\static.cmptch.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\static.coupontime00.coupontime.co
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\staticimgfarm.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\ttdetect.staticimgfarm.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\cmptch.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\coupontime.co
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\land.pckeeper.software
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pckeeper.software
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.cmptch.com
[#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.coupontime00.coupontime.co
[-] Key deleted: HKLM\SYSTEM\CurrentControlSet\Control\Class\{0C95ABFE-4FB6-49DB-B22F-0E1F5FC4BEEC}
[-] Key deleted: HKLM\SYSTEM\CurrentControlSet\Control\Class\{EEEFACB3-729F-4484-B66D-E7A7917BBFC1}

***** [ Web browsers ] *****

[-] [C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Deleted: www-searching.com
[-] [C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default] [startup_urls] Deleted: hxxp://www-searching.com/?pid=s&s=gaizftpbl0cshmoau,db38e991-4f61-4a41-aa3f-d9f7eb686d3e,&vp=ch&prd=set_ch
[-] [C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default] [homepage] Deleted: hxxp://www-searching.com/?pid=s&s=gaizftpbl0cshmoau,db38e991-4f61-4a41-aa3f-d9f7eb686d3e,&vp=ch&prd=set_ch

*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [22361 Bytes] - [12/04/2016 02:21:58]
C:\AdwCleaner\AdwCleaner[C2].txt - [8901 Bytes] - [01/08/2016 20:22:59]
C:\AdwCleaner\AdwCleaner[C3].txt - [11663 Bytes] - [13/10/2016 16:38:37]
C:\AdwCleaner\AdwCleaner[C4].txt - [8328 Bytes] - [20/10/2016 19:24:06]
C:\AdwCleaner\AdwCleaner[S1].txt - [22953 Bytes] - [12/04/2016 02:15:25]
C:\AdwCleaner\AdwCleaner[S2].txt - [9405 Bytes] - [01/08/2016 20:18:11]
C:\AdwCleaner\AdwCleaner[S3].txt - [10800 Bytes] - [13/10/2016 16:36:38]
C:\AdwCleaner\AdwCleaner[S4].txt - [8428 Bytes] - [20/10/2016 19:11:29]

########## EOF - C:\AdwCleaner\AdwCleaner[C4].txt - [8695 Bytes] ##########


  • 0

#9
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Hello,

Next
Please download Junkware Removal Tool to your Desktop.
Please close your security software to avoid potential conflicts. See Here how to disable you security protection (Anti Virus)
Run the tool by double-clicking it. If you are using Windows Vista or 7, right-mouse click it and select Run as administrator.
The tool will open and start scanning your system.
Please be patient as this can take a while to complete, depending on your system's specifications.
On completion, a log (JRT.txt) is saved to your Desktop and will automatically open.
Please post the contents of JRT.txt into your reply.

Next

  • Please download Malwarebytes Anti-Malware to your desktop.
  • Double-click mbam-setup-version.exe and follow the prompts to install the program.
  • Launch Malwarebytes Anti-Malware
  • Then click Finish.
  • If an update is found, you will be prompted to download and install the latest version.
  • Once the program has loaded, select Scan now. Or select the Threat Scan from the Scan menu.
  • When the scan is complete , make sure that that all Threats are selected, and click Remove Selected.
  • Reboot your computer if prompted.

    Posting the Malwarebytes log.

  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Export'.
  • Click 'Text file (*.txt)'
  • In the Save File dialog box which appears, click on Desktop.
  • In the File name: box type a name for your scan log.
  • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
  • Click Ok
  • post that saved log to your next reply.

  • 0

#10
Lucky Dearly

Lucky Dearly

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 349 posts

okay here's the JRT log.

 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.9 (09.30.2016)
Operating System: Windows 10 Home x64
Ran by mewtw_000 (Administrator) on 10/20/2016 Thu at 19:44:21.34
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 

File System: 27

Successfully deleted: C:\Program Files (x86)\google\chrome\application\chrome.bat (File)
Successfully deleted: C:\ProgramData\10311bf341d64c51bba171380dae5e03 (Folder)
Successfully deleted: C:\ProgramData\12db864551ae4c578eb17db1a9f5d3cf (Folder)
Successfully deleted: C:\ProgramData\79b6f8c018cd4b969998455856fd2178 (Folder)
Successfully deleted: C:\ProgramData\7c0535b143fc4671b6ebd202fbffe066 (Folder)
Successfully deleted: C:\ProgramData\iobit\driver booster (Folder)
Successfully deleted: C:\ProgramData\productdata (Folder)
Successfully deleted: C:\Users\mewtw_000\AppData\Local\crashrpt (Folder)
Successfully deleted: C:\Users\mewtw_000\AppData\Local\installer (Folder)
Successfully deleted: C:\Users\mewtw_000\Appdata\LocalLow\company (Folder)
Successfully deleted: C:\Users\mewtw_000\AppData\Roaming\iobit\driver booster (Folder)
Successfully deleted: C:\Users\mewtw_000\AppData\Roaming\productdata (Folder)
Successfully deleted: C:\Users\mewtw_000\AppData\Roaming\system (Folder)
Successfully deleted: C:\users\Public\Documents\windows.exe (File)
Successfully deleted: C:\WINDOWS\system32\Tasks\Driver Booster Scheduler (Task)
Successfully deleted: C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (mario) (Task)
Successfully deleted: C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (mewtw_000) (Task)
Successfully deleted: C:\WINDOWS\system32\Tasks\SmartDefrag_Startup (Task)
Successfully deleted: C:\WINDOWS\system32\Tasks\Uninstaller_SkipUac_alex (Task)
Successfully deleted: C:\WINDOWS\system32\Tasks\Uninstaller_SkipUac_mario (Task)
Successfully deleted: C:\WINDOWS\system32\Tasks\Uninstaller_SkipUac_mewtw_000 (Task)
Successfully deleted: C:\WINDOWS\Tasks\Uninstaller_SkipUac_alex.job (Task)
Successfully deleted: C:\WINDOWS\Tasks\Uninstaller_SkipUac_mario.job (Task)
Successfully deleted: C:\WINDOWS\Tasks\Uninstaller_SkipUac_mewtw_000.job (Task)
Successfully deleted: C:\Program Files (x86)\iobit\driver booster (Folder)
Successfully deleted: C:\Users\mewtw_000\AppData\Roaming\appdataFr25.bin (File)
Successfully deleted: C:\WINDOWS\prefetch\DRIVEREASY_SETUP.EXE-F1C58E24.pf (File)

 

Registry: 3

Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0b4d26f6-61a8-4463-99dd-5f2fe0400fa6} (Registry Key)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2f23ab71-4ac6-41f2-a955-ea576e553146} (Registry Key)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{85A60A59-D3D8-468F-B598-FB4393789EF4} (Registry Key)

 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 10/20/2016 Thu at 19:48:22.01
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 

next is malware bytes

 

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 10/20/2016 Thursday
Scan Time: 7:57 PM
Logfile: log.txt
Administrator: Yes

Version: 2.2.1.1043
Malware Database: v2016.10.21.03
Rootkit Database: v2016.09.26.02
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 10
CPU: x64
File System: NTFS
User: mewtw_000

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 613991
Time Elapsed: 1 hr, 20 min, 47 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 1
PUP.Optional.Tracker, C:\Windows\cSysSecure\16.9.17.5\SYSSECURE.EXE, 8792, Delete-on-Reboot, [14c34457cecc1c1ad205967c858041bf]

Modules: 0
(No malicious items detected)

Registry Keys: 1
PUP.Optional.Tracker, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\cSysSecure, Quarantined, [14c34457cecc1c1ad205967c858041bf],

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 1
PUP.Optional.Tracker, C:\Windows\cSysSecure\16.9.17.5\SYSSECURE.EXE, Delete-on-Reboot, [14c34457cecc1c1ad205967c858041bf],

Physical Sectors: 0
(No malicious items detected)

(end)


  • 0

Advertisements


#11
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Please download Farbar Recovery Scan Tool and save it to your Desktop.

Note: You need to run the version compatible with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.
  • Right click to run as administrator (XP users click run after receipt of Windows Security Warning - Open File). When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will produce a log called FRST.txt in the same directory the tool is run from.
  • Please copy and paste log back here.
  • The first time the tool is run it generates another log (Addition.txt - also located in the same directory as FRST.exe/FRST64.exe). Please also paste that along with the FRST.txt into your reply.

  • 0

#12
Lucky Dearly

Lucky Dearly

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 349 posts

okay here are the logs, first the FRST.txt log

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 17-10-2016
Ran by mewtw_000 (administrator) on GAMERPC2 (21-10-2016 11:22:06)
Running from C:\Users\mewtw_000\Desktop
Loaded Profiles: mewtw_000 (Available Profiles: mario & mewtw_000 & veronica & alex)
Platform: Windows 10 Home Version 1607 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IObit) C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFsrv.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
() C:\Windows\SysWOW64\DiscCleaner\161081\DiscCleaner.exe
(Visicom Media Inc.) C:\ProgramData\ManyCam\Service\ManyCamService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
() C:\Windows\xBooster\161081\xBooster.exe
() C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe
(IObit) C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Disc Soft Ltd) C:\Program Files\DAEMON Tools Pro\DiscSoftBusService.exe
() C:\Windows\cSysSecure\16.9.17.5\SysSecure.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(IObit) C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(IObit) C:\Program Files (x86)\IObit\Advanced SystemCare\Monitor.exe
(Nixart) C:\Program Files (x86)\Steam\steamapps\common\Fallout 3 goty\FakeFullscreen.exe
(IObit) C:\Program Files (x86)\IObit\iFreeUp\iFreeUpMini.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(cFos Software GmbH) C:\Program Files\ASRock\XFast LAN\cfosspeed.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(AOL Inc.) C:\Program Files (x86)\AIM\aim.exe
(ooVoo LLC) C:\Program Files (x86)\ooVoo\ooVoo.exe
(Disc Soft Ltd) C:\Program Files\DAEMON Tools Pro\DTAgent.exe
() C:\Users\mewtw_000\AppData\Local\Amazon Music\Amazon Music Helper.exe
(IObit) C:\Program Files (x86)\IObit\Advanced SystemCare\ASCTray.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Visicom Media Inc.) C:\Program Files (x86)\ManyCam\ManyCam.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Sony Corporation) C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\RazerCortex.exe
(IObit) C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Tweaking.com) C:\Program Files (x86)\Tweaking.com\Windows Repair (All in One)\WR_Tray_Icon.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\FPSRunner32.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Cortex\x64\FPSRunner64.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\Razer Cortex\RzFpsApplet\RzFpsApplet.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Google Inc.) C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
(Eyeo GmbH) C:\Program Files\Adblock Plus for IE\AdblockPlusEngine.exe
(Razer, Inc.) C:\Program Files (x86)\Razer\InGameEngine\32bit\RazerIngameEngine.exe
(Razer, Inc.) C:\Users\mewtw_000\AppData\Local\Razer\InGameEngine\cache\RzFpsApplet\rzcefrenderprocess.exe
(Razer, Inc.) C:\Users\mewtw_000\AppData\Local\Razer\InGameEngine\cache\RzFpsApplet\rzcefrenderprocess.exe
(Razer, Inc.) C:\Users\mewtw_000\AppData\Local\Razer\InGameEngine\cache\RzFpsApplet\rzcefrenderprocess.exe
(Razer, Inc.) C:\Users\mewtw_000\AppData\Local\Razer\InGameEngine\cache\RzFpsApplet\rzcefrenderprocess.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Disc Soft Ltd) C:\Program Files\DAEMON Tools Pro\DTShellHlp.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [EKIJ5000StatusMonitor] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\EKIJ5000MUI.exe [2045440 2010-09-02] (Eastman Kodak Company)
HKLM\...\Run: [XFast LAN] => C:\Program Files\ASRock\XFast LAN\cFosSpeed.exe [2088872 2015-09-09] (cFos Software GmbH)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-09-09] (Apple Inc.)
HKLM\...\Run: [ShadowPlay] => C:\WINDOWS\system32\nvspcap64.dll [1844280 2016-09-29] (NVIDIA Corporation)
HKLM-x32\...\Run: [RazerCortex] => C:\Program Files (x86)\Razer\Razer Cortex\CortexLauncher.exe [222160 2016-09-28] (Razer Inc.)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM-x32\...\Run: [PMBVolumeWatcher] => C:\Program Files (x86)\Sony\PlayMemories Home\PMBVolumeWatcher.exe [2724432 2015-12-26] (Sony Corporation)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [598552 2016-06-22] (Oracle Corporation)
HKLM-x32\...\Run: [LogMeIn Hamachi Ui] => C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [5565960 2016-09-13] (LogMeIn Inc.)
HKLM-x32\...\Run: [IObit Malware Fighter] => C:\Program Files (x86)\IObit\IObit Malware Fighter\IMF.exe [5993248 2016-09-27] (IObit)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2015-02-26] (Google Inc.)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [Aim] => C:\Program Files (x86)\AIM\aim.exe [4331392 2012-05-30] (AOL Inc.)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [ooVoo.exe] => C:\Program Files (x86)\ooVoo\oovoo.exe [35910688 2016-03-07] (ooVoo LLC)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [Google Update] => C:\Users\mewtw_000\AppData\Local\Google\Update\GoogleUpdate.exe [107848 2015-02-26] (Google Inc.)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [GameCompanion] => C:\Users\mewtw_000\AppData\Roaming\GameCompanion\GameCompanion.exe [484408 2013-10-12] ()
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [DAEMON Tools Pro Agent] => C:\Program Files\DAEMON Tools Pro\DTAgent.exe [4807952 2015-02-27] (Disc Soft Ltd)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [Amazon Music] => C:\Users\mewtw_000\AppData\Local\Amazon Music\Amazon Music Helper.exe [5886784 2015-05-07] ()
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [join.me.launcher] => C:\Users\mewtw_000\AppData\Local\join.me.launcher\join.me.launcher.exe [176560 2015-10-27] (LogMeIn, Inc)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [Advanced SystemCare 9] => C:\Program Files (x86)\IObit\Advanced SystemCare\ASCTray.exe [2023712 2016-07-27] (IObit)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2860832 2016-10-12] (Valve Corporation)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2016-09-09] (Apple Inc.)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [Yahoo Messenger Updater] => C:\Users\mewtw_000\AppData\Roaming\Yahoo Messenger\YMUpdater\YMUpdater.exe [115144 2016-08-16] (Yahoo!, Inc.)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [Yahoo Messenger] => C:\Users\mewtw_000\AppData\Local\yahoomessenger\app-0.8.266\Yahoo Messenger.exe [61315088 2016-08-16] (Yahoo! Inc)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [ManyCam] => C:\Program Files (x86)\ManyCam\ManyCam.exe [11041104 2016-09-13] (Visicom Media Inc.)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [29642368 2016-09-12] (Skype Technologies S.A.)
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\PhotoScreensaver.scr [572416 2016-07-16] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [] => 0

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\..\Interfaces\{6a3289c7-bd23-427e-bdc4-302ef88a4a73}: [DhcpNameServer] 192.168.1.1
ManualProxies:

Internet Explorer:
==================
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.wwe.com/
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.msn.com/spbasic.htm
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004 -> DefaultScope {2f23ab71-4ac6-41f2-a955-ea576e553146} URL =
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2015-11-12] (IObit)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2016-10-08] (Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-23] (Google Inc.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-05-25] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2016-10-08] (Microsoft Corporation)
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2015-09-22] (Eyeo GmbH)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_101\bin\ssv.dll [2016-07-20] (Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-23] (Google Inc.)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_101\bin\jp2ssv.dll [2016-07-20] (Oracle Corporation)
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2015-09-22] (Eyeo GmbH)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-23] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-23] (Google Inc.)
Toolbar: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-23] (Google Inc.)
DPF: HKLM-x32 {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} hxxp://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1444419421570
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-10-18] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-10-18] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-10-18] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-10-18] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2016-05-25] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: ui2sr9ag.default
FF ProfilePath: C:\Users\mewtw_000\AppData\Roaming\Mozilla\Firefox\Profiles\ui2sr9ag.default [2016-10-21]
FF NewTab: Mozilla\Firefox\Profiles\ui2sr9ag.default -> hxxp://www.wwe.com/
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\ui2sr9ag.default -> Google
FF DefaultSearchEngine.US: Mozilla\Firefox\Profiles\ui2sr9ag.default -> Google
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\ui2sr9ag.default -> Google
FF Homepage: Mozilla\Firefox\Profiles\ui2sr9ag.default -> hxxp://www.wwe.com/
FF Extension: (Adblock Plus) - C:\Users\mewtw_000\AppData\Roaming\Mozilla\Firefox\Profiles\ui2sr9ag.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-04-28]
FF SearchPlugin: C:\Users\mewtw_000\AppData\Roaming\Mozilla\Firefox\Profiles\ui2sr9ag.default\searchplugins\google-lavasoft.xml [2016-09-13]
FF Extension: (Skype) - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2016-05-25]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_185.dll [2016-10-17] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_23_0_0_185.dll [2016-10-17] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw_1223183.dll [No File]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.101.2 -> C:\Program Files (x86)\Java\jre1.8.0_101\bin\dtplugin\npDeployJava1.dll [2016-07-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.101.2 -> C:\Program Files (x86)\Java\jre1.8.0_101\bin\plugin2\npjp2.dll [2016-07-20] (Oracle Corporation)
FF Plugin-x32: @messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6 -> C:\Program Files (x86)\Yahoo!\Shared\npYState.dll [2012-05-25] (Yahoo! Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2016-10-07] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-10-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-3857839104-3952859072-2417217460-1004: @talk.google.com/GoogleTalkPlugin -> C:\Users\mewtw_000\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll [2015-12-08] (Google)
FF Plugin HKU\S-1-5-21-3857839104-3952859072-2417217460-1004: @talk.google.com/O1DPlugin -> C:\Users\mewtw_000\AppData\Roaming\Mozilla\plugins\npo1d.dll [2015-12-08] (Google)
FF Plugin HKU\S-1-5-21-3857839104-3952859072-2417217460-1004: @tools.google.com/Google Update;version=3 -> C:\Users\mewtw_000\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin HKU\S-1-5-21-3857839104-3952859072-2417217460-1004: @tools.google.com/Google Update;version=9 -> C:\Users\mewtw_000\AppData\Local\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll [2015-08-25] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\mewtw_000\AppData\Roaming\mozilla\plugins\npgoogletalk.dll [2015-12-08] (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\mewtw_000\AppData\Roaming\mozilla\plugins\npo1d.dll [2015-12-08] (Google)

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxps://www.google.com/
CHR DefaultSearchURL: Default -> hxxp://www-searching.com/search.aspx?site=shyos&prd=set_ch&q={searchTerms}&s=gaizftpbl0cshmoau,db38e991-4f61-4a41-aa3f-d9f7eb686d3e,
CHR DefaultSearchKeyword: Default -> www-searching.com
CHR DefaultSuggestURL: Default -> hxxp://api.searchpredict.com/api/?rqtype=ffplugin&siteID=8661&dbCode=1&command={searchTerms}
CHR Profile: C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default [2016-10-21]
CHR Extension: (Adblock Plus) - C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2016-09-22]
CHR Extension: (Kaspersky Protection) - C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\fhoibnponjcgjgcnfacekaijdbbplhib [2016-10-18]
CHR Extension: (Chrome Web Store Payments) - C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-09-22]
CHR Extension: (Chrome Media Router) - C:\Users\mewtw_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-09-21]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2016-05-25]
CHR HKLM-x32\...\Chrome\Extension: [peefembmkccmkodbcpgilfjgkligpbba] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdvancedSystemCareService9; C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe [452384 2016-07-25] (IObit)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-08-05] (Apple Inc.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1364096 2016-05-25] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1687680 2016-05-25] (Microsoft Corporation)
S4 cFosSpeedS; C:\Program Files\ASRock\XFast LAN\spd.exe [726952 2015-09-09] (cFos Software GmbH)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3291848 2016-10-08] (Microsoft Corporation)
R3 cSysSecure; C:\WINDOWS\cSysSecure\16.9.17.5\SysSecure.exe [10752 2016-09-17] () [File not signed]
R3 Disc Soft Pro Bus Service; C:\Program Files\DAEMON Tools Pro\DiscSoftBusService.exe [1291024 2015-02-27] (Disc Soft Ltd)
R2 DiscCleaner; C:\WINDOWS\SysWOW64\DiscCleaner/161081\DiscCleaner.exe [14848 2016-10-08] () [File not signed]
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.0\App Certification Kit\fussvc.exe [139776 2012-07-25] (Microsoft Corporation) [File not signed]
R2 Hamachi2Svc; C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe [2621448 2016-09-13] (LogMeIn Inc.)
R2 IMFservice; C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFsrv.exe [1600288 2016-07-26] (IObit)
S4 Intel® Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel® Corporation)
S4 Intel® Security Assist; C:\Program Files (x86)\Intel\Intel® Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [File not signed]
S4 isaHelperSvc; C:\Program Files (x86)\Intel\Intel® Security Assist\isaHelperService.exe [7680 2015-05-19] () [File not signed]
S4 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [223008 2015-07-06] (Intel Corporation)
R2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [3046688 2016-07-29] (IObit)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe [419248 2016-08-31] (LogMeIn, Inc.)
R2 ManyCam Service; C:\ProgramData\ManyCam\Service\ManyCamService.exe [544984 2016-03-31] (Visicom Media Inc.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-29] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [457272 2016-09-29] (NVIDIA Corporation)
R2 NVIDIA Wireless Controller Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\nvwirelesscontroller.exe [1165368 2016-09-29] (NVIDIA Corporation)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [1310960 2016-09-27] (Overwolf LTD)
R2 PMBDeviceInfoProvider; C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe [506960 2015-12-26] (Sony Corporation)
R2 Razer Game Scanner Service; C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe [189264 2016-09-24] ()
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Cortex\RzKLService.exe [133376 2016-09-28] (Razer Inc.)
S4 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [File not signed]
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.0\Testing\Runtimes\TAEF\Wex.Services.exe [126976 2012-07-25] (Microsoft Corporation) [File not signed]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [7183632 2016-07-18] (TeamViewer GmbH)
R2 VIAKaraokeService; C:\WINDOWS\system32\viakaraokesrv.exe [33240 2015-12-09] (VIA Technologies, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
R2 xBooster; C:\WINDOWS\xBooster\161081\xBooster.exe [12288 2016-10-08] () [File not signed]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AsrVDrive; C:\WINDOWS\System32\drivers\AsrVDrive.sys [24400 2015-02-03] (ASRock Inc.)
S3 CySmb; C:\WINDOWS\System32\drivers\cysmb.sys [10752 2016-03-08] (Cypress Semiconductor, Inc.)
S3 DrvAgent64; C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS [13824 2015-04-29] (Phoenix Technologies) [File not signed]
R3 dtproscsibus; C:\WINDOWS\System32\drivers\dtproscsibus.sys [30352 2015-03-02] (Disc Soft Ltd)
S3 ElbyCDFL; C:\WINDOWS\System32\Drivers\ElbyCDFL.sys [40648 2007-02-15] (SlySoft, Inc.)
S3 ElbyCDFL; C:\Windows\SysWOW64\Drivers\ElbyCDFL.sys [40648 2007-02-15] (SlySoft, Inc.)
R2 gzflt; C:\WINDOWS\System32\DRIVERS\gzflt.sys [155912 2016-03-31] (BitDefender LLC)
R3 Hamachi; C:\WINDOWS\System32\drivers\Hamdrv.sys [45680 2015-11-12] (LogMeIn Inc.)
R1 HWiNFO32; C:\WINDOWS\SysWoW64\drivers\HWiNFO64A.SYS [27552 2016-10-20] (REALiX™)
R3 IMFFilter; C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\win7_amd64\IMFFilter.sys [22208 2016-04-01] (IObit)
R3 ManyCam; C:\WINDOWS\system32\DRIVERS\mcvidrv.sys [49312 2016-08-24] (Visicom Media Inc.)
R3 mcaudrv_simple; C:\WINDOWS\system32\drivers\mcaudrv_x64.sys [35960 2014-12-28] (Visicom Media Inc.)
S0 megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [64352 2016-10-05] (Avago Technologies)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_3baaab0007230109\nvlddmkm.sys [14249416 2016-10-04] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [29240 2016-09-29] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [47672 2016-09-29] (NVIDIA Corporation)
R3 RegFilter; C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\regfilter.sys [34848 2016-07-27] (IObit.com)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [936192 2016-06-13] (Realtek                                            )
R2 rzpmgrk; C:\WINDOWS\system32\drivers\rzpmgrk.sys [44144 2016-09-16] (Razer, Inc.)
R2 rzpnk; C:\WINDOWS\system32\drivers\rzpnk.sys [137840 2016-08-10] (Razer, Inc.)
S3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Scarlet.Crush Productions)
R3 Trufos; C:\WINDOWS\System32\DRIVERS\TRUFOS.sys [452040 2016-03-31] (BitDefender S.R.L.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
R4 WinDivert1.1; C:\WINDOWS\cSysSecure\16.9.17.5\WinDivert64.sys [38064 2015-07-28] (Basil)
S3 cpuz139; \??\C:\Users\MEWTW_~1\AppData\Local\Temp\cpuz139\cpuz139_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-10-21 11:22 - 2016-10-21 11:23 - 00028906 _____ C:\Users\mewtw_000\Desktop\FRST.txt
2016-10-21 11:21 - 2016-10-21 11:22 - 00000000 ____D C:\FRST
2016-10-21 11:21 - 2016-10-21 11:21 - 02407424 _____ (Farbar) C:\Users\mewtw_000\Desktop\FRST64.exe
2016-10-21 11:16 - 2016-10-21 11:16 - 00003028 _____ C:\WINDOWS\System32\Tasks\Driver Booster SkipUAC (mewtw_000)
2016-10-20 22:00 - 2016-10-20 22:00 - 00027552 _____ (REALiX™) C:\WINDOWS\SysWOW64\Drivers\HWiNFO64A.SYS
2016-10-20 22:00 - 2016-10-20 22:00 - 00003376 _____ C:\WINDOWS\System32\Tasks\Driver Booster Scheduler
2016-10-20 22:00 - 2016-10-20 22:00 - 00002237 _____ C:\Users\Public\Desktop\Driver Booster 3.lnk
2016-10-20 21:11 - 2016-10-20 22:00 - 00000000 ____D C:\ProgramData\ProductData
2016-10-20 21:11 - 2016-10-20 21:23 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\ProductData
2016-10-20 19:39 - 2016-10-20 19:44 - 01631928 _____ (Malwarebytes) C:\Users\mewtw_000\Desktop\JRT.exe
2016-10-20 18:37 - 2016-10-20 18:37 - 03910208 _____ C:\Users\mewtw_000\Desktop\adwcleaner_6.030.exe
2016-10-20 12:22 - 2016-10-21 08:30 - 00000000 ___HD C:\OneDriveTemp
2016-10-20 00:46 - 2016-10-20 00:46 - 00000000 ____D C:\_OTL
2016-10-19 19:10 - 2016-10-19 19:10 - 00001089 _____ C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\join.me.lnk
2016-10-19 19:10 - 2016-10-19 19:10 - 00001081 _____ C:\Users\mewtw_000\Desktop\join.me.lnk
2016-10-18 21:15 - 2016-10-18 21:30 - 00602112 _____ (OldTimer Tools) C:\Users\mewtw_000\Desktop\OTL.exe
2016-10-18 16:15 - 2016-10-18 16:15 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\40D644DF.sys
2016-10-18 15:31 - 2016-10-18 15:31 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\43DB233C.sys
2016-10-18 11:06 - 2016-10-18 18:01 - 00000000 ____D C:\Program Files\Common Files\AV
2016-10-17 23:57 - 2016-10-17 23:57 - 00000719 _____ C:\Users\mewtw_000\Desktop\Dead Rising 3.lnk
2016-10-17 23:57 - 2016-10-17 23:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dead Rising 3
2016-10-17 19:21 - 2016-10-20 19:26 - 00000000 ____D C:\WINDOWS\cSysSecure
2016-10-17 19:21 - 2016-10-17 19:21 - 00000000 ____D C:\WINDOWS\xBooster
2016-10-17 19:20 - 2016-10-17 19:20 - 00000000 ____D C:\WINDOWS\SysWOW64\DiscCleaner
2016-10-17 19:20 - 2016-10-17 19:20 - 00000000 ____D C:\Program Files (x86)\Microsoft Corporation
2016-10-17 19:05 - 2016-10-17 19:05 - 00028272 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2016-10-17 18:51 - 2016-10-17 18:51 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DailyBee
2016-10-17 18:50 - 2016-10-18 17:28 - 00187904 _____ C:\WINDOWS\rsrcs.dll
2016-10-17 18:50 - 2016-10-17 18:50 - 00000000 _____ C:\TOSTACK
2016-10-17 18:48 - 2016-10-17 18:49 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microleaves
2016-10-17 18:48 - 2016-10-17 18:48 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\c
2016-10-17 18:47 - 2016-10-17 19:03 - 00000000 ____D C:\WINDOWS\system32\SSL
2016-10-16 08:32 - 2016-10-16 08:32 - 00002428 _____ C:\WINDOWS\System32\Tasks\ASC9_SkipUac_mario
2016-10-16 08:32 - 2016-10-16 08:32 - 00000256 _____ C:\WINDOWS\Tasks\ASC9_SkipUac_mario.job
2016-10-16 07:53 - 2016-10-21 07:58 - 00000000 ____D C:\Users\mario\AppData\Local\ConnectedDevicesPlatform
2016-10-16 07:53 - 2016-10-16 07:53 - 00000020 ___SH C:\Users\mario\ntuser.ini
2016-10-15 10:04 - 2016-10-15 10:04 - 08696803 _____ C:\Users\alex\Documents\snoop doggy dogg - who am I ( what's my name_).mp4
2016-10-15 10:02 - 2016-10-15 10:02 - 05204823 _____ C:\Users\alex\Documents\Ice Cube - You Know How We Do It.mp4
2016-10-15 10:00 - 2016-10-15 10:00 - 13293554 _____ C:\Users\alex\Documents\Ice Cube - Today Was A Good Day.mp4
2016-10-15 09:57 - 2016-10-15 09:57 - 13531407 _____ C:\Users\alex\Documents\Wanna Be A Baller Lyrics.mp4
2016-10-15 09:55 - 2016-10-15 09:55 - 12084236 _____ C:\Users\alex\Documents\Afroman-Colt 45 (Lyrics).mp4
2016-10-15 09:50 - 2016-10-15 09:50 - 21657312 _____ C:\Users\alex\Documents\Afroman - Because I Got High.mp4
2016-10-15 09:46 - 2016-10-15 09:46 - 15632101 _____ C:\Users\alex\Documents\Dr. dre ring ding dong.mp4
2016-10-15 09:39 - 2016-10-15 09:40 - 11434021 _____ C:\Users\alex\Documents\Blackstreet featuring Dr. Dre _No Diggity_ -Lyrics !.mp4
2016-10-15 09:33 - 2016-10-15 09:33 - 05959155 _____ C:\Users\alex\Documents\Zhane- Hey Mr. D.J..mp4
2016-10-15 09:30 - 2016-10-15 09:30 - 04986419 _____ C:\Users\alex\Documents\KC & The Sunshine Band - That's The Way (I Like It) [HQ with lyrics].mp4
2016-10-15 09:27 - 2016-10-15 09:27 - 14773946 _____ C:\Users\alex\Documents\K.C. and The Sunshine Band - Boogie Shoes.mp4
2016-10-15 09:25 - 2016-10-15 09:25 - 14663780 _____ C:\Users\alex\Documents\KC and the Sunshine Band - Get Down Tonight (1975).mp4
2016-10-15 09:20 - 2016-10-15 09:20 - 38066343 _____ C:\Users\alex\Documents\Boogie Nights (1976)(ipad).mp4
2016-10-15 09:20 - 2016-10-15 09:20 - 06415880 _____ C:\Users\alex\Documents\Boogie Nights (1976).mp4
2016-10-15 09:17 - 2016-10-15 09:18 - 79178284 _____ C:\Users\alex\Documents\S.O.S. Band - Take Your Time (Do It Right)(ipad).mp4
2016-10-15 09:17 - 2016-10-15 09:17 - 25342915 _____ C:\Users\alex\Documents\S.O.S. Band - Take Your Time (Do It Right).mp4
2016-10-15 09:10 - 2016-10-15 09:12 - 226336651 _____ C:\Users\alex\Documents\Michel'Le - No More Lies (Official HQ Video)(ipad).mp4
2016-10-15 09:10 - 2016-10-15 09:10 - 63338259 _____ C:\Users\alex\Documents\Michel'Le - No More Lies (Official HQ Video).mp4
2016-10-15 09:04 - 2016-10-15 09:04 - 57520799 _____ C:\Users\alex\Documents\Morris Day and The Time - Jungle Love (HQ)(ipad).mp4
2016-10-15 09:03 - 2016-10-15 09:03 - 17066296 _____ C:\Users\alex\Documents\Morris Day and The Time - Jungle Love (HQ).mp4
2016-10-15 01:48 - 2016-10-15 01:48 - 00000941 _____ C:\Users\Public\Desktop\Nexus Mod Manager.lnk
2016-10-13 12:03 - 2016-03-31 17:54 - 00155912 _____ (BitDefender LLC) C:\WINDOWS\system32\Drivers\gzflt.sys
2016-10-13 11:58 - 2016-10-13 11:58 - 00000000 ____D C:\ProgramData\BDLogging
2016-10-13 11:58 - 2016-03-31 17:54 - 00452040 _____ (BitDefender S.R.L.) C:\WINDOWS\system32\Drivers\trufos.sys
2016-10-13 11:52 - 2016-10-13 11:52 - 00001262 _____ C:\Users\Public\Desktop\IObit Malware Fighter.lnk
2016-10-13 11:52 - 2016-10-13 11:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Malware Fighter
2016-10-13 05:04 - 2016-10-13 05:04 - 00000000 ____D C:\Users\alex\AppData\Local\ElevatedDiagnostics
2016-10-13 00:48 - 2016-10-13 00:58 - 00000000 ____D C:\Users\mewtw_000\Desktop\Pokemon - Ultra Viole (1.22) LSA
2016-10-12 22:40 - 2016-10-12 22:40 - 00001254 _____ C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Smart Defrag.lnk
2016-10-12 18:52 - 2016-10-12 18:52 - 00002670 _____ C:\Users\Public\Desktop\Skype.lnk
2016-10-12 18:52 - 2016-10-12 18:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-10-12 18:43 - 2016-10-12 18:43 - 00003248 _____ C:\WINDOWS\System32\Tasks\{F959662F-7E5F-4B26-8400-088D8C12290A}
2016-10-12 15:41 - 2016-10-12 15:41 - 00003256 _____ C:\WINDOWS\System32\Tasks\{A9AC08D0-9B24-4F85-98D0-7FA16DC7511D}
2016-10-12 15:01 - 2016-10-01 12:25 - 00133056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2016-10-12 15:01 - 2016-02-13 18:47 - 00125720 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2016-10-12 15:01 - 2016-02-13 18:46 - 00126232 _____ C:\WINDOWS\system32\vulkan-1.dll
2016-10-12 15:01 - 2016-02-13 18:45 - 00045848 _____ C:\WINDOWS\system32\vulkaninfo.exe
2016-10-12 15:01 - 2016-02-13 18:45 - 00042264 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2016-10-12 14:59 - 2016-10-01 14:11 - 00213952 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2016-10-12 14:59 - 2016-10-01 14:11 - 00201664 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 40068544 _____ C:\WINDOWS\system32\nvcompiler.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 35180992 _____ C:\WINDOWS\SysWOW64\nvcompiler.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 34848704 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 28245560 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 10868288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 10755136 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 10295232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 09098864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 08877808 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 08693056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 03909272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 03451744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 02913848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 02551352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 01935808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6437306.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 01588688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 01586744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6437306.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 01019328 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 00958520 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 00942016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 00895032 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 00688784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 00578056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 00223304 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2016-10-12 14:57 - 2016-10-01 14:11 - 00054728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2016-10-12 14:57 - 2016-10-01 14:11 - 00040826 _____ C:\WINDOWS\system32\nvinfo.pb
2016-10-12 14:54 - 2015-05-27 17:38 - 02825944 _____ (Realtek Semiconductor Corp.) C:\WINDOWS\RtlExUpd.dll
2016-10-12 14:53 - 2016-10-12 14:53 - 131494359 _____ (Realtek Semiconductor Corp.) C:\Users\mewtw_000\Downloads\0006-64bit_Win7_Win8_Win81_Win10_R279.exe
2016-10-12 14:42 - 2016-10-12 14:42 - 00001521 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2016-10-12 14:42 - 2016-09-29 21:25 - 01844280 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2016-10-12 14:42 - 2016-09-29 21:25 - 01756728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2016-10-12 14:42 - 2016-09-29 21:25 - 01445944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2016-10-12 14:42 - 2016-09-29 21:25 - 01318968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2016-10-12 14:42 - 2016-09-29 21:25 - 00121912 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2016-10-12 14:41 - 2016-10-12 15:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2016-10-12 14:41 - 2016-10-12 14:41 - 00003932 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-12 14:40 - 2016-10-12 14:40 - 00003996 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-12 14:40 - 2016-10-12 14:40 - 00003968 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-12 14:40 - 2016-10-12 14:40 - 00003906 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-12 14:40 - 2016-10-12 14:40 - 00003744 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-12 14:40 - 2016-10-12 14:40 - 00003702 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2016-10-12 14:40 - 2016-09-29 12:27 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2016-10-12 14:36 - 2016-09-29 21:25 - 00106040 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2016-10-12 14:36 - 2016-09-29 21:25 - 00095800 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2016-10-12 14:36 - 2016-09-29 21:25 - 00047672 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2016-10-12 14:09 - 2016-10-12 15:07 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Easeware
2016-10-12 13:49 - 2016-10-12 13:49 - 00001368 _____ C:\Users\Public\Desktop\Razer Cortex.lnk
2016-10-12 13:48 - 2016-09-16 17:12 - 00044144 _____ (Razer, Inc.) C:\WINDOWS\system32\Drivers\rzpmgrk.sys
2016-10-12 10:33 - 2016-10-03 13:09 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-10-12 10:33 - 2016-10-03 13:09 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2016-10-11 14:50 - 2016-10-05 03:17 - 01322848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2016-10-11 14:50 - 2016-10-05 03:13 - 02750384 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-10-11 14:50 - 2016-10-05 03:13 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-10-11 14:50 - 2016-10-05 03:13 - 00146784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2016-10-11 14:50 - 2016-10-05 03:12 - 02446696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2016-10-11 14:50 - 2016-10-05 03:09 - 22219328 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-10-11 14:50 - 2016-10-05 03:09 - 00064352 _____ (Avago Technologies) C:\WINDOWS\system32\Drivers\MegaSas2i.sys
2016-10-11 14:50 - 2016-10-05 02:51 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-10-11 14:50 - 2016-10-05 02:50 - 02256592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-10-11 14:50 - 2016-10-05 02:45 - 20965240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-10-11 14:50 - 2016-10-05 02:44 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-10-11 14:50 - 2016-10-05 02:41 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-10-11 14:50 - 2016-10-05 02:38 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2016-10-11 14:50 - 2016-10-05 02:36 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-11 14:50 - 2016-10-05 02:35 - 00327680 _____ C:\WINDOWS\system32\wc_storage.dll
2016-10-11 14:50 - 2016-10-05 02:35 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2016-10-11 14:50 - 2016-10-05 02:35 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2016-10-11 14:50 - 2016-10-05 02:34 - 00463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2016-10-11 14:50 - 2016-10-05 02:33 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2016-10-11 14:50 - 2016-10-05 02:33 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2016-10-11 14:50 - 2016-10-05 02:33 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovs.dll
2016-10-11 14:50 - 2016-10-05 02:32 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-10-11 14:50 - 2016-10-05 02:32 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2016-10-11 14:50 - 2016-10-05 02:31 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2016-10-11 14:50 - 2016-10-05 02:31 - 00425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2016-10-11 14:50 - 2016-10-05 02:30 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2016-10-11 14:50 - 2016-10-05 02:29 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-10-11 14:50 - 2016-10-05 02:29 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2016-10-11 14:50 - 2016-10-05 02:28 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2016-10-11 14:50 - 2016-10-05 02:27 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2016-10-11 14:50 - 2016-10-05 02:26 - 23680512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-10-11 14:50 - 2016-10-05 02:26 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-10-11 14:50 - 2016-10-05 02:26 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2016-10-11 14:50 - 2016-10-05 02:26 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2016-10-11 14:50 - 2016-10-05 02:26 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovs.dll
2016-10-11 14:50 - 2016-10-05 02:26 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2016-10-11 14:50 - 2016-10-05 02:25 - 01589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-10-11 14:50 - 2016-10-05 02:25 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-10-11 14:50 - 2016-10-05 02:25 - 00404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2016-10-11 14:50 - 2016-10-05 02:25 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2016-10-11 14:50 - 2016-10-05 02:25 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2016-10-11 14:50 - 2016-10-05 02:24 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2016-10-11 14:50 - 2016-10-05 02:24 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsmsext.dll
2016-10-11 14:50 - 2016-10-05 02:23 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-10-11 14:50 - 2016-10-05 02:23 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2016-10-11 14:50 - 2016-10-05 02:23 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-10-11 14:50 - 2016-10-05 02:23 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2016-10-11 14:50 - 2016-10-05 02:23 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-10-11 14:50 - 2016-10-05 02:22 - 13081088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-10-11 14:50 - 2016-10-05 02:21 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-10-11 14:50 - 2016-10-05 02:21 - 01364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-10-11 14:50 - 2016-10-05 02:21 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2016-10-11 14:50 - 2016-10-05 02:20 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2016-10-11 14:50 - 2016-10-05 02:20 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2016-10-11 14:50 - 2016-10-05 02:19 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2016-10-11 14:50 - 2016-10-05 02:19 - 02265088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-10-11 14:50 - 2016-10-05 02:19 - 01690112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-10-11 14:50 - 2016-10-05 02:19 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2016-10-11 14:50 - 2016-10-05 02:18 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2016-10-11 14:50 - 2016-10-05 02:18 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2016-10-11 14:50 - 2016-10-05 02:18 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-10-11 14:50 - 2016-10-05 02:17 - 08126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-10-11 14:50 - 2016-10-05 02:17 - 02914304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2016-10-11 14:50 - 2016-10-05 02:16 - 19418624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-10-11 14:50 - 2016-10-05 02:16 - 04747776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-10-11 14:50 - 2016-10-05 02:16 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2016-10-11 14:50 - 2016-10-05 02:15 - 07625728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-10-11 14:50 - 2016-10-05 02:15 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-10-11 14:50 - 2016-10-05 02:15 - 01980416 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2016-10-11 14:50 - 2016-10-05 02:15 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-10-11 14:50 - 2016-10-05 02:15 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2016-10-11 14:50 - 2016-10-05 02:14 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-10-11 14:50 - 2016-10-05 02:14 - 02667520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-10-11 14:50 - 2016-10-05 02:14 - 02476544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2016-10-11 14:50 - 2016-10-05 02:14 - 01778176 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-10-11 14:50 - 2016-10-05 02:14 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2016-10-11 14:50 - 2016-10-05 02:13 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2016-10-11 14:50 - 2016-10-05 02:12 - 01107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-10-11 14:50 - 2016-10-05 02:11 - 12174848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-10-11 14:50 - 2016-10-05 02:11 - 06108672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-10-11 14:50 - 2016-10-05 02:11 - 06043136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-10-11 14:50 - 2016-10-05 02:11 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2016-10-11 14:50 - 2016-10-05 02:10 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-10-11 14:50 - 2016-10-05 02:09 - 07467520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-10-11 14:50 - 2016-10-05 02:09 - 00884224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2016-10-11 14:50 - 2016-10-05 02:09 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2016-10-11 14:50 - 2016-10-05 02:09 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-10-11 14:50 - 2016-10-05 02:08 - 00873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-10-11 14:50 - 2016-10-05 02:07 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-10-11 14:50 - 2016-10-05 02:07 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-10-11 14:50 - 2016-10-05 02:07 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2016-10-11 14:50 - 2016-10-05 02:07 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-10-11 14:50 - 2016-10-05 02:06 - 02254336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-10-11 14:50 - 2016-10-05 02:06 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2016-10-11 14:50 - 2016-10-05 02:06 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-10-11 14:50 - 2016-10-05 02:06 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-10-11 14:50 - 2016-10-05 02:06 - 00850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2016-10-11 14:50 - 2016-10-05 02:05 - 03105792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2016-10-11 14:50 - 2016-09-06 22:34 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-10-11 14:49 - 2016-10-05 03:35 - 00279904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2016-10-11 14:49 - 2016-10-05 03:34 - 01051104 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-10-11 14:49 - 2016-10-05 03:34 - 00894088 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-10-11 14:49 - 2016-10-05 03:33 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2016-10-11 14:49 - 2016-10-05 03:31 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-10-11 14:49 - 2016-10-05 03:31 - 01353768 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-10-11 14:49 - 2016-10-05 03:31 - 01172472 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-10-11 14:49 - 2016-10-05 03:30 - 07812448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-10-11 14:49 - 2016-10-05 03:22 - 01181536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2016-10-11 14:49 - 2016-10-05 03:16 - 00187232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2016-10-11 14:49 - 2016-10-05 03:12 - 01112928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2016-10-11 14:49 - 2016-10-05 03:12 - 00619368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-10-11 14:49 - 2016-10-05 03:09 - 04129928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-10-11 14:49 - 2016-10-05 03:09 - 01071728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2016-10-11 14:49 - 2016-10-05 03:09 - 00244816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2016-10-11 14:49 - 2016-10-05 03:08 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-10-11 14:49 - 2016-10-05 03:04 - 02537824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2016-10-11 14:49 - 2016-10-05 03:04 - 00628032 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-10-11 14:49 - 2016-10-05 03:03 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-10-11 14:49 - 2016-10-05 02:50 - 00116576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2016-10-11 14:49 - 2016-10-05 02:49 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2016-10-11 14:49 - 2016-10-05 02:48 - 01022304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2016-10-11 14:49 - 2016-10-05 02:46 - 03892352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-10-11 14:49 - 2016-10-05 02:46 - 01360456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2016-10-11 14:49 - 2016-10-05 02:46 - 00980824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2016-10-11 14:49 - 2016-10-05 02:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2016-10-11 14:49 - 2016-10-05 02:36 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-10-11 14:49 - 2016-10-05 02:35 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2016-10-11 14:49 - 2016-10-05 02:35 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-10-11 14:49 - 2016-10-05 02:34 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2016-10-11 14:49 - 2016-10-05 02:33 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2016-10-11 14:49 - 2016-10-05 02:32 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-10-11 14:49 - 2016-10-05 02:32 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2016-10-11 14:49 - 2016-10-05 02:31 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2016-10-11 14:49 - 2016-10-05 02:31 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2016-10-11 14:49 - 2016-10-05 02:31 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2016-10-11 14:49 - 2016-10-05 02:31 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-10-11 14:49 - 2016-10-05 02:31 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2016-10-11 14:49 - 2016-10-05 02:29 - 09129984 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-10-11 14:49 - 2016-10-05 02:29 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-10-11 14:49 - 2016-10-05 02:29 - 01145856 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2016-10-11 14:49 - 2016-10-05 02:28 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-10-11 14:49 - 2016-10-05 02:28 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2016-10-11 14:49 - 2016-10-05 02:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2016-10-11 14:49 - 2016-10-05 02:28 - 00406016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-10-11 14:49 - 2016-10-05 02:28 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2016-10-11 14:49 - 2016-10-05 02:27 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-10-11 14:49 - 2016-10-05 02:27 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-11 14:49 - 2016-10-05 02:26 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsensorgroup.dll
2016-10-11 14:49 - 2016-10-05 02:24 - 13434368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-10-11 14:49 - 2016-10-05 02:23 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2016-10-11 14:49 - 2016-10-05 02:22 - 07654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-10-11 14:49 - 2016-10-05 02:22 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-10-11 14:49 - 2016-10-05 02:22 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2016-10-11 14:49 - 2016-10-05 02:21 - 08075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-10-11 14:49 - 2016-10-05 02:21 - 00310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-10-11 14:49 - 2016-10-05 02:21 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2016-10-11 14:49 - 2016-10-05 02:20 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2016-10-11 14:49 - 2016-10-05 02:20 - 00804864 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2016-10-11 14:49 - 2016-10-05 02:18 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-10-11 14:49 - 2016-10-05 02:18 - 01656832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-10-11 14:49 - 2016-10-05 02:18 - 00911872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2016-10-11 14:49 - 2016-10-05 02:17 - 04136960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-10-11 14:49 - 2016-10-05 02:17 - 01493504 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-10-11 14:49 - 2016-10-05 02:17 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsmsext.dll
2016-10-11 14:49 - 2016-10-05 02:16 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-10-11 14:49 - 2016-10-05 02:16 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2016-10-11 14:49 - 2016-10-05 02:16 - 00508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-10-11 14:49 - 2016-10-05 02:15 - 03617792 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-10-11 14:49 - 2016-10-05 02:15 - 01840640 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2016-10-11 14:49 - 2016-10-05 02:15 - 00833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2016-10-11 14:49 - 2016-10-05 02:15 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2016-10-11 14:49 - 2016-10-05 02:15 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-10-11 14:49 - 2016-10-05 02:14 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-10-11 14:49 - 2016-10-05 02:14 - 01456640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-10-11 14:49 - 2016-10-05 02:14 - 01013760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2016-10-11 14:49 - 2016-10-05 02:14 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-10-11 14:49 - 2016-10-05 02:14 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-10-11 14:49 - 2016-10-05 02:13 - 12345856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-10-11 14:49 - 2016-10-05 02:13 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2016-10-11 14:49 - 2016-10-05 02:12 - 00998912 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2016-10-11 14:49 - 2016-10-05 02:12 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2016-10-11 14:49 - 2016-10-05 02:11 - 03496960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2016-10-11 14:49 - 2016-10-05 02:09 - 03369984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-10-11 14:49 - 2016-10-05 02:09 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2016-10-11 14:49 - 2016-10-05 02:08 - 02356736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2016-10-11 14:49 - 2016-10-05 02:08 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2016-10-11 14:49 - 2016-10-05 02:07 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2016-10-11 14:49 - 2016-10-05 02:07 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2016-10-11 14:49 - 2016-10-05 02:06 - 02999296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-10-11 14:49 - 2016-10-05 02:06 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2016-10-11 14:49 - 2016-10-05 02:06 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-10-11 14:49 - 2016-10-05 02:05 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2016-10-11 14:49 - 2016-10-04 17:01 - 00446124 _____ C:\WINDOWS\system32\ApnDatabase.xml
2016-10-11 13:55 - 2016-10-11 13:55 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2016-10-11 13:55 - 2016-10-11 13:55 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2016-10-09 00:18 - 2016-10-09 00:26 - 00000000 ____D C:\Program Files (x86)\OSTotoSoft
2016-10-08 11:16 - 2016-10-08 11:16 - 00003266 _____ C:\WINDOWS\System32\Tasks\SmartDefrag_AutoAnalyze
2016-10-08 11:01 - 2016-10-08 11:01 - 00003106 _____ C:\WINDOWS\System32\Tasks\IObitSelfCheckTask
2016-10-08 11:01 - 2016-10-08 11:01 - 00001239 _____ C:\Users\Public\Desktop\Smart Defrag 5.lnk
2016-10-08 11:01 - 2016-03-25 14:33 - 00128288 _____ (IObit) C:\WINDOWS\system32\IObitSmartDefragExtension.dll
2016-10-08 10:29 - 2016-10-08 10:29 - 07334570 _____ C:\Users\alex\Documents\Toxic - Britney Spears (Lyrics).mp4
2016-10-08 10:24 - 2016-10-08 10:24 - 08418247 _____ C:\Users\alex\Documents\TLC- No Scrubz (lyrics).mp4
2016-10-08 10:22 - 2016-10-08 10:22 - 10476047 _____ C:\Users\alex\Documents\Adina Howard - Freak Like Me.mp4
2016-10-08 10:20 - 2016-10-08 10:20 - 39322324 _____ C:\Users\alex\Documents\Color Me Badd - I Wanna Sex You Up.mp4
2016-10-08 10:17 - 2016-10-08 10:17 - 07411408 _____ C:\Users\alex\Documents\Kid n Play- Aint Gonna Hurt Nobody.mp4
2016-10-08 10:15 - 2016-10-08 10:15 - 05239546 _____ C:\Users\alex\Documents\TLC - Creep (1994).mp4
2016-10-08 10:10 - 2016-10-08 10:10 - 14957114 _____ C:\Users\alex\Documents\Joe Bataan _Para Puerto Rico Voy_.mp4
2016-10-08 10:03 - 2016-10-08 10:03 - 10839656 _____ C:\Users\alex\Documents\Mujer Mia - Joe Bataan.mp4
2016-10-08 10:01 - 2016-10-08 10:01 - 11828743 _____ C:\Users\alex\Documents\Jorge Santana - Love The Way.mp4
2016-10-08 09:52 - 2016-10-08 09:52 - 07570921 _____ C:\Users\alex\Documents\Wrecks N Effect-New Jack Swing Lyrics.mp4
2016-10-08 09:40 - 2016-10-08 09:40 - 24291297 _____ C:\Users\alex\Documents\DJ Kool - Let Me Clear My Throat (Orginal Video).mp4
2016-10-08 09:38 - 2016-10-08 09:38 - 21082786 _____ C:\Users\alex\Documents\Same Song (Edit Version).mp4
2016-10-08 09:36 - 2016-10-08 09:36 - 34375158 _____ C:\Users\alex\Documents\The Humpty Dance.mp4
2016-10-08 09:34 - 2016-10-08 09:34 - 19124141 _____ C:\Users\alex\Documents\Rump Shaker.mp4
2016-10-08 09:31 - 2016-10-08 09:31 - 09089361 _____ C:\Users\alex\Documents\E. U. - Da' Butt.mp4
2016-10-08 09:28 - 2016-10-08 09:28 - 12426366 _____ C:\Users\alex\Documents\For the love of money - O' jays Full Version.mp4
2016-10-08 09:24 - 2016-10-08 09:24 - 09432995 _____ C:\Users\alex\Documents\Average White Band ~ School Boy Crush.mp4
2016-10-08 09:23 - 2016-10-08 09:23 - 06339121 _____ C:\Users\alex\Documents\Person to Person - AWB - By_ E. Valentine.mp4
2016-10-08 09:16 - 2016-10-08 09:16 - 13358834 _____ C:\Users\alex\Documents\A Love Of Your Own - Average White Band[1].mp4
2016-10-07 22:52 - 2016-10-07 22:52 - 00443632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp140.dll
2016-10-07 22:52 - 2016-10-07 22:52 - 00394496 _____ (Microsoft Corporation) C:\WINDOWS\system32\vccorlib140.dll
2016-10-07 22:52 - 2016-10-07 22:52 - 00334608 _____ (Microsoft Corporation) C:\WINDOWS\system32\concrt140.dll
2016-10-07 22:52 - 2016-10-07 22:52 - 00089328 _____ (Microsoft Corporation) C:\WINDOWS\system32\vcruntime140.dll
2016-10-07 22:52 - 2016-10-07 22:52 - 00085744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vcruntime140.dll
2016-10-07 22:49 - 2016-10-07 22:49 - 00639728 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp140.dll
2016-10-07 22:49 - 2016-10-07 22:49 - 00244504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\concrt140.dll
2016-10-07 22:45 - 2016-10-07 22:45 - 00271112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vccorlib140.dll
2016-10-07 11:14 - 2016-10-07 11:14 - 00000222 _____ C:\Users\mewtw_000\Desktop\Five Nights at Freddy's Sister Location.url
2016-10-06 21:23 - 2016-10-06 21:24 - 00003208 _____ C:\WINDOWS\System32\Tasks\Fake Fullscreen
2016-10-06 21:01 - 2016-10-06 21:01 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Nixart
2016-10-05 22:36 - 2016-10-05 22:47 - 00001131 _____ C:\Users\mewtw_000\Desktop\MKXL Stage Fatalities.txt
2016-10-03 05:32 - 2016-10-03 05:32 - 62078277 _____ C:\Users\alex\Documents\L.T.D. + Love Ballad.mp4
2016-10-03 05:23 - 2016-10-03 05:23 - 11903585 _____ C:\Users\alex\Documents\Con Funk Shun - Straight From The Heart.mp4
2016-10-01 21:00 - 2016-10-01 21:02 - 275043649 _____ C:\Users\mewtw_000\Downloads\Fallout.4.Nuka-World.EN.rar
2016-09-30 01:33 - 2016-09-15 11:14 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-09-30 01:33 - 2016-09-15 10:40 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2016-09-30 01:33 - 2016-09-15 10:35 - 00455040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2016-09-30 01:33 - 2016-09-15 10:33 - 00083120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2016-09-30 01:33 - 2016-09-15 10:30 - 00354264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2016-09-30 01:33 - 2016-09-15 10:29 - 01377016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2016-09-30 01:33 - 2016-09-15 10:29 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2016-09-30 01:33 - 2016-09-15 10:29 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-09-30 01:33 - 2016-09-15 10:29 - 00512416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2016-09-30 01:33 - 2016-09-15 10:27 - 05622088 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2016-09-30 01:33 - 2016-09-15 10:27 - 00553312 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-09-30 01:33 - 2016-09-15 10:27 - 00434528 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2016-09-30 01:33 - 2016-09-15 10:25 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-09-30 01:33 - 2016-09-15 10:23 - 00170960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-09-30 01:33 - 2016-09-15 10:22 - 00860512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-09-30 01:33 - 2016-09-15 10:21 - 01218912 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-09-30 01:33 - 2016-09-15 10:21 - 01000288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2016-09-30 01:33 - 2016-09-15 10:20 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-09-30 01:33 - 2016-09-15 10:20 - 00634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2016-09-30 01:33 - 2016-09-15 10:18 - 00404832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2016-09-30 01:33 - 2016-09-15 10:16 - 01292640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-09-30 01:33 - 2016-09-15 10:16 - 00527808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2016-09-30 01:33 - 2016-09-15 10:15 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-09-30 01:33 - 2016-09-15 10:14 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-09-30 01:33 - 2016-09-15 10:14 - 00119648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2016-09-30 01:33 - 2016-09-15 10:13 - 01264912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-09-30 01:33 - 2016-09-15 10:13 - 00113504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2016-09-30 01:33 - 2016-09-15 10:12 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-09-30 01:33 - 2016-09-15 10:11 - 00773168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-09-30 01:33 - 2016-09-15 10:10 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-09-30 01:33 - 2016-09-15 10:10 - 00918848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-09-30 01:33 - 2016-09-15 10:06 - 01469120 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-09-30 01:33 - 2016-09-15 10:06 - 00587968 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-09-30 01:33 - 2016-09-15 10:06 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-09-30 01:33 - 2016-09-15 10:06 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2016-09-30 01:33 - 2016-09-15 10:06 - 00050880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-09-30 01:33 - 2016-09-15 10:03 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2016-09-30 01:33 - 2016-09-15 10:03 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TempSignedLicenseExchangeTask.dll
2016-09-30 01:33 - 2016-09-15 10:02 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfksproxy.dll
2016-09-30 01:33 - 2016-09-15 10:01 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2016-09-30 01:33 - 2016-09-15 10:00 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-09-30 01:33 - 2016-09-15 09:59 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovslegacy.dll
2016-09-30 01:33 - 2016-09-15 09:58 - 00491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-09-30 01:33 - 2016-09-15 09:58 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlancfg.dll
2016-09-30 01:33 - 2016-09-15 09:57 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2016-09-30 01:33 - 2016-09-15 09:57 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-09-30 01:33 - 2016-09-15 09:56 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-09-30 01:33 - 2016-09-15 09:56 - 00413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2016-09-30 01:33 - 2016-09-15 09:56 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2016-09-30 01:33 - 2016-09-15 09:56 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdh.dll
2016-09-30 01:33 - 2016-09-15 09:56 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2016-09-30 01:33 - 2016-09-15 09:55 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2016-09-30 01:33 - 2016-09-15 09:55 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-09-30 01:33 - 2016-09-15 09:55 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2016-09-30 01:33 - 2016-09-15 09:55 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2016-09-30 01:33 - 2016-09-15 09:55 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2016-09-30 01:33 - 2016-09-15 09:54 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2016-09-30 01:33 - 2016-09-15 09:54 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2016-09-30 01:33 - 2016-09-15 09:54 - 00431104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2016-09-30 01:33 - 2016-09-15 09:53 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2016-09-30 01:33 - 2016-09-15 09:53 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2016-09-30 01:33 - 2016-09-15 09:52 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2016-09-30 01:33 - 2016-09-15 09:51 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-09-30 01:33 - 2016-09-15 09:51 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2016-09-30 01:33 - 2016-09-15 09:50 - 07219200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-09-30 01:33 - 2016-09-15 09:50 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2016-09-30 01:33 - 2016-09-15 09:50 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-09-30 01:33 - 2016-09-15 09:49 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-09-30 01:33 - 2016-09-15 09:47 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-09-30 01:33 - 2016-09-15 09:47 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2016-09-30 01:33 - 2016-09-15 09:46 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2016-09-30 01:33 - 2016-09-15 09:46 - 00558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2016-09-30 01:33 - 2016-09-15 09:43 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2016-09-30 01:33 - 2016-09-15 09:43 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2016-09-30 01:33 - 2016-09-15 09:43 - 00210432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2016-09-30 01:33 - 2016-09-15 09:43 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2016-09-30 01:33 - 2016-09-15 09:43 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdhid.sys
2016-09-30 01:33 - 2016-09-15 09:43 - 00036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2016-09-30 01:33 - 2016-09-15 09:42 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2016-09-30 01:33 - 2016-09-15 09:42 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2016-09-30 01:33 - 2016-09-15 09:41 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2016-09-30 01:33 - 2016-09-15 09:41 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2016-09-30 01:33 - 2016-09-15 09:40 - 05061120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2016-09-30 01:33 - 2016-09-15 09:40 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2016-09-30 01:33 - 2016-09-15 09:40 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2016-09-30 01:33 - 2016-09-15 09:40 - 00194048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2016-09-30 01:33 - 2016-09-15 09:40 - 00160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-09-30 01:33 - 2016-09-15 09:40 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-09-30 01:33 - 2016-09-15 09:39 - 02740224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2016-09-30 01:33 - 2016-09-15 09:39 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2016-09-30 01:33 - 2016-09-15 09:39 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2016-09-30 01:33 - 2016-09-15 09:39 - 00295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdh.dll
2016-09-30 01:33 - 2016-09-15 09:39 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-09-30 01:33 - 2016-09-15 09:39 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2016-09-30 01:33 - 2016-09-15 09:38 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2016-09-30 01:33 - 2016-09-15 09:38 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2016-09-30 01:33 - 2016-09-15 09:38 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2016-09-30 01:33 - 2016-09-15 09:38 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-09-30 01:33 - 2016-09-15 09:38 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2016-09-30 01:33 - 2016-09-15 09:38 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintWSDAHost.dll
2016-09-30 01:33 - 2016-09-15 09:37 - 00743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-09-30 01:33 - 2016-09-15 09:37 - 00680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2016-09-30 01:33 - 2016-09-15 09:37 - 00390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2016-09-30 01:33 - 2016-09-15 09:37 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.dll
2016-09-30 01:33 - 2016-09-15 09:37 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2016-09-30 01:33 - 2016-09-15 09:37 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2016-09-30 01:33 - 2016-09-15 09:36 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2016-09-30 01:33 - 2016-09-15 09:36 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2016-09-30 01:33 - 2016-09-15 09:36 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2016-09-30 01:33 - 2016-09-15 09:36 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2016-09-30 01:33 - 2016-09-15 09:36 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-09-30 01:33 - 2016-09-15 09:36 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2016-09-30 01:33 - 2016-09-15 09:36 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-09-30 01:33 - 2016-09-15 09:36 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2016-09-30 01:33 - 2016-09-15 09:36 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovslegacy.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00538112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvc.dll
2016-09-30 01:33 - 2016-09-15 09:35 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2016-09-30 01:33 - 2016-09-15 09:34 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2016-09-30 01:33 - 2016-09-15 09:34 - 00560640 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2016-09-30 01:33 - 2016-09-15 09:34 - 00424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-09-30 01:33 - 2016-09-15 09:33 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2016-09-30 01:33 - 2016-09-15 09:32 - 01037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2016-09-30 01:33 - 2016-09-15 09:32 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2016-09-30 01:33 - 2016-09-15 09:31 - 01912320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2016-09-30 01:33 - 2016-09-15 09:31 - 01553408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2016-09-30 01:33 - 2016-09-15 09:30 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2016-09-30 01:33 - 2016-09-15 09:30 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2016-09-30 01:33 - 2016-09-15 09:30 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-09-30 01:33 - 2016-09-15 09:30 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2016-09-30 01:33 - 2016-09-15 09:29 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2016-09-30 01:33 - 2016-09-15 09:29 - 01082368 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2016-09-30 01:33 - 2016-09-15 09:29 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2016-09-30 01:33 - 2016-09-15 09:28 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2016-09-30 01:33 - 2016-09-15 09:27 - 05111296 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-09-30 01:33 - 2016-09-15 09:27 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2016-09-30 01:33 - 2016-09-15 09:27 - 00883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2016-09-30 01:33 - 2016-09-15 09:27 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2016-09-30 01:33 - 2016-09-15 09:27 - 00582656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2016-09-30 01:33 - 2016-09-15 09:27 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2016-09-30 01:33 - 2016-09-15 09:27 - 00250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\discan.dll
2016-09-30 01:33 - 2016-09-15 09:27 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\manage-bde.exe
2016-09-30 01:33 - 2016-09-15 09:27 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvenotify.exe
2016-09-30 01:33 - 2016-09-15 09:27 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Sens.dll
2016-09-30 01:33 - 2016-09-15 09:26 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2016-09-30 01:33 - 2016-09-15 09:26 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2016-09-30 01:33 - 2016-09-15 09:26 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2016-09-30 01:33 - 2016-09-15 09:26 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeui.dll
2016-09-30 01:33 - 2016-09-15 09:25 - 00947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2016-09-30 01:33 - 2016-09-15 09:25 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2016-09-30 01:33 - 2016-09-15 09:25 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2016-09-30 01:33 - 2016-09-15 09:24 - 05850624 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2016-09-30 01:33 - 2016-09-15 09:24 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2016-09-30 01:33 - 2016-09-15 09:23 - 03405824 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2016-09-30 01:33 - 2016-09-15 09:23 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-09-30 01:33 - 2016-09-15 09:23 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2016-09-30 01:33 - 2016-09-15 09:22 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2016-09-30 01:33 - 2016-09-15 09:22 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-09-30 01:33 - 2016-09-15 09:21 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2016-09-30 01:33 - 2016-09-15 09:21 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2016-09-30 01:33 - 2016-09-15 09:21 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2016-09-30 01:33 - 2016-09-15 09:21 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-09-30 01:33 - 2016-09-15 09:20 - 01535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2016-09-30 01:33 - 2016-09-15 09:20 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2016-09-30 01:33 - 2016-09-15 09:20 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2016-09-30 01:33 - 2016-09-15 09:20 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-09-30 01:33 - 2016-09-15 09:20 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-09-30 01:33 - 2016-09-15 09:19 - 01130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2016-09-30 01:33 - 2016-09-15 09:19 - 00903680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2016-09-30 01:33 - 2016-09-15 09:19 - 00788992 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2016-09-30 01:33 - 2016-09-15 09:19 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-09-30 01:33 - 2016-09-15 09:16 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2016-09-30 01:33 - 2016-09-15 09:16 - 00387072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2016-09-30 01:33 - 2016-08-05 01:29 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.UXRes.dll
2016-09-30 01:32 - 2016-09-15 10:37 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-09-30 01:32 - 2016-09-15 10:37 - 00496872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2016-09-30 01:32 - 2016-09-15 10:37 - 00402352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2016-09-30 01:32 - 2016-09-15 10:35 - 01570680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-09-30 01:32 - 2016-09-15 10:32 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-09-30 01:32 - 2016-09-15 10:30 - 00646136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2016-09-30 01:32 - 2016-09-15 10:29 - 00218008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2016-09-30 01:32 - 2016-09-15 10:29 - 00081760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2016-09-30 01:32 - 2016-09-15 10:29 - 00023392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cmimcext.sys
2016-09-30 01:32 - 2016-09-15 10:28 - 00498960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2016-09-30 01:32 - 2016-09-15 10:27 - 01883784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-09-30 01:32 - 2016-09-15 10:27 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-09-30 01:32 - 2016-09-15 10:26 - 00090400 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2016-09-30 01:32 - 2016-09-15 10:25 - 00340320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2016-09-30 01:32 - 2016-09-15 10:25 - 00262960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-09-30 01:32 - 2016-09-15 10:24 - 00764936 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-09-30 01:32 - 2016-09-15 10:23 - 01503032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-09-30 01:32 - 2016-09-15 10:22 - 05722320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-09-30 01:32 - 2016-09-15 10:22 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2016-09-30 01:32 - 2016-09-15 10:19 - 00361104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2016-09-30 01:32 - 2016-09-15 10:18 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2016-09-30 01:32 - 2016-09-15 10:18 - 01123368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-09-30 01:32 - 2016-09-15 10:18 - 00955528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-09-30 01:32 - 2016-09-15 10:18 - 00856872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2016-09-30 01:32 - 2016-09-15 10:18 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-09-30 01:32 - 2016-09-15 10:17 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-09-30 01:32 - 2016-09-15 10:16 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-09-30 01:32 - 2016-09-15 10:16 - 02190176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-09-30 01:32 - 2016-09-15 10:16 - 01738040 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-09-30 01:32 - 2016-09-15 10:16 - 01157000 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2016-09-30 01:32 - 2016-09-15 10:16 - 00657760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-09-30 01:32 - 2016-09-15 10:16 - 00401760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-09-30 01:32 - 2016-09-15 10:16 - 00206096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-09-30 01:32 - 2016-09-15 10:15 - 00649568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2016-09-30 01:32 - 2016-09-15 10:15 - 00341936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2016-09-30 01:32 - 2016-09-15 10:15 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-09-30 01:32 - 2016-09-15 10:15 - 00130912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2016-09-30 01:32 - 2016-09-15 10:14 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-09-30 01:32 - 2016-09-15 10:14 - 00988512 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-09-30 01:32 - 2016-09-15 10:14 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-09-30 01:32 - 2016-09-15 10:14 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-09-30 01:32 - 2016-09-15 10:14 - 00435040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-09-30 01:32 - 2016-09-15 10:12 - 08158672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-09-30 01:32 - 2016-09-15 10:11 - 04673296 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-09-30 01:32 - 2016-09-15 10:11 - 00160096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2016-09-30 01:32 - 2016-09-15 10:06 - 01046880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-09-30 01:32 - 2016-09-15 10:03 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2016-09-30 01:32 - 2016-09-15 10:00 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2016-09-30 01:32 - 2016-09-15 10:00 - 00518656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-09-30 01:32 - 2016-09-15 10:00 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-09-30 01:32 - 2016-09-15 09:58 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2016-09-30 01:32 - 2016-09-15 09:58 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-09-30 01:32 - 2016-09-15 09:58 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2016-09-30 01:32 - 2016-09-15 09:57 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2016-09-30 01:32 - 2016-09-15 09:57 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-09-30 01:32 - 2016-09-15 09:56 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2016-09-30 01:32 - 2016-09-15 09:56 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2016-09-30 01:32 - 2016-09-15 09:56 - 00257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2016-09-30 01:32 - 2016-09-15 09:55 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2016-09-30 01:32 - 2016-09-15 09:55 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2016-09-30 01:32 - 2016-09-15 09:55 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetworkCollectionAgent.dll
2016-09-30 01:32 - 2016-09-15 09:55 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2016-09-30 01:32 - 2016-09-15 09:55 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2016-09-30 01:32 - 2016-09-15 09:55 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-09-30 01:32 - 2016-09-15 09:55 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\biwinrt.dll
2016-09-30 01:32 - 2016-09-15 09:55 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-09-30 01:32 - 2016-09-15 09:54 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2016-09-30 01:32 - 2016-09-15 09:54 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2016-09-30 01:32 - 2016-09-15 09:53 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-09-30 01:32 - 2016-09-15 09:53 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2016-09-30 01:32 - 2016-09-15 09:52 - 01358336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-09-30 01:32 - 2016-09-15 09:52 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2016-09-30 01:32 - 2016-09-15 09:52 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2016-09-30 01:32 - 2016-09-15 09:52 - 00297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2016-09-30 01:32 - 2016-09-15 09:52 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-09-30 01:32 - 2016-09-15 09:51 - 00762368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2016-09-30 01:32 - 2016-09-15 09:50 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pwrshplugin.dll
2016-09-30 01:32 - 2016-09-15 09:49 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2016-09-30 01:32 - 2016-09-15 09:49 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2016-09-30 01:32 - 2016-09-15 09:49 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2016-09-30 01:32 - 2016-09-15 09:48 - 01321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2016-09-30 01:32 - 2016-09-15 09:48 - 01112576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2016-09-30 01:32 - 2016-09-15 09:47 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2016-09-30 01:32 - 2016-09-15 09:47 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2016-09-30 01:32 - 2016-09-15 09:46 - 03305984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-09-30 01:32 - 2016-09-15 09:46 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2016-09-30 01:32 - 2016-09-15 09:46 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2016-09-30 01:32 - 2016-09-15 09:46 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2016-09-30 01:32 - 2016-09-15 09:45 - 02642944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2016-09-30 01:32 - 2016-09-15 09:45 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2016-09-30 01:32 - 2016-09-15 09:44 - 00209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAC3ENC.DLL
2016-09-30 01:32 - 2016-09-15 09:43 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2016-09-30 01:32 - 2016-09-15 09:42 - 01220608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2016-09-30 01:32 - 2016-09-15 09:42 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2016-09-30 01:32 - 2016-09-15 09:42 - 00492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2016-09-30 01:32 - 2016-09-15 09:42 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2016-09-30 01:32 - 2016-09-15 09:41 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2016-09-30 01:32 - 2016-09-15 09:41 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-09-30 01:32 - 2016-09-15 09:41 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2016-09-30 01:32 - 2016-09-15 09:41 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-09-30 01:32 - 2016-09-15 09:41 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2016-09-30 01:32 - 2016-09-15 09:41 - 00108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2016-09-30 01:32 - 2016-09-15 09:40 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-09-30 01:32 - 2016-09-15 09:40 - 01988096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2016-09-30 01:32 - 2016-09-15 09:40 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2016-09-30 01:32 - 2016-09-15 09:40 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-09-30 01:32 - 2016-09-15 09:40 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2016-09-30 01:32 - 2016-09-15 09:40 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-09-30 01:32 - 2016-09-15 09:40 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2016-09-30 01:32 - 2016-09-15 09:40 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2016-09-30 01:32 - 2016-09-15 09:39 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2016-09-30 01:32 - 2016-09-15 09:39 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2016-09-30 01:32 - 2016-09-15 09:39 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2016-09-30 01:32 - 2016-09-15 09:39 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2016-09-30 01:32 - 2016-09-15 09:39 - 00408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-09-30 01:32 - 2016-09-15 09:39 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2016-09-30 01:32 - 2016-09-15 09:39 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-09-30 01:32 - 2016-09-15 09:39 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 01291264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 00773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2016-09-30 01:32 - 2016-09-15 09:38 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkCollectionAgent.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 00573952 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrGidsHandler.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2016-09-30 01:32 - 2016-09-15 09:38 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2016-09-30 01:32 - 2016-09-15 09:37 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2016-09-30 01:32 - 2016-09-15 09:37 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-09-30 01:32 - 2016-09-15 09:37 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2016-09-30 01:32 - 2016-09-15 09:37 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlancfg.dll
2016-09-30 01:32 - 2016-09-15 09:37 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2016-09-30 01:32 - 2016-09-15 09:37 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\biwinrt.dll
2016-09-30 01:32 - 2016-09-15 09:36 - 00719360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2016-09-30 01:32 - 2016-09-15 09:36 - 00686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2016-09-30 01:32 - 2016-09-15 09:36 - 00648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-09-30 01:32 - 2016-09-15 09:36 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-09-30 01:32 - 2016-09-15 09:36 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2016-09-30 01:32 - 2016-09-15 09:36 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-09-30 01:32 - 2016-09-15 09:36 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-09-30 01:32 - 2016-09-15 09:36 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2016-09-30 01:32 - 2016-09-15 09:36 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2016-09-30 01:32 - 2016-09-15 09:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-09-30 01:32 - 2016-09-15 09:36 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-09-30 01:32 - 2016-09-15 09:35 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2016-09-30 01:32 - 2016-09-15 09:35 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2016-09-30 01:32 - 2016-09-15 09:35 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2016-09-30 01:32 - 2016-09-15 09:34 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2016-09-30 01:32 - 2016-09-15 09:34 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2016-09-30 01:32 - 2016-09-15 09:34 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2016-09-30 01:32 - 2016-09-15 09:34 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2016-09-30 01:32 - 2016-09-15 09:33 - 03753984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2016-09-30 01:32 - 2016-09-15 09:33 - 01004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-09-30 01:32 - 2016-09-15 09:33 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2016-09-30 01:32 - 2016-09-15 09:33 - 00512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprapi.dll
2016-09-30 01:32 - 2016-09-15 09:32 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-09-30 01:32 - 2016-09-15 09:32 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2016-09-30 01:32 - 2016-09-15 09:31 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2016-09-30 01:32 - 2016-09-15 09:31 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-09-30 01:32 - 2016-09-15 09:30 - 01639424 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2016-09-30 01:32 - 2016-09-15 09:29 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2016-09-30 01:32 - 2016-09-15 09:29 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RelPost.exe
2016-09-30 01:32 - 2016-09-15 09:28 - 03288064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2016-09-30 01:32 - 2016-09-15 09:28 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2016-09-30 01:32 - 2016-09-15 09:28 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-09-30 01:32 - 2016-09-15 09:27 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2016-09-30 01:32 - 2016-09-15 09:27 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-09-30 01:32 - 2016-09-15 09:27 - 00702976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2016-09-30 01:32 - 2016-09-15 09:26 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2016-09-30 01:32 - 2016-09-15 09:25 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2016-09-30 01:32 - 2016-09-15 09:25 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-09-30 01:32 - 2016-09-15 09:25 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\BackgroundMediaPolicy.dll
2016-09-30 01:32 - 2016-09-15 09:24 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2016-09-30 01:32 - 2016-09-15 09:23 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2016-09-30 01:32 - 2016-09-15 09:23 - 01361408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2016-09-30 01:32 - 2016-09-15 09:23 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2016-09-30 01:32 - 2016-09-15 09:23 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2016-09-30 01:32 - 2016-09-15 09:23 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2016-09-30 01:32 - 2016-09-15 09:23 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-09-30 01:32 - 2016-09-15 09:22 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2016-09-30 01:32 - 2016-09-15 09:22 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2016-09-30 01:32 - 2016-09-15 09:22 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-09-30 01:32 - 2016-09-15 09:22 - 00857600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2016-09-30 01:32 - 2016-09-15 09:22 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-09-30 01:32 - 2016-09-15 09:22 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-09-30 01:32 - 2016-09-15 09:21 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2016-09-30 01:32 - 2016-09-15 09:20 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2016-09-30 01:32 - 2016-09-15 09:20 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-09-30 01:32 - 2016-09-15 09:20 - 01710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-09-30 01:32 - 2016-09-15 09:20 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2016-09-30 01:32 - 2016-09-15 09:19 - 03202048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2016-09-30 01:32 - 2016-09-15 09:19 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2016-09-30 01:32 - 2016-09-15 09:19 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-09-30 01:32 - 2016-09-15 09:18 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2016-09-30 01:32 - 2016-09-15 09:18 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-09-30 01:32 - 2016-09-15 09:17 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-09-30 01:32 - 2016-09-15 09:17 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2016-09-30 01:32 - 2016-09-15 09:16 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-09-30 01:32 - 2016-09-15 09:16 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2016-09-30 01:32 - 2016-08-05 20:34 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\smphost.dll
2016-09-30 01:32 - 2016-08-05 01:29 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2016-09-30 01:31 - 2016-09-15 10:29 - 00424640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2016-09-30 01:31 - 2016-09-15 10:29 - 00169056 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2016-09-30 01:31 - 2016-09-15 10:29 - 00074080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2016-09-30 01:31 - 2016-09-15 10:25 - 00280472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2016-09-30 01:31 - 2016-09-15 10:22 - 00433832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2016-09-30 01:31 - 2016-09-15 10:21 - 00272720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2016-09-30 01:31 - 2016-09-15 10:18 - 06654616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-09-30 01:31 - 2016-09-15 10:15 - 00557408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2016-09-30 01:31 - 2016-09-15 10:15 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-09-30 01:31 - 2016-09-15 10:14 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-09-30 01:31 - 2016-09-15 10:12 - 01472536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-09-30 01:31 - 2016-09-15 10:11 - 01990640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-09-30 01:31 - 2016-09-15 10:11 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2016-09-30 01:31 - 2016-09-15 10:11 - 01066104 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-09-30 01:31 - 2016-09-15 10:11 - 00862064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2016-09-30 01:31 - 2016-09-15 10:11 - 00725664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2016-09-30 01:31 - 2016-09-15 10:08 - 05683712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-09-30 01:31 - 2016-09-15 10:07 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-09-30 01:31 - 2016-09-15 10:07 - 01418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-09-30 01:31 - 2016-09-15 10:07 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2016-09-30 01:31 - 2016-09-15 10:06 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2016-09-30 01:31 - 2016-09-15 10:01 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2016-09-30 01:31 - 2016-09-15 09:59 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2016-09-30 01:31 - 2016-09-15 09:59 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2016-09-30 01:31 - 2016-09-15 09:58 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2016-09-30 01:31 - 2016-09-15 09:58 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2016-09-30 01:31 - 2016-09-15 09:58 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2016-09-30 01:31 - 2016-09-15 09:57 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2016-09-30 01:31 - 2016-09-15 09:57 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2016-09-30 01:31 - 2016-09-15 09:57 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ClipboardServer.dll
2016-09-30 01:31 - 2016-09-15 09:56 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2016-09-30 01:31 - 2016-09-15 09:56 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-09-30 01:31 - 2016-09-15 09:56 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2016-09-30 01:31 - 2016-09-15 09:55 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2016-09-30 01:31 - 2016-09-15 09:55 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2016-09-30 01:31 - 2016-09-15 09:55 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2016-09-30 01:31 - 2016-09-15 09:54 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-09-30 01:31 - 2016-09-15 09:53 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2016-09-30 01:31 - 2016-09-15 09:52 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2016-09-30 01:31 - 2016-09-15 09:52 - 00445952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprapi.dll
2016-09-30 01:31 - 2016-09-15 09:48 - 01320448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2016-09-30 01:31 - 2016-09-15 09:46 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2016-09-30 01:31 - 2016-09-15 09:45 - 02749440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2016-09-30 01:31 - 2016-09-15 09:45 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-09-30 01:31 - 2016-09-15 09:44 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2016-09-30 01:31 - 2016-09-15 09:44 - 00459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2016-09-30 01:31 - 2016-09-15 09:44 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2016-09-30 01:31 - 2016-09-15 09:43 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2016-09-30 01:31 - 2016-09-15 09:43 - 03196416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-09-30 01:31 - 2016-09-15 09:43 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2016-09-30 01:31 - 2016-09-15 09:43 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2016-09-30 01:31 - 2016-09-15 09:43 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2016-09-30 01:31 - 2016-09-15 09:42 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BackgroundMediaPolicy.dll
2016-09-30 01:31 - 2016-09-15 09:41 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2016-09-30 01:31 - 2016-09-15 09:41 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2016-09-30 01:31 - 2016-09-15 09:40 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-09-30 01:31 - 2016-09-15 09:40 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2016-09-30 01:31 - 2016-09-15 09:40 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2016-09-30 01:31 - 2016-09-15 09:40 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-09-30 01:31 - 2016-09-15 09:38 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2016-09-30 01:31 - 2016-09-15 09:38 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2016-09-30 01:31 - 2016-09-15 09:38 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2016-09-30 01:31 - 2016-09-15 09:37 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2016-09-30 01:31 - 2016-09-15 09:37 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-09-30 01:31 - 2016-09-15 09:36 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2016-09-30 01:31 - 2016-09-15 09:36 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-09-30 01:31 - 2016-09-15 09:35 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2016-09-30 01:31 - 2016-09-15 09:35 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2016-09-30 01:31 - 2016-09-15 09:35 - 00331776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2016-09-30 01:31 - 2016-09-15 09:35 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\rshx32.dll
2016-09-30 01:31 - 2016-09-15 09:33 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2016-09-30 01:31 - 2016-09-15 09:33 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-09-30 01:31 - 2016-09-15 09:31 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\pwrshplugin.dll
2016-09-30 01:31 - 2016-09-15 09:30 - 03776512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-09-30 01:31 - 2016-09-15 09:30 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2016-09-30 01:31 - 2016-09-15 09:30 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-09-30 01:31 - 2016-09-15 09:30 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2016-09-30 01:31 - 2016-09-15 09:29 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2016-09-30 01:31 - 2016-09-15 09:28 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2016-09-30 01:31 - 2016-09-15 09:27 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2016-09-30 01:31 - 2016-09-15 09:27 - 00228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAC3ENC.DLL
2016-09-30 01:31 - 2016-09-15 09:25 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2016-09-30 01:31 - 2016-09-15 09:24 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2016-09-30 01:31 - 2016-09-15 09:24 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2016-09-30 01:31 - 2016-09-15 09:24 - 00538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-09-30 01:31 - 2016-09-15 09:24 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2016-09-30 01:31 - 2016-09-15 09:23 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2016-09-30 01:31 - 2016-09-15 09:20 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2016-09-30 01:31 - 2016-09-15 09:16 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2016-09-30 01:31 - 2016-09-15 09:16 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2016-09-30 01:31 - 2016-08-05 20:33 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smphost.dll
2016-09-27 02:53 - 2016-09-27 02:53 - 108560384 _____ C:\WINDOWS\system32\config\SOFTWARE.iobit
2016-09-27 02:53 - 2016-09-27 02:53 - 07041024 _____ C:\WINDOWS\system32\config\DRIVERS.iobit
2016-09-27 02:53 - 2016-09-27 02:53 - 01814528 _____ C:\WINDOWS\system32\config\DEFAULT.iobit
2016-09-27 02:53 - 2016-09-27 02:53 - 00163840 _____ C:\WINDOWS\system32\config\SAM.iobit
2016-09-27 02:53 - 2016-09-27 02:53 - 00028672 _____ C:\WINDOWS\system32\config\SECURITY.iobit
2016-09-26 13:39 - 2016-09-26 13:48 - 134007760 _____ C:\Users\mewtw_000\Documents\MLP Equestria Girls Legend Of Everfree On ENGLISH full movie.3gp
2016-09-26 03:22 - 2016-09-26 03:22 - 00000000 ____D C:\Users\mewtw_000\Desktop\randomizers
2016-09-25 23:19 - 2016-09-25 23:19 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\SuperMetroidRandomizer
2016-09-25 11:43 - 2016-09-25 11:43 - 14029543 _____ C:\Users\alex\Documents\Shalamar - Make That Move.mp4
2016-09-25 11:38 - 2016-09-25 11:38 - 10973071 _____ C:\Users\alex\Documents\The Fatback Band - Backstrokin'.mp4
2016-09-25 11:35 - 2016-09-25 11:35 - 09234745 _____ C:\Users\alex\Documents\The Temptations- Just My Imagination.mp4
2016-09-25 11:27 - 2016-09-25 11:27 - 08177840 _____ C:\Users\alex\Documents\The Temptations - You're My Everything.mp4
2016-09-25 11:26 - 2016-09-25 11:26 - 04075642 _____ C:\Users\alex\Documents\If This World Were Mine.mp4
2016-09-25 11:24 - 2016-09-25 11:24 - 18627951 _____ C:\Users\alex\Documents\Tammi Terrell & Marvin Gaye _If I Could Build My Whole World Around You_ My Extended Version!.mp4
2016-09-24 18:04 - 2016-09-24 18:04 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\AlttpRandomizer
2016-09-24 10:49 - 2016-09-24 10:50 - 00043452 _____ C:\Users\alex\Downloads\photo.htm
2016-09-22 16:28 - 2016-09-22 16:28 - 00000000 ____D C:\Program Files\Adblock Plus for IE
2016-09-22 16:18 - 2016-09-22 16:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2016-09-22 08:33 - 2016-09-23 05:04 - 00000000 ____D C:\Users\alex\AppData\Local\ConnectedDevicesPlatform
2016-09-22 08:32 - 2016-09-22 08:32 - 00000020 ___SH C:\Users\alex\ntuser.ini
2016-09-22 00:12 - 2016-09-22 16:28 - 00000000 ____D C:\Users\mewtw_000\AppData\LocalLow\AdRemover
2016-09-22 00:12 - 2016-09-22 00:12 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\AddStopperBrand
2016-09-21 20:31 - 2016-09-21 20:31 - 00000258 __RSH C:\ProgramData\ntuser.pol
2016-09-21 20:11 - 2016-09-21 20:11 - 00001064 _____ C:\Users\Public\Desktop\ManyCam.lnk
2016-09-21 20:11 - 2016-09-21 20:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ManyCam
2016-09-21 19:26 - 2016-09-21 19:26 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2016-09-21 19:21 - 2016-09-21 20:36 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\ConnectedDevicesPlatform
2016-09-21 19:21 - 2016-09-21 19:21 - 00000020 ___SH C:\Users\mewtw_000\ntuser.ini
2016-09-21 19:19 - 2016-09-21 22:51 - 00000000 ___DC C:\WINDOWS\Panther
2016-09-21 19:19 - 2016-09-21 19:19 - 00000000 ____D C:\ProgramData\USOShared
2016-09-21 19:18 - 2016-09-21 19:18 - 00000000 _SHDL C:\Users\Default\My Documents
2016-09-21 19:18 - 2016-09-21 19:18 - 00000000 _SHDL C:\Users\Default\Documents\My Videos
2016-09-21 19:18 - 2016-09-21 19:18 - 00000000 _SHDL C:\Users\Default\Documents\My Pictures
2016-09-21 19:18 - 2016-09-21 19:18 - 00000000 _SHDL C:\Users\Default\Documents\My Music
2016-09-21 19:18 - 2016-09-21 19:18 - 00000000 _SHDL C:\Users\Default User\Documents\My Videos
2016-09-21 19:18 - 2016-09-21 19:18 - 00000000 _SHDL C:\Users\Default User\Documents\My Pictures
2016-09-21 19:18 - 2016-09-21 19:18 - 00000000 _SHDL C:\Users\Default User\Documents\My Music
2016-09-21 19:17 - 2016-10-05 13:57 - 00000000 ____D C:\Windows.old
2016-09-21 19:16 - 2016-09-21 19:16 - 02485760 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12SDKLayers.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 02481768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 02183792 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 01966288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 01935360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12SDKLayers.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 01557296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 00592384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2016-09-21 19:16 - 2016-09-21 19:16 - 00444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncPolicy.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2016-09-21 19:16 - 2016-09-21 19:16 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\encapi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 17187840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 13867520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmploc.DLL
2016-09-21 19:15 - 2016-09-21 19:15 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmploc.DLL
2016-09-21 19:15 - 2016-09-21 19:15 - 07792640 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 06574592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 05384192 _____ (Microsoft) C:\WINDOWS\system32\dbgeng.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 05376000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 04557824 _____ (Microsoft) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 04148224 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 03435008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 03299328 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 03116544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAJApi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02947072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02913104 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2016-09-21 19:15 - 2016-09-21 19:15 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2016-09-21 19:15 - 2016-09-21 19:15 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02423296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAJApi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02370048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02360832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02315264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02289664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02256224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 02166232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02107392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02083840 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 02049480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01891328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01853232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01847048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01555456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01453992 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01362504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpmde.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01349120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01343928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01312768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 01282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01176664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01081856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01066328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01029632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 01006080 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00959104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00939872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pidgenx.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00860672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingOnlineServices.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00811416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00806912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00790760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00782176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00781824 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00773200 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00761344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00755656 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00755200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00681304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00665768 _____ (Microsoft Corporation) C:\WINDOWS\system32\GenValObj.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00650240 _____ (Microsoft) C:\WINDOWS\system32\DbgModel.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00640976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00601200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00595488 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00540160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00536576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingOnlineServices.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00529928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00526848 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00520192 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Bluetooth.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00509792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDEServer.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00461312 _____ (Microsoft) C:\WINDOWS\SysWOW64\DbgModel.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00450392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00423776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00409944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2016-09-21 19:15 - 2016-09-21 19:15 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosResource.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosResource.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00408600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00396168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00389000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00382272 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\NmaDirect.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00321792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Phoneutil.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00313560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00303968 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00302592 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NmaDirect.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExSMime.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00260096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Phoneutil.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpipcfg.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_G18030.DLL
2016-09-21 19:15 - 2016-09-21 19:15 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_G18030.DLL
2016-09-21 19:15 - 2016-09-21 19:15 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00204288 _____ (Windows ® Win 7 DDK provider) C:\WINDOWS\system32\DscCoreConfProv.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipboardServer.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\VCardParser.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00168800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00162850 _____ C:\WINDOWS\system32\C_932.NLS
2016-09-21 19:15 - 2016-09-21 19:15 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\XamlTileRender.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00151224 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VCardParser.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00141824 _____ (Windows ® Win 7 DDK provider) C:\WINDOWS\SysWOW64\DscCoreConfProv.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentActivation.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MediaFoundation.DefaultPerceptionProvider.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00133472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00121368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00118112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\EhStorTcgDrv.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00116224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00114192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MapControls.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MapControls.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00108384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsCSP.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dasHost.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncPolicy.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00079536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosHostClient.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00073568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappprxy.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AddressParser.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\POSyncServices.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataPlatformHelperUtil.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00062816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosHostClient.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrsrv.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00057400 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\POSyncServices.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappprxy.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataPlatformHelperUtil.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AddressParser.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactActivation.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapstoasttask.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactActivation.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceassociation.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTypeHelperUtil.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00044472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfpmp.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataLanguageUtil.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xinputhid.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00041824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapsupdatetask.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTypeHelperUtil.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2016-09-21 19:15 - 2016-09-21 19:15 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataLanguageUtil.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00036168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfpmp.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceassociation.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\delegatorprovider.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi_passthru.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\nativemap.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExtrasXmlParser.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\encapi.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\delegatorprovider.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi_passthru.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00020320 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExtrasXmlParser.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_IS2022.DLL
2016-09-21 19:15 - 2016-09-21 19:15 - 00015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanhlp.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvcProxy.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\c_GSM7.DLL
2016-09-21 19:15 - 2016-09-21 19:15 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_IS2022.DLL
2016-09-21 19:15 - 2016-09-21 19:15 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\c_GSM7.DLL
2016-09-21 19:15 - 2016-09-21 19:15 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2016-09-21 19:15 - 2016-09-21 19:15 - 00010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwmp.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosTrace.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosTrace.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwmp.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosHost.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosHost.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccessRes.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccessRes.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdxm.ocx
2016-09-21 19:15 - 2016-09-21 19:15 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxmasf.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdxm.ocx
2016-09-21 19:15 - 2016-09-21 19:15 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxmasf.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneutilRes.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlStringsRes.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneutilRes.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneServiceRes.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlStringsRes.dll
2016-09-21 19:10 - 2016-07-15 20:58 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxToolsReportGenerator.dll
2016-09-21 19:10 - 2016-07-15 20:28 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2016-09-21 19:10 - 2016-07-15 20:28 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARP12Debug.dll
2016-09-21 19:10 - 2016-07-15 20:26 - 00376320 _____ (Windows ® Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2016-09-21 19:10 - 2016-07-15 20:26 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARPDebug.dll
2016-09-21 19:10 - 2016-07-15 20:25 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXGIDebug.dll
2016-09-21 19:10 - 2016-07-15 20:23 - 14388224 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2016-09-21 19:10 - 2016-07-15 20:22 - 00429056 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1debug3.dll
2016-09-21 19:10 - 2016-07-15 20:22 - 00355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\perf_gputiming.dll
2016-09-21 19:10 - 2016-07-15 20:19 - 01323520 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2016-09-21 19:10 - 2016-07-15 20:16 - 04969472 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2016-09-21 19:10 - 2016-07-15 20:15 - 06582784 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12warp.dll
2016-09-21 19:10 - 2016-07-15 20:13 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2016-09-21 19:10 - 2016-07-15 20:13 - 01198592 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2016-09-21 19:10 - 2016-07-15 20:13 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2016-09-21 19:10 - 2016-07-15 20:12 - 00297984 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2016-09-21 19:10 - 2016-07-15 20:12 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2016-09-21 19:10 - 2016-07-15 20:11 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2016-09-21 19:10 - 2016-07-15 19:58 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxToolsReportGenerator.dll
2016-09-21 19:10 - 2016-07-15 19:44 - 00041984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsProxyStub.dll
2016-09-21 19:10 - 2016-07-15 19:43 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARP12Debug.dll
2016-09-21 19:10 - 2016-07-15 19:42 - 00060928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARPDebug.dll
2016-09-21 19:10 - 2016-07-15 19:41 - 00355840 _____ (Windows ® Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2016-09-21 19:10 - 2016-07-15 19:41 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXGIDebug.dll
2016-09-21 19:10 - 2016-07-15 19:39 - 11670528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2016-09-21 19:10 - 2016-07-15 19:38 - 00371712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1debug3.dll
2016-09-21 19:10 - 2016-07-15 19:37 - 01074176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11_3SDKLayers.dll
2016-09-21 19:10 - 2016-07-15 19:35 - 00274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perf_gputiming.dll
2016-09-21 19:10 - 2016-07-15 19:32 - 03701248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2016-09-21 19:10 - 2016-07-15 19:31 - 04977664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12warp.dll
2016-09-21 19:10 - 2016-07-15 19:29 - 00953344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCap.exe
2016-09-21 19:10 - 2016-07-15 19:29 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2016-09-21 19:10 - 2016-07-15 19:29 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2016-09-21 19:10 - 2016-07-15 19:28 - 01509888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2016-09-21 19:10 - 2016-07-15 19:28 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2016-09-21 19:10 - 2016-07-15 19:28 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2016-09-21 19:09 - 2016-09-21 19:09 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2016-09-21 19:06 - 2016-09-21 19:17 - 00019053 _____ C:\WINDOWS\diagwrn.xml
2016-09-21 19:06 - 2016-09-21 19:17 - 00019053 _____ C:\WINDOWS\diagerr.xml
2016-09-21 19:05 - 2016-10-20 21:22 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-09-21 19:05 - 2016-10-17 11:31 - 00003748 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2016-09-21 19:05 - 2016-09-21 19:05 - 00003650 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA1d1ab15b81b91c0
2016-09-21 19:05 - 2016-09-21 19:05 - 00003620 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA
2016-09-21 19:05 - 2016-09-21 19:05 - 00003436 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-09-21 19:05 - 2016-09-21 19:05 - 00003382 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004Core1d1ab15b7f60f9c
2016-09-21 19:05 - 2016-09-21 19:05 - 00003352 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004Core
2016-09-21 19:05 - 2016-09-21 19:05 - 00003212 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-09-21 19:05 - 2016-09-21 19:05 - 00003150 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{E71B592E-7987-47A0-AF09-57000680948F}
2016-09-21 19:05 - 2016-09-21 19:05 - 00003084 _____ C:\WINDOWS\System32\Tasks\{32B3AC83-4606-C5CA-A33C-4987C3522024}
2016-09-21 19:05 - 2016-09-21 19:05 - 00003072 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{94EE83BA-662D-409E-B7DD-EFA6CCF2EEF7}
2016-09-21 19:05 - 2016-09-21 19:05 - 00003072 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{3AA3E72E-62AD-49C2-84DE-DDBC88CD9C80}
2016-09-21 19:05 - 2016-09-21 19:05 - 00003072 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{2CAB4B31-40D4-44E1-852D-93EFA4759CE2}
2016-09-21 19:05 - 2016-09-21 19:05 - 00003008 _____ C:\WINDOWS\System32\Tasks\Tweaking.com - Windows Repair Tray Icon
2016-09-21 19:05 - 2016-09-21 19:05 - 00002832 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-09-21 19:05 - 2016-09-21 19:05 - 00002812 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3857839104-3952859072-2417217460-1005
2016-09-21 19:05 - 2016-09-21 19:05 - 00002812 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3857839104-3952859072-2417217460-1004
2016-09-21 19:05 - 2016-09-21 19:05 - 00002752 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3857839104-3952859072-2417217460-1006
2016-09-21 19:05 - 2016-09-21 19:05 - 00002752 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3857839104-3952859072-2417217460-1001
2016-09-21 19:05 - 2016-09-21 19:05 - 00002668 _____ C:\WINDOWS\System32\Tasks\Overwolf Updater Task
2016-09-21 19:05 - 2016-09-21 19:05 - 00002590 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2016-09-21 19:05 - 2016-09-21 19:05 - 00002496 _____ C:\WINDOWS\System32\Tasks\ASC9_PerformanceMonitor
2016-09-21 19:05 - 2016-09-21 19:05 - 00002454 _____ C:\WINDOWS\System32\Tasks\SmartDefrag_Update
2016-09-21 19:05 - 2016-09-21 19:05 - 00002316 _____ C:\WINDOWS\System32\Tasks\{98850D8D-D672-45FA-99AD-029F06250334}
2016-09-21 19:05 - 2016-09-21 19:05 - 00002252 _____ C:\WINDOWS\System32\Tasks\{9D795939-3FE0-478B-A0A2-EB4866A6F8D9}
2016-09-21 19:05 - 2016-09-21 19:05 - 00002192 _____ C:\WINDOWS\System32\Tasks\ASC9_SkipUac_mewtw_000
2016-09-21 19:05 - 2016-09-21 19:05 - 00002096 _____ C:\WINDOWS\System32\Tasks\{E454B194-C458-4524-875A-BBDD341E9245}
2016-09-21 19:05 - 2016-09-21 19:05 - 00002074 _____ C:\WINDOWS\System32\Tasks\{F39B6A7A-9212-4FE4-99F7-580C5E3B634F}
2016-09-21 19:05 - 2016-09-21 19:05 - 00000000 ____D C:\WINDOWS\System32\Tasks\WPD
2016-09-21 19:05 - 2016-09-21 19:05 - 00000000 ____D C:\WINDOWS\System32\Tasks\Games
2016-09-21 19:05 - 2016-09-21 19:05 - 00000000 ____D C:\WINDOWS\System32\Tasks\FlipBoards
2016-09-21 19:05 - 2016-09-21 19:05 - 00000000 ____D C:\WINDOWS\System32\Tasks\Apple
2016-09-21 19:05 - 2016-09-21 19:05 - 00000000 ____D C:\Program Files\Reference Assemblies
2016-09-21 19:05 - 2016-09-21 19:05 - 00000000 ____D C:\Program Files\MSBuild
2016-09-21 19:05 - 2016-09-21 19:05 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2016-09-21 19:05 - 2016-09-21 19:05 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-09-21 19:04 - 2016-09-21 19:04 - 00199008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2016-09-21 19:04 - 2016-05-25 15:31 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2016-09-21 19:04 - 2016-05-25 15:31 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2016-09-21 19:04 - 2016-05-25 15:31 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2016-09-21 19:04 - 2016-05-25 12:03 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2016-09-21 19:04 - 2016-05-25 12:03 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-09-21 19:04 - 2016-05-25 12:03 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2016-09-21 18:40 - 2016-09-21 18:40 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-09-21 18:40 - 2016-09-21 18:40 - 00000000 ____D C:\Users\Default\AppData\Roaming\Macromedia
2016-09-21 18:40 - 2016-09-21 18:40 - 00000000 ____D C:\Users\Default\AppData\Local\LogMeIn Hamachi
2016-09-21 18:40 - 2016-09-21 18:40 - 00000000 ____D C:\Users\Default User\AppData\Roaming\Macromedia
2016-09-21 18:40 - 2016-09-21 18:40 - 00000000 ____D C:\Users\Default User\AppData\Local\LogMeIn Hamachi
2016-09-21 18:33 - 2016-09-21 18:43 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2016-09-21 18:28 - 2016-10-21 11:19 - 00000000 ____D C:\Users\mewtw_000
2016-09-21 18:28 - 2016-10-21 08:30 - 00000000 ____D C:\Users\mario
2016-09-21 18:28 - 2016-10-18 11:05 - 00000000 ____D C:\Users\veronica
2016-09-21 18:28 - 2016-10-18 05:09 - 00000000 ____D C:\Users\alex
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\veronica\My Documents
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\veronica\Documents\My Videos
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\veronica\Documents\My Pictures
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\veronica\Documents\My Music
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\mewtw_000\My Documents
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\mewtw_000\Documents\My Videos
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\mewtw_000\Documents\My Pictures
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\mewtw_000\Documents\My Music
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\mario\My Documents
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\mario\Documents\My Videos
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\mario\Documents\My Pictures
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\mario\Documents\My Music
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\alex\My Documents
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\alex\Documents\My Videos
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\alex\Documents\My Pictures
2016-09-21 18:28 - 2016-09-21 18:28 - 00000000 _SHDL C:\Users\alex\Documents\My Music
2016-09-21 18:24 - 2016-10-20 21:22 - 00000000 ____D C:\ProgramData\NVIDIA
2016-09-21 18:24 - 2016-10-12 15:01 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-09-21 18:24 - 2016-10-12 14:42 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-09-21 18:24 - 2016-10-12 14:41 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-09-21 18:24 - 2016-10-01 12:53 - 07422645 _____ C:\WINDOWS\system32\nvcoproc.bin
2016-09-21 18:24 - 2016-10-01 12:53 - 06385720 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2016-09-21 18:24 - 2016-10-01 12:53 - 02473408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2016-09-21 18:24 - 2016-10-01 12:53 - 01762752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2016-09-21 18:24 - 2016-10-01 12:53 - 01364024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2016-09-21 18:24 - 2016-10-01 12:53 - 00546752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2016-09-21 18:24 - 2016-10-01 12:53 - 00393784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2016-09-21 18:24 - 2016-10-01 12:53 - 00081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2016-09-21 18:24 - 2016-10-01 12:53 - 00069568 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2016-09-21 18:24 - 2016-09-21 18:24 - 00000000 ____H C:\WINDOWS\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2016-09-21 18:23 - 2016-09-21 18:23 - 00000000 ____D C:\Program Files\VIA
2016-09-21 18:22 - 2016-07-16 04:41 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2016-09-21 18:21 - 2016-10-20 22:23 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-09-21 18:21 - 2016-10-12 10:32 - 04986104 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-09-21 18:21 - 2016-09-21 18:21 - 00000000 ____D C:\WINDOWS\ServiceProfiles
2016-09-21 11:32 - 2016-10-15 01:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
2016-09-21 01:57 - 2016-09-21 01:57 - 00006577 _____ C:\Users\mewtw_000\Desktop\zelda-w.ct
2016-09-21 01:29 - 2016-10-15 01:48 - 00000000 ____D C:\Program Files\Nexus Mod Manager

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-10-21 11:23 - 2015-02-26 02:21 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Skype
2016-10-21 11:18 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-10-21 11:15 - 2015-03-06 21:49 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\LogMeIn Hamachi
2016-10-21 11:14 - 2015-02-26 00:52 - 00000000 __RDO C:\Users\mewtw_000\OneDrive
2016-10-21 08:30 - 2015-02-26 00:26 - 00000000 __RDO C:\Users\mario\OneDrive
2016-10-21 08:05 - 2016-07-16 04:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-10-21 08:00 - 2015-12-16 00:27 - 00000000 ____D C:\Program Files (x86)\Steam
2016-10-21 07:59 - 2015-02-27 10:27 - 00000000 ____D C:\Users\mario\AppData\Roaming\Skype
2016-10-21 07:58 - 2015-03-07 11:57 - 00000000 ____D C:\Users\mario\AppData\Local\LogMeIn Hamachi
2016-10-21 05:06 - 2015-03-09 05:06 - 00000000 ____D C:\Users\alex\AppData\Local\LogMeIn Hamachi
2016-10-21 02:08 - 2015-06-02 02:35 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\CrashDumps
2016-10-20 22:00 - 2015-10-27 11:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 3
2016-10-20 22:00 - 2015-02-26 01:40 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\IObit
2016-10-20 22:00 - 2015-02-26 01:29 - 00000000 ____D C:\ProgramData\IObit
2016-10-20 22:00 - 2015-02-26 01:29 - 00000000 ____D C:\Program Files (x86)\IObit
2016-10-20 21:37 - 2015-10-13 18:10 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-10-20 21:21 - 2016-07-15 23:04 - 01310720 _____ C:\WINDOWS\system32\config\BBI
2016-10-20 19:58 - 2015-07-07 23:09 - 00000000 ____D C:\Users\mewtw_000\AppData\LocalLow\Adblock Plus for IE
2016-10-20 19:43 - 2015-02-26 13:35 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\join.me
2016-10-20 19:24 - 2016-04-12 02:15 - 00000000 ____D C:\AdwCleaner
2016-10-20 14:22 - 2016-08-05 21:37 - 00002252 _____ C:\Users\Public\Desktop\Advanced SystemCare 9.lnk
2016-10-20 14:20 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\IME
2016-10-20 14:19 - 2015-04-15 18:57 - 00000000 ____D C:\ProgramData\TEMP
2016-10-19 13:16 - 2015-02-26 02:34 - 00000000 ____D C:\Users\mewtw_000\Desktop\mugen
2016-10-18 21:30 - 2015-08-03 03:11 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\uTorrent
2016-10-18 18:04 - 2016-07-16 04:45 - 00000000 ____D C:\WINDOWS\INF
2016-10-18 18:02 - 2016-07-16 04:47 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2016-10-18 18:02 - 2016-07-15 23:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2016-10-18 17:59 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2016-10-18 15:51 - 2016-07-16 04:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-10-18 15:49 - 2016-08-11 13:41 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2016-10-18 11:50 - 2016-07-16 04:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-10-18 11:05 - 2015-10-29 23:28 - 00000000 ____D C:\Users\Default.migrated
2016-10-18 11:05 - 2015-03-02 00:42 - 00000000 ____D C:\Users\gamerpc
2016-10-18 01:41 - 2015-11-19 18:23 - 00000000 ____D C:\Users\mewtw_000\Desktop\Game Trainers
2016-10-18 00:31 - 2015-02-26 04:30 - 00000000 ____D C:\Users\mewtw_000\Documents\My Games
2016-10-17 20:55 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\security
2016-10-17 20:55 - 2015-02-26 21:45 - 00000830 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-10-17 19:36 - 2016-06-07 11:49 - 00002368 _____ C:\Users\veronica\Desktop\Google Chrome.lnk
2016-10-17 18:57 - 2015-10-18 03:38 - 00002310 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-10-17 15:58 - 2015-11-12 00:02 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\Fallout4
2016-10-17 11:31 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2016-10-17 11:31 - 2015-02-27 00:03 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\Adobe
2016-10-17 11:30 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2016-10-17 02:08 - 2016-08-13 00:33 - 00000000 ____D C:\Users\mewtw_000\Desktop\Pokemon Fire Red Generations Beta 1.5a
2016-10-16 08:32 - 2015-02-26 01:29 - 00000000 ____D C:\Users\mario\AppData\Roaming\IObit
2016-10-16 08:15 - 2015-02-26 00:24 - 00000000 ____D C:\Users\mario\AppData\Local\Packages
2016-10-16 08:03 - 2016-08-28 08:26 - 00002405 _____ C:\Users\mario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-10-16 07:53 - 2015-02-27 10:28 - 00000000 ____D C:\Users\mario\AppData\Local\NVIDIA Corporation
2016-10-16 07:53 - 2015-02-26 00:24 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-10-16 02:17 - 2015-02-26 00:50 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\Packages
2016-10-15 22:54 - 2016-08-06 13:03 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\AM2R
2016-10-14 17:11 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\rescache
2016-10-14 12:25 - 2015-03-16 14:28 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\ElevatedDiagnostics
2016-10-14 05:24 - 2015-08-23 18:46 - 00000000 ____D C:\Users\alex\AppData\Local\CrashDumps
2016-10-13 11:52 - 2016-05-03 03:21 - 00000000 ____D C:\ProgramData\{BE2ACE5C-32B7-4777-9BDF-ECF87CDAB705}
2016-10-13 05:00 - 2015-02-27 13:01 - 00000000 ____D C:\Users\alex\AppData\Local\NVIDIA Corporation
2016-10-12 18:54 - 2015-02-26 04:06 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-10-12 18:54 - 2015-02-26 02:22 - 00000000 ____D C:\ProgramData\Skype
2016-10-12 18:21 - 2015-02-26 04:06 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\Skype
2016-10-12 15:10 - 2016-03-06 23:23 - 01114980 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-10-12 15:05 - 2015-02-26 01:57 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\NVIDIA Corporation
2016-10-12 14:56 - 2015-02-26 16:52 - 00000000 ___HD C:\Program Files (x86)\Temp
2016-10-12 14:42 - 2015-02-26 00:52 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\NVIDIA
2016-10-12 10:32 - 2015-05-31 23:07 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2016-10-12 10:32 - 2015-05-31 23:07 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2016-10-12 04:27 - 2016-07-16 04:47 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2016-10-12 04:27 - 2016-07-16 04:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-10-12 04:27 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-10-12 04:27 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\migwiz
2016-10-12 04:27 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-10-12 04:27 - 2016-07-16 04:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2016-10-12 04:27 - 2016-07-16 04:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2016-10-11 15:50 - 2015-02-28 04:19 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-10-11 15:43 - 2015-07-29 18:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2016-10-11 15:43 - 2015-02-28 04:19 - 143495576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-10-11 02:11 - 2016-03-20 22:39 - 00000000 ____D C:\Users\mewtw_000\Desktop\Z4SaveEditor_v1.01
2016-10-11 02:04 - 2015-02-26 19:38 - 00000000 ____D C:\Users\mewtw_000\Desktop\New folder
2016-10-09 23:21 - 2015-05-15 23:01 - 00000083 _____ C:\Users\mewtw_000\Desktop\Fallout 3 weapon kit mods.txt
2016-10-08 19:28 - 2015-03-15 03:53 - 00000000 ____D C:\Users\mewtw_000\Desktop\Sai 1.1.0 2nd
2016-10-08 11:01 - 2016-04-28 11:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Smart Defrag
2016-10-07 11:14 - 2015-02-26 04:09 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-10-06 11:39 - 2015-02-26 00:50 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\Google
2016-10-06 10:12 - 2015-02-26 04:31 - 00000000 ____D C:\Users\mewtw_000\Documents\Screenshots
2016-10-05 11:26 - 2016-04-27 01:39 - 00000000 ____D C:\Program Files (x86)\Bethesda.net Launcher
2016-10-05 00:08 - 2015-02-26 14:43 - 00000000 ____D C:\Users\mewtw_000\Desktop\Emulators
2016-10-04 19:31 - 2015-02-26 14:42 - 00000000 ____D C:\Users\mewtw_000\Desktop\gzdoom-bin-1-4-08
2016-10-03 05:22 - 2016-03-12 11:25 - 00000000 ____D C:\Users\alex\AppData\Local\{B5F70934-5E12-42d2-882D-62D42EA1FA67}
2016-10-02 18:45 - 2016-04-26 18:45 - 00000000 ____D C:\Program Files (x86)\Overwolf
2016-10-01 04:01 - 2016-07-16 04:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2016-10-01 04:01 - 2016-07-16 04:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2016-10-01 04:01 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2016-10-01 04:01 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\setup
2016-10-01 04:01 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-10-01 04:01 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-10-01 04:01 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\Provisioning
2016-10-01 04:01 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-10-01 04:01 - 2016-07-15 23:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-10-01 04:01 - 2016-07-15 23:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-10-01 04:01 - 2016-07-15 23:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-09-30 04:05 - 2015-03-10 22:36 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\FirestormOS_x64
2016-09-29 04:05 - 2015-02-26 15:22 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\SingularityViewer64
2016-09-28 19:23 - 2015-03-18 04:18 - 00000132 _____ C:\Users\mewtw_000\AppData\Roaming\Adobe PNG Format CS6 Prefs
2016-09-27 00:34 - 2015-03-31 22:17 - 00000132 _____ C:\Users\mewtw_000\AppData\Roaming\Adobe Targa Format CS6 Prefs
2016-09-25 04:09 - 2016-02-11 18:05 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-09-25 04:09 - 2015-02-26 00:39 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-09-25 02:34 - 2015-04-05 03:58 - 00000000 ____D C:\ZC192B183
2016-09-22 08:53 - 2015-02-27 12:59 - 00000000 ____D C:\Users\alex\AppData\Local\Packages
2016-09-22 08:41 - 2016-08-25 07:20 - 00002402 _____ C:\Users\alex\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-09-22 08:41 - 2015-02-27 13:00 - 00000000 ___RD C:\Users\alex\OneDrive
2016-09-22 03:05 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\appcompat
2016-09-21 20:11 - 2015-07-30 17:23 - 00000000 ____D C:\Program Files (x86)\ManyCam
2016-09-21 20:10 - 2015-07-30 17:23 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\ManyCam
2016-09-21 19:38 - 2016-08-24 22:49 - 00002417 _____ C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-09-21 19:19 - 2016-07-16 04:47 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2016-09-21 19:19 - 2016-07-16 04:47 - 00000000 ____D C:\ProgramData\USOPrivate
2016-09-21 19:16 - 2016-07-16 04:47 - 00000000 ___SD C:\WINDOWS\system32\dsc
2016-09-21 19:16 - 2016-07-16 04:47 - 00000000 ___RD C:\Program Files\Windows Defender
2016-09-21 19:16 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\es-MX
2016-09-21 19:16 - 2016-07-16 04:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2016-09-21 19:05 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\Registration
2016-09-21 19:05 - 2016-07-16 04:43 - 00471040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2016-09-21 19:05 - 2016-07-16 04:43 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2016-09-21 19:05 - 2016-07-16 04:43 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2016-09-21 19:05 - 2016-07-16 04:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2016-09-21 19:05 - 2016-07-16 04:43 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2016-09-21 18:55 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2016-09-21 18:55 - 2016-03-06 23:26 - 00022840 _____ C:\WINDOWS\system32\emptyregdb.dat
2016-09-21 18:55 - 2015-10-30 00:24 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2016-09-21 18:54 - 2016-07-16 04:47 - 00000000 __RHD C:\Users\Public\Libraries
2016-09-21 18:36 - 2015-02-27 15:48 - 00000000 ____D C:\WINDOWS\SysWOW64\xlive
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\SysWOW64\et-EE
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\SysWOW64\en-GB
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\spool
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\lv-LV
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\lt-LT
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\InputMethod
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\et-EE
2016-09-21 18:35 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\system32\en-GB
2016-09-21 18:35 - 2016-03-08 19:58 - 00000000 ____D C:\WINDOWS\SysWOW64\Cef
2016-09-21 18:35 - 2016-03-06 23:00 - 00000000 ____D C:\WINDOWS\system32\SRSLabs
2016-09-21 18:35 - 2015-10-01 15:53 - 00000000 ____D C:\WINDOWS\system32\qhdi
2016-09-21 18:35 - 2015-05-20 20:50 - 00000000 ____D C:\WINDOWS\SysWOW64\Adobe
2016-09-21 18:35 - 2013-08-22 08:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2016-09-21 18:35 - 2013-08-22 08:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2016-09-21 18:34 - 2016-09-17 01:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firestorm
2016-09-21 18:34 - 2016-09-15 16:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2016-09-21 18:34 - 2016-09-14 05:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2016-09-21 18:34 - 2016-08-11 13:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016 Tools
2016-09-21 18:34 - 2016-08-05 21:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Uninstaller
2016-09-21 18:34 - 2016-08-05 20:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolphin
2016-09-21 18:34 - 2016-08-05 20:57 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolphin x86
2016-09-21 18:34 - 2016-07-26 21:40 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mighty No 9
2016-09-21 18:34 - 2016-07-16 04:47 - 00000000 ___SD C:\WINDOWS\Downloaded Program Files
2016-09-21 18:34 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\Resources
2016-09-21 18:34 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-09-21 18:34 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\InputMethod
2016-09-21 18:34 - 2016-07-16 04:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-09-21 18:34 - 2016-07-16 01:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FINAL FANTASY IX
2016-09-21 18:34 - 2016-06-29 01:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MDickie
2016-09-21 18:34 - 2016-05-04 15:20 - 00000000 ___SD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.2
2016-09-21 18:34 - 2016-04-27 01:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bethesda.net Launcher
2016-09-21 18:34 - 2016-04-14 22:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wondershare
2016-09-21 18:34 - 2016-04-12 16:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RogueKiller
2016-09-21 18:34 - 2016-03-15 03:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PCSX2
2016-09-21 18:34 - 2016-03-13 03:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Vulkan 1.0.3.0
2016-09-21 18:34 - 2016-03-08 14:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XFast LAN
2016-09-21 18:34 - 2016-03-08 13:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASRock Utility
2016-09-21 18:34 - 2016-03-07 03:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2016-09-21 18:34 - 2016-03-07 00:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project 64 2.2
2016-09-21 18:34 - 2016-03-01 02:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Freedom Planet [GOG.com]
2016-09-21 18:34 - 2016-01-12 23:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2016-09-21 18:34 - 2016-01-04 04:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MKX Mod Manager
2016-09-21 18:34 - 2015-12-22 21:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unofficial Fallout 3 Patch
2016-09-21 18:34 - 2015-12-16 00:27 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2016-09-21 18:34 - 2015-11-21 14:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced SystemCare
2016-09-21 18:34 - 2015-11-07 19:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\mIRC
2016-09-21 18:34 - 2015-11-06 03:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HxD Hex Editor
2016-09-21 18:34 - 2015-10-21 23:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R.G. Mechanics
2016-09-21 18:34 - 2015-10-13 18:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2016-09-21 18:34 - 2015-10-05 18:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iFreeUp
2016-09-21 18:34 - 2015-09-06 12:06 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArcSoft ShowBiz DVD 2
2016-09-21 18:34 - 2015-09-06 10:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PlayMemories Home
2016-09-21 18:34 - 2015-08-29 22:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-09-21 18:34 - 2015-08-25 00:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RPG Maker VX Ace
2016-09-21 18:34 - 2015-07-11 17:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TWC4 Fight!
2016-09-21 18:34 - 2015-06-27 21:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero
2016-09-21 18:34 - 2015-06-05 17:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SlySoft
2016-09-21 18:34 - 2015-06-05 16:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Elaborate Bytes
2016-09-21 18:34 - 2015-06-03 01:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2016-09-21 18:34 - 2015-05-15 23:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bethesda Softworks
2016-09-21 18:34 - 2015-05-13 17:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LucasArts
2016-09-21 18:34 - 2015-05-03 04:10 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2016-09-21 18:34 - 2015-04-30 04:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinImage
2016-09-21 18:34 - 2015-04-05 03:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zelda Classic 1.92 beta 183
2016-09-21 18:34 - 2015-03-30 13:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Explorer 11
2016-09-21 18:34 - 2015-03-16 20:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.4
2016-09-21 18:34 - 2015-03-10 11:00 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PrintProjects
2016-09-21 18:34 - 2015-03-07 03:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BOSS
2016-09-21 18:34 - 2015-03-02 02:29 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DAEMON Tools Pro
2016-09-21 18:34 - 2015-03-02 01:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2016-09-21 18:34 - 2015-03-02 00:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Project 64 2.0
2016-09-21 18:34 - 2015-03-01 15:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games for Windows Marketplace
2016-09-21 18:34 - 2015-02-27 23:50 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Oblivion Mod Manager
2016-09-21 18:34 - 2015-02-27 20:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fallout Mod Manager
2016-09-21 18:34 - 2015-02-27 00:11 - 00000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2016-09-21 18:34 - 2015-02-26 22:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AIM
2016-09-21 18:34 - 2015-02-26 15:19 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Singularity (64 bit) Viewer
2016-09-21 18:34 - 2015-02-26 14:56 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Second Life Viewer
2016-09-21 18:34 - 2015-02-26 04:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2016-09-21 18:34 - 2015-02-26 04:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Action Replay PowerSaves 3DS
2016-09-21 18:34 - 2015-02-26 03:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Winamp
2016-09-21 18:34 - 2015-02-26 03:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Yahoo! Messenger
2016-09-21 18:34 - 2015-02-26 02:51 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ooVoo
2016-09-21 18:33 - 2013-08-22 08:36 - 00000000 ____D C:\WINDOWS\system32\GroupPolicy
2016-09-21 18:32 - 2016-04-09 10:06 - 00000000 ____D C:\Users\mario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon Music
2016-09-21 18:32 - 2015-05-12 11:16 - 00000000 ____D C:\Users\mario\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-09-21 18:31 - 2016-09-09 16:48 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DXGL
2016-09-21 18:31 - 2016-04-26 18:45 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2016-09-21 18:31 - 2015-10-13 17:20 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2016-09-21 18:31 - 2015-05-20 20:28 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Amazon Music
2016-09-21 18:31 - 2015-04-30 19:04 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WBFS Manager
2016-09-21 18:31 - 2015-03-21 00:58 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JDownloader
2016-09-21 18:31 - 2015-03-07 04:01 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wrye Bash
2016-09-21 18:31 - 2015-03-06 04:10 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NVEC Complete
2016-09-21 18:31 - 2015-03-02 00:49 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Black_Chocobo
2016-09-21 18:31 - 2015-02-26 04:53 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2016-09-21 18:29 - 2015-03-19 08:06 - 00000000 ____D C:\Users\veronica\AppData\Local\Packages
2016-09-21 18:25 - 2016-07-16 04:47 - 00000000 ___RD C:\WINDOWS\PrintDialog
2016-09-21 18:25 - 2016-07-16 04:47 - 00000000 ___RD C:\WINDOWS\MiracastView
2016-09-21 18:24 - 2016-07-16 04:47 - 00000000 ____D C:\WINDOWS\Help
2016-09-21 16:27 - 2016-07-28 16:22 - 00000920 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-21 15:53 - 2016-07-28 13:48 - 00000942 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA1d1ab15b81b91c0.job
2016-09-21 15:50 - 2016-03-06 23:45 - 00000942 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA.job
2016-09-21 13:53 - 2016-07-28 13:48 - 00000890 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004Core1d1ab15b7f60f9c.job
2016-09-21 11:32 - 2015-02-27 21:28 - 00000000 ____D C:\Users\mewtw_000\AppData\Local\Black_Tree_Gaming
2016-09-21 01:09 - 2016-08-05 21:37 - 00000264 _____ C:\WINDOWS\Tasks\ASC9_SkipUac_mewtw_000.job

==================== Files in the root of some directories =======

2015-04-03 02:18 - 2015-04-03 02:18 - 0000132 _____ () C:\Users\mewtw_000\AppData\Roaming\Adobe BMP Format CS6 Prefs
2015-03-18 04:18 - 2016-09-28 19:23 - 0000132 _____ () C:\Users\mewtw_000\AppData\Roaming\Adobe PNG Format CS6 Prefs
2015-03-31 22:17 - 2016-09-27 00:34 - 0000132 _____ () C:\Users\mewtw_000\AppData\Roaming\Adobe Targa Format CS6 Prefs
2015-11-05 04:42 - 2015-12-12 01:55 - 0000032 _____ () C:\Users\mewtw_000\AppData\Roaming\com.gendou.ff6_ram_editor.prefs
2016-02-04 17:46 - 2016-07-30 21:48 - 0000043 _____ () C:\Users\mewtw_000\AppData\Roaming\com.gendou.som_ram_editor.prefs
2016-09-09 03:50 - 2016-09-13 22:04 - 0000202 _____ () C:\Users\mewtw_000\AppData\Roaming\default.rss
2015-04-06 17:16 - 2015-04-06 17:16 - 0000107 _____ () C:\Users\mewtw_000\AppData\Roaming\Editroid.config
2015-07-27 02:39 - 2015-07-27 02:39 - 0000000 _____ () C:\Users\mewtw_000\AppData\Local\Temp.dat
2015-06-05 16:24 - 2016-05-19 21:07 - 0000085 ___SH () C:\ProgramData\.zreglib
2015-02-26 01:20 - 2015-02-26 01:20 - 0001665 _____ () C:\ProgramData\tempimage.bmp

Some files in TEMP:
====================
C:\Users\mewtw_000\AppData\Local\Temp\libeay32.dll
C:\Users\mewtw_000\AppData\Local\Temp\msvcr120.dll
C:\Users\mewtw_000\AppData\Local\Temp\sqlite3.dll

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2016-10-17 21:06

==================== End of FRST.txt ============================


  • 0

#13
Lucky Dearly

Lucky Dearly

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 349 posts

now the addition.txt

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17-10-2016
Ran by mewtw_000 (21-10-2016 11:24:40)
Running from C:\Users\mewtw_000\Desktop
Windows 10 Home Version 1607 (X64) (2016-09-22 02:18:39)
Boot Mode: Normal
==========================================================

==================== Accounts: =============================

Administrator (S-1-5-21-3857839104-3952859072-2417217460-500 - Administrator - Disabled)
alex (S-1-5-21-3857839104-3952859072-2417217460-1006 - Administrator - Enabled) => C:\Users\alex
DefaultAccount (S-1-5-21-3857839104-3952859072-2417217460-503 - Limited - Disabled)
Guest (S-1-5-21-3857839104-3952859072-2417217460-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3857839104-3952859072-2417217460-1003 - Limited - Enabled)
mario (S-1-5-21-3857839104-3952859072-2417217460-1001 - Administrator - Enabled) => C:\Users\mario
mewtw_000 (S-1-5-21-3857839104-3952859072-2417217460-1004 - Administrator - Enabled) => C:\Users\mewtw_000
veronica (S-1-5-21-3857839104-3952859072-2417217460-1005 - Administrator - Enabled) => C:\Users\veronica

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: IObit Malware Fighter (Enabled - Up to date) {4D381C57-3C7A-6F22-07EB-639F49E836D4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: IObit Malware Fighter (Enabled - Up to date) {A751AC20-3B48-5237-898A-78C4436BB78D}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.38 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0938-000001000000}) (Version: 9.38.00.0 - Igor Pavlov)
Action Replay PowerSaves 3DS version 1.43 (HKLM-x32\...\{CD24B06F-0A4D-410A-AEF2-DFE6A28AB4C0}_is1) (Version: 1.43 - Datel Design & Development)
Adblock Plus for IE (32-bit and 64-bit) (HKLM\...\{0F347A49-E36C-4639-8D2E-003AD408B8B2}) (Version: 1.5 - Eyeo GmbH)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 23.0.0.257 - Adobe Systems Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.185 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.8.158 - Adobe Systems, Inc.)
Advanced SystemCare 9 (HKLM-x32\...\Advanced SystemCare_is1) (Version: 9.4.0 - IObit)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
AIM 7 (HKLM-x32\...\AIM_7) (Version:  - )
Amazon Music (HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\Amazon Amazon Music) (Version: 3.9.5.820 - Amazon Services LLC)
Amazon Music Importer (HKLM-x32\...\com.amazon.music.uploader) (Version: 3.1.0 - Amazon Services LLC)
Amazon Music Importer (x32 Version: 3.1.0 - Amazon Services LLC) Hidden
Amnesia: The Dark Descent (HKLM\...\Steam App 57300) (Version:  - Frictional Games)
Angry Video Game Nerd II: ASSimilation (HKLM\...\YW5ncnl2aWRlb2dhbWVuZXJkaWlhc3NpbWlsYXRpb24_is1) (Version: 1 - )
Ansel (Version: 373.06 - NVIDIA Corporation) Hidden
Apple Application Support (32-bit) (HKLM-x32\...\{29DB9165-5FC1-48F0-9188-26123F526848}) (Version: 5.0.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{5905C8CF-1C88-4478-A48E-4E458AD1BC7E}) (Version: 5.0.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{D4D86CB2-2370-4691-8272-3869EDED6C64}) (Version: 10.0.0.18 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Application Verifier x64 External Package (Version: 8.59.29722 - Microsoft) Hidden
ArcSoft ShowBiz DVD 2 (HKLM-x32\...\{C7C5B767-9BA4-4296-82AA-1A3BFFA76CD1}) (Version:  - ArcSoft)
ASRock 3TB+ Unlocker v1.1.1 (HKLM\...\ASRock 3TB+ Unlocker_is1) (Version: 1.1.1 - ASRock Inc.)
ASRock eXtreme Tuner v0.1.425 (HKLM-x32\...\ASRock eXtreme Tuner_is1) (Version:  - )
ASRock RapidStart v1.0.7 (HKLM\...\ASRock RapidStart_is1) (Version:  - ASRock Inc.)
ASRock Restart to UEFI v1.0.5 (HKLM-x32\...\ASRock Restart to UEFI_is1) (Version: 1.0.5 - )
ASRock SmartConnect v1.0.7 (HKLM\...\ASRock SmartConnect_is1) (Version: 1.0.7 - ASRock Inc.)
Audacity 2.0 (HKLM-x32\...\Audacity_is1) (Version:  - Audacity Team)
AutoeDeaiLsApp (HKLM-x32\...\{B0EC0808-6922-8705-C255-F9C79C315BD5}) (Version:  - )
Batman: Arkham City GOTY (HKLM\...\Steam App 200260) (Version:  - Rocksteady Studios)
Bethesda.net Launcher (HKLM-x32\...\{3448917E-E4FE-4E30-9502-9FD52EABB6F5}_is1) (Version: 1.0 - Bethesda Softworks)
Bionic Commando Rearmed (HKLM-x32\...\Bionic Commando Rearmed_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, spider91)
BioShock Infinite (HKLM\...\Steam App 8870) (Version:  - Irrational Games)
Black Chocobo (HKLM-x32\...\Black_Chocobo) (Version:  - )
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Borderlands 2 (HKLM\...\Steam App 49520) (Version:  - Gearbox Software)
BOSS (HKLM-x32\...\BOSS) (Version: 2.1.1 - BOSS Development Team)
Cheat Engine 6.4 (HKLM-x32\...\Cheat Engine 6.4_is1) (Version:  - Cheat Engine)
CloneCD (HKLM-x32\...\CloneCD) (Version:  - SlySoft)
CloneDVD2 (HKLM-x32\...\CloneDVD2) (Version: 2.9.3.0 - Elaborate Bytes)
Creation Kit: Fallout 4 (HKLM-x32\...\Creation Kit: Fallout 4) (Version:  - Bethesda Softworks)
cSysSecure version 16.9.17.5 (HKLM-x32\...\{D33EE6BB-0935-41D0-BD3A-7D513D881A43}_is1) (Version: 16.9.17.5 - cSysSecure)
DAEMON Tools Pro (HKLM\...\DAEMON Tools Pro) (Version: 6.1.0.0484 - Disc Soft Ltd)
DC Universe Online Live (HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\SOE-DC Universe Online Live) (Version:  - Sony Online Entertainment)
Dead Rising 3 (HKLM-x32\...\Dead Rising 3_is1) (Version:  - )
DiscAuthor (x32 Version: 9.3.00 - Sony Corporation) Hidden
DolbyFiles (x32 Version: 2.0 - Nero AG) Hidden
Dolphin (HKLM-x32\...\Dolphin) (Version: 5.0 - Dolphin Team)
Dolphin x86 (HKLM-x32\...\Dolphin x86) (Version: 4.0.2 - Dolphin Development Team)
DOOM 3 BFG Edition (HKLM-x32\...\DOOM 3 BFG Edition_R.G. Mechanics_is1) (Version:  - R.G. Mechanics, Panky)
Double Dragon Neon (HKLM-x32\...\Steam App 252350) (Version:  - WayForward)
Driver Booster 3.5 (HKLM-x32\...\Driver Booster_is1) (Version: 3.5 - IObit)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
DuckTales Remastered (HKLM-x32\...\Steam App 237630) (Version:  - WayForward)
Duke Nukem 3D: Megaton Edition (HKLM-x32\...\Steam App 225140) (Version:  - 3D Realms)
Dust: An Elysian Tail (HKLM\...\Steam App 236090) (Version:  - Humble Hearts LLC)
DXGL 0.5.10 (HKLM-x32\...\DXGL) (Version: 0.5.10 - William Feely)
Fallout 3 - Game of the Year Edition (HKLM\...\Steam App 22370) (Version:  - Bethesda Game Studios)
Fallout 3 - The Garden of Eden Creation Kit (HKLM-x32\...\{B343B0E3-212A-40B9-8207-1BD299228F5D}) (Version: 1.00.0000 - Bethesda Softworks)
Fallout 4 (HKLM\...\Steam App 377160) (Version:  - Bethesda Game Studios)
Fallout Mod Manager 0.13.21 (HKLM-x32\...\Generic Mod Manager_is1) (Version:  - Q, Timeslip)
Fallout: New Vegas (HKLM-x32\...\Steam App 22380) (Version:  - Obsidian Entertainment)
FF7 XBox 360 Controller Fix (Steam) 2.1 (HKLM-x32\...\{4FAA5121-ABE1-46AA-B5E7-31584FA33795}_is1) (Version: 2.1 - Johnny "ThunderPeel2001" Walker)
FINAL FANTASY IV (HKLM-x32\...\Steam App 312750) (Version:  - Square Enix)
FINAL FANTASY IV: THE AFTER YEARS (HKLM-x32\...\Steam App 346830) (Version:  - Square Enix)
FINAL FANTASY IX (HKLM-x32\...\FINAL FANTASY IX_is1) (Version:  - )
FINAL FANTASY V (HKLM\...\RklOQUxGQU5UQVNZVg==_is1) (Version: 1 - )
FINAL FANTASY VI (HKLM-x32\...\Steam App 382900) (Version:  - SQUARE ENIX)
FINAL FANTASY VII (HKLM-x32\...\Steam App 39140) (Version:  - Square Enix)
Firestorm SecondLife and OpenSim viewer (Version: 4.7.50527 - The Phoenix Firestorm Project, Inc.) Hidden
Firestorm-Releasex64 x64 (HKLM-x32\...\{ab0d6df9-c3fc-44cc-8b26-8f3694c5c162}) (Version: 4.7.50527 - The Phoenix Firestorm Project, Inc.)
Five Nights at Freddy's (HKLM-x32\...\Steam App 319510) (Version:  - Scott Cawthon)
Five Nights at Freddy's 2 (HKLM-x32\...\Steam App 332800) (Version:  - Scott Cawthon)
Five Nights at Freddy's 3 (HKLM-x32\...\Steam App 354140) (Version:  - Scott Cawthon)
Five Nights at Freddy's 4 (HKLM-x32\...\Steam App 388090) (Version:  - Scott Cawthon)
Five Nights at Freddy's: Sister Location (HKLM\...\Steam App 506610) (Version:  - Scott Cawthon)
FNaF World (HKLM-x32\...\Steam App 427920) (Version:  - Scott Cawthon)
Freedom Planet (HKLM-x32\...\1207667013_is1) (Version: 2.0.0.1 - GOG.com)
Garry's Mod (HKLM\...\Steam App 4000) (Version:  - Facepunch Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 53.0.2785.143 - Google Inc.)
Google Talk Plugin (HKLM-x32\...\{F9B579C2-D854-300A-BE62-A09EB9D722E4}) (Version: 5.41.3.0 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.7619.1252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Hard Time 2D (HKLM-x32\...\HardTime) (Version: 1.03 - UNKNOWN)
Hard Time 2D (x32 Version: 1.03 - UNKNOWN) Hidden
HxD Hex Editor version 1.7.7.0 (HKLM-x32\...\HxD Hex Editor_is1) (Version: 1.7.7.0 - Maël Hörz)
iCloud (HKLM\...\{CE29BC77-C5AE-49D8-A8C0-FDAF6ACF74DF}) (Version: 6.0.1.41 - Apple Inc.)
iFreeUp 1.0 (HKLM-x32\...\iFreeUp_is1) (Version: 1.0.11 - IObit)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
Injustice: Gods Among Us Ultimate Edition (HKLM\...\Steam App 242700) (Version:  - NetherRealm Studios)
Intel® Chipset Device Software (x32 Version: 10.1.1.8 - Intel® Corporation) Hidden
Intel® Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1156 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Internet Explorer 11 (HKLM-x32\...\{66732EEE-ECBC-4CA6-A474-1122}_is1) (Version:  - Microsoft Corporation)
IObit Malware Fighter 4 (HKLM-x32\...\IObit Malware Fighter_is1) (Version: 4.3 - IObit)
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 5.4.0.125 - IObit)
iTunes (HKLM\...\{9946A4F7-E0FD-4A33-82D1-06CBFFBBB9F9}) (Version: 12.5.1.21 - Apple Inc.)
Java 8 Update 101 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180101F0}) (Version: 8.0.1010.13 - Oracle Corporation)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
JDownloader 2 (HKLM\...\jdownloader2) (Version: 2.0 - AppWork GmbH)
join.me (HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\JoinMe) (Version: 3.0.0.3668 - LogMeIn, Inc.)
join.me.launcher (x32 Version: 1.0.624.0 - LogMeIn, Inc.) Hidden
Kits Configuration Installer (x32 Version: 8.59.25584 - Microsoft) Hidden
Left 4 Dead 2 Authoring Tools (HKLM\...\Steam App 563) (Version:  - Valve)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.519 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.519 - LogMeIn, Inc.) Hidden
LOOT version 0.9.1 (HKLM-x32\...\{BF634210-A0D4-443F-A657-0DCE38040374}_is1) (Version: 0.9.1 - LOOT Team)
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
ManyCam 5.4.1 (HKLM-x32\...\ManyCam) (Version: 5.4.1 - Visicom Media Inc.)
Menu Templates - Starter Kit (x32 Version: 9.4.6.0 - Nero AG) Hidden
MergeModule_x64 (Version: 9.3.00 - Sony Corporation) Hidden
MergeModule_x86 (x32 Version: 9.3.00 - Sony Corporation) Hidden
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{4AE57014-05C4-4864-A13D-86517A7E1BA4}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (Partnernet) (HKLM-x32\...\{57672BEC-E777-4D4B-944A-719414E84D3F}) (Version: 3.5.50.0 - Microsoft Corporation)
Microsoft Office 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.7369.2038 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23918 (HKLM-x32\...\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}) (Version: 14.0.23918.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Xbox One Controller for Windows (HKLM\...\{DC2CB48C-FD96-48EB-A36A-7D995BB587EB}) (Version: 1.0.2 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Mighty No 9 (HKLM-x32\...\Mighty No 9_is1) (Version:  - )
mIRC (HKLM-x32\...\mIRC) (Version: 7.43 - mIRC Co. Ltd.)
MKX Mod Manager version 1.0.4 (HKLM-x32\...\{15D556D5-1727-43F2-A2A0-9463F84A6DBF}_is1) (Version: 1.0.4 - rizzn)
Mortal Kombat Komplete Edition (HKLM-x32\...\Steam App 237110) (Version:  - NetherRealm Studios)
Mortal Kombat X (HKLM-x32\...\Steam App 307780) (Version:  - NetherRealm Studios)
Movie Templates - Starter Kit (x32 Version: 9.4.6.0 - Nero AG) Hidden
Mozilla Firefox 49.0.1 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 49.0.1 (x86 en-US)) (Version: 49.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 49.0.1.6109 - Mozilla)
Nero 9 Essentials (HKLM-x32\...\{f46131ff-cf2d-419c-8c13-60d9d513a3f7}) (Version:  - Nero AG)
New Vegas Enhanced Content Complete (HKLM-x32\...\NVEC Complete) (Version:  - )
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.63.1 - Black Tree Gaming)
NVIDIA 3D Vision Controller Driver 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA 3D Vision Driver 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 373.06 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.0.7.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.0.7.34 - NVIDIA Corporation)
NVIDIA Graphics Driver 373.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 373.06 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
NvNodejs (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 1.0.0.0 - NVIDIA Corporation) Hidden
Oblivion mod manager 1.1.12 (HKLM-x32\...\Oblivion mod manager_is1) (Version:  - Timeslip)
Oddworld: Abe's Oddysee (HKLM\...\Steam App 15700) (Version:  - Oddworld Inhabitants)
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.7369.2038 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.7369.2038 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.7369.2038 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7369.2038 - Microsoft Corporation) Hidden
ooVoo (HKLM-x32\...\{FAA7F8FF-3C05-4A61-8F14-D8A6E9ED6623}) (Version: 3.7.1001 - ooVoo LLC.)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
OpenOffice 4.1.2 (HKLM-x32\...\{E6AD67BB-1C33-4AB3-A387-E0D48137AB70}) (Version: 4.12.9782 - Apache Software Foundation)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.98.211.0 - Overwolf Ltd.)
PaintTool SAI Ver.1 (HKLM-x32\...\PaintToolSAI) (Version:  - )
PCSX2 - Playstation 2 Emulator (HKLM-x32\...\pcsx2) (Version:  - )
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
PlayMemories Home (HKLM-x32\...\{94F4815B-755A-4FFA-AFDC-EE8FE776981E}) (Version: 5.1.00.12260 - Sony Corporation)
PMB_ModeEditor (x32 Version: 9.3.00 - Sony Corporation) Hidden
PMB_ServiceUploader (x32 Version: 10.1.00 - Sony Corporation) Hidden
PreReq (x32 Version: 6.2.4.0 - Eastman Kodak Company) Hidden
PrintProjects (HKLM-x32\...\PrintProjects) (Version: 1.0.0.9282 - RocketLife Inc.)
Project 64 version 2.1.0.1 (HKLM-x32\...\Project 64_is1) (Version: 2.1.0.1 - )
Project 64 version 2.2.0.3 (HKLM-x32\...\{BEB5FB69-4080-466F-96C4-F15DF271718B}_is1) (Version: 2.2.0.3 - )
Prototype (HKLM\...\Steam App 10150) (Version:  - Radical Entertainment)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Razer Cortex (HKLM-x32\...\Razer Cortex_is1) (Version: 7.6.8.66 - Razer Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7541 - Realtek Semiconductor Corp.)
Resident Evil / biohazard HD REMASTER (HKLM-x32\...\Steam App 304240) (Version:  - CAPCOM Co., Ltd.)
resident evil 4 / biohazard 4 (HKLM-x32\...\Steam App 254700) (Version:  - Capcom)
Resident Evil 5 / Biohazard 5 (HKLM-x32\...\Steam App 21690) (Version:  - Capcom)
RogueKiller version 12 (HKLM\...\8B3D7924-ED89-486B-8322-E8594065D5CB_is1) (Version: 12 - Adlice Software)
RPG Maker VX Ace (HKLM-x32\...\RPGVXAce_E_is1) (Version: 1.02 - Enterbrain)
RPG MAKER VX Ace RTP (HKLM-x32\...\RPGVXAce_RTP_is1) (Version: 1.00 - Enterbrain)
Saints Row IV (HKLM-x32\...\Steam App 206420) (Version:  - Deep Silver Volition)
Saints Row: Gat out of [bleep] (HKLM-x32\...\Steam App 301910) (Version:  - Deep Silver Volition)
Saints Row: The Third (HKLM-x32\...\Steam App 55230) (Version:  - Volition)
SDK Debuggers (x32 Version: 8.59.29746 - Microsoft Corporation) Hidden
SecondLifeViewer (HKLM-x32\...\SecondLifeViewer) (Version: 4.0.8.319463 - Linden Research, Inc.)
SHIELD Streaming (Version: 7.1.0320 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.0.7.34 - NVIDIA Corporation) Hidden
Singularity (64 bit) (remove only) (HKLM-x32\...\Singularity (64 bit)) (Version:  - )
Skullgirls (HKLM-x32\...\Steam App 245170) (Version:  - Lab Zero Games)
Skullgirls ∞Endless Beta∞ (HKLM-x32\...\Steam App 208610) (Version:  - )
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 8.3.0.9150 - Microsoft Corporation)
Skype™ 7.28 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.28.101 - Skype Technologies S.A.)
Skyrim Creation Kit (HKLM-x32\...\Steam App 202480) (Version:  - bgs.bethsoft.com)
Skyrim Script Extender (SKSE) (HKLM-x32\...\Steam App 365720) (Version:  - The SKSE Team)
Smart Defrag 5 (HKLM-x32\...\Smart Defrag_is1) (Version: 5.3.0 - IObit)
SONIC THE HEDGEHOG 4 Episode I (HKLM-x32\...\Steam App 202530) (Version:  - SEGA)
SONIC THE HEDGEHOG 4 Episode II (HKLM-x32\...\Steam App 203650) (Version:  - SEGA)
Star Wars - Jedi Knight II: Jedi Outcast (HKLM-x32\...\Steam App 6030) (Version:  - Raven Software)
Star Wars Jedi Knight: Jedi Academy (HKLM-x32\...\Steam App 6020) (Version:  - Raven Software)
Star Wars The Force Unleashed (HKLM-x32\...\Star Wars The Force Unleashed) (Version: 1.2 - Aspyr)
Star Wars: The Force Unleashed (HKLM-x32\...\Star Wars: The Force Unleashed_is1) (Version: 1.0 - Aspyr)
Star Wars: The Force Unleashed 2 (HKLM-x32\...\Star Wars: The Force Unleashed 2_is1) (Version: 1.0 - LucasArts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Steam Trader Helper (HKLM-x32\...\{E9AD2F38-EF9C-B9DA-048A-A92FBC17701E}) (Version:  - )
Surfing Protection (HKLM-x32\...\IObit Surfing Protection_is1) (Version: 1.3 - IObit)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab Detection (HKLM-x32\...\{9A4082EA-66C8-405C-B772-3058DA0A94C9}) (Version: 6.1.4.0 - Husdawg, LLC)
Tales from the Borderlands (HKLM\...\Steam App 330830) (Version:  - Telltale Games)
Team Fortress 2 (HKLM\...\Steam App 440) (Version:  - Valve)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
TeamViewer 11 (HKLM-x32\...\TeamViewer) (Version: 11.0.63017 - TeamViewer)
The Elder Scrolls III: Morrowind (HKLM-x32\...\Steam App 22320) (Version:  - Bethesda Game Studios®)
The Elder Scrolls IV: Oblivion  (HKLM-x32\...\Steam App 22330) (Version:  - Bethesda Game Studios)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version:  - Bethesda Game Studios)
Trine 3: The Artifacts of Power (HKLM\...\Steam App 319910) (Version:  - Frozenbyte)
Tweaking.com - Windows Repair (HKLM-x32\...\Tweaking.com - Windows Repair) (Version: 3.8.5 - Tweaking.com)
Ulead Straight-to-Disc SDK (HKLM-x32\...\{8D2C1E44-7685-4D05-8342-B0DC6422FA47}) (Version: 2.2 - )
Updated Unofficial Fallout 3 Patch v2.1.0 (HKLM-x32\...\Updated Unofficial Fallout 3 Patch_is1) (Version: 2.1.0 - )
VST Bridge 1.1 (HKLM-x32\...\VST Bridge_is1) (Version:  - )
Vulkan Run Time Libraries 1.0.11.1 (HKLM\...\VulkanRT1.0.11.1-2) (Version: 1.0.11.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.11.1 (Version: 1.0.11.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.3.0 (HKLM\...\VulkanRT1.0.3.0) (Version: 1.0.3.0 - LunarG, Inc.)
WBFS Manager 3.0 (HKLM-x32\...\WBFS Manager 3.0) (Version: 3.0 - AlexDP)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Windows Software Development Kit (HKLM-x32\...\{363a2c1e-637f-45ce-933b-5a5463efd945}) (Version: 8.59.29750 - Microsoft Corporation)
WinImage (HKLM-x32\...\WinImage) (Version:  - )
WinRAR 5.21 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
Wondershare Data Recovery(Build 5.0.2.6) (HKLM-x32\...\{FEA3976F-D621-45F3-AFBD-E812A1F2F00D}_is1) (Version: 5.0.2.6 - Wondershare Software Co.,Ltd.)
WPT Redistributables (x32 Version: 8.59.29750 - Microsoft) Hidden
WPTx64 (x32 Version: 8.59.29722 - Microsoft) Hidden
Wrye Bash (HKLM-x32\...\Wrye Bash) (Version: 0.3.0.5 - Wrye & Wrye Bash Development Team)
WWE 2K16 (HKLM\...\Steam App 385730) (Version:  - Visual Concepts)
XFast LAN v10.10 (HKLM\...\XFast LAN) (Version: 10.10 - cFos Software GmbH, Bonn)
Xiph QuickTime Components (HKLM-x32\...\XiphQT) (Version:  - )
Yahoo Messenger (HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\yahoomessenger) (Version: 0.8.266 - Yahoo! Inc)
Yahoo! Messenger (HKLM-x32\...\Yahoo! Messenger) (Version:  - Yahoo! Inc.)
Yahoo! Software Update (HKLM-x32\...\Yahoo! Software Update) (Version:  - )
Zelda Classic 1.92 beta 183 (HKLM-x32\...\ZC192B183) (Version:  - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004_Classes\CLSID\{59B55F04-DE14-4BB8-92FF-C4A22EF2E5F4}\InprocServer32 -> C:\Users\mewtw_000\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\mewtw_000\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\mewtw_000\AppData\Local\Google\Update\1.3.31.5\psuser_64.dll (Google Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05FE548F-5BE8-41DF-A598-AF23555D8230} - System32\Tasks\Driver Booster Scheduler => C:\Program Files (x86)\IObit\Driver Booster\Scheduler.exe [2016-07-14] (IObit)
Task: {0671BEEC-2130-42FA-A5AB-297E79D59A62} - \FPQHY1 -> No File <==== ATTENTION
Task: {0A7845E9-D695-41B1-B716-ADD325E9F5F0} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2016-10-11] (Microsoft Corporation)
Task: {0BBE7C05-E1E4-40C1-A2FF-18A95D5E14B5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {0DA23D33-9670-4370-B125-C0A1E07A6373} - System32\Tasks\SmartDefrag_AutoAnalyze => C:\Program Files (x86)\IObit\Smart Defrag\AutoDefrag.exe [2016-06-06] (IObit)
Task: {1BC1C232-7D67-49CC-8900-ACBA00A55126} - \Microsoft\Windows\Setup\GWXTriggers\Logon-URT -> No File <==== ATTENTION
Task: {1E8DCF89-760A-405D-88F5-DD47DD6B4EFB} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {235E5916-AD85-41F7-AAA1-34D78E78BBBC} - \Smp -> No File <==== ATTENTION
Task: {27F2D1E1-672C-4ABA-854F-E4FF02715E95} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {44A2F5EF-2F27-4FE7-86CE-981D3BA56DCD} - \MyBrowser -> No File <==== ATTENTION
Task: {45A6E21F-4382-4C1C-AB5B-725940059E5E} - System32\Tasks\{E454B194-C458-4524-875A-BBDD341E9245} => pcalua.exe -a C:\Users\mario\Downloads\FirmwareFlashLauncher(3).exe -d C:\Users\mario\Downloads
Task: {46385692-9AB0-4FA0-B16A-5EA426B8AFCD} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {52E9F54E-ECAA-4739-9E95-DE58E3D05FB6} - System32\Tasks\ASC9_SkipUac_mewtw_000 => C:\Program Files (x86)\IObit\Advanced SystemCare\ASC.exe [2016-07-28] (IObit)
Task: {540B34B7-B448-44F8-B7CD-91180FCD2BCD} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-29] (NVIDIA Corporation)
Task: {554A227F-2324-47B0-AC73-6D0B9635ADB9} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {5E1E68FC-9CD6-4E7B-9673-17633F6A65C6} - System32\Tasks\{A9AC08D0-9B24-4F85-98D0-7FA16DC7511D} => Iexplore.exe hxxp://www.skype.com/go/downloading-beta?source=lightinstaller&amp;ver=5.0.0.123&amp;LastError=404
Task: {5EAA5B40-11EA-4E0E-AE68-C4B917E454D6} - System32\Tasks\{98850D8D-D672-45FA-99AD-029F06250334} => pcalua.exe -a "C:\Program Files\WBFS\WBFS Manager 3.0\WBFSManager.exe" -d C:\Users\mewtw_000\Desktop
Task: {62796629-2A05-4779-BC8B-34C7BF3CF7D7} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {63095675-3945-4CE9-8FB4-33166CB7424E} - \SysProgs_Controller_Mon -> No File <==== ATTENTION
Task: {63433CC7-E5FC-4226-B75A-2D691629DE9F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA => C:\Users\mewtw_000\AppData\Local\Google\Update\GoogleUpdate.exe [2015-02-26] (Google Inc.)
Task: {6BCA5CBC-2A5A-4B94-8FCA-240129448788} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {6D21B56A-A020-47C5-8E76-ABB2EC632F97} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-07-30] (Google Inc.)
Task: {711E790E-7BA0-41AD-AE56-F5607EEB8836} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-07-30] (Google Inc.)
Task: {73B920CA-1BBD-4FF2-B050-A93FE8CEE1C3} - System32\Tasks\{F959662F-7E5F-4B26-8400-088D8C12290A} => Iexplore.exe hxxp://www.skype.com/go/downloading?source=lightinstaller&amp;ver=7.16.0.102&amp;LastError=404
Task: {768AD179-E48F-429D-B21D-59D59484B3E5} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2016-10-08] (Microsoft Corporation)
Task: {77488132-3E7E-4AA1-9A1D-38102F3E1023} - System32\Tasks\CreateExplorerShellUnelevatedTask => /NOUACCHECK
Task: {83405E27-557E-47DB-991D-10A7F408C063} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2016-09-29] (NVIDIA Corporation)
Task: {83D8F64A-7B15-4354-A826-DDBACEA534E2} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004Core1d1ab15b7f60f9c => C:\Users\mewtw_000\AppData\Local\Google\Update\GoogleUpdate.exe [2015-02-26] (Google Inc.)
Task: {89B1F6B8-CFE9-41F9-B44B-1CA7FA36BC89} - System32\Tasks\Driver Booster SkipUAC (mewtw_000) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [2016-07-18] (IObit)
Task: {91949731-B0CA-4D7E-8D7C-E537E6D6BEB6} - System32\Tasks\{F39B6A7A-9212-4FE4-99F7-580C5E3B634F} => pcalua.exe -a C:\Users\mewtw_000\Desktop\dgca_v110.exe -d C:\Users\mewtw_000\Desktop
Task: {9788A231-B745-4AE3-838E-312C62C3087D} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2016-09-29] (NVIDIA Corporation)
Task: {9D007B3C-D9F8-412D-A735-DD1B109FCAD9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {9F5887AD-66E5-431D-8220-CB89C62730FF} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2016-09-27] (Overwolf LTD)
Task: {9F9C6169-66F9-4C6F-BD3D-12346E9DC9FB} - System32\Tasks\Fake Fullscreen => C:\Program Files (x86)\Steam\steamapps\common\Fallout 3 goty\FakeFullscreen.exe [2016-10-06] (Nixart)
Task: {9FB78040-A585-49C7-8777-A561209ADD3D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {A3B673F9-CF63-4B51-BC54-2F4187BF0C77} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {A474107B-68A3-4D56-A9A2-766F266AC14E} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {A4960291-A9AB-40DD-A939-DB6632114EE6} - System32\Tasks\SmartDefrag_Update => C:\Program Files (x86)\IObit\Smart Defrag\AutoUpdate.exe [2016-07-22] (IObit)
Task: {B0271CD7-D5AF-4061-B0AE-6EEAABC829FF} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004Core => C:\Users\mewtw_000\AppData\Local\Google\Update\GoogleUpdate.exe [2015-02-26] (Google Inc.)
Task: {B459087C-BAD2-4B5D-8B9E-69160F0379C1} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-10-08] (Microsoft Corporation)
Task: {C138882D-5A8B-4BD1-B5A9-2FF265069454} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2016-09-29] (NVIDIA Corporation)
Task: {C1B6473B-52E7-43C8-B5AB-233A3A687F32} - System32\Tasks\{9D795939-3FE0-478B-A0A2-EB4866A6F8D9} => pcalua.exe -a C:\Users\MEWTW_~1\AppData\Local\Temp\devcon.exe -d C:\Users\MEWTW_~1\AppData\Local\Temp -c INSTALL "C:\Users\MEWTW_~1\AppData\Local\Temp\AmdLLD.INF" *AMDLLDDEV <==== ATTENTION
Task: {C2D3F072-BE5B-43F0-BC9C-44A1AD5C0595} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {C6E67907-97EB-4BE6-86E8-A7EB0C3D6E56} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\mewtw_000\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-08-24] (Microsoft Corporation)
Task: {CB41F4D9-71B8-4B95-8C52-149A9766C26E} - System32\Tasks\ASC9_PerformanceMonitor => C:\Program Files (x86)\IObit\Advanced SystemCare\Monitor.exe [2016-07-20] (IObit)
Task: {CC3B4EC8-695C-4A0E-837D-BA0633BC4D9D} - System32\Tasks\{32B3AC83-4606-C5CA-A33C-4987C3522024} => Regsvr32.exe /s /n /i:"/rt" "C:\PROGRA~3\293081ce\74e15506.dll" <==== ATTENTION
Task: {CCFCE05E-44A0-46D5-A6E7-FEABA71CE106} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-29] (NVIDIA Corporation)
Task: {CE619235-8B13-458E-BDC8-F3E8E9CF7F98} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2016-09-29] (NVIDIA Corporation)
Task: {CEE431F3-6381-46CA-B367-986A645A6532} - System32\Tasks\ASC9_SkipUac_mario => C:\Program Files (x86)\IObit\Advanced SystemCare\ASC.exe [2016-07-28] (IObit)
Task: {D84E227C-3B11-4B3F-85B8-98FB3ADAF713} - System32\Tasks\IObitSelfCheckTask => C:\Program Files (x86)\IObit\Smart Defrag\IObitSelfCheck.exe [2016-09-26] (IObit)
Task: {E744E851-2AD8-4C07-95A1-6EBB82AF2394} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-10-17] (Adobe Systems Incorporated)
Task: {EE34E18F-D569-400B-9F17-D7EE56A4A28B} - System32\Tasks\Tweaking.com - Windows Repair Tray Icon => C:\Program Files (x86)\Tweaking.com\Windows Repair (All in One)\WR_Tray_Icon.exe [2015-03-11] (Tweaking.com)
Task: {F783A7C3-9185-41F3-B0F3-E20146CA38D0} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {F9842007-270E-4308-BCD3-AC877B1DFE34} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA1d1ab15b81b91c0 => C:\Users\mewtw_000\AppData\Local\Google\Update\GoogleUpdate.exe [2015-02-26] (Google Inc.)
Task: {FC2C8D46-4457-48F2-83AE-0244FED2082D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2016-10-08] (Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job =>
Task: C:\WINDOWS\Tasks\ASC9_SkipUac_mario.job => C:\Program Files (x86)\IObit\Advanced SystemCare\ASC.exe
Task: C:\WINDOWS\Tasks\ASC9_SkipUac_mewtw_000.job => C:\Program Files (x86)\IObit\Advanced SystemCare\ASC.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004Core.job => C:\Users\mewtw_000\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004Core1d1ab15b7f60f9c.job => C:\Users\mewtw_000\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA.job => C:\Users\mewtw_000\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskUserS-1-5-21-3857839104-3952859072-2417217460-1004UA1d1ab15b81b91c0.job => C:\Users\mewtw_000\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\Public\Desktop\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)

ShortcutWithArgument: C:\Users\mewtw_000\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --disable-quic
ShortcutWithArgument: C:\Users\mewtw_000\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --disable-quic
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --disable-quic

==================== Loaded Modules (Whitelisted) ==============

2016-09-01 18:12 - 2016-09-01 18:12 - 00092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2016-09-01 18:12 - 2016-09-01 18:12 - 01353528 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-10-17 19:20 - 2016-10-08 15:30 - 00014848 _____ () C:\WINDOWS\SysWoW64\DiscCleaner\161081\DiscCleaner.exe
2016-10-12 14:40 - 2016-09-29 21:25 - 04490808 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\Poco.dll
2016-10-12 14:40 - 2016-09-29 21:25 - 01148984 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-10-12 14:42 - 2016-09-29 21:25 - 00419896 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem\_nvspserviceplugin64.dll
2016-10-17 19:21 - 2016-10-08 15:48 - 00012288 _____ () C:\WINDOWS\xBooster\161081\xBooster.exe
2016-09-24 15:20 - 2016-09-24 15:21 - 00189264 _____ () C:\Program Files (x86)\Razer\Razer Services\GSS\GameScannerService.exe
2016-10-20 21:23 - 2016-09-17 16:42 - 00010752 _____ () C:\WINDOWS\cSysSecure\16.9.17.5\SysSecure.exe
2016-10-20 21:23 - 2016-09-17 16:42 - 00036864 _____ () C:\WINDOWS\cSysSecure\16.9.17.5\SysUtil64.dll
2016-10-20 21:23 - 2015-07-28 22:05 - 00021504 _____ () C:\WINDOWS\cSysSecure\16.9.17.5\WinDivert.dll
2016-07-16 04:42 - 2016-07-16 04:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-09-30 01:33 - 2016-09-15 10:25 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-09-21 18:24 - 2016-10-01 12:53 - 00134712 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-09-30 01:33 - 2016-09-15 10:25 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-09-30 01:33 - 2016-09-15 10:25 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-09-21 19:38 - 2016-09-21 19:38 - 01864384 _____ () C:\Users\mewtw_000\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\amd64\ClientTelemetry.dll
2016-10-18 15:48 - 2016-10-08 00:52 - 08923840 _____ () C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\1033\GrooveIntlResource.dll
2016-07-16 04:42 - 2016-07-16 04:42 - 00130048 _____ () C:\WINDOWS\SYSTEM32\CHARTV.dll
2016-09-21 19:15 - 2016-09-21 19:15 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-10-11 14:49 - 2016-10-05 02:35 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-10-11 14:49 - 2016-10-05 02:21 - 09760256 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-10-11 14:49 - 2016-10-05 02:13 - 01401344 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-10-11 14:49 - 2016-10-05 02:13 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-10-11 14:49 - 2016-10-05 02:13 - 02424832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-10-11 14:50 - 2016-10-05 02:14 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2015-05-20 20:32 - 2015-05-07 12:12 - 05886784 _____ () C:\Users\mewtw_000\AppData\Local\Amazon Music\Amazon Music Helper.exe
2016-10-20 05:01 - 2016-10-20 05:01 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-10-20 05:01 - 2016-10-20 05:01 - 00178176 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-10-20 05:01 - 2016-10-20 05:01 - 35253760 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2015-11-25 00:29 - 2015-11-06 13:05 - 00618784 _____ () C:\Program Files (x86)\IObit\LiveUpdate\ProductStatistics.dll
2016-10-12 14:40 - 2016-09-29 21:25 - 00020536 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2016-08-05 21:37 - 2015-12-23 18:32 - 00355616 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare\madExcept_.bpl
2016-08-05 21:37 - 2015-12-23 18:32 - 00190240 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare\madBasic_.bpl
2016-08-05 21:37 - 2015-12-23 18:32 - 00057632 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare\madDisAsm_.bpl
2015-10-13 18:14 - 2013-01-15 18:48 - 00348992 _____ () C:\Program Files (x86)\IObit\iFreeUp\madExcept_.bpl
2015-10-13 18:14 - 2013-01-15 18:48 - 00183616 _____ () C:\Program Files (x86)\IObit\iFreeUp\madBasic_.bpl
2015-10-13 18:14 - 2013-01-15 18:48 - 00051008 _____ () C:\Program Files (x86)\IObit\iFreeUp\madDisAsm_.bpl
2016-09-01 18:13 - 2016-09-01 18:13 - 00080184 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2016-09-01 18:13 - 2016-09-01 18:13 - 01041720 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2015-10-13 18:14 - 2015-07-29 14:12 - 00561952 _____ () C:\Program Files (x86)\IObit\iFreeUp\SQLite3.dll
2015-10-13 18:14 - 2014-10-16 10:26 - 00622880 _____ () C:\Program Files (x86)\IObit\iFreeUp\ProductStatistics.dll
2012-05-30 10:11 - 2012-05-30 10:11 - 00176128 _____ () C:\Program Files (x86)\AIM\nssckbi.dll
2016-08-05 21:37 - 2015-12-28 13:50 - 00899872 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare\webres.dll
2016-08-05 21:37 - 2015-12-28 13:49 - 00629536 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare\ProductStatistics.dll
2016-09-21 19:37 - 2016-09-21 19:37 - 01383616 _____ () C:\Users\mewtw_000\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\ClientTelemetry.dll
2016-09-21 19:38 - 2016-09-21 19:38 - 00118976 _____ () C:\Users\mewtw_000\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\FileSyncViews.dll
2016-09-01 18:12 - 2016-09-01 18:12 - 00189752 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2014-10-01 02:23 - 2014-10-01 02:23 - 02140672 _____ () C:\Program Files (x86)\ManyCam\opencv_core2410.dll
2014-10-01 02:24 - 2014-10-01 02:24 - 01891840 _____ () C:\Program Files (x86)\ManyCam\opencv_imgproc2410.dll
2014-10-01 02:25 - 2014-10-01 02:25 - 00654848 _____ () C:\Program Files (x86)\ManyCam\opencv_objdetect2410.dll
2014-10-01 02:24 - 2014-10-01 02:24 - 02147840 _____ () C:\Program Files (x86)\ManyCam\opencv_highgui2410.dll
2014-10-01 02:24 - 2014-10-01 02:24 - 00360960 _____ () C:\Program Files (x86)\ManyCam\opencv_video2410.dll
2016-08-11 03:39 - 2016-08-11 03:39 - 06484480 _____ () C:\Program Files (x86)\ManyCam\p2p.dll
2015-03-20 13:49 - 2015-03-07 21:43 - 00038912 _____ () C:\Program Files (x86)\Skype\Phone\d3d9.dll
2016-08-05 21:37 - 2015-12-23 18:32 - 00190240 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madBasic_.bpl
2016-08-05 21:37 - 2015-12-23 18:32 - 00057632 _____ () C:\Program Files (x86)\IObit\IObit Uninstaller\madDisAsm_.bpl
2016-10-12 13:49 - 2016-08-19 16:12 - 00149352 _____ () C:\Program Files (x86)\Razer\Razer Cortex\SimbaDeviceControl.dll
2016-10-12 13:49 - 2016-09-28 18:31 - 00989176 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.Core.dll
2016-10-12 13:49 - 2016-09-28 18:31 - 51063432 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libcef.dll
2016-10-13 11:52 - 2016-03-31 17:57 - 00899872 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\webres.dll
2016-10-13 11:51 - 2016-03-31 17:57 - 00188704 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\unrar.dll
2016-10-13 11:51 - 2016-03-31 17:57 - 00151840 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\zlibwapi.dll
2016-10-13 11:52 - 2016-03-31 17:57 - 00625440 _____ () C:\Program Files (x86)\IObit\IObit Malware Fighter\ProductStatistics.dll
2016-10-12 14:40 - 2016-09-29 10:20 - 00500792 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node
2016-10-12 14:40 - 2016-09-29 10:20 - 00255936 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node
2016-10-12 14:40 - 2016-09-29 10:20 - 02801208 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node
2016-10-12 14:40 - 2016-09-29 10:20 - 00244672 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node
2016-10-12 14:40 - 2016-09-29 10:20 - 00430648 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node
2016-10-12 14:40 - 2016-09-29 10:20 - 00336832 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node
2016-10-12 14:40 - 2016-09-29 10:20 - 00373696 _____ () \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvCameraAPINode.node
2016-10-12 13:49 - 2016-09-28 18:31 - 00659640 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\CefSharp.BrowserSubprocess.Core.dll
2016-10-12 13:49 - 2016-09-28 18:31 - 01897704 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libglesv2.dll
2016-10-12 13:49 - 2016-09-28 18:31 - 00082216 _____ () C:\Program Files (x86)\Razer\Razer Cortex\Cef\libegl.dll
2016-10-12 13:50 - 2016-09-07 13:42 - 50656768 _____ () C:\Users\mewtw_000\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\cef\libcef.dll
2016-10-12 13:50 - 2016-09-07 13:42 - 01874944 _____ () C:\Users\mewtw_000\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\cef\libglesv2.dll
2016-10-12 13:50 - 2016-09-07 13:42 - 00075264 _____ () C:\Users\mewtw_000\AppData\Local\razer\InGameEngine\cache\RzFpsApplet\cef\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\adrwfp => ""="Driver"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\sony.com -> sony.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\008i.com -> 008i.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\008k.com -> 008k.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\00hq.com -> 00hq.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\0190-dialers.com -> 0190-dialers.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\01i.info -> 01i.info
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\02pmnzy5eo29bfk4.com -> 02pmnzy5eo29bfk4.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\05p.com -> 05p.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\07ic5do2myz3vzpk.com -> 07ic5do2myz3vzpk.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\08nigbmwk43i01y6.com -> 08nigbmwk43i01y6.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\093qpeuqpmz6ebfa.com -> 093qpeuqpmz6ebfa.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\0calories.net -> 0calories.net
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\0cj.net -> 0cj.net
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\0scan.com -> 0scan.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\1-britney-spears-nude.com -> 1-britney-spears-nude.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\1-domains-registrations.com -> 1-domains-registrations.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\1-se.com -> 1-se.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\1001movie.com -> 1001movie.com
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\1001night.biz -> 1001night.biz
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\100gal.net -> 100gal.net
IE restricted site: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\100sexlinks.com -> 100sexlinks.com

There are 4789 more sites.

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-03-08 19:13 - 2016-08-11 03:57 - 00001633 ___RA C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1       down.baidu2016.com
127.0.0.1       123.sogou.com
127.0.0.1       www.czzsyzgm.com
127.0.0.1       www.czzsyzxl.com
127.0.0.1       union.baidu2019.com
127.0.0.1                   skiptline
127.0.0.1                   onhax.net
127.0.0.1                   www.onhax.net
127.0.0.1                   forum.onhax.net
127.0.0.1                   https://forum.onhax.net
127.0.0.1                   labs.onhax.net
127.0.0.1                   do2dear.net
127.0.0.1                   sanet.me
127.0.0.1                   piratecity.net
127.0.0.1                   rsload.net
127.0.0.1                   www.masterkreatif.com
127.0.0.1                   idm-crack-patch.blogspot.in
127.0.0.1                   www.fullstuff.net

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\Control Panel\Desktop\\Wallpaper -> C:\Users\mewtw_000\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\mugen3.jpeg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: ) (ConsentPromptBehaviorUser: ) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AdvancedSystemCareService9 => 2
MSCONFIG\Services: Apple Mobile Device Service => 2
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: cFosSpeedS => 2
MSCONFIG\Services: Disc Soft Pro Bus Service => 3
MSCONFIG\Services: GfExperienceService => 2
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: gusvc => 3
MSCONFIG\Services: Hamachi2Svc => 2
MSCONFIG\Services: IMFservice => 2
MSCONFIG\Services: Intel® Capability Licensing Service TCP IP Interface => 3
MSCONFIG\Services: Intel® Security Assist => 3
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: isaHelperSvc => 2
MSCONFIG\Services: jhi_service => 2
MSCONFIG\Services: LiveUpdateSvc => 2
MSCONFIG\Services: LMIGuardianSvc => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: ManyCam Service => 2
MSCONFIG\Services: MBAMService => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: Nero BackItUp Scheduler 4.0 => 2
MSCONFIG\Services: NvNetworkService => 2
MSCONFIG\Services: NvStreamNetworkSvc => 3
MSCONFIG\Services: NvStreamSvc => 2
MSCONFIG\Services: nvsvc => 2
MSCONFIG\Services: PMBDeviceInfoProvider => 2
MSCONFIG\Services: Razer Game Scanner Service => 2
MSCONFIG\Services: RzKLService => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: Stereo Service => 2
MSCONFIG\Services: SwitchBoard => 3
MSCONFIG\Services: VIAKaraokeService => 2
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\StartupApproved\StartupFolder: => "Mortal.Kombat.X.Goro.Character.Preorder.Bonus.DLC-BAT.lnk"
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\StartupApproved\StartupFolder: => "MK.X.U4.rar.lnk"
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\StartupApproved\StartupFolder: => "Mortal.Kombat.X.Proper-RELOADED.lnk"
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\StartupApproved\StartupFolder: => "Mortal.Kombat.X.Update.v20150418-RELOADED.lnk"
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\StartupApproved\Run: => "uTorrent"
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\StartupApproved\Run: => "join.me.launcher"
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\...\StartupApproved\Run: => "Yahoo Messenger"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{FD04C880-86B6-4417-A30E-CACE9404AF8C}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{114B5A6E-DC7A-41DB-832A-E6408D09332C}] => (Allow) D:\SteamLibrary\steamapps\common\WWE2K16\WWE2K16.exe
FirewallRules: [{E874435F-5729-41CA-BEB5-206BCECAAFE2}] => (Allow) D:\SteamLibrary\steamapps\common\WWE2K16\WWE2K16.exe
FirewallRules: [{5C861020-B224-4ABC-A209-BFF4BF44856B}] => (Allow) D:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{91F1CDFC-9A07-4663-8E36-59031BDD6212}] => (Allow) D:\SteamLibrary\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{A74D9820-C31E-4918-9507-4BFBE8BB4B9A}] => (Allow) D:\SteamLibrary\steamapps\common\InjusticeGodsAmongUs_UltimateEdition\DiscContentPCG\InjusticeLauncher.exe
FirewallRules: [{DFC3EE7C-620B-4D10-95F3-D5724694D3E3}] => (Allow) D:\SteamLibrary\steamapps\common\InjusticeGodsAmongUs_UltimateEdition\DiscContentPCG\InjusticeLauncher.exe
FirewallRules: [{C974C64A-B8E0-4049-94BB-03F529FB7D3E}] => (Allow) D:\SteamLibrary\steamapps\common\InjusticeGodsAmongUs_UltimateEdition\DiscContentPCG\Injustice.exe
FirewallRules: [{E909DB31-25B2-4560-9CAE-0B0EEFBFB3C2}] => (Allow) D:\SteamLibrary\steamapps\common\InjusticeGodsAmongUs_UltimateEdition\DiscContentPCG\Injustice.exe
FirewallRules: [{DBDCB8B2-777B-470D-A9AA-88C2DE403EA6}] => (Allow) D:\SteamLibrary\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{047363A8-761D-446B-9C2C-D5BAD38CAF7A}] => (Allow) D:\SteamLibrary\steamapps\common\GarrysMod\hl2.exe
FirewallRules: [{D406ABA5-3E88-4BFE-B22F-5FC1DF0B3BE8}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{6CE3F1EE-2D06-4F30-9249-479AE0BB97EE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Double Dragon Neon\bin\DoubleDragon.exe
FirewallRules: [{D34016E9-00A5-4A94-8534-5A929F86504B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Double Dragon Neon\bin\DoubleDragon.exe
FirewallRules: [{381E2E80-1CE3-4E2F-8840-7AAAA1E5D4A3}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{A14D27BF-CE8E-4C1E-BF66-837DEA4DD846}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{42F5069D-ABDF-455A-BA6F-C4B339750518}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{50B13454-ABBF-4835-9C57-B0823039823E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{B2798444-ECFF-4EAE-BF9C-23027D8725C3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{79CE4D34-7980-46A2-B58F-93569E6E3C52}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 4\Fallout4Launcher.exe
FirewallRules: [{C5F7F494-2A00-4651-8A91-3EFD38A0AD2D}] => (Block) D:\games\mighty no 9\binaries\win32\mn9game.exe
FirewallRules: [{0835263A-4DC9-4870-AE9E-16A223FAC64D}] => (Block) D:\games\mighty no 9\binaries\win32\mn9game.exe
FirewallRules: [UDP Query User{F950B753-1146-4CAB-8C85-9B933984FC31}D:\games\mighty no 9\binaries\win32\mn9game.exe] => (Allow) D:\games\mighty no 9\binaries\win32\mn9game.exe
FirewallRules: [TCP Query User{AFA4D769-9D28-46C7-B9F4-58E61BB01886}D:\games\mighty no 9\binaries\win32\mn9game.exe] => (Allow) D:\games\mighty no 9\binaries\win32\mn9game.exe
FirewallRules: [{CD798C38-FF5F-4351-9D5E-8BB7E340396A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{3D3E4A8C-3D13-4A78-A46F-0A7FA1A51F69}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{4A1474C6-36DD-4061-9492-156BDF43E7FF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dust An Elysian Tail\DustAET.exe
FirewallRules: [{608B713A-97FA-4694-A278-BB68786386A6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Dust An Elysian Tail\DustAET.exe
FirewallRules: [{7174FC3C-250B-459D-BB31-DA65E2A27AB1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tales from the Borderlands\Borderlands.exe
FirewallRules: [{AAACA391-F0A6-49F6-9C91-C854DF897C9C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tales from the Borderlands\Borderlands.exe
FirewallRules: [{BA9F6E7F-B356-4BEE-B423-71DB04DC8700}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{E203EAFA-28FF-421C-A26F-9CB06DA93DD7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe
FirewallRules: [{41396559-936B-4FEB-92E8-3B981A8CE231}] => (Block) C:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe
FirewallRules: [{9CFF0838-B5BA-4A02-8682-426D811953FB}] => (Block) C:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe
FirewallRules: [UDP Query User{093170DD-8DAF-4CBB-A7AF-3E46F9F4F50A}C:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe
FirewallRules: [TCP Query User{26473978-1286-40BF-B992-2F4227A9754C}C:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\fallout 4\creationkit.exe
FirewallRules: [{E9574DDB-0683-45A7-9625-6A833CF64BC8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prototype\prototypef.exe
FirewallRules: [{9655D75D-EC1A-4375-B97D-ECCC6FE03E64}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prototype\prototypef.exe
FirewallRules: [{8FE01B9E-F66B-4F5D-8721-31BA400A103B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trine 3\trine3_launcher.exe
FirewallRules: [{4CDD965E-C116-4CC8-A6A2-E63988167463}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trine 3\trine3_launcher.exe
FirewallRules: [{5EF7BBBA-4ACD-41F4-8AB5-330CD2B3D4C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{AA3A69B6-D3BE-44A0-A371-9DCE5A1773FE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe
FirewallRules: [{6C3D8365-10F3-44D8-94A6-FF777F2F1A80}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{A3DA65AD-7D2C-4FD2-9B8B-648F6973A186}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{6124F7DF-5B73-4A4C-B886-855F44A1DE0F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Batman Arkham City GOTY\Binaries\Win32\BatmanAC.exe
FirewallRules: [{453C1715-B008-4B09-A5D8-AC0F302E5535}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Batman Arkham City GOTY\Binaries\Win32\BatmanAC.exe
FirewallRules: [{BFB9F2C9-5AEE-495F-8C41-328BDEE2A825}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Oddworld Abes Oddysee\AbeWin.exe
FirewallRules: [{1AEBD7E6-AC79-4CF3-9897-DC51A4BC1647}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Oddworld Abes Oddysee\AbeWin.exe
FirewallRules: [{3279299E-0123-4117-AA6A-10C315D6FBDA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 3 goty\FalloutLauncher.exe
FirewallRules: [{4504C7CC-CDBE-41C1-9E5F-E14569406509}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 3 goty\FalloutLauncher.exe
FirewallRules: [{B8E9419F-4835-41F5-80D4-5234EA60A093}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{4448E860-E9CE-47D9-B409-013883CD8F7B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Amnesia The Dark Descent\Launcher.exe
FirewallRules: [{1ECAB7AB-49E7-44A9-90BA-80FF279A51C5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{BBDD46A3-6F54-4A8A-893B-34AE7A1D1FAE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Amnesia The Dark Descent\Amnesia.exe
FirewallRules: [{AB5C0ED5-4456-43B6-8B5F-81A00CAE56BF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{EECE4AEF-82EF-4AE8-A70E-7B93FB1E0BB1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{887C6AC5-A9DF-42BC-ADA2-19A043927EF8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{719076CC-C2BC-4C49-8B90-DBBC4BA0F400}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{2F1FF4EA-A504-471B-A36B-E6FE6117D4E1}] => (Allow) C:\Program Files (x86)\AIM\aim.exe
FirewallRules: [{2B11F38A-6652-4DB9-847C-4407A61C3A08}] => (Allow) C:\Program Files (x86)\AIM\aim.exe
FirewallRules: [{6695E482-C7AA-4AA5-ADBD-13AF942804FF}] => (Allow) C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe
FirewallRules: [{C0715E81-6C99-4982-B80C-1254120E2307}] => (Allow) C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe
FirewallRules: [{BFBE2E06-1628-46C5-87C7-0C566BBB855C}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{87FF13BD-D185-4893-B694-9C5A74A43AB9}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [TCP Query User{A9097F48-557C-47A3-8333-AB3A9D408697}C:\program files\singularity\slvoice.exe] => (Allow) C:\program files\singularity\slvoice.exe
FirewallRules: [UDP Query User{132D9DF7-76BB-4A22-BDD0-E875CCC37132}C:\program files\singularity\slvoice.exe] => (Allow) C:\program files\singularity\slvoice.exe
FirewallRules: [{48D28748-88AF-47D0-9AC8-162ED546E65A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Resident Evil 5\Launcher.exe
FirewallRules: [{8043BDC3-5E26-4F0F-BAEE-25E28BDD8765}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Resident Evil 5\Launcher.exe
FirewallRules: [{BB84678F-0435-4EC9-A0D6-09CD406199EB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FINAL FANTASY VII\FF7_Launcher.exe
FirewallRules: [{B5CB8EFD-D882-42FC-A2A3-7BA938F6841F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FINAL FANTASY VII\FF7_Launcher.exe
FirewallRules: [{F7126767-19B3-4447-A0C5-EB3C5048272C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic the Hedgehog 4 EP 1\SonicLauncher.exe
FirewallRules: [{D1B07DA7-0BC9-444B-8DBF-EEFEF62E9882}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic the Hedgehog 4 EP 1\SonicLauncher.exe
FirewallRules: [{2484E455-BF9B-4462-B85E-B753EECB51D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic the Hedgehog 4 - EP 2\Launcher.exe
FirewallRules: [{A8194214-EC43-4AAC-9D08-100703034444}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sonic the Hedgehog 4 - EP 2\Launcher.exe
FirewallRules: [{AB39495A-665B-440C-AF69-EF1C7B422644}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DuckTales Remastered\executable\DuckTales.exe
FirewallRules: [{5B7FD1A0-6301-4AAB-BBCB-8E0F15E27ED2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DuckTales Remastered\executable\DuckTales.exe
FirewallRules: [{0B8225D4-33AB-4AD5-93DF-D74D76F2B5B8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Final Fantasy IV\FF4_Launcher.exe
FirewallRules: [{5F12BCE4-4880-43BC-8344-0BFF780DE39A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Final Fantasy IV\FF4_Launcher.exe
FirewallRules: [{E9646718-450F-4F65-AAD8-56E71E318D3E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{B6073314-4B7A-4701-8027-75805C44F286}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Duke Nukem 3D\bin\duke3d.exe
FirewallRules: [{0B840A32-32C7-442A-92AD-E3B299803216}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [{98C9E487-F649-4CAF-B46A-67290F87A5C1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Duke Nukem 3D\bin\build.exe
FirewallRules: [TCP Query User{B4EEF35D-958B-421B-98C4-0ACD8BA7FC7A}C:\users\mewtw_000\desktop\emulators\utorrent.exe] => (Allow) C:\users\mewtw_000\desktop\emulators\utorrent.exe
FirewallRules: [UDP Query User{9A859BD7-D967-41D4-BE0F-A0762C185849}C:\users\mewtw_000\desktop\emulators\utorrent.exe] => (Allow) C:\users\mewtw_000\desktop\emulators\utorrent.exe
FirewallRules: [{240B1C43-3DC5-4C08-B162-9FDDE95239CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Morrowind\Morrowind Launcher.exe
FirewallRules: [{98DA699C-FD87-46A1-AC1E-FA36175860E2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Morrowind\Morrowind Launcher.exe
FirewallRules: [{034D3520-1B96-44E1-87EB-EC0E554076B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{64E9FF5F-84A7-4812-9C08-F399A01A56C7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Oblivion\OblivionLauncher.exe
FirewallRules: [{4BB6F7DC-AA6F-4A10-ACAE-7DAE85F8B7A4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{41AE345D-22F9-4CC6-8F03-99C56179E4CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout New Vegas\FalloutNVLauncher.exe
FirewallRules: [{7EC578CB-D0DE-4278-9CA1-22A4CB341396}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{1158123D-65E5-4A4B-B8D6-4F2461D83FF4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\SkyrimLauncher.exe
FirewallRules: [{D0C1D644-BA1A-4097-A560-53F69114BFDB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row Gat out of [bleep]\SaintsRowGatOutOfHell.exe
FirewallRules: [{E1A356DE-2F33-4874-AD3F-B616D161A457}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row Gat out of [bleep]\SaintsRowGatOutOfHell.exe
FirewallRules: [{BC0563ED-1871-4688-AC25-06FEBBDBE389}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row the Third\game_launcher.exe
FirewallRules: [{0CD153C0-F545-4D04-8601-055D9B5943DE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row the Third\game_launcher.exe
FirewallRules: [{CFFFD18A-47B2-4C84-8309-375FEB80CED9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Resident Evil 4\Bin32\bio4.exe
FirewallRules: [{C464D4FF-A8D2-443B-B7C9-7A4508905329}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Resident Evil 4\Bin32\bio4.exe
FirewallRules: [{F79EF2F5-90A3-44BF-8CFB-C078E93B9735}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe
FirewallRules: [{8C678C51-4D50-426E-A820-A3B5F2C80C40}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe
FirewallRules: [{D289E8E6-55E6-4CCE-AEA3-FF83CB093C00}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{3C1BD6F9-59D8-4E9E-8E6A-898076DD728E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Duke Nukem 3D\bin\dosbox\dosbox.exe
FirewallRules: [{79B7C939-DD3C-4D89-A5C6-59EE99FF9EDF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row the Third\SaintsRowTheThird.exe
FirewallRules: [{1CADA9A5-3F3C-4E21-B916-E49A4022F839}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row the Third\SaintsRowTheThird.exe
FirewallRules: [{041A402A-AB15-4973-B568-F3E484F60BD4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row the Third\SaintsRowTheThird_DX11.exe
FirewallRules: [{365C0D2D-648E-4737-9E42-731EA07F4B3C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row the Third\SaintsRowTheThird_DX11.exe
FirewallRules: [TCP Query User{5584E72D-830D-40ED-B52E-75BD8B118E46}C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx10.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx10.exe
FirewallRules: [UDP Query User{095E87D5-A081-41CD-AB94-AC8C6FE025DD}C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx10.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx10.exe
FirewallRules: [{F6E5B151-1EAB-45B1-AD58-C52249686BC7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MortalKombat_KompleteEdition\DiscContentPC\MKKE.exe
FirewallRules: [{7B45498C-E9FD-4834-8082-53C6B363A58C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MortalKombat_KompleteEdition\DiscContentPC\MKKE.exe
FirewallRules: [{6049635E-3DD7-467B-810E-43C295E79DF2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MortalKombat_KompleteEdition\DiscContentPC\MKLauncher.exe
FirewallRules: [{CBB183A2-E0DA-45F9-B6CD-4331FC6135B2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MortalKombat_KompleteEdition\DiscContentPC\MKLauncher.exe
FirewallRules: [{4C940E0B-5BE6-45A9-ABC3-02901BD2C551}] => (Allow) LPort=5353
FirewallRules: [TCP Query User{3870C2BC-BC1B-49AA-ADF2-DD09D18729A6}C:\program files\firestorm-releasex64\slvoice.exe] => (Allow) C:\program files\firestorm-releasex64\slvoice.exe
FirewallRules: [UDP Query User{B0BE06F7-5F81-49F7-A5E0-1DF89F334E74}C:\program files\firestorm-releasex64\slvoice.exe] => (Allow) C:\program files\firestorm-releasex64\slvoice.exe
FirewallRules: [{4B9B0823-33BC-4A64-8ED6-18EF2898884E}] => (Block) C:\program files\firestorm-releasex64\slvoice.exe
FirewallRules: [{BFC0FBCF-A2C5-41C7-BA85-861603B196A6}] => (Block) C:\program files\firestorm-releasex64\slvoice.exe
FirewallRules: [{D2753611-D94D-4139-ABAF-C4C8D2E79B6E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\CreationKit.exe
FirewallRules: [{71BF2836-9752-49F1-90C9-7927E86FA468}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\CreationKit.exe
FirewallRules: [TCP Query User{B18AFF66-7ADA-4A44-9554-FCD692BB05EB}C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe
FirewallRules: [UDP Query User{AB9BBA9F-CC0B-435D-9DE7-F8E15ACEA29E}C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe
FirewallRules: [{34D31417-5143-45D2-AFB8-11604AB77CEC}] => (Block) C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe
FirewallRules: [{5C39665E-FA3F-4F41-8FF7-FBD7BC1CE23A}] => (Block) C:\program files (x86)\steam\steamapps\common\resident evil 5\re5dx9.exe
FirewallRules: [TCP Query User{447B3070-4F80-465B-B31F-6E58CEBF1BFD}C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe] => (Allow) C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe
FirewallRules: [UDP Query User{36515A94-3791-44A6-AACD-3EFF5382E946}C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe] => (Allow) C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe
FirewallRules: [{59B10AED-9238-466A-9F88-F63EFB8DD83E}] => (Block) C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe
FirewallRules: [{66BC707F-EAA4-4662-99F4-2624F8ECE7A2}] => (Block) C:\program files (x86)\amazon\utilities\amazon music importer\amazon music importer.exe
FirewallRules: [{DF233FED-F55F-4CBA-9976-C551108C1168}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skullgirls\SkullGirls.exe
FirewallRules: [{DBCADB24-C88A-4431-B5AE-EE246D5C704A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skullgirls\SkullGirls.exe
FirewallRules: [{D5D26B01-EC75-4D70-A36B-EA438D33259F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skullgirls Beta\SkullGirls.exe
FirewallRules: [{6FBF5032-71DA-46F3-ACF6-39A53A2154D6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skullgirls Beta\SkullGirls.exe
FirewallRules: [{DC3D8E23-7650-4C63-A196-D9BEB254C52A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FINAL FANTASY IV THE AFTER YEARS\FF4A_Launcher.exe
FirewallRules: [{B0C62BF4-968F-4E65-BBE1-757CC9105C21}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FINAL FANTASY IV THE AFTER YEARS\FF4A_Launcher.exe
FirewallRules: [{B8E177CF-4E1B-4124-8003-8C3B519CC3B1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's 2\FiveNightsatFreddys2.exe
FirewallRules: [{51F1B1BA-6FE2-4F15-81A6-0F1E4093DF1C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's 2\FiveNightsatFreddys2.exe
FirewallRules: [{8622AC87-39A3-4B88-9C78-9923A8FA2168}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's\FiveNightsatFreddys.exe
FirewallRules: [{D5BCBDD3-A038-44E4-B80C-2B4E76132E03}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's\FiveNightsatFreddys.exe
FirewallRules: [{E18AEEDD-5DBA-44FD-B288-6127C2A4678B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\FiveNightsatFreddys4.exe
FirewallRules: [{EE65F5CA-5BC9-459B-AE2C-0E0C4F6943C2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\FiveNightsatFreddys4.exe
FirewallRules: [TCP Query User{878B4720-A240-40DC-9263-237EF3F75819}C:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe] => (Allow) C:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe
FirewallRules: [UDP Query User{E1E2E13E-AF2F-43EB-AD83-DCF1F211A8BC}C:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe] => (Allow) C:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe
FirewallRules: [{33965469-2958-4D53-9565-069DA6B08D46}] => (Block) C:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe
FirewallRules: [{54E5E79F-4767-481B-9288-40A06C17A451}] => (Block) C:\users\mewtw_000\desktop\emulators\yabause-0.9.13-win64\yabause.exe
FirewallRules: [TCP Query User{90D659FB-86B1-4DE7-AE0E-0679D562A6CC}C:\users\mewtw_000\appdata\local\join.me\join.me.exe] => (Allow) C:\users\mewtw_000\appdata\local\join.me\join.me.exe
FirewallRules: [UDP Query User{E28FA7BB-CBBA-4124-B143-5EDC3E9E53B0}C:\users\mewtw_000\appdata\local\join.me\join.me.exe] => (Allow) C:\users\mewtw_000\appdata\local\join.me\join.me.exe
FirewallRules: [{03C47DA5-6BF6-44E2-9DD8-3D779EFEB6DC}] => (Block) C:\users\mewtw_000\appdata\local\join.me\join.me.exe
FirewallRules: [{3CB32C84-2E3D-4981-B136-331AEB466E53}] => (Block) C:\users\mewtw_000\appdata\local\join.me\join.me.exe
FirewallRules: [{C2FB5CE1-42AA-40E2-A604-60963D7CADE7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\skse_steam_boot.exe
FirewallRules: [{8D566566-3A0E-4D29-BFB3-C0ACA55CE451}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Skyrim\skse_steam_boot.exe
FirewallRules: [{28F4A28F-5511-42D7-A13C-B02516861913}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩敮浴杮睜湩敮浴杮攮數
FirewallRules: [{FF501FE8-7DEE-42B4-B6CE-765D1802FC8C}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩敮浴杮牜獥睴湩敮浴杮攮數
FirewallRules: [{7F989315-E7CE-483B-A3C1-A50EC78CA2B4}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩敮浴杮睜湩敮浴杮⹟硥e
FirewallRules: [{AC1F3E94-85DB-4FBF-B65D-56BE6096259D}] => (Allow) 㩃停潲牧浡䘠汩獥⠠㡸⤶睜湩敮浴杮牜獥睴湩敮浴杮⹟硥e
FirewallRules: [{037D30FD-D560-40E6-A2F3-934646828AED}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\HalloweenEdition.exe
FirewallRules: [{79079C24-FF38-45C1-AB17-84F1A0AAEAA6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FiveNightsatFreddys4\HalloweenEdition.exe
FirewallRules: [{BE99091E-C86F-4CAC-8907-7405B39FEE0A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's 3\FiveNightsatFreddys3.exe
FirewallRules: [{1429FE6B-6C12-4F0B-8917-7273732C289D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's 3\FiveNightsatFreddys3.exe
FirewallRules: [TCP Query User{26812DEC-1413-458C-9FDE-F80B4C68F395}C:\program files (x86)\mirc\mirc.exe] => (Allow) C:\program files (x86)\mirc\mirc.exe
FirewallRules: [UDP Query User{D2608B80-E17B-4C91-8865-05AC424306A6}C:\program files (x86)\mirc\mirc.exe] => (Allow) C:\program files (x86)\mirc\mirc.exe
FirewallRules: [{A68162FD-D64B-4464-8B75-88F027B223FB}] => (Block) C:\program files (x86)\mirc\mirc.exe
FirewallRules: [{BC8AEB7D-07CA-49AB-AA94-445B0C988295}] => (Block) C:\program files (x86)\mirc\mirc.exe
FirewallRules: [{ED03F016-EF2A-4681-A4EA-BC0FF8F6E935}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{719826DA-86E7-437F-9A86-71A510AB4D71}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{78B5097C-8F57-4918-8F17-B2A02A23E4C9}] => (Allow) C:\Program Files (x86)\LucasArts\Star Wars The Force Unleashed 2\SWTFU2.exe
FirewallRules: [{BFEC715B-D06B-4A44-918C-FA4F382CBD21}] => (Allow) C:\Program Files (x86)\LucasArts\Star Wars The Force Unleashed 2\SWTFU2.exe
FirewallRules: [{91DF17BD-EB9C-4E89-8FAF-DDFE976B5AD1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MortalKombat_KompleteEdition\DiscContentPC\MKKE.exe
FirewallRules: [{6FB88E79-341B-4B75-A0A3-3F3D7AF71128}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MortalKombat_KompleteEdition\DiscContentPC\MKKE.exe
FirewallRules: [{A394EE4D-616C-4C22-8C90-432C6D1B52B6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MortalKombat_KompleteEdition\DiscContentPC\MKLauncher.exe
FirewallRules: [{5E314092-45E4-4712-A454-D72C0F9F2FB5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MortalKombat_KompleteEdition\DiscContentPC\MKLauncher.exe
FirewallRules: [{82FEE1F5-00F9-429D-AE03-43AB409EA867}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Resident Evil 4\Bin32\bio4.exe
FirewallRules: [{4B1E587E-DAAD-4F97-9856-F98F062AF4F3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Resident Evil 4\Bin32\bio4.exe
FirewallRules: [{F0ACF7A1-9D92-419B-A917-5C0B403ED63B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Academy\GameData\jasp.exe
FirewallRules: [{EEB20714-0CB1-4B37-AE42-C405A74377AB}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Academy\GameData\jasp.exe
FirewallRules: [{79ED4AD7-995D-41A8-AF55-5ACE4844171F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Academy\GameData\jamp.exe
FirewallRules: [{790526F7-F470-43AC-BEB9-4D67EDEE4C38}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Academy\GameData\jamp.exe
FirewallRules: [{AF8D7F73-50F9-447D-99E8-1EFB8D8865D2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Outcast\GameData\jk2sp.exe
FirewallRules: [{0A0FE272-0676-41FC-B0C4-354E519BC065}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Outcast\GameData\jk2sp.exe
FirewallRules: [{CADFD31F-1974-4C9E-BD03-F4B70BF96408}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Outcast\GameData\jk2mp.exe
FirewallRules: [{8CD256CE-ACDF-45B4-B38B-C4E2B5480FC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Jedi Outcast\GameData\jk2mp.exe
FirewallRules: [{4FCC4A16-8F25-4EDA-9784-313C29B8A34E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Final Fantasy 6\FF6.exe
FirewallRules: [{1E276663-B943-4F5E-82DD-6A703099962F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Final Fantasy 6\FF6.exe
FirewallRules: [{36A99FFB-8D0C-498A-90E0-9F7CE0046D36}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Final Fantasy 6\FF6_Launcher.exe
FirewallRules: [{3BA8CFA5-7D40-4D2C-98EC-60CC9E2976AF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Final Fantasy 6\FF6_Launcher.exe
FirewallRules: [{6EC2462C-5F69-4015-B487-3A0300402968}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe
FirewallRules: [{5F3CE82A-2CEF-4E2D-A256-89C33E891E82}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MK10.exe
FirewallRules: [{17E5F5D7-2F7F-4D0A-8129-4A6FF486045D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe
FirewallRules: [{095A380E-FD2C-499A-8E94-6F3FE995D02D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MK10\Binaries\Retail\MKXLauncher.exe
FirewallRules: [{05C89305-EBFD-48B7-B9F8-45FBF50DF045}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{41268E58-CE37-44A2-B914-6098AA623838}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Saints Row IV\SaintsRowIV.exe
FirewallRules: [{7334B773-E020-40F2-878B-281CB363B31F}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe
FirewallRules: [{3379FAA8-E48D-4CA9-9072-B034B803A1B3}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe
FirewallRules: [{B9F1B50E-B7E0-4E77-93C6-CF9626932618}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DBDownloader.exe
FirewallRules: [{44B58C00-D586-48FB-9441-E59ED30C1646}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\DBDownloader.exe
FirewallRules: [{1F8522E3-59A1-4F16-96F5-4016138003CE}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe
FirewallRules: [{314A84B3-F315-4338-9D59-3D45862966A7}] => (Allow) C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe
FirewallRules: [{AC587780-9FC5-42D6-AE9A-56A501F0F404}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FNaF World\FNaF_World.exe
FirewallRules: [{1805CF06-5F9D-4872-B61E-11A8D2BF4BD7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\FNaF World\FNaF_World.exe
FirewallRules: [{239FBD3E-3AA3-4F9C-A2C6-B2EFBDE58FD9}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{64A90BF4-8F28-4F2A-B67F-B1DE3679BBB8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's Sister Location\SisterLocation.exe
FirewallRules: [{D4224F8D-1C48-406C-B099-231AA2DC5C29}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Five Nights at Freddy's Sister Location\SisterLocation.exe
FirewallRules: [{E6494910-05B5-4E97-981F-7791F0D82A25}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{378A9126-3CCD-4073-9889-196680F50473}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\NvContainer.exe
FirewallRules: [{86833D85-9B37-4D5D-A1CF-239D51B2D605}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{7C809440-C012-41EA-92B1-5B5D0B12D8CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{13A29652-1744-4DD1-89AD-DF38C8E72223}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [TCP Query User{925D6C67-D818-4E0D-A7C7-5E01B5102BAA}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [UDP Query User{F45F466C-D3BD-4B62-9ECD-ACB413C4641D}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{890A26E5-186B-445E-A6BE-254DAA4095AD}] => (Block) C:\program files (x86)\skype\phone\skype.exe
FirewallRules: [{4959C7A2-AE30-4667-937E-6758BEA1B26B}] => (Block) C:\program files (x86)\skype\phone\skype.exe

==================== Restore Points =========================

17-10-2016 21:13:05 Removed Traffic Exchange
20-10-2016 19:44:28 JRT Pre-Junkware Removal

==================== Faulty Device Manager Devices =============

==================== Event log errors: =========================

Application errors:
==================
Error: (10/21/2016 11:12:37 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Enumerating user sessions to generate filter pools failed.

Details:
 (HRESULT : 0x80040210) (0x80040210)

Error: (10/21/2016 11:12:37 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Enumerating user sessions to generate filter pools failed.

Details:
 (HRESULT : 0x80040210) (0x80040210)

Error: (10/21/2016 11:12:37 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Enumerating user sessions to generate filter pools failed.

Details:
 (HRESULT : 0x80040210) (0x80040210)

Error: (10/21/2016 11:12:37 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Enumerating user sessions to generate filter pools failed.

Details:
 (HRESULT : 0x80040210) (0x80040210)

Error: (10/21/2016 11:12:37 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Enumerating user sessions to generate filter pools failed.

Details:
 (HRESULT : 0x80040210) (0x80040210)

Error: (10/21/2016 08:05:16 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Enumerating user sessions to generate filter pools failed.

Details:
 (HRESULT : 0x80040210) (0x80040210)

Error: (10/21/2016 07:59:23 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program aim.exe version 7.5.14.8 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 28f8

Start Time: 01d22bab88fe80d3

Termination Time: 2

Application Path: C:\Program Files (x86)\AIM\aim.exe

Report Id: d92002d7-979e-11e6-862e-bc5ff44e079e

Faulting package full name:

Faulting package-relative application ID:

Error: (10/21/2016 07:57:08 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Enumerating user sessions to generate filter pools failed.

Details:
 (HRESULT : 0x80040210) (0x80040210)

Error: (10/21/2016 07:57:08 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Enumerating user sessions to generate filter pools failed.

Details:
 (HRESULT : 0x80040210) (0x80040210)

Error: (10/21/2016 07:57:08 AM) (Source: Windows Search Service) (EventID: 3104) (User: )
Description: Enumerating user sessions to generate filter pools failed.

Details:
 (HRESULT : 0x80040210) (0x80040210)

System errors:
=============
Error: (10/21/2016 11:15:56 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {784E29F4-5EBE-4279-9948-1E8FE941646D} did not register with DCOM within the required timeout.

Error: (10/21/2016 11:12:56 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (10/21/2016 08:00:10 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {784E29F4-5EBE-4279-9948-1E8FE941646D} did not register with DCOM within the required timeout.

Error: (10/21/2016 07:57:09 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (10/21/2016 05:09:03 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {784E29F4-5EBE-4279-9948-1E8FE941646D} did not register with DCOM within the required timeout.

Error: (10/21/2016 05:06:03 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (10/20/2016 09:30:40 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The Software Protection service hung on starting.

Error: (10/20/2016 09:28:19 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The Downloaded Maps Manager service hung on starting.

Error: (10/20/2016 09:25:30 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {784E29F4-5EBE-4279-9948-1E8FE941646D} did not register with DCOM within the required timeout.

Error: (10/20/2016 09:22:29 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

CodeIntegrity:
===================================
  Date: 2016-10-18 11:24:02.258
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-10-18 05:13:24.257
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-10-18 05:06:38.200
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-10-17 20:56:54.194
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-10-15 03:09:10.371
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-10-13 16:39:45.764
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-10-13 15:48:01.563
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-10-13 11:54:57.214
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2016-10-13 05:01:21.551
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

  Date: 2016-10-13 03:20:50.516
  Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

==================== Memory info ===========================

Processor: Intel® Core™ i3-3220 CPU @ 3.30GHz
Percentage of memory in use: 47%
Total physical RAM: 8158.78 MB
Available physical RAM: 4306.82 MB
Total Virtual: 16862.78 MB
Available Virtual: 12278.56 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:930.73 GB) (Free:151.02 GB) NTFS
Drive d: () (Fixed) (Total:931.48 GB) (Free:216.08 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: F6C0A0F2)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=449 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 931.5 GB) (Disk ID: 00023F15)
Partition 1: (Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================


  • 0

#14
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
A few items to fix

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Open notepad (Start =>All Programs => Accessories => Notepad).
Copy/Paste the contents of the code box below into Notepad.

start
CloseProcesses:
CreateRestorePoint:
C:\Windows\cSysSecure
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page =
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004 -> DefaultScope {2f23ab71-4ac6-41f2-a955-ea576e553146} URL =
FF SearchPlugin: C:\Users\mewtw_000\AppData\Roaming\Mozilla\Firefox\Profiles\ui2sr9ag.default\searchplugins\google-lavasoft.xml [2016-09-13]
S3 cpuz139; \??\C:\Users\MEWTW_~1\AppData\Local\Temp\cpuz139\cpuz139_x64.sys [X]
2016-10-21 11:16 - 2016-10-21 11:16 - 00003028 _____ C:\WINDOWS\System32\Tasks\Driver Booster SkipUAC (mewtw_000)
2016-10-20 22:00 - 2016-10-20 22:00 - 00027552 _____ (REALiX™) C:\WINDOWS\SysWOW64\Drivers\HWiNFO64A.SYS
2016-10-20 22:00 - 2016-10-20 22:00 - 00003376 _____ C:\WINDOWS\System32\Tasks\Driver Booster Scheduler
2016-10-20 22:00 - 2016-10-20 22:00 - 00002237 _____ C:\Users\Public\Desktop\Driver Booster 3.lnk
2016-10-20 21:11 - 2016-10-20 22:00 - 00000000 ____D C:\ProgramData\ProductData
2016-10-20 21:11 - 2016-10-20 21:23 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\ProductData
2016-10-17 19:21 - 2016-10-17 19:21 - 00000000 ____D C:\WINDOWS\xBooster
2016-10-16 08:32 - 2016-10-16 08:32 - 00002428 _____ C:\WINDOWS\System32\Tasks\ASC9_SkipUac_mario
2016-10-16 08:32 - 2016-10-16 08:32 - 00000256 _____ C:\WINDOWS\Tasks\ASC9_SkipUac_mario.job
Task: {05FE548F-5BE8-41DF-A598-AF23555D8230} - System32\Tasks\Driver Booster Scheduler => C:\Program Files (x86)\IObit\Driver Booster\Scheduler.exe [2016-07-14] (IObit)
Task: {0671BEEC-2130-42FA-A5AB-297E79D59A62} - \FPQHY1 -> No File <==== ATTENTION
C:\Program Files (x86)\IObit\Driver Booster
Task: {0BBE7C05-E1E4-40C1-A2FF-18A95D5E14B5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {1BC1C232-7D67-49CC-8900-ACBA00A55126} - \Microsoft\Windows\Setup\GWXTriggers\Logon-URT -> No File <==== ATTENTION
Task: {1E8DCF89-760A-405D-88F5-DD47DD6B4EFB} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {235E5916-AD85-41F7-AAA1-34D78E78BBBC} - \Smp -> No File <==== ATTENTION
Task: {27F2D1E1-672C-4ABA-854F-E4FF02715E95} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {44A2F5EF-2F27-4FE7-86CE-981D3BA56DCD} - \MyBrowser -> No File <==== ATTENTION
Task: {46385692-9AB0-4FA0-B16A-5EA426B8AFCD} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {554A227F-2324-47B0-AC73-6D0B9635ADB9} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {62796629-2A05-4779-BC8B-34C7BF3CF7D7} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {63095675-3945-4CE9-8FB4-33166CB7424E} - \SysProgs_Controller_Mon -> No File <==== ATTENTION
Task: {6BCA5CBC-2A5A-4B94-8FCA-240129448788} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {9D007B3C-D9F8-412D-A735-DD1B109FCAD9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {9FB78040-A585-49C7-8777-A561209ADD3D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {A3B673F9-CF63-4B51-BC54-2F4187BF0C77} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {C1B6473B-52E7-43C8-B5AB-233A3A687F32} - System32\Tasks\{9D795939-3FE0-478B-A0A2-EB4866A6F8D9} => pcalua.exe -a C:\Users\MEWTW_~1\AppData\Local\Temp\devcon.exe -d C:\Users\MEWTW_~1\AppData\Local\Temp -c INSTALL "C:\Users\MEWTW_~1\AppData\Local\Temp\AmdLLD.INF" *AMDLLDDEV <==== ATTENTION
Task: {C2D3F072-BE5B-43F0-BC9C-44A1AD5C0595} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
C:\Users\MEWTW_~1
Task: {CC3B4EC8-695C-4A0E-837D-BA0633BC4D9D} - System32\Tasks\{32B3AC83-4606-C5CA-A33C-4987C3522024} => Regsvr32.exe /s /n /i:"/rt" "C:\PROGRA~3\293081ce\74e15506.dll" <==== ATTENTION
C:\PROGRA~3\293081ce
System32\Tasks\{32B3AC83-4606-C5CA-A33C-4987C3522024}
Task: {F783A7C3-9185-41F3-B0F3-E20146CA38D0} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Shortcut: C:\Users\Public\Desktop\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\adrwfp => ""="Driver"
CMD: bitsadmin /reset /allusers
CMD: ipconfig /flushdns
RemoveProxy:
Emptytemp:
  • Click Format and ensure Wordwrap is unchecked.
  • Save as Fixlist.txt to your Desktop (Must be in this location)
  • Run FRST/FRST64 and press the Fix button just once and wait.
  • If the tool needed a restart please make sure you let the system to restart normally and let the tool completes its run after restart.
  • The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
Note: If the tool warns you about the version you're using being an outdated version please download and run the updated version.
  • 0

#15
Lucky Dearly

Lucky Dearly

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 349 posts

okay here is the log.

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 17-10-2016
Ran by mewtw_000 (21-10-2016 14:38:33) Run:1
Running from C:\Users\mewtw_000\Desktop
Loaded Profiles: mewtw_000 (Available Profiles: mario & mewtw_000 & veronica & alex)
Boot Mode: Normal
==============================================

fixlist content:
*****************
start
CloseProcesses:
CreateRestorePoint:
C:\Windows\cSysSecure
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKU\S-1-5-21-3857839104-3952859072-2417217460-1004\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page =
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-3857839104-3952859072-2417217460-1004 -> DefaultScope {2f23ab71-4ac6-41f2-a955-ea576e553146} URL =
FF SearchPlugin: C:\Users\mewtw_000\AppData\Roaming\Mozilla\Firefox\Profiles\ui2sr9ag.default\searchplugins\google-lavasoft.xml [2016-09-13]
S3 cpuz139; \??\C:\Users\MEWTW_~1\AppData\Local\Temp\cpuz139\cpuz139_x64.sys [X]
2016-10-21 11:16 - 2016-10-21 11:16 - 00003028 _____ C:\WINDOWS\System32\Tasks\Driver Booster SkipUAC (mewtw_000)
2016-10-20 22:00 - 2016-10-20 22:00 - 00027552 _____ (REALiX™) C:\WINDOWS\SysWOW64\Drivers\HWiNFO64A.SYS
2016-10-20 22:00 - 2016-10-20 22:00 - 00003376 _____ C:\WINDOWS\System32\Tasks\Driver Booster Scheduler
2016-10-20 22:00 - 2016-10-20 22:00 - 00002237 _____ C:\Users\Public\Desktop\Driver Booster 3.lnk
2016-10-20 21:11 - 2016-10-20 22:00 - 00000000 ____D C:\ProgramData\ProductData
2016-10-20 21:11 - 2016-10-20 21:23 - 00000000 ____D C:\Users\mewtw_000\AppData\Roaming\ProductData
2016-10-17 19:21 - 2016-10-17 19:21 - 00000000 ____D C:\WINDOWS\xBooster
2016-10-16 08:32 - 2016-10-16 08:32 - 00002428 _____ C:\WINDOWS\System32\Tasks\ASC9_SkipUac_mario
2016-10-16 08:32 - 2016-10-16 08:32 - 00000256 _____ C:\WINDOWS\Tasks\ASC9_SkipUac_mario.job
Task: {05FE548F-5BE8-41DF-A598-AF23555D8230} - System32\Tasks\Driver Booster Scheduler => C:\Program Files (x86)\IObit\Driver Booster\Scheduler.exe [2016-07-14] (IObit)
Task: {0671BEEC-2130-42FA-A5AB-297E79D59A62} - \FPQHY1 -> No File <==== ATTENTION
C:\Program Files (x86)\IObit\Driver Booster
Task: {0BBE7C05-E1E4-40C1-A2FF-18A95D5E14B5} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {1BC1C232-7D67-49CC-8900-ACBA00A55126} - \Microsoft\Windows\Setup\GWXTriggers\Logon-URT -> No File <==== ATTENTION
Task: {1E8DCF89-760A-405D-88F5-DD47DD6B4EFB} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {235E5916-AD85-41F7-AAA1-34D78E78BBBC} - \Smp -> No File <==== ATTENTION
Task: {27F2D1E1-672C-4ABA-854F-E4FF02715E95} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {44A2F5EF-2F27-4FE7-86CE-981D3BA56DCD} - \MyBrowser -> No File <==== ATTENTION
Task: {46385692-9AB0-4FA0-B16A-5EA426B8AFCD} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {554A227F-2324-47B0-AC73-6D0B9635ADB9} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {62796629-2A05-4779-BC8B-34C7BF3CF7D7} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {63095675-3945-4CE9-8FB4-33166CB7424E} - \SysProgs_Controller_Mon -> No File <==== ATTENTION
Task: {6BCA5CBC-2A5A-4B94-8FCA-240129448788} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {9D007B3C-D9F8-412D-A735-DD1B109FCAD9} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {9FB78040-A585-49C7-8777-A561209ADD3D} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {A3B673F9-CF63-4B51-BC54-2F4187BF0C77} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {C1B6473B-52E7-43C8-B5AB-233A3A687F32} - System32\Tasks\{9D795939-3FE0-478B-A0A2-EB4866A6F8D9} => pcalua.exe -a C:\Users\MEWTW_~1\AppData\Local\Temp\devcon.exe -d C:\Users\MEWTW_~1\AppData\Local\Temp -c INSTALL "C:\Users\MEWTW_~1\AppData\Local\Temp\AmdLLD.INF" *AMDLLDDEV <==== ATTENTION
Task: {C2D3F072-BE5B-43F0-BC9C-44A1AD5C0595} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
C:\Users\MEWTW_~1
Task: {CC3B4EC8-695C-4A0E-837D-BA0633BC4D9D} - System32\Tasks\{32B3AC83-4606-C5CA-A33C-4987C3522024} => Regsvr32.exe /s /n /i:"/rt" "C:\PROGRA~3\293081ce\74e15506.dll" <==== ATTENTION
C:\PROGRA~3\293081ce
System32\Tasks\{32B3AC83-4606-C5CA-A33C-4987C3522024}
Task: {F783A7C3-9185-41F3-B0F3-E20146CA38D0} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Shortcut: C:\Users\Public\Desktop\G??gl? ?hr?m?.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\adrwfp => ""="Driver"
CMD: bitsadmin /reset /allusers
CMD: ipconfig /flushdns
RemoveProxy:
Emptytemp:
*****************

Processes closed successfully.
Restore point was successfully created.
C:\Windows\cSysSecure => moved successfully


  • 0






Similar Topics


Also tagged with one or more of these keywords: malware, internet browser freezes

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP