Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Windows Process Manager 32 bit Virus, Maybe More [Solved]


  • This topic is locked This topic is locked

#91
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts

Got the file to save on the bootable usb instead of my other usb:

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14.01.2018
Ran by SYSTEM on MININT-CJBLIKS (16-01-2018 10:05:09)
Running from E:\
Platform: Windows 10 Home Version 1709 16299.192 (X64) Language: English (United States)
Internet Explorer Version 11
Boot Mode: Recovery
Default: ControlSet001
ATTENTION!:=====> If the system is bootable FRST must be run from normal or Safe mode to create a complete log.
 
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Registry (Whitelisted) ===========================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [630168 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [Command Center Controllers] => C:\Program Files\Alienware\Command Center\AWCCStartupOrchestrator.exe [35216 2014-11-10] (Alienware)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2397120 2016-06-14] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17406072 2017-01-23] (Logitech Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2857200 2014-11-06] (Synaptics Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [297272 2017-12-11] (Apple Inc.)
HKLM\...\Run: [ZAM] => C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe [15775888 2017-08-09] (Copyright 2017.)
HKLM-x32\...\Run: [AlienwareOn-ScreenDisplay] => C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe [3746560 2014-09-26] (Compal Inc.)
HKLM-x32\...\Run: [DropboxOEM] => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [462160 2014-09-02] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [67896 2017-12-07] (Apple Inc.)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1761120 2015-07-31] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [RzWizard] => C:\Program Files (x86)\Razer\RzWizard\RzWizard.exe [263112 2016-03-22] (Razer Inc.)
HKLM-x32\...\Run: [UpdReg] => C:\WINDOWS\UpdReg.EXE [90112 2000-05-10] (Creative Technology Ltd.)
HKLM-x32\...\Run: [Sound Blaster Recon3Di SBX Control Panel] => C:\Program Files (x86)\Creative\Sound Blaster Recon3Di\Sound Blaster Recon3Di Control Panel\SBRcni.exe [1129984 2014-03-20] (Creative Technology Ltd)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle Corporation)
HKLM\...\RunOnce: [*EmptyTemp] => cmd /c rd /q/s C:\FRST\Temp
HKU\Default\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [519680 2017-09-29] (Microsoft Corporation)
HKU\Default User\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [519680 2017-09-29] (Microsoft Corporation)
HKU\Kirby\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2017-12-08] (Apple Inc.)
HKU\Kirby\...\RunOnce: [Application Restart #0] => C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE [169128 2018-01-12] (Microsoft Corporation)
Lsa: [Notification Packages] scecli "C:\Program Files\TrueKey\McAfeeTrueKeyPasswordFilter"
Startup: C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registry Updater.lnk [2018-01-05]
ShortcutTarget: Registry Updater.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (No File)
Startup: C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2017-11-21]
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)
 
==================== Services (Whitelisted) ====================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-11-27] (Apple Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [6971400 2017-11-16] ()
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2015-06-19] (BitRaider, LLC)
S3 BstHdAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Service.exe [387128 2017-09-04] (BlueStack Systems, Inc.)
S2 BstHdLogRotatorSvc; C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe [369720 2017-09-04] (BlueStack Systems, Inc.)
S2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [7761576 2018-01-02] (Microsoft Corporation)
S3 ClientAnalyticsService; C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe [1511728 2017-09-21] (McAfee, Inc.)
S2 CtHdaSvc; C:\Windows\sysWow64\CtHdaSvc.exe [142352 2015-10-22] (Creative Technology Ltd)
S2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [208792 2017-12-14] (Dell Inc.)
S2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3294608 2017-12-14] (Dell Inc.)
S2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217488 2017-12-14] (Dell Inc.)
S4 Dell Foundation Services; C:\Program Files\Alienware\Dell Foundation Services\DFSSvc.exe [97616 2016-11-30] (Dell)
S4 esifsvc; C:\Windows\SysWOW64\esif_uf.exe [1037568 2014-09-19] (Intel Corporation)
S4 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163712 2016-06-14] (NVIDIA Corporation)
S4 GraphicsAmplifierWindowsService; C:\Program Files\Alienware\Graphics Amplifier\GraphicsAmplifierWindowsService.exe [7680 2014-11-10] (Alienware)
S4 IAStorDataMgrSvc; C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
S2 igfxCUIService2.0.0.0; C:\Windows\system32\igfxCUIService.exe [373752 2016-07-12] (Intel Corporation)
S4 Intel® Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887256 2014-05-13] (Intel® Corporation)
S4 ioloEnergyBooster; C:\Program Files\Alienware\Command Center\ioloEnergyBooster.exe [6145872 2012-11-01] (iolo technologies, LLC)
S4 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [158496 2014-10-10] (Intel Corporation)
S2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017-01-23] (Logitech Inc.)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6234056 2017-11-01] (Malwarebytes)
S4 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [188352 2017-01-09] (McAfee, Inc.)
S2 McAPExe; C:\Program Files\Common Files\McAfee\VSCore_15_7\McApExe.exe [728808 2017-12-20] (McAfee, Inc.)
S4 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.500\McCHSvc.exe [329480 2017-01-18] (McAfee, Inc.)
S2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\\McCSPServiceHost.exe [2140888 2017-12-13] (McAfee, Inc.)
S3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe [357840 2017-09-29] (McAfee LLC)
S2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [509904 2017-09-29] (McAfee LLC)
S3 mfevtp; C:\Windows\system32\mfevtps.exe [466384 2017-09-29] (McAfee LLC)
S2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1666224 2017-12-19] (McAfee, Inc.)
S2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-06-14] (NVIDIA Corporation)
S4 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2521024 2016-06-14] (NVIDIA Corporation)
S2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1046456 2017-09-24] (Intel Security, Inc.)
S4 Qualcomm Atheros Killer Service V2; C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe [387584 2014-09-19] (Qualcomm Atheros)
S4 RzWizardService; C:\Program Files (x86)\Razer\RzWizard\RzWizardService.exe [376272 2016-03-22] (Razer Inc.)
S2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [41432 2017-12-22] (Dell Inc.)
S2 TrueKey; C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe [1001920 2017-06-26] (McAfee, Inc.)
S2 TrueKeyScheduler; C:\Program Files\TrueKey\McTkSchedulerService.exe [16928 2017-06-26] (McAfee, Inc.)
S3 TrueKeyServiceHelper; C:\Program Files\TrueKey\McAfee.TrueKey.ServiceHelper.exe [87760 2017-06-26] (McAfee, Inc.)
S4 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [307064 2015-07-31] (Western Digital Technologies, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [355304 2017-09-29] (Microsoft Corporation)
S2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [105944 2017-09-29] (Microsoft Corporation)
S2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
 
===================== Drivers (Whitelisted) ======================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 BEDaisy; C:\Program Files (x86)\Common Files\BattlEye\BEDaisy.sys [3097560 2018-01-07] ()
S1 BfLwf; C:\Windows\system32\DRIVERS\bwcW8x64.sys [97968 2014-09-11] (Qualcomm Atheros, Inc.)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2015-06-20] (BitRaider)
S3 BstkDrv; C:\Program Files (x86)\Bluestacks\BstkDrv.sys [270904 2017-06-21] (Bluestack System Inc. )
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [77280 2017-10-19] (McAfee LLC)
S3 cthda; C:\Windows\system32\drivers\cthda.sys [1084192 2015-10-22] (Creative Technology Ltd)
S3 DDDriver; C:\Windows\system32\drivers\DDDriver64Dcsa.sys [41608 2017-12-14] (Dell Inc.)
S3 DellProf; C:\Windows\system32\drivers\DellProf.sys [41208 2017-12-14] (Dell Computer Corporation)
S3 DellRbtn; C:\Windows\System32\drivers\DellRbtn.sys [10752 2013-01-24] (OSR Open Systems Resources, Inc.)
S3 dptf_acpi; C:\Windows\System32\drivers\dptf_acpi.sys [41824 2014-09-19] (Intel Corporation)
S3 dptf_cpu; C:\Windows\System32\drivers\dptf_cpu.sys [38720 2014-09-19] (Intel Corporation)
S0 EMSC; C:\Windows\System32\drivers\EMSC.SYS [17720 2012-07-10] ()
S0 EMSC; C:\Windows\SysWOW64\drivers\EMSC.SYS [15160 2012-07-10] ()
S3 esif_lf; C:\Windows\System32\drivers\esif_lf.sys [216360 2014-09-19] (Intel Corporation)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [218336 2017-10-09] (McAfee, Inc.)
S3 KillerEth; C:\Windows\System32\drivers\e2xw10x64.sys [145920 2017-09-29] (Qualcomm Atheros, Inc.)
S3 kiox_ff_driver; C:\Windows\System32\drivers\kiox_ff_driver.sys [32736 2014-10-09] (Kionix, Inc.)
S2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
S3 LGJoyXlCore; C:\Windows\system32\drivers\LGJoyXlCore.sys [67736 2017-01-23] (Logitech Inc.)
S3 LGSHidFilt; C:\Windows\system32\DRIVERS\LGSHidFilt.Sys [64280 2017-01-23] (Logitech Inc.)
S2 MBAMChameleon; C:\Windows\System32\Drivers\MbamChameleon.sys [193968 2018-01-15] (Malwarebytes)
S3 MBAMFarflt; C:\Windows\system32\DRIVERS\farflt.sys [110016 2018-01-14] (Malwarebytes)
S3 MBAMProtection; C:\Windows\system32\DRIVERS\mbam.sys [46008 2018-01-15] (Malwarebytes)
S1 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [253880 2018-01-15] (Malwarebytes)
S3 MBAMWebProtection; C:\Windows\system32\DRIVERS\mwac.sys [94144 2018-01-14] (Malwarebytes)
S2 McPvDrv; C:\Windows\system32\drivers\McPvDrv.sys [97168 2017-10-09] (McAfee, Inc.)
S3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [129312 2014-10-10] (Intel Corporation)
S3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [492512 2017-10-19] (McAfee LLC)
S3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [355808 2017-10-19] (McAfee LLC)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [84016 2017-10-19] (McAfee LLC)
S3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [506336 2017-10-19] (McAfee LLC)
S1 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [938464 2017-10-19] (McAfee LLC)
S3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [507304 2017-11-15] (McAfee LLC.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [108456 2017-11-15] (McAfee LLC.)
S3 mfeplk; C:\Windows\System32\drivers\mfeplk.sys [115168 2017-10-19] (McAfee LLC)
S3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
S0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [252896 2017-10-19] (McAfee LLC)
S3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nvdmwu.inf_amd64_abe956c6bb5156b2\nvlddmkm.sys [14456920 2017-05-18] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-06-14] (NVIDIA Corporation)
S3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [56384 2016-04-13] (NVIDIA Corporation)
S3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [751632 2015-05-14] (Realsil Semiconductor Corporation)
S3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [33008 2014-11-06] (Synaptics Incorporated)
S1 VBoxUSBMon; C:\Windows\system32\DRIVERS\VBoxUSBMon.sys [127432 2015-09-15] (BigNox Corporation)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [44608 2017-09-29] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [309144 2017-09-29] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [119192 2017-09-29] (Microsoft Corporation)
S3 XtuAcpiDriver; C:\Windows\System32\drivers\XtuAcpiDriver.sys [63840 2015-06-06] (Intel Corporation)
S1 ZAM; C:\WINDOWS\System32\drivers\zam64.sys [203680 2018-01-14] (Zemana Ltd.)
S1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2018-01-14] (Zemana Ltd.)
S1 msidntfs; system32\drivers\msidntfs.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One Month Created files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2018-01-15 22:05 - 2018-01-16 09:36 - 019398656 _____ C:\Windows\System32\config\SYSTEM
2018-01-15 22:00 - 2018-01-15 22:00 - 000046008 _____ (Malwarebytes) C:\Windows\System32\Drivers\mbam.sys
2018-01-15 21:59 - 2018-01-15 21:59 - 002888192 _____ C:\Windows\System32\atcpxuhsvc.exe
2018-01-15 21:41 - 2018-01-15 22:05 - 019398656 _____ C:\Windows\System32\config\HARDWARE
2018-01-15 21:37 - 2018-01-15 21:37 - 000253880 _____ (Malwarebytes) C:\Windows\System32\Drivers\mbamswissarmy.sys
2018-01-15 21:37 - 2018-01-15 21:37 - 000193968 _____ (Malwarebytes) C:\Windows\System32\Drivers\MbamChameleon.sys
2018-01-15 14:59 - 2018-01-15 14:59 - 002393088 _____ (Farbar) C:\Users\Kirby\Desktop\FRST64.exe
2018-01-15 08:08 - 2018-01-15 15:48 - 000003606 _____ C:\Windows\System32\Tasks\McAfee DAT Built in test
2018-01-14 23:36 - 2018-01-14 23:36 - 000055232 _____ C:\Windows\System32\Drivers\hitmanpro37.sys
2018-01-14 23:35 - 2018-01-14 23:59 - 000000000 ____D C:\ProgramData\HitmanPro
2018-01-14 23:34 - 2018-01-14 23:35 - 011584088 _____ (SurfRight B.V.) C:\Users\Kirby\Desktop\HitmanPro_x64.exe
2018-01-14 23:31 - 2018-01-14 23:31 - 000000180 _____ C:\Windows\System32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2018-01-14 23:30 - 2018-01-15 21:22 - 000156792 _____ C:\Windows\ZAM.krnl.trace
2018-01-14 23:30 - 2018-01-15 08:33 - 000110257 _____ C:\Windows\ZAM_Guard.krnl.trace
2018-01-14 23:30 - 2018-01-14 23:30 - 000110016 _____ (Malwarebytes) C:\Windows\System32\Drivers\farflt.sys
2018-01-14 23:26 - 2018-01-14 23:29 - 000000000 ____D C:\AdwCleaner
2018-01-14 23:25 - 2018-01-14 23:26 - 008198432 _____ (Malwarebytes) C:\Users\Kirby\Desktop\AdwCleaner.exe
2018-01-14 23:13 - 2018-01-14 23:13 - 000094144 _____ (Malwarebytes) C:\Windows\System32\Drivers\mwac.sys
2018-01-14 23:12 - 2018-01-14 23:12 - 000001922 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-01-14 23:12 - 2017-11-29 07:11 - 000077432 _____ C:\Windows\System32\Drivers\mbae64.sys
2018-01-14 23:09 - 2018-01-14 23:12 - 083316440 _____ (Malwarebytes ) C:\Users\Kirby\Desktop\mb3-setup-1878.1878-3.3.1.2183.exe
2018-01-14 23:06 - 2018-01-14 23:06 - 000001229 _____ C:\Users\Public\Desktop\Zemana AntiMalware.lnk
2018-01-14 23:05 - 2018-01-14 23:05 - 000203680 _____ (Zemana Ltd.) C:\Windows\System32\Drivers\zam64.sys
2018-01-14 22:51 - 2018-01-14 23:06 - 000000000 ____D C:\Program Files (x86)\Zemana AntiMalware
2018-01-14 22:51 - 2018-01-14 22:51 - 000203680 _____ (Zemana Ltd.) C:\Windows\System32\Drivers\zamguard64.sys
2018-01-14 22:50 - 2018-01-14 22:50 - 000000000 ____D C:\Users\Kirby\AppData\Local\Zemana
2018-01-13 11:52 - 2018-01-13 11:52 - 000003126 _____ C:\Windows\System32\Tasks\McAfeeLogon
2018-01-13 11:51 - 2017-10-19 07:36 - 000938464 _____ (McAfee LLC) C:\Windows\System32\Drivers\mfehidk.sys
2018-01-13 11:51 - 2017-10-19 07:36 - 000492512 _____ (McAfee LLC) C:\Windows\System32\Drivers\mfeaack.sys
2018-01-13 11:51 - 2017-10-19 07:36 - 000355808 _____ (McAfee LLC) C:\Windows\System32\Drivers\mfeavfk.sys
2018-01-13 11:51 - 2017-10-19 07:36 - 000115168 _____ (McAfee LLC) C:\Windows\System32\Drivers\mfeplk.sys
2018-01-13 11:51 - 2017-09-29 14:41 - 000466384 _____ (McAfee LLC) C:\Windows\System32\mfevtps.exe
2018-01-13 11:32 - 2018-01-13 11:32 - 000000000 ____D C:\Users\Kirby\AppData\Local\ESET
2018-01-12 10:11 - 2018-01-12 10:11 - 000000000 ____D C:\ProgramData\MB3CoreBackup
2018-01-12 10:01 - 2018-01-15 22:05 - 003505900 _____ C:\Windows\ntbtlog.txt
2018-01-11 23:03 - 2018-01-11 23:03 - 000403968 _____ (Microsoft Corporation) C:\Windows\System32\WpAXHolder.dll
2018-01-11 23:03 - 2018-01-11 23:03 - 000140800 _____ (Microsoft Corporation) C:\Windows\System32\Chakradiag.dll
2018-01-11 23:03 - 2018-01-11 23:03 - 000106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2018-01-11 23:02 - 2018-01-01 09:15 - 000956416 _____ (Microsoft Corporation) C:\Windows\System32\Spectrum.exe
2018-01-11 23:02 - 2018-01-01 04:54 - 000924648 _____ (Microsoft Corporation) C:\Windows\System32\winresume.exe
2018-01-11 23:02 - 2018-01-01 04:53 - 001090984 _____ (Microsoft Corporation) C:\Windows\System32\winresume.efi
2018-01-11 23:02 - 2018-01-01 04:52 - 000066712 _____ (Microsoft Corporation) C:\Windows\System32\iumcrypt.dll
2018-01-11 23:02 - 2018-01-01 04:51 - 001414784 _____ (Microsoft Corporation) C:\Windows\System32\winload.efi
2018-01-11 23:02 - 2018-01-01 04:51 - 001209240 _____ (Microsoft Corporation) C:\Windows\System32\winload.exe
2018-01-11 23:02 - 2018-01-01 04:51 - 001055128 _____ (Microsoft Corporation) C:\Windows\System32\hvax64.exe
2018-01-11 23:02 - 2018-01-01 04:51 - 000191816 _____ (Microsoft Corporation) C:\Windows\System32\skci.dll
2018-01-11 23:02 - 2018-01-01 04:51 - 000059800 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\bam.sys
2018-01-11 23:02 - 2018-01-01 04:50 - 005905752 _____ (Microsoft Corporation) C:\Windows\System32\StartTileData.dll
2018-01-11 23:02 - 2018-01-01 04:50 - 000780464 _____ (Microsoft Corporation) C:\Windows\System32\fontdrvhost.exe
2018-01-11 23:02 - 2018-01-01 04:50 - 000479912 _____ (Microsoft Corporation) C:\Windows\System32\ucrtbase_enclave.dll
2018-01-11 23:02 - 2018-01-01 04:50 - 000077208 _____ (Microsoft Corporation) C:\Windows\System32\hvloader.dll
2018-01-11 23:02 - 2018-01-01 04:49 - 008605080 _____ (Microsoft Corporation) C:\Windows\System32\ntoskrnl.exe
2018-01-11 23:02 - 2018-01-01 04:49 - 000599448 _____ (Microsoft Corporation) C:\Windows\System32\securekernel.exe
2018-01-11 23:02 - 2018-01-01 04:49 - 000319352 _____ (Microsoft Corporation) C:\Windows\System32\wow64.dll
2018-01-11 23:02 - 2018-01-01 04:49 - 000292376 _____ (Microsoft Corporation) C:\Windows\System32\wscapi.dll
2018-01-11 23:02 - 2018-01-01 04:48 - 007831760 _____ (Microsoft Corporation) C:\Windows\System32\d3d10warp.dll
2018-01-11 23:02 - 2018-01-01 04:48 - 001954048 _____ (Microsoft Corporation) C:\Windows\System32\ntdll.dll
2018-01-11 23:02 - 2018-01-01 04:48 - 000382360 _____ (Adobe Systems Incorporated) C:\Windows\System32\atmfd.dll
2018-01-11 23:02 - 2018-01-01 04:47 - 000649304 _____ (Microsoft Corporation) C:\Windows\System32\advapi32.dll
2018-01-11 23:02 - 2018-01-01 04:47 - 000082840 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\volmgr.sys
2018-01-11 23:02 - 2018-01-01 04:46 - 002709704 _____ (Microsoft Corporation) C:\Windows\System32\iertutil.dll
2018-01-11 23:02 - 2018-01-01 04:46 - 000898216 _____ (Microsoft Corporation) C:\Windows\System32\CoreMessaging.dll
2018-01-11 23:02 - 2018-01-01 04:46 - 000733592 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\acpi.sys
2018-01-11 23:02 - 2018-01-01 04:46 - 000471960 _____ (Microsoft Corporation) C:\Windows\System32\hal.dll
2018-01-11 23:02 - 2018-01-01 04:45 - 002395032 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ntfs.sys
2018-01-11 23:02 - 2018-01-01 04:45 - 001277848 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ndis.sys
2018-01-11 23:02 - 2018-01-01 04:45 - 000398744 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\fltMgr.sys
2018-01-11 23:02 - 2018-01-01 04:43 - 001173576 _____ (Microsoft Corporation) C:\Windows\System32\rpcrt4.dll
2018-01-11 23:02 - 2018-01-01 04:43 - 000367336 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Storage.ApplicationData.dll
2018-01-11 23:02 - 2018-01-01 04:43 - 000062872 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\fsdepends.sys
2018-01-11 23:02 - 2018-01-01 04:42 - 001029016 _____ (Microsoft Corporation) C:\Windows\System32\efscore.dll
2018-01-11 23:02 - 2018-01-01 04:42 - 000571288 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\spaceport.sys
2018-01-11 23:02 - 2018-01-01 04:42 - 000494488 _____ (Microsoft Corporation) C:\Windows\System32\pcasvc.dll
2018-01-11 23:02 - 2018-01-01 04:42 - 000184984 _____ (Microsoft Corporation) C:\Windows\System32\sspicli.dll
2018-01-11 23:02 - 2018-01-01 04:42 - 000109976 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vmbus.sys
2018-01-11 23:02 - 2018-01-01 04:41 - 007676296 _____ (Microsoft Corporation) C:\Windows\System32\windows.storage.dll
2018-01-11 23:02 - 2018-01-01 04:41 - 000559512 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\storport.sys
2018-01-11 23:02 - 2018-01-01 04:41 - 000549552 _____ (Microsoft Corporation) C:\Windows\System32\WWanAPI.dll
2018-01-11 23:02 - 2018-01-01 04:40 - 001206680 _____ (Microsoft Corporation) C:\Windows\System32\hvix64.exe
2018-01-11 23:02 - 2018-01-01 04:39 - 000902416 _____ (Microsoft Corporation) C:\Windows\System32\winhttp.dll
2018-01-11 23:02 - 2018-01-01 04:39 - 000677784 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\cng.sys
2018-01-11 23:02 - 2018-01-01 04:39 - 000508264 _____ (Microsoft Corporation) C:\Windows\System32\systemreset.exe
2018-01-11 23:02 - 2018-01-01 04:39 - 000362904 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\pci.sys
2018-01-11 23:02 - 2018-01-01 04:39 - 000129432 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\hvsocket.sys
2018-01-11 23:02 - 2018-01-01 04:38 - 003904808 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2018-01-11 23:02 - 2018-01-01 04:38 - 000727448 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\fvevol.sys
2018-01-11 23:02 - 2018-01-01 04:38 - 000519152 _____ (Microsoft Corporation) C:\Windows\System32\SecurityHealthService.exe
2018-01-11 23:02 - 2018-01-01 04:38 - 000103320 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\stornvme.sys
2018-01-11 23:02 - 2018-01-01 04:38 - 000038808 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\Diskdump.sys
2018-01-11 23:02 - 2018-01-01 04:37 - 001426664 _____ (Microsoft Corporation) C:\Windows\System32\AudioEng.dll
2018-01-11 23:02 - 2018-01-01 04:37 - 000461720 _____ (Microsoft Corporation) C:\Windows\System32\wifitask.exe
2018-01-11 23:02 - 2018-01-01 04:36 - 000413888 _____ (Microsoft Corporation) C:\Windows\System32\AUDIOKSE.dll
2018-01-11 23:02 - 2018-01-01 04:36 - 000374032 _____ (Microsoft Corporation) C:\Windows\System32\vac.exe
2018-01-11 23:02 - 2018-01-01 04:36 - 000166296 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\partmgr.sys
2018-01-11 23:02 - 2018-01-01 04:36 - 000113560 _____ (Microsoft Corporation) C:\Windows\System32\icfupgd.dll
2018-01-11 23:02 - 2018-01-01 04:36 - 000057752 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\netbios.sys
2018-01-11 23:02 - 2018-01-01 04:35 - 001170008 _____ (Microsoft Corporation) C:\Windows\System32\AudioSes.dll
2018-01-11 23:02 - 2018-01-01 04:35 - 000075160 _____ (Microsoft Corporation) C:\Windows\System32\SecurityHealthProxyStub.dll
2018-01-11 23:02 - 2018-01-01 04:34 - 007385088 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Media.Protection.PlayReady.dll
2018-01-11 23:02 - 2018-01-01 04:34 - 001336344 _____ (Microsoft Corporation) C:\Windows\System32\ole32.dll
2018-01-11 23:02 - 2018-01-01 04:34 - 000260896 _____ (Microsoft Corporation) C:\Windows\System32\mfps.dll
2018-01-11 23:02 - 2018-01-01 04:34 - 000087384 _____ (Microsoft Corporation) C:\Windows\System32\remoteaudioendpoint.dll
2018-01-11 23:02 - 2018-01-01 04:33 - 002773400 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\tcpip.sys
2018-01-11 23:02 - 2018-01-01 04:33 - 000603920 _____ (Microsoft Corporation) C:\Windows\System32\audiodg.exe
2018-01-11 23:02 - 2018-01-01 04:32 - 004481240 _____ (Microsoft Corporation) C:\Windows\System32\mfcore.dll
2018-01-11 23:02 - 2018-01-01 04:32 - 000617304 _____ (Microsoft Corporation) C:\Windows\System32\TextInputFramework.dll
2018-01-11 23:02 - 2018-01-01 04:27 - 000713624 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vhdmp.sys
2018-01-11 23:02 - 2018-01-01 04:27 - 000163736 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\wfplwfs.sys
2018-01-11 23:02 - 2018-01-01 04:26 - 000428952 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\rdbss.sys
2018-01-11 23:02 - 2018-01-01 04:26 - 000081304 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vmbkmcl.sys
2018-01-11 23:02 - 2018-01-01 04:25 - 000615768 _____ (Microsoft Corporation) C:\Windows\System32\services.exe
2018-01-11 23:02 - 2018-01-01 04:25 - 000147864 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\wcifs.sys
2018-01-11 23:02 - 2018-01-01 04:23 - 021352144 _____ (Microsoft Corporation) C:\Windows\System32\shell32.dll
2018-01-11 23:02 - 2018-01-01 04:21 - 001103768 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\http.sys
2018-01-11 23:02 - 2018-01-01 04:21 - 000614296 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\afd.sys
2018-01-11 23:02 - 2018-01-01 04:06 - 000311192 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2018-01-11 23:02 - 2018-01-01 04:03 - 000777904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2018-01-11 23:02 - 2018-01-01 04:03 - 000650328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2018-01-11 23:02 - 2018-01-01 04:03 - 000566664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CoreMessaging.dll
2018-01-11 23:02 - 2018-01-01 04:03 - 000123512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2018-01-11 23:02 - 2018-01-01 03:53 - 001615712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2018-01-11 23:02 - 2018-01-01 03:49 - 000481464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2018-01-11 23:02 - 2018-01-01 03:49 - 000258808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2018-01-11 23:02 - 2018-01-01 03:46 - 003485392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2018-01-11 23:02 - 2018-01-01 03:46 - 000289816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2018-01-11 23:02 - 2018-01-01 03:45 - 006092152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2018-01-11 23:02 - 2018-01-01 03:45 - 005615968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2018-01-11 23:02 - 2018-01-01 03:45 - 002192624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-01-11 23:02 - 2018-01-01 03:45 - 000450928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WWanAPI.dll
2018-01-11 23:02 - 2018-01-01 03:43 - 020286120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2018-01-11 23:02 - 2018-01-01 03:42 - 006479552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-01-11 23:02 - 2018-01-01 03:42 - 004644912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2018-01-11 23:02 - 2018-01-01 03:42 - 001246432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2018-01-11 23:02 - 2018-01-01 03:42 - 001003152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2018-01-11 23:02 - 2018-01-01 03:42 - 000982528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2018-01-11 23:02 - 2018-01-01 03:42 - 000386424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2018-01-11 23:02 - 2018-01-01 03:42 - 000129184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2018-01-11 23:02 - 2018-01-01 03:42 - 000074992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2018-01-11 23:02 - 2018-01-01 03:37 - 025247232 _____ (Microsoft Corporation) C:\Windows\System32\edgehtml.dll
2018-01-11 23:02 - 2018-01-01 03:34 - 000703568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2018-01-11 23:02 - 2018-01-01 03:25 - 002905600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2018-01-11 23:02 - 2018-01-01 03:25 - 001008640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll
2018-01-11 23:02 - 2018-01-01 03:25 - 000475648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2018-01-11 23:02 - 2018-01-01 03:25 - 000344576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
2018-01-11 23:02 - 2018-01-01 03:24 - 003668480 _____ (Microsoft Corporation) C:\Windows\System32\win32kfull.sys
2018-01-11 23:02 - 2018-01-01 03:24 - 000240640 _____ (Microsoft Corporation) C:\Windows\System32\AboutSettingsHandlers.dll
2018-01-11 23:02 - 2018-01-01 03:24 - 000202240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2018-01-11 23:02 - 2018-01-01 03:24 - 000096256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2018-01-11 23:02 - 2018-01-01 03:24 - 000038912 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2018-01-11 23:02 - 2018-01-01 03:23 - 001313792 _____ (Microsoft Corporation) C:\Windows\System32\InstallService.dll
2018-01-11 23:02 - 2018-01-01 03:23 - 000561152 _____ (Microsoft Corporation) C:\Windows\System32\ieui.dll
2018-01-11 23:02 - 2018-01-01 03:23 - 000536576 _____ (Microsoft Corporation) C:\Windows\System32\edgeIso.dll
2018-01-11 23:02 - 2018-01-01 03:23 - 000385024 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\cldflt.sys
2018-01-11 23:02 - 2018-01-01 03:23 - 000250368 _____ (Microsoft Corporation) C:\Windows\System32\AppxAllUserStore.dll
2018-01-11 23:02 - 2018-01-01 03:23 - 000232960 _____ (Microsoft Corporation) C:\Windows\System32\convertvhd.exe
2018-01-11 23:02 - 2018-01-01 03:23 - 000121344 _____ (Microsoft Corporation) C:\Windows\System32\fontsub.dll
2018-01-11 23:02 - 2018-01-01 03:23 - 000080384 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\vmbkmclr.sys
2018-01-11 23:02 - 2018-01-01 03:23 - 000047104 _____ (Adobe Systems) C:\Windows\System32\atmlib.dll
2018-01-11 23:02 - 2018-01-01 03:22 - 000031744 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Management.Provisioning.ProxyStub.dll
2018-01-11 23:02 - 2018-01-01 03:22 - 000025600 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\Dumpstorport.sys
2018-01-11 23:02 - 2018-01-01 03:22 - 000017408 _____ (Microsoft Corporation) C:\Windows\System32\VmApplicationHealthMonitorProxy.dll
2018-01-11 23:02 - 2018-01-01 03:21 - 000268288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2018-01-11 23:02 - 2018-01-01 03:21 - 000233984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppLockerCSP.dll
2018-01-11 23:02 - 2018-01-01 03:21 - 000192512 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\netvsc.sys
2018-01-11 23:02 - 2018-01-01 03:21 - 000133632 _____ (Microsoft Corporation) C:\Windows\System32\wificonnapi.dll
2018-01-11 23:02 - 2018-01-01 03:21 - 000097280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WcnApi.dll
2018-01-11 23:02 - 2018-01-01 03:21 - 000097280 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\raspptp.sys
2018-01-11 23:02 - 2018-01-01 03:21 - 000080896 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\wanarp.sys
2018-01-11 23:02 - 2018-01-01 03:21 - 000062976 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\ndproxy.sys
2018-01-11 23:02 - 2018-01-01 03:20 - 019337216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 018917888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000524288 _____ (Microsoft Corporation) C:\Windows\System32\daxexec.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000459776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000397824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000225792 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\winnat.sys
2018-01-11 23:02 - 2018-01-01 03:20 - 000215552 _____ (Microsoft Corporation) C:\Windows\System32\fwpolicyiomgr.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000212992 _____ (Microsoft Corporation) C:\Windows\System32\container.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000204288 _____ (Microsoft Corporation) C:\Windows\System32\provisioningcsp.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000186368 _____ (Microsoft Corporation) C:\Windows\System32\ACPBackgroundManagerPolicy.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fwpolicyiomgr.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000134656 _____ (Microsoft Corporation) C:\Windows\System32\WcnApi.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000104960 _____ (Microsoft Corporation) C:\Windows\System32\rasauto.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000082432 _____ (Microsoft Corporation) C:\Windows\System32\SCardDlg.dll
2018-01-11 23:02 - 2018-01-01 03:20 - 000043008 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\RfxVmt.sys
2018-01-11 23:02 - 2018-01-01 03:20 - 000035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshhttp.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 008014848 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Data.Pdf.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000795136 _____ (Microsoft Corporation) C:\Windows\System32\NaturalAuth.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000675328 _____ (Microsoft Corporation) C:\Windows\System32\webplatstorageserver.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000461312 _____ (Microsoft Corporation) C:\Windows\System32\wlansec.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000450048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TileDataRepository.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000430080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Bluetooth.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000416768 _____ (Microsoft Corporation) C:\Windows\System32\html.iec
2018-01-11 23:02 - 2018-01-01 03:19 - 000369152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000366080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000365568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieproxy.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2018-01-11 23:02 - 2018-01-01 03:19 - 000334848 _____ (Microsoft Corporation) C:\Windows\System32\dusmsvc.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000316928 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\netbt.sys
2018-01-11 23:02 - 2018-01-01 03:19 - 000188416 _____ (Microsoft Corporation) C:\Windows\System32\PimIndexMaintenance.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000174592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\P2P.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000149504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\container.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000142848 _____ (Microsoft Corporation) C:\Windows\System32\iepeers.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000097792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msoert2.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000093696 _____ (Microsoft Corporation) C:\Windows\System32\mshtmled.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000079872 _____ (Microsoft Corporation) C:\Windows\System32\nlaapi.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000073216 _____ (Microsoft Corporation) C:\Windows\System32\provtool.exe
2018-01-11 23:02 - 2018-01-01 03:19 - 000063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2018-01-11 23:02 - 2018-01-01 03:19 - 000043008 _____ (Microsoft Corporation) C:\Windows\System32\nshhttp.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000748032 _____ (Microsoft Corporation) C:\Windows\System32\PhoneProviders.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000699904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000588800 _____ (Microsoft Corporation) C:\Windows\System32\SmsRouterSvc.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000465920 _____ (Microsoft Corporation) C:\Windows\System32\wcncsvc.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000436224 _____ (Microsoft Corporation) C:\Windows\System32\PsmServiceExtHost.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000432640 _____ (Microsoft Corporation) C:\Windows\System32\provengine.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000431616 _____ (Microsoft Corporation) C:\Windows\System32\msIso.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000427008 _____ (Microsoft Corporation) C:\Windows\System32\provhandlers.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000425984 _____ (Microsoft Corporation) C:\Windows\System32\vmrdvcore.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000391168 _____ (Microsoft Corporation) C:\Windows\System32\iedkcs32.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000380928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000369664 _____ (Microsoft Corporation) C:\Windows\System32\APHostService.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000343040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000336896 _____ (Microsoft Corporation) C:\Windows\System32\AppLockerCSP.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000276480 _____ (Microsoft Corporation) C:\Windows\System32\dxtrans.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000261632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000259072 _____ (Microsoft Corporation) C:\Windows\System32\SCardSvr.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000210944 _____ (Microsoft Corporation) C:\Windows\System32\P2P.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000144896 _____ (Microsoft Corporation) C:\Windows\System32\appinfo.dll
2018-01-11 23:02 - 2018-01-01 03:18 - 000082944 _____ (Microsoft Corporation) C:\Windows\System32\provdatastore.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 011923968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 006564864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Data.Pdf.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 001485312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpserverbase.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000791552 _____ (Microsoft Corporation) C:\Windows\System32\PhoneService.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000708096 _____ (Microsoft Corporation) C:\Windows\System32\jscript9diag.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000616960 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Internal.Bluetooth.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000594432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000568832 _____ (Microsoft Corporation) C:\Windows\System32\TileDataRepository.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000559104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000555520 _____ (Microsoft Corporation) C:\Windows\System32\SensorService.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000542208 _____ (Microsoft Corporation) C:\Windows\System32\FirewallAPI.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000456704 _____ (Microsoft Corporation) C:\Windows\System32\dxtmsft.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000423936 _____ (Microsoft Corporation) C:\Windows\System32\p2psvc.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000341504 _____ (Microsoft Corporation) C:\Windows\System32\pnrpsvc.dll
2018-01-11 23:02 - 2018-01-01 03:17 - 000228352 _____ (Microsoft Corporation) C:\Windows\System32\ie4uinit.exe
2018-01-11 23:02 - 2018-01-01 03:17 - 000112640 _____ (Microsoft Corporation) C:\Windows\System32\msoert2.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 005833216 _____ (Microsoft Corporation) C:\Windows\System32\dbgeng.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 004839424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbgeng.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 003676672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000966656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Unistore.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000956928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpbase.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000831488 _____ (Microsoft Corporation) C:\Windows\System32\Windows.Security.Authentication.Web.Core.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000815616 _____ (Microsoft Corporation) C:\Windows\System32\ieproxy.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000812544 _____ (Microsoft Corporation) C:\Windows\System32\bisrv.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000720896 _____ (Microsoft Corporation) C:\Windows\System32\LogonController.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000668160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000624128 _____ (Microsoft Corporation) C:\Windows\System32\SyncController.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000594944 _____ (Microsoft Corporation) C:\Windows\System32\vbscript.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000463360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000401920 _____ (Microsoft Corporation) C:\Windows\System32\ncsi.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000235008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000086528 _____ (Microsoft Corporation) C:\Windows\System32\cldapi.dll
2018-01-11 23:02 - 2018-01-01 03:16 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cldapi.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 012687872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 006029312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 002349568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputService.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 001657856 _____ (Microsoft Corporation) C:\Windows\System32\rdpserverbase.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 001245184 _____ (Microsoft Corporation) C:\Windows\System32\Unistore.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 000970240 _____ (Microsoft Corporation) C:\Windows\System32\sysmain.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 000951808 _____ (Microsoft Corporation) C:\Windows\System32\usermgr.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 000756736 _____ (Microsoft Corporation) C:\Windows\System32\msfeeds.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 000588800 _____ (Microsoft Corporation) C:\Windows\System32\actxprxy.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 000434176 _____ (Microsoft Corporation) C:\Windows\System32\EncDec.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 000366080 _____ (Microsoft Corporation) C:\Windows\System32\nlasvc.dll
2018-01-11 23:02 - 2018-01-01 03:15 - 000258560 _____ (Microsoft Corporation) C:\Windows\System32\webcheck.dll
2018-01-11 23:02 - 2018-01-01 03:14 - 023655936 _____ (Microsoft Corporation) C:\Windows\System32\mshtml.dll
2018-01-11 23:02 - 2018-01-01 03:14 - 002465280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2018-01-11 23:02 - 2018-01-01 03:14 - 001495040 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentExtensions.desktop.dll
2018-01-11 23:02 - 2018-01-01 03:14 - 001097728 _____ (Microsoft Corporation) C:\Windows\System32\rdpbase.dll
2018-01-11 23:02 - 2018-01-01 03:14 - 001003008 _____ (Microsoft Corporation) C:\Windows\System32\modernexecserver.dll
2018-01-11 23:02 - 2018-01-01 03:14 - 000985600 _____ (Microsoft Corporation) C:\Windows\System32\inetcomm.dll
2018-01-11 23:02 - 2018-01-01 03:14 - 000917504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2018-01-11 23:02 - 2018-01-01 03:14 - 000870912 _____ (Microsoft Corporation) C:\Windows\System32\CPFilters.dll
2018-01-11 23:02 - 2018-01-01 03:13 - 013657600 _____ (Microsoft Corporation) C:\Windows\System32\wmp.dll
2018-01-11 23:02 - 2018-01-01 03:13 - 012830208 _____ (Microsoft Corporation) C:\Windows\System32\ieframe.dll
2018-01-11 23:02 - 2018-01-01 03:13 - 003121664 _____ (Microsoft Corporation) C:\Windows\System32\Microsoft.Bluetooth.Profiles.Gatt.dll
2018-01-11 23:02 - 2018-01-01 03:13 - 002869760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-01-11 23:02 - 2018-01-01 03:13 - 002013184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-01-11 23:02 - 2018-01-01 03:13 - 001559552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-01-11 23:02 - 2018-01-01 03:13 - 001474560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-01-11 23:02 - 2018-01-01 03:13 - 000897024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2018-01-11 23:02 - 2018-01-01 03:12 - 002633216 _____ (Microsoft Corporation) C:\Windows\System32\diagtrack.dll
2018-01-11 23:02 - 2018-01-01 03:12 - 002208768 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentExtensions.onecore.dll
2018-01-11 23:02 - 2018-01-01 03:12 - 001573376 _____ (Microsoft Corporation) C:\Windows\System32\UserDataService.dll
2018-01-11 23:02 - 2018-01-01 03:12 - 001547776 _____ (Microsoft Corporation) C:\Windows\System32\lsasrv.dll
2018-01-11 23:02 - 2018-01-01 03:12 - 001424896 _____ (Microsoft Corporation) C:\Windows\System32\wwansvc.dll
2018-01-11 23:02 - 2018-01-01 03:12 - 000760320 _____ (Microsoft Corporation) C:\Windows\System32\spoolsv.exe
2018-01-11 23:02 - 2018-01-01 03:12 - 000464384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 008108544 _____ (Microsoft Corporation) C:\Windows\System32\Chakra.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 004748288 _____ (Microsoft Corporation) C:\Windows\System32\jscript9.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 003334144 _____ (Microsoft Corporation) C:\Windows\System32\wininet.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 003165696 _____ (Microsoft Corporation) C:\Windows\System32\AppXDeploymentServer.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 002859520 _____ (Microsoft Corporation) C:\Windows\System32\dwmcore.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 002082304 _____ (Microsoft Corporation) C:\Windows\System32\inetcpl.cpl
2018-01-11 23:02 - 2018-01-01 03:11 - 001822208 _____ (Microsoft Corporation) C:\Windows\System32\urlmon.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 001816576 _____ (Microsoft Corporation) C:\Windows\System32\wevtsvc.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 001597952 _____ (Microsoft Corporation) C:\Windows\System32\ieapfltr.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 001343488 _____ (Microsoft Corporation) C:\Windows\System32\wifinetworkmanager.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 001231872 _____ (Microsoft Corporation) C:\Windows\System32\TokenBroker.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 000880640 _____ (Microsoft Corporation) C:\Windows\System32\schedsvc.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 000812032 _____ (Microsoft Corporation) C:\Windows\System32\jscript.dll
2018-01-11 23:02 - 2018-01-01 03:11 - 000715776 _____ (Microsoft Corporation) C:\Windows\System32\winlogon.exe
2018-01-11 23:02 - 2018-01-01 03:10 - 003126272 _____ (Microsoft Corporation) C:\Windows\System32\InputService.dll
2018-01-11 23:02 - 2018-01-01 03:10 - 002528256 _____ (Microsoft Corporation) C:\Windows\System32\wlansvc.dll
2018-01-11 23:02 - 2018-01-01 03:10 - 000012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscproxystub.dll
2018-01-11 23:02 - 2018-01-01 03:09 - 001487872 _____ (Microsoft Corporation) C:\Windows\System32\audiosrv.dll
2018-01-11 23:02 - 2018-01-01 03:09 - 000925184 _____ (Microsoft Corporation) C:\Windows\System32\MPSSVC.dll
2018-01-11 23:02 - 2018-01-01 03:09 - 000666624 _____ (Microsoft Corporation) C:\Windows\System32\DbgModel.dll
2018-01-11 23:02 - 2018-01-01 03:09 - 000599552 _____ (Microsoft Corporation) C:\Windows\System32\Windows.UI.Core.TextInput.dll
2018-01-11 23:02 - 2018-01-01 03:08 - 000963072 _____ (Microsoft Corporation) C:\Windows\System32\StorSvc.dll
2018-01-11 23:02 - 2018-01-01 03:08 - 000726016 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\srv2.sys
2018-01-11 23:02 - 2018-01-01 03:08 - 000685056 _____ (Microsoft Corporation) C:\Windows\System32\AudioEndpointBuilder.dll
2018-01-11 23:02 - 2018-01-01 03:08 - 000505344 _____ (Microsoft Corporation) C:\Windows\System32\taskcomp.dll
2018-01-11 23:02 - 2018-01-01 03:08 - 000424448 _____ (Microsoft Corporation) C:\Windows\System32\Drivers\srv.sys
2018-01-11 23:02 - 2018-01-01 03:06 - 000018944 _____ (Microsoft Corporation) C:\Windows\System32\wscproxystub.dll
2018-01-11 23:02 - 2018-01-01 03:05 - 002510848 _____ (Microsoft Corporation) C:\Windows\System32\ResetEngine.dll
2018-01-11 23:02 - 2018-01-01 03:05 - 001160704 _____ (Microsoft Corporation) C:\Windows\System32\reseteng.dll
2018-01-11 23:02 - 2018-01-01 03:05 - 000050176 _____ (Microsoft Corporation) C:\Windows\System32\pcalua.exe
2018-01-11 09:46 - 2018-01-11 09:46 - 000000000 ____D C:\Program Files\Malwarebytes
2018-01-11 09:39 - 2017-12-22 05:45 - 000835576 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2018-01-11 09:39 - 2017-12-22 05:45 - 000177648 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2018-01-11 09:23 - 2018-01-11 09:23 - 000255928 _____ (Malwarebytes) C:\Windows\System32\Drivers\126437A4.sys
2018-01-11 09:22 - 2018-01-11 09:40 - 000000000 ____D C:\Users\Kirby\Desktop\mbar
2018-01-11 09:21 - 2018-01-11 09:22 - 014178840 _____ (Malwarebytes Corp.) C:\Users\Kirby\Desktop\mbar-1.10.3.1001.exe
2018-01-10 14:16 - 2018-01-10 14:16 - 000000214 _____ C:\Windows\Tasks\CreateExplorerShellUnelevatedTask.job
2018-01-09 22:14 - 2018-01-09 22:14 - 000000000 ____D C:\ProgramData\Dell Inc
2018-01-07 23:31 - 2018-01-07 23:32 - 002755584 _____ C:\Users\Kirby\Desktop\SH-Alt-Install.exe
2018-01-07 23:30 - 2018-01-16 09:36 - 000000000 ____D C:\FRST
2018-01-07 23:28 - 2018-01-07 23:28 - 002393088 _____ (Farbar) C:\Users\Kirby\Downloads\FRST64.exe
2018-01-07 23:03 - 2018-01-07 23:03 - 000003636 _____ C:\Windows\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-01-07 23:02 - 2018-01-07 23:03 - 000000343 _____ C:\DelFix.txt
2018-01-07 22:31 - 2018-01-07 22:31 - 000000000 ____D C:\Windows\pss
2018-01-07 20:50 - 2018-01-07 20:50 - 000255928 _____ (Malwarebytes) C:\Windows\System32\Drivers\3131252F.sys
2018-01-07 20:48 - 2018-01-07 20:48 - 000255928 _____ (Malwarebytes) C:\Windows\System32\Drivers\5355870F.sys
2018-01-07 20:18 - 2018-01-14 23:12 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-01-07 20:18 - 2018-01-07 20:18 - 000255928 _____ (Malwarebytes) C:\Windows\System32\Drivers\2E740B26.sys
2018-01-07 20:15 - 2018-01-11 09:40 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2018-01-06 22:00 - 2018-01-06 22:00 - 000000000 ____D C:\Program Files\Kionix
2018-01-06 21:51 - 2018-01-06 21:51 - 105881600 _____ C:\Windows\System32\config\SOFTWARE.iobit
2018-01-06 21:51 - 2018-01-06 21:51 - 005578752 _____ C:\Windows\System32\config\DRIVERS.iobit
2018-01-06 21:51 - 2018-01-06 21:51 - 001888256 _____ C:\Windows\System32\config\DEFAULT.iobit
2018-01-06 21:51 - 2018-01-06 21:51 - 000040960 _____ C:\Windows\System32\config\SECURITY.iobit
2018-01-06 21:51 - 2018-01-06 21:51 - 000036864 _____ C:\Windows\System32\config\SAM.iobit
2018-01-06 21:49 - 2018-01-07 20:13 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\IObit
2018-01-06 21:49 - 2018-01-06 21:49 - 000000000 ____D C:\Windows\Tasks\ImCleanDisabled
2018-01-06 21:49 - 2018-01-06 21:49 - 000000000 ____D C:\ProgramData\ProductData
2018-01-06 21:48 - 2018-01-07 20:13 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\IObit
2018-01-06 21:47 - 2018-01-07 20:13 - 000000000 ____D C:\ProgramData\IObit
2018-01-06 14:46 - 2018-01-06 14:46 - 002190408 _____ (Logitech Inc.) C:\Users\Kirby\Downloads\Logitech_ConnectUtility2.00.3.exe
2018-01-06 14:45 - 2018-01-06 14:45 - 001164056 _____ (Logitech Inc.) C:\Users\Kirby\Downloads\G602Flash.exe
2018-01-05 12:21 - 2018-01-05 17:29 - 000000000 ____D C:\Program Files\Tortoise Git
2018-01-05 11:13 - 2018-01-14 12:17 - 000000000 ____D C:\Users\Kirby\AppData\Local\cwnltoi
2018-01-05 11:06 - 2018-01-16 09:34 - 000000000 ____D C:\Users\Kirby\AppData\Local\wiedpxa
2018-01-05 11:06 - 2018-01-16 09:34 - 000000000 ____D C:\Users\Kirby\AppData\Local\dtnxsgw
2018-01-05 11:04 - 2018-01-05 11:04 - 000000000 ____D C:\Windows\System32\pwibmua
2018-01-03 23:04 - 2018-01-03 23:04 - 000000000 ____D C:\Users\Kirby\AppData\Local\CrashReportClient
2018-01-03 08:51 - 2018-01-03 08:52 - 001115912 _____ (Logitech Inc.) C:\Users\Kirby\Downloads\ConnectUtility_2.20.28_Logitech.exe
2017-12-25 11:05 - 2017-12-25 11:05 - 000001818 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-12-25 11:04 - 2017-12-25 11:04 - 000000000 ____D C:\Program Files\iTunes
2017-12-25 11:04 - 2017-12-25 11:04 - 000000000 ____D C:\Program Files\iPod
2017-12-25 08:27 - 2017-12-25 08:27 - 000000000 ____D C:\Windows\System32\Tasks\Apple
2017-12-25 08:27 - 2017-12-25 08:27 - 000000000 ____D C:\Program Files (x86)\Apple Software Update
 
==================== One Month Modified files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2018-01-15 22:05 - 2017-09-29 00:45 - 000786432 _____ C:\Windows\System32\config\BBI
2018-01-15 22:04 - 2017-12-08 21:41 - 001988290 _____ C:\Windows\System32\PerfStringBackup.INI
2018-01-15 21:41 - 2017-12-08 21:34 - 000000000 ____D C:\users\Kirby
2018-01-15 21:36 - 2017-12-08 21:38 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-01-15 21:25 - 2017-12-08 21:38 - 000004146 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{0C070A90-0C8E-42BB-B076-456F3BA4A319}
2018-01-15 15:38 - 2017-12-08 21:31 - 000000000 ____D C:\Windows\System32\SleepStudy
2018-01-15 08:07 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\DeliveryOptimization
2018-01-15 08:06 - 2017-09-29 05:46 - 000000000 ___HD C:\Program Files\WindowsApps
2018-01-15 08:06 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\AppReadiness
2018-01-14 23:32 - 2015-10-16 19:48 - 000000000 __RSD C:\Users\Kirby\Documents\McAfee Vaults
2018-01-14 23:31 - 2015-06-18 18:00 - 000000000 __SHD C:\Users\Kirby\IntelGraphicsProfiles
2018-01-14 23:30 - 2017-05-16 02:21 - 000000000 ____D C:\ProgramData\NVIDIA
2018-01-14 22:44 - 2016-04-14 19:29 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-01-14 22:44 - 2016-04-10 21:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-01-13 23:04 - 2015-06-18 18:54 - 000000000 ____D C:\Users\Kirby\AppData\Local\Google
2018-01-13 23:04 - 2015-06-18 18:54 - 000000000 ____D C:\Program Files (x86)\Google
2018-01-13 15:15 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\rescache
2018-01-13 12:30 - 2017-12-08 21:38 - 000003446 _____ C:\Windows\System32\Tasks\McAfee Remediation (Prepare)
2018-01-13 11:59 - 2017-09-29 00:45 - 000008192 _____ C:\Windows\System32\config\ELAM
2018-01-13 11:53 - 2015-10-16 19:46 - 000000000 ____D C:\Program Files\Common Files\McAfee
2018-01-13 11:51 - 2017-12-08 21:38 - 000000000 ____D C:\Windows\System32\Tasks\McAfee
2018-01-13 11:51 - 2017-09-29 05:46 - 000000000 ___HD C:\Windows\ELAMBKUP
2018-01-13 11:29 - 2015-10-16 19:47 - 000000000 ____D C:\Program Files (x86)\McAfee
2018-01-13 11:23 - 2017-09-29 05:46 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-01-12 23:44 - 2015-06-12 04:46 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-01-12 15:36 - 2016-01-30 17:17 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\Temp
2018-01-12 15:35 - 2013-08-22 07:36 - 000000000 ___HD C:\Windows\System32\GroupPolicy
2018-01-12 08:06 - 2017-12-08 22:10 - 000000000 ___RD C:\Users\Kirby\3D Objects
2018-01-12 08:06 - 2017-12-08 21:34 - 000000000 ____D C:\Users\Kirby\AppData\Local\Packages
2018-01-12 08:06 - 2017-09-29 05:44 - 000000000 ____D C:\Windows\INF
2018-01-12 08:06 - 2015-06-18 17:52 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-01-12 08:05 - 2017-12-08 21:31 - 000408232 _____ C:\Windows\System32\FNTCACHE.DAT
2018-01-12 08:00 - 2017-09-29 05:46 - 000000000 ___SD C:\Windows\SysWOW64\F12
2018-01-12 08:00 - 2017-09-29 05:46 - 000000000 ___SD C:\Windows\System32\F12
2018-01-12 08:00 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\TextInput
2018-01-12 08:00 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\SysWOW64\Dism
2018-01-12 08:00 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\System32\oobe
2018-01-12 08:00 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\System32\migwiz
2018-01-12 08:00 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\System32\appraiser
2018-01-12 08:00 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\Provisioning
2018-01-12 08:00 - 2017-09-29 00:45 - 000000000 ____D C:\Windows\System32\Dism
2018-01-11 23:04 - 2017-09-29 05:37 - 000000000 ____D C:\Windows\CbsTemp
2018-01-11 09:40 - 2017-10-10 12:18 - 129365736 ____C (Microsoft Corporation) C:\Windows\System32\MRT-KB890830.exe
2018-01-11 09:40 - 2015-07-08 13:19 - 129365736 ____C (Microsoft Corporation) C:\Windows\System32\MRT.exe
2018-01-11 09:40 - 2015-07-08 13:19 - 000000000 ____D C:\Windows\System32\MRT
2018-01-10 14:41 - 2017-12-08 22:27 - 000000000 ____D C:\Users\Kirby\AppData\Local\ElevatedDiagnostics
2018-01-10 14:15 - 2017-11-29 20:15 - 000000000 ___DC C:\Windows\Panther
2018-01-07 20:13 - 2017-01-24 13:38 - 000000000 ____D C:\Program Files (x86)\Yahoo!
2018-01-07 15:25 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\System32\NDF
2018-01-07 15:23 - 2015-06-12 04:39 - 000000000 ____D C:\Windows\softwaredistribution.bak
2018-01-06 22:20 - 2015-06-12 04:45 - 000000000 ____D C:\Program Files (x86)\Steam
2018-01-06 22:04 - 2015-07-08 11:27 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\YGOPro DevPro
2018-01-06 22:02 - 2016-07-26 12:43 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Nox
2018-01-06 22:02 - 2016-07-26 12:43 - 000000000 ____D C:\Users\Kirby\AppData\Local\Nox
2018-01-06 22:01 - 2017-07-05 17:12 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\iFunbox_UserCache
2018-01-06 21:58 - 2017-11-03 20:11 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\uTorrent
2018-01-06 21:58 - 2016-01-27 16:32 - 000000000 ____D C:\Users\Kirby\AppData\Local\CrashDumps
2018-01-06 21:58 - 2015-12-18 11:13 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\TS3Client
2018-01-06 14:37 - 2017-07-09 17:06 - 000018960 _____ (Logitech, Inc.) C:\Windows\System32\Drivers\LNonPnP.sys
2018-01-05 18:59 - 2015-07-08 11:49 - 000000000 ____D C:\Users\Kirby\AppData\Local\DropboxOEM
2018-01-05 17:29 - 2015-10-28 19:58 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Apple Computer
2018-01-05 14:14 - 2015-06-19 09:10 - 000000000 ____D C:\Program Files\WinRAR
2018-01-05 13:53 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\LiveKernelReports
2018-01-05 13:41 - 2017-09-29 05:46 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2018-01-05 13:05 - 2017-12-15 00:07 - 000000000 ____D C:\Users\Kirby\AppData\Local\Battle.net
2018-01-05 13:05 - 2015-10-25 12:54 - 000000000 ____D C:\Users\Kirby\Downloads\Video Editing
2018-01-05 12:07 - 2017-11-03 20:11 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\uTorrent
2018-01-03 20:20 - 2017-07-13 12:24 - 000000000 ____D C:\Users\Kirby\AppData\Local\UnrealEngine
2018-01-03 08:52 - 2017-07-09 17:07 - 000000000 ____D C:\Users\Kirby\AppData\Local\Logitech
2018-01-03 08:52 - 2017-07-09 17:07 - 000000000 ____D C:\ProgramData\LogiShrd
2018-01-03 08:52 - 2017-07-09 16:22 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Logitech
2018-01-03 08:52 - 2017-07-09 16:22 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Logishrd
2017-12-25 09:34 - 2016-03-20 16:07 - 000000000 ____D C:\Program Files\Common Files\Apple
2017-12-19 20:05 - 2017-10-05 14:21 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\discord
2017-12-19 20:04 - 2017-10-05 14:21 - 000002235 _____ C:\Users\Kirby\Desktop\Discord.lnk
2017-12-19 20:04 - 2017-10-05 14:20 - 000000000 ____D C:\Users\Kirby\AppData\Local\Discord
 
==================== Known DLLs (Whitelisted) =========================
 
 
==================== Bamital & volsnap ======================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe
[2018-01-11 23:02] - [2018-01-01 03:11] - 000715776 _____ (Microsoft Corporation) D0926E8FC082646487BD159538F4D9F5
 
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe
[2018-01-11 23:02] - [2018-01-01 04:38] - 003904808 _____ (Microsoft Corporation) 92B369312AF5D0B83AEF82D5DE0428D2
 
C:\Windows\SysWOW64\explorer.exe
[2018-01-11 23:02] - [2018-01-01 03:46] - 003485392 _____ (Microsoft Corporation) 152D8FB49984351A39F87A592EECD896
 
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe
[2018-01-11 23:02] - [2018-01-01 04:25] - 000615768 _____ (Microsoft Corporation) AB75687641C9ADBE22336EC3C496909C
 
C:\Windows\System32\User32.dll
[2017-12-13 14:13] - [2017-12-07 15:34] - 001634288 _____ (Microsoft Corporation) 0370364D4D8846B6CF316ABBB2EDB083
 
C:\Windows\SysWOW64\User32.dll
[2017-12-13 14:13] - [2017-12-07 14:56] - 001528904 _____ (Microsoft Corporation) 5D41A00F6ED104C9639D5CBF0D38A1D6
 
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\dnsapi.dll => MD5 is legit
C:\Windows\SysWOW64\dnsapi.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys
[2017-12-13 14:13] - [2017-12-07 15:12] - 000401304 _____ (Microsoft Corporation) 5B27846CF4B1C21AFB3A35A8336BA02F
 
 
==================== Association (Whitelisted) =============
 
 
==================== Restore Points  =========================
 
 
==================== Memory info =========================== 
 
Percentage of memory in use: 11%
Total physical RAM: 8077.4 MB
Available physical RAM: 7132.29 MB
Total Virtual: 8077.4 MB
Available Virtual: 7223.52 MB
 
==================== Drives ================================
 
Drive c: (OS) (Fixed) (Total:109.59 GB) (Free:28.31 GB) NTFS
Drive e: (ESD-USB) (Removable) (Total:28.62 GB) (Free:25.07 GB) FAT32
Drive f: () (Removable) (Total:7.47 GB) (Free:7.44 GB) NTFS
Drive x: (Boot) (Fixed) (Total:0.5 GB) (Free:0.49 GB) NTFS
Drive y: (DATA) (Fixed) (Total:931.39 GB) (Free:607.94 GB) NTFS
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: BD12FE2E)
 
Partition: GPT.
 
========================================================
Disk: 1 (Size: 119.2 GB) (Disk ID: E3E8EBBC)
 
Partition: GPT.
 
========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 28.6 GB) (Disk ID: 984D5C5B)
Partition 1: (Active) - (Size=28.6 GB) - (Type=0C)
 
========================================================
Disk: 3 (MBR Code: Windows 7 or 8) (Size: 7.5 GB) (Disk ID: 90FBDCAE)
Partition 1: (Not Active) - (Size=7.5 GB) - (Type=07 NTFS)
 
LastRegBack: 2018-01-12 10:31
 
==================== End of FRST.txt ============================

  • 0

Advertisements


#92
Gary R

Gary R

    Trusted Helper

  • Malware Removal
  • 445 posts

OK, that's what I wanted to see.

 

Please do not boot your Infected machine into Normal until I ask you to.

 

I need to look over this latest log and see if it tells me what I need to know.

 

I'll get back to you as soon as I can, but I'm going to be out for the next hour or so, so it may be a while before I post again.


  • 0

#93
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts

No worries and the computer is shut off until you give me the green light 


  • 0

#94
Gary R

Gary R

    Trusted Helper

  • Malware Removal
  • 445 posts

Just got time to post this before I go out .....

 

Using your clean machine ...

Plug in the USB drive with FRST on it, then ....

  • Click Start
  • Type notepad.exe in the search programs and files box and click Enter.
  • A blank Notepad page should open.
  • Copy/Paste the contents of the code box below into Notepad.


2018-01-15 21:59 - 2018-01-15 21:59 - 002888192 _____ C:\Windows\System32\atcpxuhsvc.exe
2018-01-05 11:13 - 2018-01-14 12:17 - 000000000 ____D C:\Users\Kirby\AppData\Local\cwnltoi
2018-01-05 11:06 - 2018-01-16 09:34 - 000000000 ____D C:\Users\Kirby\AppData\Local\wiedpxa
2018-01-05 11:06 - 2018-01-16 09:34 - 000000000 ____D C:\Users\Kirby\AppData\Local\dtnxsgw
2018-01-05 11:04 - 2018-01-05 11:04 - 000000000 ____D C:\Windows\System32\pwibmua
Hosts:
cmd: ipconfig /flushdns
  • Save it to your USB flashdrive as fixlist.txt



NOTICE: This script was written specifically for this user. Running it on another machine may cause damage to your operating system

Boot into Recovery Environment

  • Start FRST in a similar manner to how you just ran a scan, but this time when it opens ....
    • Press the Fix button once and wait.
    • FRST will process fixlist.txt
    • When finished, it will produce a log fixlog.txt on your USB flashdrive.
  • Exit out of Recovery Environment and post me the log please.


Don't boot into Normal Mode yet, I need to see whether everything gets removed before we risk doing that.
  • 1

#95
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts
Fix result of Farbar Recovery Scan Tool (x64) Version: 14.01.2018
Ran by SYSTEM (16-01-2018 12:07:10) Run:8
Running from E:\
Boot Mode: Recovery
==============================================
 
fixlist content:
*****************
2018-01-15 21:59 - 2018-01-15 21:59 - 002888192 _____ C:\Windows\System32\atcpxuhsvc.exe
2018-01-05 11:13 - 2018-01-14 12:17 - 000000000 ____D C:\Users\Kirby\AppData\Local\cwnltoi
2018-01-05 11:06 - 2018-01-16 09:34 - 000000000 ____D C:\Users\Kirby\AppData\Local\wiedpxa
2018-01-05 11:06 - 2018-01-16 09:34 - 000000000 ____D C:\Users\Kirby\AppData\Local\dtnxsgw
2018-01-05 11:04 - 2018-01-05 11:04 - 000000000 ____D C:\Windows\System32\pwibmua
Hosts:
cmd: ipconfig /flushdns
*****************
 
C:\Windows\System32\atcpxuhsvc.exe => moved successfully
C:\Users\Kirby\AppData\Local\cwnltoi => moved successfully
C:\Users\Kirby\AppData\Local\wiedpxa => moved successfully
C:\Users\Kirby\AppData\Local\dtnxsgw => moved successfully
C:\Windows\System32\pwibmua => moved successfully
"C:\Windows\System32\Drivers\etc\hosts" => Could not move.
Hosts restored successfully.
 
========= ipconfig /flushdns =========
 
 
Windows IP Configuration
 
Could not flush the DNS Resolver Cache: Function failed during execution.
 
 
========= End of CMD: =========
 
 
==== End of Fixlog 12:07:12 ====

  • 0

#96
Gary R

Gary R

    Trusted Helper

  • Malware Removal
  • 445 posts

OK, looking good, at least we're now able to delete the folders that we haven't been able to delete before. I'm a little concerned by the fact that we can't flush your dns cache, but I don't see that that's a reason not to continue with your cleanup.

 

So ....

 

Please boot into Normal Mode, and run a scan with Malwarebytes Anti-Malware and allow it to fix anything it finds. If it needs a re-boot, then please allow it.

 

When finished post me the log please.

 

Now, with your computer still in Normal Mode delete your existing copy of FRST, and download a new clean copy to your Desktop.

 

Once that's done, run a new scan with FRST, and post me both the FRST.txt log, and the Addition.txt log please.


  • 1

#97
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts

Malwarebytes
www.malwarebytes.com

-Log Details-
Scan Date: 1/16/18
Scan Time: 4:20 PM
Log File: 685037e8-fb0b-11e7-b31a-707781333626.json
Administrator: Yes

-Software Information-
Version: 3.3.1.2183
Components Version: 1.0.262
Update Package Version: 1.0.3710
License: Trial

-System Information-
OS: Windows 10 (Build 16299.192)
CPU: x64
File System: NTFS
User: KIRBY\Kirby

-Scan Summary-
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 343543
Threats Detected: 1
Threats Quarantined: 1
Time Elapsed: 3 min, 52 sec

-Scan Options-
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Detect
PUM: Detect

-Scan Details-
Process: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registry Key: 1
Trojan.Clicker, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\msidntfs, Quarantined, [20], [433331],1.0.3710

Registry Value: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Data Stream: 0
(No malicious items detected)

Folder: 0
(No malicious items detected)

File: 0
(No malicious items detected)

Physical Sector: 0
(No malicious items detected)


(end)


  • 0

#98
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14.01.2018
Ran by Kirby (administrator) on KIRBY (16-01-2018 16:43:53)
Running from C:\Users\Kirby\Desktop
Loaded Profiles: Kirby (Available Profiles: Kirby)
Platform: Windows 10 Home Version 1709 16299.192 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CtHdaSvc.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Windows ® Win 7 DDK provider) C:\Windows\System32\AdminService.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(McAfee LLC) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(McAfee, Inc.) C:\Program Files\TrueKey\McTkSchedulerService.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(McAfee, Inc.) C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHOST.exe
(McAfee LLC) C:\Windows\System32\mfevtps.exe
(McAfee LLC) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(McAfee LLC) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\VSCore_15_7\mcapexe.exe
(McAfee, Inc.) C:\Program Files\McAfee\MfeAV\MfeAVSvc.exe
(McAfee LLC.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(McAfee, Inc.) C:\Program Files\TrueKey\McAfee.TrueKey.SmartMonitor.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCServiceController.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienwareTactXMacroController.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.500\SSScheduler.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe
(Compal Inc.) C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienFusionController.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Recon3Di\Sound Blaster Recon3Di Control Panel\SBRcni.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\McCSPServiceHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(McAfee, Inc.) C:\Program Files\McAfee\MAT\McPvTray.exe
(Intel Corporation) C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Dell Inc.) C:\Program Files\Dell\DellDataVault\nvapiw.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11712.1001.11.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [630168 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [Command Center Controllers] => C:\Program Files\Alienware\Command Center\AWCCStartupOrchestrator.exe [35216 2014-11-10] (Alienware)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2397120 2016-06-14] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17406072 2017-01-23] (Logitech Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2857200 2014-11-06] (Synaptics Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [297272 2017-12-11] (Apple Inc.)
HKLM\...\Run: [ZAM] => C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe [15775888 2017-08-09] (Copyright 2017.)
HKLM-x32\...\Run: [AlienwareOn-ScreenDisplay] => C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe [3746560 2014-09-26] (Compal Inc.)
HKLM-x32\...\Run: [DropboxOEM] => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [462160 2014-09-02] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [67896 2017-12-08] (Apple Inc.)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1761120 2015-07-31] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [RzWizard] => C:\Program Files (x86)\Razer\RzWizard\RzWizard.exe [263112 2016-03-22] (Razer Inc.)
HKLM-x32\...\Run: [UpdReg] => C:\WINDOWS\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [Sound Blaster Recon3Di SBX Control Panel] => C:\Program Files (x86)\Creative\Sound Blaster Recon3Di\Sound Blaster Recon3Di Control Panel\SBRcni.exe [1129984 2014-03-20] (Creative Technology Ltd)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle Corporation)
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2017-12-08] (Apple Inc.)
Lsa: [Notification Packages] scecli "C:\Program Files\TrueKey\McAfeeTrueKeyPasswordFilter"
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Killer Network Manager.lnk [2015-06-12]
ShortcutTarget: Killer Network Manager.lnk -> C:\Windows\Installer\{EBB6EF1E-4289-4B2E-8BD8-AE0303EC8FD5}\NetworkManager.exe_130C27D738F34C89BDDF21BCFD74B56D.exe (Flexera Software LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2017-01-24]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.500\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registry Updater.lnk [2018-01-05]
ShortcutTarget: Registry Updater.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (No File)
Startup: C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2017-11-21]
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.254
Tcpip\..\Interfaces\{a858849f-89fd-4cf4-8557-7851ee4f8686}: [NameServer] 104.239.207.44,198.105.254.130
Tcpip\..\Interfaces\{a858849f-89fd-4cf4-8557-7851ee4f8686}: [DhcpNameServer] 192.168.1.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell13.msn.com/?pc=DCJB
BHO: True Key Helper -> {0F4B8786-5502-4803-8EBC-F652A1153BB6} -> C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll [2017-06-26] (Intel Security)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-01-13] (Microsoft Corporation)
BHO: McAfee WebAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
BHO-x32: True Key Helper -> {0F4B8786-5502-4803-8EBC-F652A1153BB6} -> C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll [2017-06-26] (Intel Security)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\ssv.dll [2017-12-09] (Oracle Corporation)
BHO-x32: McAfee WebAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\jp2ssv.dll [2017-12-09] (Oracle Corporation)
Toolbar: HKLM - True Key - {4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll [2017-06-26] (Intel Security)
Toolbar: HKLM-x32 - True Key - {4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll [2017-06-26] (Intel Security)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-12-19] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-12-19] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-12-19] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-12-19] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\mcsniepl64.dll [2017-12-21] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2017-12-21] (McAfee, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\Kirby\AppData\Roaming\Mozilla\Firefox\Profiles\yoy5d357.default-1515972164176 [2018-01-16]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-05-24] [Legacy]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2018-01-13] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_194.dll [2017-01-10] ()
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\npmcsnffpl64.dll [2017-12-21] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_24_0_0_194.dll [2017-01-10] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-10-10] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-10-10] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.151.2 -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\dtplugin\npDeployJava1.dll [2017-12-09] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.151.2 -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\plugin2\npjp2.dll [2017-12-09] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\npmcsnffpl.dll [2017-12-21] ()
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-12-19] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)

Chrome:
=======
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-07-14]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-07-14]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-11-27] (Apple Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [6971400 2017-11-16] ()
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2015-06-19] (BitRaider, LLC)
S3 BstHdAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Service.exe [387128 2017-09-04] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe [369720 2017-09-04] (BlueStack Systems, Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [7761576 2018-01-02] (Microsoft Corporation)
S3 ClientAnalyticsService; C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe [1511728 2017-09-21] (McAfee, Inc.)
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [429056 2013-10-29] (Creative Technology Ltd) [File not signed]
R2 CtHdaSvc; C:\WINDOWS\sysWow64\CtHdaSvc.exe [142352 2015-10-22] (Creative Technology Ltd)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [208792 2017-12-14] (Dell Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3294608 2017-12-14] (Dell Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217488 2017-12-14] (Dell Inc.)
S4 Dell Foundation Services; C:\Program Files\Alienware\Dell Foundation Services\DFSSvc.exe [97616 2016-11-30] (Dell)
S4 esifsvc; C:\Windows\SysWOW64\esif_uf.exe [1037568 2014-09-19] (Intel Corporation)
S4 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163712 2016-06-14] (NVIDIA Corporation)
S4 GraphicsAmplifierWindowsService; C:\Program Files\Alienware\Graphics Amplifier\GraphicsAmplifierWindowsService.exe [7680 2014-11-10] (Alienware) [File not signed]
S4 IAStorDataMgrSvc; C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [373752 2016-07-12] (Intel Corporation)
S4 Intel® Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887256 2014-05-13] (Intel® Corporation)
S4 ioloEnergyBooster; C:\Program Files\Alienware\Command Center\ioloEnergyBooster.exe [6145872 2012-11-01] (iolo technologies, LLC)
S4 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [158496 2014-10-10] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017-01-23] (Logitech Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6234056 2017-11-01] (Malwarebytes)
S4 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [188352 2017-01-09] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\Common Files\McAfee\VSCore_15_7\McApExe.exe [728808 2017-12-20] (McAfee, Inc.)
S4 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.500\McCHSvc.exe [329480 2017-01-19] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\\McCSPServiceHost.exe [2140888 2017-12-14] (McAfee, Inc.)
S3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe [357840 2017-09-29] (McAfee LLC)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [509904 2017-09-29] (McAfee LLC)
R3 mfevtp; C:\Windows\system32\mfevtps.exe [466384 2017-09-29] (McAfee LLC)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1666224 2017-12-19] (McAfee, Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-06-14] (NVIDIA Corporation)
S4 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2521024 2016-06-14] (NVIDIA Corporation)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1046456 2017-09-24] (Intel Security, Inc.)
S4 Qualcomm Atheros Killer Service V2; C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe [387584 2014-09-19] (Qualcomm Atheros) [File not signed]
S4 RzWizardService; C:\Program Files (x86)\Razer\RzWizard\RzWizardService.exe [376272 2016-03-22] (Razer Inc.)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [41432 2017-12-22] (Dell Inc.)
R2 TrueKey; C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe [1001920 2017-06-26] (McAfee, Inc.)
R2 TrueKeyScheduler; C:\Program Files\TrueKey\McTkSchedulerService.exe [16928 2017-06-26] (McAfee, Inc.)
S3 TrueKeyServiceHelper; C:\Program Files\TrueKey\McAfee.TrueKey.ServiceHelper.exe [87760 2017-06-26] (McAfee, Inc.)
S4 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [307064 2015-07-31] (Western Digital Technologies, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [355304 2017-09-29] (Microsoft Corporation)
S2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [105944 2017-09-29] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BEDaisy; C:\Program Files (x86)\Common Files\BattlEye\BEDaisy.sys [3097560 2018-01-07] ()
R1 BfLwf; C:\WINDOWS\system32\DRIVERS\bwcW8x64.sys [97968 2014-09-11] (Qualcomm Atheros, Inc.)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2015-06-21] (BitRaider)
S3 BstkDrv; C:\Program Files (x86)\Bluestacks\BstkDrv.sys [270904 2017-06-21] (Bluestack System Inc. )
R3 cfwids; C:\WINDOWS\System32\drivers\cfwids.sys [77280 2017-10-19] (McAfee LLC)
R3 cthda; C:\WINDOWS\system32\drivers\cthda.sys [1084192 2015-10-22] (Creative Technology Ltd)
R3 DDDriver; C:\WINDOWS\system32\drivers\DDDriver64Dcsa.sys [41608 2017-12-14] (Dell Inc.)
R3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [41208 2017-12-14] (Dell Computer Corporation)
S3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [10752 2013-01-24] (OSR Open Systems Resources, Inc.) [File not signed]
R3 dptf_acpi; C:\WINDOWS\System32\drivers\dptf_acpi.sys [41824 2014-09-19] (Intel Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [38720 2014-09-19] (Intel Corporation)
R0 EMSC; C:\WINDOWS\System32\drivers\EMSC.SYS [17720 2012-07-10] ()
R0 EMSC; C:\Windows\SysWOW64\drivers\EMSC.SYS [15160 2012-07-10] ()
R3 esif_lf; C:\WINDOWS\System32\drivers\esif_lf.sys [216360 2014-09-19] (Intel Corporation)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77432 2017-11-29] ()
R3 HipShieldK; C:\WINDOWS\System32\drivers\HipShieldK.sys [218336 2017-10-09] (McAfee, Inc.)
R3 KillerEth; C:\WINDOWS\System32\drivers\e2xw10x64.sys [145920 2017-09-29] (Qualcomm Atheros, Inc.)
R3 kiox_ff_driver; C:\WINDOWS\System32\drivers\kiox_ff_driver.sys [32736 2014-10-09] (Kionix, Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2017-01-23] (Logitech Inc.)
S3 LGSHidFilt; C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys [64280 2017-01-23] (Logitech Inc.)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [193968 2018-01-15] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\DRIVERS\farflt.sys [110016 2018-01-16] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [46008 2018-01-16] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [253880 2018-01-15] (Malwarebytes)
S3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [94144 2018-01-15] (Malwarebytes)
R2 McPvDrv; C:\WINDOWS\system32\drivers\McPvDrv.sys [97168 2017-10-09] (McAfee, Inc.)
R3 MEIx64; C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys [129312 2014-10-10] (Intel Corporation)
R3 mfeaack; C:\WINDOWS\System32\drivers\mfeaack.sys [492512 2017-10-19] (McAfee LLC)
R3 mfeavfk; C:\WINDOWS\System32\drivers\mfeavfk.sys [355808 2017-10-19] (McAfee LLC)
U3 mfeavfk01; no ImagePath
S0 mfeelamk; C:\WINDOWS\System32\drivers\mfeelamk.sys [84016 2017-10-19] (McAfee LLC)
R3 mfefirek; C:\WINDOWS\System32\drivers\mfefirek.sys [506336 2017-10-19] (McAfee LLC)
R1 mfehidk; C:\WINDOWS\System32\drivers\mfehidk.sys [938464 2017-10-19] (McAfee LLC)
R3 mfencbdc; C:\WINDOWS\System32\DRIVERS\mfencbdc.sys [507304 2017-11-15] (McAfee LLC.)
S3 mfencrk; C:\WINDOWS\System32\DRIVERS\mfencrk.sys [108456 2017-11-15] (McAfee LLC.)
R3 mfeplk; C:\WINDOWS\System32\drivers\mfeplk.sys [115168 2017-10-19] (McAfee LLC)
S3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
R0 mfewfpk; C:\WINDOWS\System32\drivers\mfewfpk.sys [252896 2017-10-19] (McAfee LLC)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvdmwu.inf_amd64_abe956c6bb5156b2\nvlddmkm.sys [14456920 2017-05-18] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-06-14] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [56384 2016-04-13] (NVIDIA Corporation)
R3 RTSPER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [751632 2015-05-14] (Realsil Semiconductor Corporation)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [33008 2014-11-06] (Synaptics Incorporated)
R1 VBoxUSBMon; C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys [127432 2015-09-16] (BigNox Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44608 2017-09-29] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [309144 2017-09-29] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [119192 2017-09-29] (Microsoft Corporation)
R3 XtuAcpiDriver; C:\WINDOWS\System32\drivers\XtuAcpiDriver.sys [63840 2015-06-06] (Intel Corporation)
R1 ZAM; C:\WINDOWS\System32\drivers\zam64.sys [203680 2018-01-15] (Zemana Ltd.)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2018-01-15] (Zemana Ltd.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-01-16 16:43 - 2018-01-16 16:44 - 000027434 _____ C:\Users\Kirby\Desktop\FRST.txt
2018-01-16 16:43 - 2018-01-16 16:43 - 002393088 _____ (Farbar) C:\Users\Kirby\Desktop\FRST64.exe
2018-01-16 16:34 - 2018-01-16 16:34 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\Mozilla
2018-01-16 16:33 - 2018-01-16 16:43 - 000087220 _____ C:\WINDOWS\ZAM.krnl.trace
2018-01-16 16:33 - 2018-01-16 16:43 - 000046513 _____ C:\WINDOWS\ZAM_Guard.krnl.trace
2018-01-16 16:33 - 2018-01-16 16:33 - 000110016 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2018-01-16 16:33 - 2018-01-16 16:33 - 000046008 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2018-01-16 16:33 - 2018-01-16 16:33 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2018-01-16 16:25 - 2018-01-16 16:25 - 000003114 _____ C:\WINDOWS\System32\Tasks\SystemToolsDailyTest-Retry
2018-01-16 00:05 - 2018-01-16 16:32 - 019660800 _____ C:\WINDOWS\system32\config\SYSTEM
2018-01-15 23:41 - 2018-01-16 00:05 - 019398656 _____ C:\WINDOWS\system32\config\HARDWARE
2018-01-15 23:37 - 2018-01-15 23:37 - 000253880 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2018-01-15 23:37 - 2018-01-15 23:37 - 000193968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2018-01-15 01:36 - 2018-01-15 01:36 - 000055232 _____ C:\WINDOWS\system32\Drivers\hitmanpro37.sys
2018-01-15 01:35 - 2018-01-15 01:59 - 000000000 ____D C:\ProgramData\HitmanPro
2018-01-15 01:34 - 2018-01-15 01:35 - 011584088 _____ (SurfRight B.V.) C:\Users\Kirby\Desktop\HitmanPro_x64.exe
2018-01-15 01:26 - 2018-01-15 01:29 - 000000000 ____D C:\AdwCleaner
2018-01-15 01:25 - 2018-01-15 01:26 - 008198432 _____ (Malwarebytes) C:\Users\Kirby\Desktop\AdwCleaner.exe
2018-01-15 01:13 - 2018-01-15 01:13 - 000094144 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2018-01-15 01:12 - 2018-01-15 01:12 - 000001922 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2018-01-15 01:12 - 2018-01-15 01:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-01-15 01:12 - 2017-11-29 09:11 - 000077432 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2018-01-15 01:09 - 2018-01-15 01:12 - 083316440 _____ (Malwarebytes ) C:\Users\Kirby\Desktop\mb3-setup-1878.1878-3.3.1.2183.exe
2018-01-15 01:06 - 2018-01-15 01:06 - 000001229 _____ C:\Users\Public\Desktop\Zemana AntiMalware.lnk
2018-01-15 01:06 - 2018-01-15 01:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zemana AntiMalware
2018-01-15 01:05 - 2018-01-15 01:05 - 000203680 _____ (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zam64.sys
2018-01-15 00:51 - 2018-01-15 01:06 - 000000000 ____D C:\Program Files (x86)\Zemana AntiMalware
2018-01-15 00:51 - 2018-01-15 00:51 - 000203680 _____ (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zamguard64.sys
2018-01-15 00:50 - 2018-01-15 00:50 - 000000000 ____D C:\Users\Kirby\AppData\Local\Zemana
2018-01-13 13:52 - 2018-01-13 13:52 - 000003126 _____ C:\WINDOWS\System32\Tasks\McAfeeLogon
2018-01-13 13:51 - 2017-10-19 09:36 - 000938464 _____ (McAfee LLC) C:\WINDOWS\system32\Drivers\mfehidk.sys
2018-01-13 13:51 - 2017-10-19 09:36 - 000492512 _____ (McAfee LLC) C:\WINDOWS\system32\Drivers\mfeaack.sys
2018-01-13 13:51 - 2017-10-19 09:36 - 000355808 _____ (McAfee LLC) C:\WINDOWS\system32\Drivers\mfeavfk.sys
2018-01-13 13:51 - 2017-10-19 09:36 - 000115168 _____ (McAfee LLC) C:\WINDOWS\system32\Drivers\mfeplk.sys
2018-01-13 13:51 - 2017-09-29 16:41 - 000466384 _____ (McAfee LLC) C:\WINDOWS\system32\mfevtps.exe
2018-01-13 13:32 - 2018-01-13 13:32 - 000000000 ____D C:\Users\Kirby\AppData\Local\ESET
2018-01-12 12:11 - 2018-01-12 12:11 - 000000000 ____D C:\ProgramData\MB3CoreBackup
2018-01-12 12:01 - 2018-01-16 00:05 - 003505900 _____ C:\WINDOWS\ntbtlog.txt
2018-01-12 01:03 - 2018-01-12 01:03 - 000403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2018-01-12 01:03 - 2018-01-12 01:03 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-01-12 01:03 - 2018-01-12 01:03 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2018-01-12 01:02 - 2018-01-01 11:15 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2018-01-12 01:02 - 2018-01-01 06:54 - 000924648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-01-12 01:02 - 2018-01-01 06:53 - 001090984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-01-12 01:02 - 2018-01-01 06:52 - 000066712 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2018-01-12 01:02 - 2018-01-01 06:51 - 001414784 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-01-12 01:02 - 2018-01-01 06:51 - 001209240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-01-12 01:02 - 2018-01-01 06:51 - 001055128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-01-12 01:02 - 2018-01-01 06:51 - 000191816 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2018-01-12 01:02 - 2018-01-01 06:51 - 000059800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bam.sys
2018-01-12 01:02 - 2018-01-01 06:50 - 005905752 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-01-12 01:02 - 2018-01-01 06:50 - 000780464 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-01-12 01:02 - 2018-01-01 06:50 - 000479912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-01-12 01:02 - 2018-01-01 06:50 - 000077208 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-01-12 01:02 - 2018-01-01 06:49 - 008605080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-01-12 01:02 - 2018-01-01 06:49 - 000599448 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-01-12 01:02 - 2018-01-01 06:49 - 000319352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2018-01-12 01:02 - 2018-01-01 06:49 - 000292376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2018-01-12 01:02 - 2018-01-01 06:48 - 007831760 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2018-01-12 01:02 - 2018-01-01 06:48 - 001954048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-01-12 01:02 - 2018-01-01 06:48 - 000382360 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-01-12 01:02 - 2018-01-01 06:47 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-01-12 01:02 - 2018-01-01 06:47 - 000082840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2018-01-12 01:02 - 2018-01-01 06:46 - 002709704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-01-12 01:02 - 2018-01-01 06:46 - 000898216 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-01-12 01:02 - 2018-01-01 06:46 - 000733592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2018-01-12 01:02 - 2018-01-01 06:46 - 000471960 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-01-12 01:02 - 2018-01-01 06:45 - 002395032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-01-12 01:02 - 2018-01-01 06:45 - 001277848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2018-01-12 01:02 - 2018-01-01 06:45 - 000398744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2018-01-12 01:02 - 2018-01-01 06:43 - 001173576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-01-12 01:02 - 2018-01-01 06:43 - 000367336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-01-12 01:02 - 2018-01-01 06:43 - 000062872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2018-01-12 01:02 - 2018-01-01 06:42 - 001029016 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2018-01-12 01:02 - 2018-01-01 06:42 - 000571288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-01-12 01:02 - 2018-01-01 06:42 - 000494488 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-01-12 01:02 - 2018-01-01 06:42 - 000184984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-01-12 01:02 - 2018-01-01 06:42 - 000109976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2018-01-12 01:02 - 2018-01-01 06:41 - 007676296 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-01-12 01:02 - 2018-01-01 06:41 - 000559512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2018-01-12 01:02 - 2018-01-01 06:41 - 000549552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2018-01-12 01:02 - 2018-01-01 06:40 - 001206680 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-01-12 01:02 - 2018-01-01 06:39 - 000902416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2018-01-12 01:02 - 2018-01-01 06:39 - 000677784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-01-12 01:02 - 2018-01-01 06:39 - 000508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2018-01-12 01:02 - 2018-01-01 06:39 - 000362904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2018-01-12 01:02 - 2018-01-01 06:39 - 000129432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2018-01-12 01:02 - 2018-01-01 06:38 - 003904808 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2018-01-12 01:02 - 2018-01-01 06:38 - 000727448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-01-12 01:02 - 2018-01-01 06:38 - 000519152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2018-01-12 01:02 - 2018-01-01 06:38 - 000103320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2018-01-12 01:02 - 2018-01-01 06:38 - 000038808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Diskdump.sys
2018-01-12 01:02 - 2018-01-01 06:37 - 001426664 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2018-01-12 01:02 - 2018-01-01 06:37 - 000461720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2018-01-12 01:02 - 2018-01-01 06:36 - 000413888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2018-01-12 01:02 - 2018-01-01 06:36 - 000374032 _____ (Microsoft Corporation) C:\WINDOWS\system32\vac.exe
2018-01-12 01:02 - 2018-01-01 06:36 - 000166296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2018-01-12 01:02 - 2018-01-01 06:36 - 000113560 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2018-01-12 01:02 - 2018-01-01 06:36 - 000057752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbios.sys
2018-01-12 01:02 - 2018-01-01 06:35 - 001170008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2018-01-12 01:02 - 2018-01-01 06:35 - 000075160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2018-01-12 01:02 - 2018-01-01 06:34 - 007385088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-01-12 01:02 - 2018-01-01 06:34 - 001336344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-01-12 01:02 - 2018-01-01 06:34 - 000260896 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-01-12 01:02 - 2018-01-01 06:34 - 000087384 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2018-01-12 01:02 - 2018-01-01 06:33 - 002773400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-01-12 01:02 - 2018-01-01 06:33 - 000603920 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2018-01-12 01:02 - 2018-01-01 06:32 - 004481240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-01-12 01:02 - 2018-01-01 06:32 - 000617304 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-01-12 01:02 - 2018-01-01 06:27 - 000713624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2018-01-12 01:02 - 2018-01-01 06:27 - 000163736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2018-01-12 01:02 - 2018-01-01 06:26 - 000428952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-01-12 01:02 - 2018-01-01 06:26 - 000081304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2018-01-12 01:02 - 2018-01-01 06:25 - 000615768 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2018-01-12 01:02 - 2018-01-01 06:25 - 000147864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2018-01-12 01:02 - 2018-01-01 06:23 - 021352144 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-01-12 01:02 - 2018-01-01 06:21 - 001103768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2018-01-12 01:02 - 2018-01-01 06:21 - 000614296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2018-01-12 01:02 - 2018-01-01 06:06 - 000311192 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2018-01-12 01:02 - 2018-01-01 06:03 - 000777904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-01-12 01:02 - 2018-01-01 06:03 - 000650328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-01-12 01:02 - 2018-01-01 06:03 - 000566664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-01-12 01:02 - 2018-01-01 06:03 - 000123512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-01-12 01:02 - 2018-01-01 05:53 - 001615712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-01-12 01:02 - 2018-01-01 05:49 - 000481464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-01-12 01:02 - 2018-01-01 05:49 - 000258808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2018-01-12 01:02 - 2018-01-01 05:46 - 003485392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2018-01-12 01:02 - 2018-01-01 05:46 - 000289816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-01-12 01:02 - 2018-01-01 05:45 - 006092152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-01-12 01:02 - 2018-01-01 05:45 - 005615968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2018-01-12 01:02 - 2018-01-01 05:45 - 002192624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-01-12 01:02 - 2018-01-01 05:45 - 000450928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2018-01-12 01:02 - 2018-01-01 05:43 - 020286120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 006479552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 004644912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 001246432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 001003152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 000982528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 000386424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 000129184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 000074992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2018-01-12 01:02 - 2018-01-01 05:37 - 025247232 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-01-12 01:02 - 2018-01-01 05:34 - 000703568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2018-01-12 01:02 - 2018-01-01 05:25 - 002905600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-01-12 01:02 - 2018-01-01 05:25 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2018-01-12 01:02 - 2018-01-01 05:25 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2018-01-12 01:02 - 2018-01-01 05:25 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-01-12 01:02 - 2018-01-01 05:24 - 003668480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-01-12 01:02 - 2018-01-01 05:24 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboutSettingsHandlers.dll
2018-01-12 01:02 - 2018-01-01 05:24 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2018-01-12 01:02 - 2018-01-01 05:24 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2018-01-12 01:02 - 2018-01-01 05:24 - 000038912 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000536576 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000385024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2018-01-12 01:02 - 2018-01-01 05:23 - 000250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\convertvhd.exe
2018-01-12 01:02 - 2018-01-01 05:23 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2018-01-12 01:02 - 2018-01-01 05:23 - 000047104 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2018-01-12 01:02 - 2018-01-01 05:22 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2018-01-12 01:02 - 2018-01-01 05:22 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2018-01-12 01:02 - 2018-01-01 05:22 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmApplicationHealthMonitorProxy.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2018-01-12 01:02 - 2018-01-01 05:21 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WcnApi.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\raspptp.sys
2018-01-12 01:02 - 2018-01-01 05:21 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2018-01-12 01:02 - 2018-01-01 05:21 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2018-01-12 01:02 - 2018-01-01 05:20 - 019337216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 018917888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000524288 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000397824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-01-12 01:02 - 2018-01-01 05:20 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000212992 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasauto.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardDlg.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\RfxVmt.sys
2018-01-12 01:02 - 2018-01-01 05:20 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshhttp.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 008014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000795136 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalAuth.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2018-01-12 01:02 - 2018-01-01 05:19 - 000369152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2018-01-12 01:02 - 2018-01-01 05:19 - 000334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2018-01-12 01:02 - 2018-01-01 05:19 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msoert2.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2018-01-12 01:02 - 2018-01-01 05:19 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlaapi.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshhttp.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000699904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcncsvc.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000436224 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EncDec.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\APHostService.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 011923968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 006564864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 001485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000594432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000559104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2018-01-12 01:02 - 2018-01-01 05:17 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msoert2.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 005833216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 004839424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 003676672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000966656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000956928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000831488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000815616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000624128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 012687872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 006029312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 002349568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000951808 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000756736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 023655936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 002465280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 001495040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 001003008 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 000985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 000917504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 000870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 013657600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 012830208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 003121664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 002869760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 002013184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-01-12 01:02 - 2018-01-01 05:13 - 001559552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 001474560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 000897024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 002633216 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 002208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 001573376 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 001547776 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 001424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 000760320 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2018-01-12 01:02 - 2018-01-01 05:12 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 008108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 004748288 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 003334144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 003165696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 002859520 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 002082304 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-01-12 01:02 - 2018-01-01 05:11 - 001822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 001816576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 001597952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 001231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 000812032 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 000715776 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-01-12 01:02 - 2018-01-01 05:10 - 003126272 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-01-12 01:02 - 2018-01-01 05:10 - 002528256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-01-12 01:02 - 2018-01-01 05:10 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscproxystub.dll
2018-01-12 01:02 - 2018-01-01 05:09 - 001487872 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2018-01-12 01:02 - 2018-01-01 05:09 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2018-01-12 01:02 - 2018-01-01 05:09 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DbgModel.dll
2018-01-12 01:02 - 2018-01-01 05:09 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2018-01-12 01:02 - 2018-01-01 05:08 - 000963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2018-01-12 01:02 - 2018-01-01 05:08 - 000726016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2018-01-12 01:02 - 2018-01-01 05:08 - 000685056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2018-01-12 01:02 - 2018-01-01 05:08 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2018-01-12 01:02 - 2018-01-01 05:08 - 000424448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2018-01-12 01:02 - 2018-01-01 05:06 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscproxystub.dll
2018-01-12 01:02 - 2018-01-01 05:05 - 002510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2018-01-12 01:02 - 2018-01-01 05:05 - 001160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2018-01-12 01:02 - 2018-01-01 05:05 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2018-01-11 11:46 - 2018-01-11 11:46 - 000000000 ____D C:\Program Files\Malwarebytes
2018-01-11 11:39 - 2017-12-22 07:45 - 000835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-01-11 11:39 - 2017-12-22 07:45 - 000177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-01-11 11:23 - 2018-01-11 11:23 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\126437A4.sys
2018-01-11 11:22 - 2018-01-11 11:40 - 000000000 ____D C:\Users\Kirby\Desktop\mbar
2018-01-11 11:21 - 2018-01-11 11:22 - 014178840 _____ (Malwarebytes Corp.) C:\Users\Kirby\Desktop\mbar-1.10.3.1001.exe
2018-01-10 16:16 - 2018-01-10 16:16 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2018-01-10 00:14 - 2018-01-10 00:14 - 000000000 ____D C:\ProgramData\Dell Inc
2018-01-08 01:31 - 2018-01-08 01:32 - 002755584 _____ C:\Users\Kirby\Desktop\SH-Alt-Install.exe
2018-01-08 01:30 - 2018-01-16 16:43 - 000000000 ____D C:\FRST
2018-01-08 01:28 - 2018-01-08 01:28 - 002393088 _____ (Farbar) C:\Users\Kirby\Downloads\FRST64.exe
2018-01-08 01:03 - 2018-01-08 01:03 - 000003636 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-01-08 01:02 - 2018-01-08 01:03 - 000000343 _____ C:\DelFix.txt
2018-01-08 00:31 - 2018-01-08 00:31 - 000000000 ____D C:\WINDOWS\pss
2018-01-07 22:50 - 2018-01-07 22:50 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\3131252F.sys
2018-01-07 22:48 - 2018-01-07 22:48 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5355870F.sys
2018-01-07 22:18 - 2018-01-15 01:12 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-01-07 22:18 - 2018-01-07 22:18 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\2E740B26.sys
2018-01-07 22:15 - 2018-01-11 11:40 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2018-01-07 00:00 - 2018-01-07 00:00 - 000000000 ____D C:\Program Files\Kionix
2018-01-06 23:51 - 2018-01-06 23:51 - 105881600 _____ C:\WINDOWS\system32\config\SOFTWARE.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 005578752 _____ C:\WINDOWS\system32\config\DRIVERS.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 001888256 _____ C:\WINDOWS\system32\config\DEFAULT.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 000040960 _____ C:\WINDOWS\system32\config\SECURITY.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 000036864 _____ C:\WINDOWS\system32\config\SAM.iobit
2018-01-06 23:49 - 2018-01-07 22:13 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\IObit
2018-01-06 23:49 - 2018-01-06 23:49 - 000000000 ____D C:\WINDOWS\Tasks\ImCleanDisabled
2018-01-06 23:49 - 2018-01-06 23:49 - 000000000 ____D C:\ProgramData\ProductData
2018-01-06 23:48 - 2018-01-07 22:13 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\IObit
2018-01-06 23:47 - 2018-01-07 22:13 - 000000000 ____D C:\ProgramData\IObit
2018-01-06 16:46 - 2018-01-06 16:46 - 002190408 _____ (Logitech Inc.) C:\Users\Kirby\Downloads\Logitech_ConnectUtility2.00.3.exe
2018-01-06 16:45 - 2018-01-06 16:45 - 001164056 _____ (Logitech Inc.) C:\Users\Kirby\Downloads\G602Flash.exe
2018-01-05 14:21 - 2018-01-05 19:29 - 000000000 ____D C:\Program Files\Tortoise Git
2018-01-04 01:04 - 2018-01-04 01:04 - 000000000 ____D C:\Users\Kirby\AppData\Local\CrashReportClient
2018-01-03 10:51 - 2018-01-03 10:52 - 001115912 _____ (Logitech Inc.) C:\Users\Kirby\Downloads\ConnectUtility_2.20.28_Logitech.exe
2017-12-25 13:05 - 2017-12-25 13:05 - 000001818 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-12-25 13:04 - 2017-12-25 13:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-12-25 13:04 - 2017-12-25 13:04 - 000000000 ____D C:\Program Files\iTunes
2017-12-25 13:04 - 2017-12-25 13:04 - 000000000 ____D C:\Program Files\iPod
2017-12-25 11:34 - 2017-12-25 11:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2017-12-25 10:27 - 2017-12-25 10:27 - 000000000 ____D C:\WINDOWS\System32\Tasks\Apple
2017-12-25 10:27 - 2017-12-25 10:27 - 000000000 ____D C:\Program Files (x86)\Apple Software Update

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-01-16 16:40 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\DeliveryOptimization
2018-01-16 16:39 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-01-16 16:37 - 2017-12-08 23:41 - 002027886 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-01-16 16:36 - 2015-10-16 21:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2018-01-16 16:34 - 2016-04-14 21:29 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-01-16 16:34 - 2015-10-16 21:48 - 000000000 __RSD C:\Users\Kirby\Documents\McAfee Vaults
2018-01-16 16:33 - 2017-12-08 23:38 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-01-16 16:33 - 2017-05-16 04:21 - 000000000 ____D C:\ProgramData\NVIDIA
2018-01-16 16:33 - 2015-06-18 20:00 - 000000000 __SHD C:\Users\Kirby\IntelGraphicsProfiles
2018-01-16 16:32 - 2017-09-29 02:45 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2018-01-16 16:31 - 2017-12-08 23:31 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-01-16 16:25 - 2017-09-29 07:46 - 000000000 ___HD C:\Program Files\WindowsApps
2018-01-16 16:24 - 2017-12-08 23:38 - 000004146 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{0C070A90-0C8E-42BB-B076-456F3BA4A319}
2018-01-15 23:41 - 2017-12-08 23:34 - 000000000 ____D C:\Users\Kirby
2018-01-15 00:44 - 2016-04-10 23:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-01-14 01:04 - 2015-06-18 20:54 - 000000000 ____D C:\Users\Kirby\AppData\Local\Google
2018-01-14 01:04 - 2015-06-18 20:54 - 000000000 ____D C:\Program Files (x86)\Google
2018-01-13 17:15 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\rescache
2018-01-13 14:30 - 2017-12-08 23:38 - 000003446 _____ C:\WINDOWS\System32\Tasks\McAfee Remediation (Prepare)
2018-01-13 13:59 - 2017-09-29 02:45 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2018-01-13 13:53 - 2015-10-16 21:46 - 000000000 ____D C:\Program Files\Common Files\McAfee
2018-01-13 13:51 - 2017-12-08 23:38 - 000000000 ____D C:\WINDOWS\System32\Tasks\McAfee
2018-01-13 13:51 - 2017-09-29 07:46 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2018-01-13 13:29 - 2015-10-16 21:47 - 000000000 ____D C:\Program Files (x86)\McAfee
2018-01-13 13:23 - 2017-09-29 07:46 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-01-13 01:44 - 2015-06-12 06:46 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-01-12 17:36 - 2016-01-30 19:17 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\Temp
2018-01-12 17:35 - 2013-08-22 09:36 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2018-01-12 10:06 - 2017-12-09 00:10 - 000000000 ___RD C:\Users\Kirby\3D Objects
2018-01-12 10:06 - 2017-12-08 23:34 - 000000000 ____D C:\Users\Kirby\AppData\Local\Packages
2018-01-12 10:06 - 2017-09-29 07:44 - 000000000 ____D C:\WINDOWS\INF
2018-01-12 10:06 - 2015-06-18 19:52 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-01-12 10:05 - 2017-12-08 23:31 - 000408232 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ___SD C:\WINDOWS\system32\F12
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\TextInput
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\system32\oobe
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\system32\migwiz
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\system32\appraiser
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\Provisioning
2018-01-12 10:00 - 2017-09-29 02:45 - 000000000 ____D C:\WINDOWS\system32\Dism
2018-01-12 01:04 - 2017-09-29 07:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-01-11 11:40 - 2017-10-10 14:18 - 129365736 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2018-01-11 11:40 - 2015-07-08 15:19 - 129365736 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-01-11 11:40 - 2015-07-08 15:19 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-01-10 16:41 - 2017-12-09 00:27 - 000000000 ____D C:\Users\Kirby\AppData\Local\ElevatedDiagnostics
2018-01-10 16:15 - 2017-11-29 22:15 - 000000000 ___DC C:\WINDOWS\Panther
2018-01-10 00:14 - 2017-12-09 00:35 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell
2018-01-07 22:13 - 2017-11-03 22:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2018-01-07 22:13 - 2017-01-24 15:38 - 000000000 ____D C:\Program Files (x86)\Yahoo!
2018-01-07 17:25 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\system32\NDF
2018-01-07 17:23 - 2015-06-12 06:39 - 000000000 ____D C:\WINDOWS\softwaredistribution.bak
2018-01-07 00:20 - 2015-06-12 06:45 - 000000000 ____D C:\Program Files (x86)\Steam
2018-01-07 00:04 - 2015-07-08 13:27 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\YGOPro DevPro
2018-01-07 00:04 - 2015-07-08 13:27 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\YGOPro DevPro
2018-01-07 00:02 - 2016-07-26 14:43 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Nox
2018-01-07 00:02 - 2016-07-26 14:43 - 000000000 ____D C:\Users\Kirby\AppData\Local\Nox
2018-01-07 00:01 - 2017-07-05 19:12 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\iFunbox_UserCache
2018-01-06 23:58 - 2017-11-03 22:11 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\uTorrent
2018-01-06 23:58 - 2016-01-27 18:32 - 000000000 ____D C:\Users\Kirby\AppData\Local\CrashDumps
2018-01-06 23:58 - 2015-12-18 13:13 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\TS3Client
2018-01-06 16:37 - 2017-07-09 19:06 - 000018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2018-01-05 20:59 - 2015-07-08 13:49 - 000000000 ____D C:\Users\Kirby\AppData\Local\DropboxOEM
2018-01-05 19:29 - 2015-10-28 21:58 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Apple Computer
2018-01-05 16:14 - 2015-06-19 11:10 - 000000000 ____D C:\Program Files\WinRAR
2018-01-05 15:53 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-01-05 15:42 - 2015-06-19 11:15 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-01-05 15:42 - 2015-06-19 11:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-01-05 15:41 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-01-05 15:05 - 2017-12-15 02:07 - 000000000 ____D C:\Users\Kirby\AppData\Local\Battle.net
2018-01-05 15:05 - 2015-10-25 14:54 - 000000000 ____D C:\Users\Kirby\Downloads\Video Editing
2018-01-05 14:07 - 2017-11-03 22:11 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\uTorrent
2018-01-03 22:20 - 2017-07-13 14:24 - 000000000 ____D C:\Users\Kirby\AppData\Local\UnrealEngine
2018-01-03 10:52 - 2017-07-09 19:07 - 000000000 ____D C:\Users\Kirby\AppData\Local\Logitech
2018-01-03 10:52 - 2017-07-09 19:07 - 000000000 ____D C:\ProgramData\LogiShrd
2018-01-03 10:52 - 2017-07-09 18:22 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Logitech
2018-01-03 10:52 - 2017-07-09 18:22 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Logishrd
2017-12-25 11:34 - 2016-03-20 18:07 - 000000000 ____D C:\Program Files\Common Files\Apple
2017-12-25 10:27 - 2016-08-01 16:00 - 000002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-12-19 22:05 - 2017-10-05 16:21 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\discord
2017-12-19 22:04 - 2017-10-05 16:21 - 000002235 _____ C:\Users\Kirby\Desktop\Discord.lnk
2017-12-19 22:04 - 2017-10-05 16:21 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2017-12-19 22:04 - 2017-10-05 16:20 - 000000000 ____D C:\Users\Kirby\AppData\Local\Discord

==================== Files in the root of some directories =======

2017-01-11 14:39 - 2017-01-11 14:39 - 000367672 _____ (NVIDIA Corporation) C:\Users\Kirby\cudart64_80.dll
2013-10-04 19:38 - 2013-10-04 19:38 - 000970912 _____ (Microsoft Corporation) C:\Users\Kirby\msvcr120.dll

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-01-12 12:31

==================== End of FRST.txt ============================


  • 0

#99
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14.01.2018
Ran by Kirby (16-01-2018 16:44:25)
Running from C:\Users\Kirby\Desktop
Windows 10 Home Version 1709 16299.192 (X64) (2017-12-09 05:50:47)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2127724220-2420722970-824995399-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2127724220-2420722970-824995399-503 - Limited - Disabled)
Guest (S-1-5-21-2127724220-2420722970-824995399-501 - Limited - Disabled)
Kirby (S-1-5-21-2127724220-2420722970-824995399-1001 - Administrator - Enabled) => C:\Users\Kirby
WDAGUtilityAccount (S-1-5-21-2127724220-2420722970-824995399-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: McAfee VirusScan (Enabled - Up to date) {8BCDACFA-D264-3528-5EF8-E94FD0BC1FBC}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan (Enabled - Up to date) {30AC4D1E-F45E-3AA6-6448-D23DAB3B5501}
FW: McAfee Firewall (Enabled) {B3F62DDF-980B-3470-75A7-407A2E6F58C7}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\uTorrent) (Version: 3.5.0.44090 - BitTorrent Inc.)
Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Adobe Flash Player 28 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 28.0.0.126 - Adobe Systems Incorporated)
AlienRespawn (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.8.0.66 - Alienware)
Alienware Command Center (HKLM\...\{D9D87C4D-EE25-4287-9B31-F05566DA159B}) (Version: 4.0.53.0 - Dell Inc.) Hidden
Alienware Command Center (HKLM-x32\...\InstallShield_{D9D87C4D-EE25-4287-9B31-F05566DA159B}) (Version: 4.0.53.0 - Dell Inc.)
Alienware Digital Delivery (HKLM-x32\...\{693A23FB-F28B-4F7A-A720-4C1263F97F43}) (Version: 3.1.1002.0 - Dell Products, LP)
Alienware Graphics Amplifier Software Installer (HKLM\...\{6E1FABDA-3A5D-42DF-B91B-A6C58EEA00C6}) (Version: 1.0.24.0 - Dell Inc.) Hidden
Alienware Graphics Amplifier Software Installer (HKLM-x32\...\InstallShield_{6E1FABDA-3A5D-42DF-B91B-A6C58EEA00C6}) (Version: 1.0.24.0 - Dell Inc.)
Alienware On-Screen Display (HKLM-x32\...\{0D69462F-99CC-4F8D-942E-666E21CE59F8}) (Version: 0.33.0.14C - ) Hidden
Alienware On-Screen Display (HKLM-x32\...\InstallShield_{0D69462F-99CC-4F8D-942E-666E21CE59F8}) (Version: 0.33.0.14C - )
Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 382.05 - NVIDIA Corporation) Hidden
Apple Application Support (32-bit) (HKLM-x32\...\{BC7C46A4-D7A7-48EC-A98C-32A7762B5EFA}) (Version: 6.2.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{F0C4B709-8BF4-4A72-B527-12E7BF5482F8}) (Version: 6.2.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BD6778C5-6FA5-492A-ADD6-E706339C2A7B}) (Version: 11.0.2.4 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{19589375-5C58-4AFA-842F-8B34744CCEAD}) (Version: 2.5.0.1 - Apple Inc.)
Auto-Keyboard 9.0 (HKLM-x32\...\{CAE28200-F83E-4B83-8BEB-D8D6CA04883C}_is1) (Version:  - Auto-Keyboard)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BlueStacks 3 (HKLM-x32\...\BlueStacks) (Version: 3.7.44.1625 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Dell Foundation Services (HKLM\...\{BDB50421-E961-42F3-B803-6DAC6F127834}) (Version: 3.4.15000.0 - Dell Inc.)
Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.668 - Dell)
Dell SupportAssistAgent (HKLM\...\{8D7B279C-A661-465C-9658-F62FBD6A6B91}) (Version: 2.1.3.5 - Dell)
Discord (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\Discord) (Version: 0.0.299 - Discord Inc.)
Dropbox 20 GB (HKLM-x32\...\{597A58EC-42D6-4940-8739-FB94491B013C}) (Version: 0.9.0 - Dropbox, Inc.)
EMSC (HKLM-x32\...\{FEF06E73-A519-4510-8CF3-B66041B91D8A}) (Version: 0.0.0.26 - Compal Electronics, Inc.) Hidden
EMSC (HKLM-x32\...\InstallShield_{FEF06E73-A519-4510-8CF3-B66041B91D8A}) (Version: 0.0.0.26 - Compal Electronics, Inc.) Hidden
Epic Games Launcher (HKLM-x32\...\{80B15934-444B-4B4F-B2A9-439FCCBA4C81}) (Version: 1.1.132.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Free Fall Data Protection (HKLM\...\{5141F653-8707-4B96-9349-247C66319C11}) (Version: 1.1.2.8 - Kionix, Inc.)
FreeMouseAutoClicker 3.7 (HKLM-x32\...\{292F00C5-25EF-4FBE-9873-13EF1F69DEED}_is1) (Version:  - Advanced Mouse Auto Clicker ltd.)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
iCloud (HKLM\...\{99868C9C-C141-4DDE-A2C7-9DDF00F68F17}) (Version: 7.2.0.67 - Apple Inc.)
Intel Security True Key (HKLM\...\TrueKey) (Version: 4.19.108.1 - Intel Security)
Intel® Chipset Device Software (HKLM-x32\...\{d370215a-d003-43ae-a3b6-1028af64d5a1}) (Version: 10.0.20 - Intel® Corporation) Hidden
Intel® Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.0.10100.71 - Intel Corporation)
Intel® Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.30.1072 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4463 - Intel Corporation)
Intel® Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.1.0.1058 - Intel Corporation)
iTunes (HKLM\...\{D7D4465C-B3B6-4BC1-B336-2803FB57BFAF}) (Version: 12.7.2.60 - Apple Inc.)
Java 8 Update 151 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180151F0}) (Version: 8.0.1510.12 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech Gaming Software 8.91 (HKLM\...\Logitech Gaming Software) (Version: 8.91.48 - Logitech Inc.)
Malwarebytes version 3.3.1.2183 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.3.1.2183 - Malwarebytes)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.500.3 - McAfee, Inc.)
McAfee Total Protection (HKLM-x32\...\MSC) (Version: 16.0 R7 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.209 - McAfee, Inc.)
Microsoft Office 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.8730.2175 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\OneDriveSetup.exe) (Version: 17.3.7131.1115 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
MiKTeX 2.9 (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
Mozilla Firefox 56.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 56.0 (x86 en-US)) (Version: 56.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 56.0.0.6478 - Mozilla)
NVIDIA 3D Vision Driver 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 382.05 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.11.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.11.4.0 - NVIDIA Corporation)
NVIDIA Graphics Driver 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.8730.2175 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.8730.2175 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.8730.2175 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.8730.2175 - Microsoft Corporation) Hidden
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
Python 2.7.12 (HKLM-x32\...\{9DA28CE5-0AA5-429E-86D8-686ED898C665}) (Version: 2.7.12150 - Python Software Foundation)
Qualcomm Atheros 11AC Drivers (HKLM\...\{33D8E095-F8F0-4A5D-8873-62652E1FFF66}) (Version: 1.1.47.1096 - Qualcomm Atheros) Hidden
Qualcomm Atheros 61x4 Bluetooth Suite (64) (HKLM\...\{628988B4-3FA5-4EA6-BAA3-DA640F6718BD}) (Version: 3.0.0.400 - Qualcomm Atheros)
Qualcomm Atheros Bandwidth Control Filter Driver (HKLM\...\{B38B3AB8-D6FF-40E5-B87A-870E511F3C96}) (Version: 1.1.47.1096 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer E220x Drivers (HKLM\...\{D5ECB50B-AB10-48AA-87A7-3678F0416AF8}) (Version: 1.1.47.1096 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer Network Manager Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.1.47.1096 - Qualcomm Atheros)
Qualcomm Atheros Killer Wireless Drivers (HKLM-x32\...\{B211CEB4-B080-475D-A089-FFF315146E76}) (Version: 1.1.47.1096 - Qualcomm Atheros)
Qualcomm Atheros Network Manager (HKLM\...\{EBB6EF1E-4289-4B2E-8BD8-AE0303EC8FD5}) (Version: 1.1.47.1096 - Qualcomm Atheros) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.21249 - Realtek Semiconductor Corp.)
SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController) (Version: 2.11.4.0 - NVIDIA Corporation) Hidden
Sound Blaster Recon3Di (HKLM-x32\...\{EE5FF981-6CC0-4ED1-BB01-BCE4B01EF9A4}) (Version: 1.01.00 - Creative Technology Limited)
Sound Blaster Recon3Di Extras (HKLM-x32\...\{C45E715E-442E-4D82-BD46-A08A0870957C}) (Version: 1.0 - Creative Technology Limited)
Stagelight (HKLM\...\Stagelight) (Version: 2.0.0.5006 - Open Labs, LLC.)
Star Wars The Old Republic (HKLM-x32\...\swtor_swtor) (Version: 13.0.0.9 - Bioware/EA)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Survival Launcher (HKLM-x32\...\{0FE0A042-8D15-497C-BB00-9C02D18E83D2}) (Version: 1.0.0.6 - Survival Launcher)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
TeXstudio 2.11.2 (HKLM-x32\...\TeXstudio_is1) (Version: 2.11.2 - Benito van der Zander)
TI Connect™ (HKLM-x32\...\{D06BA64C-4447-49B4-B99D-E85BEA9E1035}) (Version: 4.0.0.218 - Texas Instruments Inc.)
Touchpad (HKLM\...\SynTPDeinstKey) (Version: 18.1.34.36 - Synaptics Incorporated)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
WD Security (HKLM-x32\...\{429a42d7-4c55-44d4-b38a-5872a0d70495}) (Version: 1.3.0.18 - Western Digital Technologies, Inc.)
WD Security (HKLM-x32\...\{F1D5FC88-4EE0-4D0B-917B-60E930142FB9}) (Version: 1.3.0.18 - Western Digital Technologies, Inc.) Hidden
WinDirStat 1.1.2 (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\WinDirStat) (Version:  - )
Windows Driver Package - BigNox Corporation (VBoxUSB) USB  (09/16/2015 4.3.12) (HKLM\...\76B144D15273552931249392EDB13C0BBD52C84E) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - BigNox Corporation VBoxUSBMon System  (09/16/2015 4.3.12) (HKLM\...\39F54A37125643D2E1E90FA7D81F36ACC9441510) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - BigNox Corporation XQHDrv System  (09/16/2015 4.3.12) (HKLM\...\0147813640F7AF69F569581EE672B6BE1E71798E) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - Kionix, Inc. (kiox_ff_driver) Sensor I/O devices  (10/09/2014 1.1.2.8) (HKLM\...\8DF797456310A45326D5CA27FA380061A19FA127) (Version: 10/09/2014 1.1.2.8 - Kionix, Inc.)
Windows Driver Package - Texas Instruments Inc. (SilvrLnk) USB  (06/11/2009 1.0.0.0) (HKLM\...\EC3E466026556D3EB760B01C4772277614354E11) (Version: 06/11/2009 1.0.0.0 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Inc. (TIEHDUSB) USB  (09/02/2009 1.0.0.1) (HKLM\...\7511B29C86C398B4D11A0B0E4176CAD68D1B7057) (Version: 09/02/2009 1.0.0.1 - Texas Instruments Inc.)
WinRAR 5.21 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
Yahoo! Powered (HKLM-x32\...\{AF7D47BD-FFFD-963D-4E7D-E6BD9EFD353D}) (Version:  - ) <==== ATTENTION
YGOPro DevPro (HKLM-x32\...\{E39C5843-843B-4D8E-897B-4C9C10599475}) (Version: 2.1.0.5 - DevPro, LLC)
Zemana AntiMalware (HKLM-x32\...\{8F0CD7D1-42F3-4195-95CD-833578D45057}_is1) (Version: 2.74.0.150 - Zemana Ltd.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2127724220-2420722970-824995399-1001_Classes\CLSID\{c31ca596-532d-a36f-e223-ce16b9ac70a56}\InprocServer32 -> 0xA05E04E4A077D2013B2205E4A077D201010000000100000000000000 => No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers: [DBRShellOverlayBackupFile] -> {831CEBDD-6BAF-4432-BE76-9E0989C14AEF} => C:\Program Files (x86)\AlienRespawn\Components\Shell\DBROverlayIconBackuped.dll [2014-12-30] (Softthinks SAS)
ShellIconOverlayIdentifiers: [DBRShellOverlayModifiedBackupFile] -> {275E4FD7-21EF-45CF-A836-832E5D2CC1B3} => C:\Program Files (x86)\AlienRespawn\Components\Shell\DBROverlayIconNotBackuped.dll [2014-12-30] (Softthinks SAS)
ShellIconOverlayIdentifiers: [TortoiseOverlay] -> {CBF88FC2-F150-4F29-BC80-CE30EFD1B62C} =>  -> No File
ContextMenuHandlers1: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana AntiMalware\ZAMShellExt64.dll [2018-01-15] ()
ContextMenuHandlers1: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => c:\Program Files\McAfee\MSC\mcctxmenufrmwrk.dll [2017-12-21] (McAfee, Inc.)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2017-12-08] (Apple Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-11-01] (Malwarebytes)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-07-12] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-05-01] (NVIDIA Corporation)
ContextMenuHandlers6: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana AntiMalware\ZAMShellExt64.dll [2018-01-15] ()
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2017-11-01] (Malwarebytes)
ContextMenuHandlers6: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => c:\Program Files\McAfee\MSC\mcctxmenufrmwrk.dll [2017-12-21] (McAfee, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0856344B-4010-4CA7-8C15-F93E8C9097BF} - System32\Tasks\PCDDataUploadTask => uaclauncher.exe
Task: {0DEAAB69-C1CC-4F52-AF3C-CC4FE0A2BD5E} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {16B4CBFB-4983-4864-8B76-E252922E1E28} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2018-01-13] (Microsoft Corporation)
Task: {16E6F3B0-E1A7-47DF-B775-BE1BDC497721} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
Task: {201CFA1B-60AA-4F86-B427-4B63F33838A7} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {2D5DEA69-FE6F-4B06-B6B2-D56D0EE76FB1} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent
Task: {2DE72392-F7A2-4AC5-8899-CA413E7A7161} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {2FFA6C1F-0DB6-49C4-99F8-BA122DB2254C} - System32\Tasks\McAfee\DAD.Execute.Updates => C:\Program Files\Common Files\McAfee\DynamicAppDownloader\DADUpdater.exe [2017-11-23] (McAfee, Inc.)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {3835ABBD-8DF8-4983-83BB-24D759D81658} - \WPD\SqmUpload_S-1-5-21-2127724220-2420722970-824995399-1001 -> No File <==== ATTENTION
Task: {3A43B14A-B9EF-4BAA-AF15-C366708F8961} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {3F53C6E9-0614-4A7F-8D95-EA2EE55AD4FB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {54AE058F-CF9D-468E-BDEF-EBF70D431695} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Alienware\SupportAssist\sessionchecker.exe [2017-09-14] (PC-Doctor, Inc.)
Task: {63623418-C047-4515-8A0A-740B9B781391} - System32\Tasks\McAfee Remediation (Prepare) => C:\Program Files\Common Files\AV\McAfee VirusScan\upgrade.exe [2018-01-03] (McAfee, Inc.)
Task: {672893F5-3F36-49FB-B775-78EF47C4E993} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssist.exe [2017-12-22] (Dell Inc.)
Task: {698559CF-09B4-4951-AA7D-C82503F63C82} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {71927A7B-3350-45D9-843C-B056ACFDFC24} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {7993BE97-A843-477A-8500-036137780FBE} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {837E5FB2-839D-4B12-8A2B-8B0C556879D0} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {879DCFE9-7F05-443A-B6FD-46F311E2CA80} - System32\Tasks\Synaptics TouchPad Enhancements => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2014-11-06] (Synaptics Incorporated)
Task: {927F25E5-FFF0-4C69-A1AE-6E87985E0480} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-12-16] (Adobe Systems Incorporated)
Task: {956A2FFE-A660-47E9-BA24-EAF64DCCCC06} - System32\Tasks\SystemToolsDailyTest-Retry => uaclauncher.exe
Task: {AE791063-7721-4634-9788-BFA41225D83F} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {B0258536-19F3-4F96-A388-B22A0CB97B9D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-01-02] (Microsoft Corporation)
Task: {B339B813-8E6F-405B-B69D-44748F04C5E6} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-01-02] (Microsoft Corporation)
Task: {BBED94E9-3A1A-4A02-86BA-23C9A20F0699} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-01-13] (Microsoft Corporation)
Task: {BC5287C5-FE81-4096-97DD-FCBD9A548C6A} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {BE7C3E05-C710-43C7-9621-EC3970159A6D} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {C1BC1832-6D21-4D23-BCC2-1EEF94D1DD65} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {D92EFC07-3411-4EBD-8DFD-9C7FDA067B16} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-10-12] (Apple Inc.)
Task: {DCEFB78F-917B-4328-8E3A-C3399486C227} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Alienware\SupportAssist\uaclauncher.exe [2017-09-14] (PC-Doctor, Inc.)
Task: {DEBDE1F3-FA5A-4FC2-A5D3-A2BEC8D6C96F} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_28_0_0_126_pepper.exe [2017-12-16] (Adobe Systems Incorporated)
Task: {E1A15DB6-42CA-48B6-BD16-78772B188D6C} - \McAfee\McAfee Idle Detection Task -> No File <==== ATTENTION
Task: {EA11841B-3AD9-49D8-B4C3-E5D0C73660EA} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {F0FE10FD-D91A-441E-BBFE-B80EB2308F89} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {F8DFF25B-F4DA-47D4-9C4A-65197D6AEF73} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-01-13] (Microsoft Corporation)
Task: {FB55B6F1-C6BB-45E6-8985-484807019413} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2017-10-04] (McAfee, Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2017-09-29 07:41 - 2017-09-29 07:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-12-08 01:48 - 2017-12-08 01:48 - 000088888 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2017-12-08 01:48 - 2017-12-08 01:48 - 001356088 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2018-01-15 01:12 - 2017-11-29 09:11 - 002301384 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-01-15 01:06 - 2018-01-15 01:06 - 000155504 _____ () C:\Program Files (x86)\Zemana AntiMalware\ZAMShellExt64.dll
2016-07-12 05:14 - 2016-07-12 05:14 - 000401920 _____ () C:\WINDOWS\system32\igfxTray.exe
2017-12-13 16:14 - 2017-11-26 06:23 - 011044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-12-13 16:14 - 2017-11-26 06:01 - 001804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-01-13 13:53 - 2017-12-21 10:53 - 001724384 _____ () C:\Program Files\McAfee\MfeAV\RealProtectAMScanIf.dll
2018-01-13 13:53 - 2017-12-21 10:53 - 000584104 _____ () C:\Program Files\McAfee\MfeAV\RepairModule.dll
2015-03-06 18:07 - 2015-03-06 18:07 - 000908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2017-01-23 16:19 - 2017-01-23 16:19 - 001096824 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-06 18:07 - 2015-03-06 18:07 - 000060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2017-01-23 16:19 - 2017-01-23 16:19 - 000241784 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2018-01-10 12:16 - 2018-01-10 12:16 - 004698840 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11712.1001.11.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2015-08-31 16:16 - 2016-06-14 14:03 - 000018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2014-05-30 15:34 - 2014-05-30 15:34 - 000939008 _____ () C:\WINDOWS\SYSTEM32\EMSC.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ModuleCoreService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ModuleCoreService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\sharepoint.com -> hxxps://texastechuniversity-files.sharepoint.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-01-15 23:41 - 2018-01-16 14:07 - 000000027 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2127724220-2420722970-824995399-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Kirby\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\aw-co8.jpg
DNS Servers: 104.239.207.44 - 198.105.254.130
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AlienFusionService => 2
MSCONFIG\Services: Apple Mobile Device Service => 2
MSCONFIG\Services: AtherosSvc => 2
MSCONFIG\Services: BEService => 3
MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: BRSptStub => 3
MSCONFIG\Services: ClientAnalyticsService => 3
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: CTAudSvcService => 2
MSCONFIG\Services: CtHdaSvc => 2
MSCONFIG\Services: Dell Foundation Services => 2
MSCONFIG\Services: DellDataVault => 2
MSCONFIG\Services: DellDataVaultWiz => 2
MSCONFIG\Services: DellDigitalDelivery => 2
MSCONFIG\Services: esifsvc => 2
MSCONFIG\Services: GfExperienceService => 2
MSCONFIG\Services: GraphicsAmplifierWindowsService => 2
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: HomeNetSvc => 2
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: ICCS => 3
MSCONFIG\Services: igfxCUIService2.0.0.0 => 2
MSCONFIG\Services: Intel® Capability Licensing Service TCP IP Interface => 3
MSCONFIG\Services: ioloEnergyBooster => 3
MSCONFIG\Services: iPod Service => 3
MSCONFIG\Services: jhi_service => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: McAfee SiteAdvisor Service => 2
MSCONFIG\Services: McBootDelayStartSvc => 2
MSCONFIG\Services: McComponentHostService => 3
MSCONFIG\Services: mccspsvc => 2
MSCONFIG\Services: McNaiAnn => 2
MSCONFIG\Services: McODS => 3
MSCONFIG\Services: mcpltsvc => 2
MSCONFIG\Services: McProxy => 2
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: MSK80Service => 3
MSCONFIG\Services: NvNetworkService => 2
MSCONFIG\Services: NvStreamNetworkSvc => 3
MSCONFIG\Services: NvStreamSvc => 2
MSCONFIG\Services: nvsvc => 2
MSCONFIG\Services: PEFService => 2
MSCONFIG\Services: Qualcomm Atheros Killer Service V2 => 2
MSCONFIG\Services: RzWizardService => 2
MSCONFIG\Services: SftService => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\Services: Stereo Service => 2
MSCONFIG\Services: SupportAssistAgent => 2
MSCONFIG\Services: WDDriveService => 2
HKLM\...\StartupApproved\StartupFolder: => "Killer Network Manager.lnk"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "DropboxOEM"
HKLM\...\StartupApproved\Run32: => "RzWizard"
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\StartupApproved\Run: => "BlueStacks Agent"
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\StartupApproved\Run: => "iFunBox"
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\StartupApproved\Run: => "iCloudServices"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [TCP Query User{F6251BB6-676E-4A19-AC70-248019F0B4C7}C:\program files\logitech gaming software\lcore.exe] => (Block) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{91D641E7-0208-4D9D-B5BB-AF9A2EA3C53F}C:\program files\logitech gaming software\lcore.exe] => (Block) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{0766E38D-D27B-4DF5-9340-395015CF85C1}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{6358B4CC-CDC4-471A-85B4-615F9DE8654B}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [{65FC0A2A-F20A-4797-86C3-1B2BFB95D50C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{D340DAAD-4284-48CB-B83B-8D4C4A084B4B}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MMSSHost\MMSSHost.exe
FirewallRules: [{5CBDBF78-7FF3-4CE4-A21A-C89E846B6E2F}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe
FirewallRules: [{A3A59C87-CAB1-4ADA-8E63-40E9E02E9D92}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{BA066F7F-EF78-4E9F-9F28-286ED2AF0819}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{112B047C-7260-4AC8-AF97-AFC116B993CB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Restore Points =========================


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/16/2018 04:25:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (01/16/2018 04:19:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x0000025f5c5d02f8
Faulting process id: 0x174
Faulting application start time: 0x01d38f1812b48a58
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: b025799a-dffd-4b31-827d-671c9cdff4d4
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:19:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x0000025decb802f8
Faulting process id: 0x1b68
Faulting application start time: 0x01d38f18125e512f
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: 7af97560-b0d1-4eed-8b7b-7b002974ebdb
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:19:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x000001ba0c4a02f8
Faulting process id: 0x3298
Faulting application start time: 0x01d38f181210f7bd
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: 03fa924f-ccf2-46f9-99d8-b63095bb5376
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:19:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x000001d4bfaf02f8
Faulting process id: 0x2a10
Faulting application start time: 0x01d38f1811c5e3f9
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: 482e59a8-4e31-4908-8330-ee3a37ad7fa0
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:19:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x0000020f54af02f8
Faulting process id: 0x30bc
Faulting application start time: 0x01d38f1810df61d2
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: c06c32bf-518b-4567-8006-ee7cb81fd3ff
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:18:51 PM) (Source: TrueKey) (EventID: 0) (User: )
Description: Failed to process session change. System.ArgumentNullException: Value cannot be null.
   at System.Threading.Monitor.Enter(Object obj)
   at McAfee.YAP.Service.Common.UsersManager.GetWindowsUsers(Boolean async)
   at McAfee.YAP.Service.Service.OnSessionChange(SessionChangeDescription changeDescription)
   at System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)

Error: (01/15/2018 10:17:01 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (01/14/2018 07:24:27 PM) (Source: AVLogEvent) (EventID: 5010) (User: NT AUTHORITY)
Description: McShield failed to start because it is not trusted.
Error Code:a7f40905

Error: (01/14/2018 07:24:16 PM) (Source: AVLogEvent) (EventID: 5010) (User: NT AUTHORITY)
Description: McShield failed to start because it is not trusted.
Error Code:a7f40905


System errors:
=============
Error: (01/16/2018 04:43:23 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 and APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (01/16/2018 04:39:46 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070002: 9WZDNCRFHWG5-Microsoft.Reader.

Error: (01/16/2018 04:39:03 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070002: 9PBPCH085S3S-Microsoft.Print3D.

Error: (01/16/2018 04:38:58 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070002: 9PKDZBMV1H3T-Microsoft.GetHelp.

Error: (01/16/2018 04:38:53 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070002: 9NBLGGH4LS1F-Microsoft.StorePurchaseApp.

Error: (01/16/2018 04:33:28 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 and APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (01/16/2018 04:33:28 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 and APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (01/16/2018 04:33:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The WinDefend service failed to start due to the following error:
Windows cannot verify the digital signature for this file. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Error: (01/16/2018 04:33:20 PM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT AUTHORITY)
Description: The password notification DLL "C:\Program Files\TrueKey\McAfeeTrueKeyPasswordFilter" failed to load with error 126. Please verify that the notification DLL path defined in the registry, HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages, refers to a correct and absolute path (<drive>:\<path>\<filename>.<ext>) and not a relative or invalid path. If the DLL path is correct, please validate that any supporting files are located in the same directory, and that the system account has read access to both the DLL path and any supporting files.  Contact the provider of the notification DLL for additional support. Further details can be found on the web at http://go.microsoft..../?LinkId=245898.

Error: (01/16/2018 04:29:44 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 and APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.


CodeIntegrity:
===================================
  Date: 2018-01-16 16:33:24.087
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-16 16:33:08.292
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Windows\System32\drivers\DellRbtn.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-16 16:19:28.000
  Description: Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume7\Program Files\McAfee\Gkp\HcApi.dll that did not meet the Microsoft signing level requirements.

  Date: 2018-01-16 16:19:27.432
  Description: Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume7\Program Files\McAfee\Gkp\HcApi.dll that did not meet the Microsoft signing level requirements.

  Date: 2018-01-16 16:19:26.924
  Description: Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume7\Program Files\McAfee\Gkp\HcApi.dll that did not meet the Microsoft signing level requirements.

  Date: 2018-01-16 16:19:26.431
  Description: Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume7\Program Files\McAfee\Gkp\HcApi.dll that did not meet the Microsoft signing level requirements.

  Date: 2018-01-16 16:19:24.923
  Description: Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume7\Program Files\McAfee\Gkp\HcApi.dll that did not meet the Microsoft signing level requirements.

  Date: 2018-01-16 16:18:52.128
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-16 16:18:35.418
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Windows\System32\drivers\DellRbtn.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-16 00:00:14.927
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info ===========================

Processor: Intel® Core™ i7-4720HQ CPU @ 2.60GHz
Percentage of memory in use: 45%
Total physical RAM: 8077.45 MB
Available physical RAM: 4401.03 MB
Total Virtual: 13197.45 MB
Available Virtual: 8984.18 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:109.59 GB) (Free:28.14 GB) NTFS
Drive d: (DATA) (Fixed) (Total:931.39 GB) (Free:607.94 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: BD12FE2E)

Partition: GPT.

========================================================
Disk: 1 (Size: 119.2 GB) (Disk ID: E3E8EBBC)

Partition: GPT.

==================== End of Addition.txt ============================


  • 0

#100
Gary R

Gary R

    Trusted Helper

  • Malware Removal
  • 445 posts

Looks like we might be making progress, I don't see the Rootkit driver present in your latest logs.

 

However, I need to go through them thoroughly to see what else may be present on them, and that will take a while, so I'll talk to you again in the morning.

 

In the meantime, can you please run another scan with e-set's online scanner, using the instructions in ... http://www.geekstogo...-3#entry2614108.... and post me the log from that please.


  • 1

Advertisements


#101
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts

C:\FRST\Quarantine\C\Users\Kirby\AppData\Local\dtnxsgw\sbbewia.exe.xBAD    a variant of Win32/Kryptik.GBRK trojan    
C:\FRST\Quarantine\C\Users\Kirby\AppData\Local\wiedpxa\wiedpxa.exe.xBAD    a variant of Generik.JPXEGGR trojan    
C:\FRST\Quarantine\C\Users\Kirby\AppData\Roaming\dkdpww.exe.xBAD    a variant of Win64/CoinMiner.DC potentially unwanted application,a variant of Win64/CoinMiner.DX potentially unwanted application,a variant of Win64/CoinMiner.CS potentially unwanted application    
C:\FRST\Quarantine\C\Users\Kirby\AppData\Roaming\ierkyh.exe.xBAD    a variant of Win64/CoinMiner.DC potentially unwanted application,a variant of Win64/CoinMiner.DX potentially unwanted application,a variant of Win64/CoinMiner.CS potentially unwanted application    
C:\FRST\Quarantine\C\Users\Kirby\AppData\Roaming\jsuobf.exe.xBAD    a variant of Win64/CoinMiner.DC potentially unwanted application,a variant of Win64/CoinMiner.DX potentially unwanted application,a variant of Win64/CoinMiner.CS potentially unwanted application    
C:\FRST\Quarantine\C\Users\Kirby\AppData\Roaming\Nakeda.xBAD    VBS/Kryptik.DY trojan    
C:\FRST\Quarantine\C\Users\Kirby\AppData\Roaming\qczzjh.exe.xBAD    a variant of Win64/CoinMiner.DC potentially unwanted application,a variant of Win64/CoinMiner.DX potentially unwanted application,a variant of Win64/CoinMiner.CS potentially unwanted application    
C:\FRST\Quarantine\C\Users\Kirby\AppData\Roaming\yfsxql.exe.xBAD    a variant of Win64/CoinMiner.DC potentially unwanted application,a variant of Win64/CoinMiner.DX potentially unwanted application,a variant of Win64/CoinMiner.CS potentially unwanted application    
C:\FRST\Quarantine\C\Users\Kirby\AppData\Roaming\yyvdhv.exe.xBAD    a variant of Win64/CoinMiner.DC potentially unwanted application,a variant of Win64/CoinMiner.DX potentially unwanted application,a variant of Win64/CoinMiner.CS potentially unwanted application    
C:\FRST\Quarantine\C\Users\Kirby\Downloads\HD Player Setup.exe.xBAD    a variant of MSIL/TrojanDropper.Addrop.B trojan    
C:\FRST\Quarantine\C\WINDOWS\system32\Drivers\wmagjmpt.sys.xBAD    a variant of Win64/Adware.5Hex.G application    
 


  • 0

#102
Gary R

Gary R

    Trusted Helper

  • Malware Removal
  • 445 posts

OK, looking good so far. All e-set found were the encrypted quarantine files for FRST which are safe. We'll be removing them before we finish, but for the moment we'll leave them in place.

So, now begins the tidy up.

We need to clean out the programs we've been using to clean your machine, and also remove a bunch of orphans, and stuff that's not really doing anything constructive.

First ...

Please uninstall the following programs ...


µTorrent
Malwarebytes version 3.3.1.2183
Zemana AntiMalware
hitmanpro



... and reboot your computer once you've finished.

Next ....
 

  • Start FRST in Normal Mode, and when it opens ....
  • Press Ctrl+y (Ctrl and y keys at the same time)
  • A blank notepad file named fixlist.txt will open.
  • Copy and paste the following into it (don't include Code: Select all) ....
2018-01-06 23:51 - 2018-01-06 23:51 - 105881600 _____ C:\WINDOWS\system32\config\SOFTWARE.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 005578752 _____ C:\WINDOWS\system32\config\DRIVERS.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 001888256 _____ C:\WINDOWS\system32\config\DEFAULT.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 000040960 _____ C:\WINDOWS\system32\config\SECURITY.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 000036864 _____ C:\WINDOWS\system32\config\SAM.iobit
2018-01-06 23:49 - 2018-01-07 22:13 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\IObit
2018-01-06 23:49 - 2018-01-06 23:49 - 000000000 ____D C:\WINDOWS\Tasks\ImCleanDisabled
2018-01-06 23:49 - 2018-01-06 23:49 - 000000000 ____D C:\ProgramData\ProductData
2018-01-06 23:48 - 2018-01-07 22:13 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\IObit
2018-01-06 23:47 - 2018-01-07 22:13 - 000000000 ____D C:\ProgramData\IObit
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers: [TortoiseOverlay] -> {CBF88FC2-F150-4F29-BC80-CE30EFD1B62C} =>  -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
Task: {0DEAAB69-C1CC-4F52-AF3C-CC4FE0A2BD5E} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {16E6F3B0-E1A7-47DF-B775-BE1BDC497721} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
Task: {2DE72392-F7A2-4AC5-8899-CA413E7A7161} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {3835ABBD-8DF8-4983-83BB-24D759D81658} - \WPD\SqmUpload_S-1-5-21-2127724220-2420722970-824995399-1001 -> No File <==== ATTENTION
Task: {3A43B14A-B9EF-4BAA-AF15-C366708F8961} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {3F53C6E9-0614-4A7F-8D95-EA2EE55AD4FB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {698559CF-09B4-4951-AA7D-C82503F63C82} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {71927A7B-3350-45D9-843C-B056ACFDFC24} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {7993BE97-A843-477A-8500-036137780FBE} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {837E5FB2-839D-4B12-8A2B-8B0C556879D0} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {AE791063-7721-4634-9788-BFA41225D83F} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {BC5287C5-FE81-4096-97DD-FCBD9A548C6A} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {C1BC1832-6D21-4D23-BCC2-1EEF94D1DD65} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {E1A15DB6-42CA-48B6-BD16-78772B188D6C} - \McAfee\McAfee Idle Detection Task -> No File <==== ATTENTION
Task: {EA11841B-3AD9-49D8-B4C3-E5D0C73660EA} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {F0FE10FD-D91A-441E-BBFE-B80EB2308F89} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
IE trusted site: HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\sharepoint.com -> hxxps://texastechuniversity-files.sharepoint.com
emptytemp:
hosts:
cmd: ipconfig /flushdns
  • Press Ctrl+s to save fixlist.txt

NOTICE: This script was written specifically for this user. Running it on another machine may cause damage to your operating system


  • Now press the Fix button once and wait.
  • FRST will process fixlist.txt
  • When finished, it will produce a log fixlog.txt in the same folder/directory as FRST64.exe
  • Please post me the log

Next ....

You have a bunch of stuff that you've blocked from loading at bootup using MSConfig. This is not a good way to disable thing except on a temporary basis, when faultfinding boot problems. If you want to disable these items permanently from booting, then there are better ways to do it, and we can do that.

So ....


  • Hit your Windows Key + R to open a Run box, then type MSConfig and hit OK to open up MSConfig.
  • Now click on the Services tab, and then click on Enable All to re-enable the services that have been disabled then click OK
  • Next click on the Startup tab, click on the link to Open Task Manager, and once there re-enable any disabled items. then click OK
  • Exit out of MSConfig

Next ...

Run a new scan with FRST, and post me both the new FRST.txt and the new Addition.txt please.

 

 


  • 1

#103
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts

Fix result of Farbar Recovery Scan Tool (x64) Version: 17.01.2018
Ran by Kirby (17-01-2018 00:35:29) Run:9
Running from C:\Users\Kirby\Desktop
Loaded Profiles: Kirby (Available Profiles: Kirby)
Boot Mode: Normal
==============================================

fixlist content:
*****************
2018-01-06 23:51 - 2018-01-06 23:51 - 105881600 _____ C:\WINDOWS\system32\config\SOFTWARE.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 005578752 _____ C:\WINDOWS\system32\config\DRIVERS.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 001888256 _____ C:\WINDOWS\system32\config\DEFAULT.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 000040960 _____ C:\WINDOWS\system32\config\SECURITY.iobit
2018-01-06 23:51 - 2018-01-06 23:51 - 000036864 _____ C:\WINDOWS\system32\config\SAM.iobit
2018-01-06 23:49 - 2018-01-07 22:13 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\IObit
2018-01-06 23:49 - 2018-01-06 23:49 - 000000000 ____D C:\WINDOWS\Tasks\ImCleanDisabled
2018-01-06 23:49 - 2018-01-06 23:49 - 000000000 ____D C:\ProgramData\ProductData
2018-01-06 23:48 - 2018-01-07 22:13 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\IObit
2018-01-06 23:47 - 2018-01-07 22:13 - 000000000 ____D C:\ProgramData\IObit
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers: [TortoiseOverlay] -> {CBF88FC2-F150-4F29-BC80-CE30EFD1B62C} =>  -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
Task: {0DEAAB69-C1CC-4F52-AF3C-CC4FE0A2BD5E} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {16E6F3B0-E1A7-47DF-B775-BE1BDC497721} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
Task: {2DE72392-F7A2-4AC5-8899-CA413E7A7161} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {3835ABBD-8DF8-4983-83BB-24D759D81658} - \WPD\SqmUpload_S-1-5-21-2127724220-2420722970-824995399-1001 -> No File <==== ATTENTION
Task: {3A43B14A-B9EF-4BAA-AF15-C366708F8961} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {3F53C6E9-0614-4A7F-8D95-EA2EE55AD4FB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {698559CF-09B4-4951-AA7D-C82503F63C82} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {71927A7B-3350-45D9-843C-B056ACFDFC24} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {7993BE97-A843-477A-8500-036137780FBE} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {837E5FB2-839D-4B12-8A2B-8B0C556879D0} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {AE791063-7721-4634-9788-BFA41225D83F} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {BC5287C5-FE81-4096-97DD-FCBD9A548C6A} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {C1BC1832-6D21-4D23-BCC2-1EEF94D1DD65} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {E1A15DB6-42CA-48B6-BD16-78772B188D6C} - \McAfee\McAfee Idle Detection Task -> No File <==== ATTENTION
Task: {EA11841B-3AD9-49D8-B4C3-E5D0C73660EA} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {F0FE10FD-D91A-441E-BBFE-B80EB2308F89} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
IE trusted site: HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\sharepoint.com -> hxxps://texastechuniversity-files.sharepoint.com
emptytemp:
hosts:
cmd: ipconfig /flushdns
*****************

C:\WINDOWS\system32\config\SOFTWARE.iobit => moved successfully
C:\WINDOWS\system32\config\DRIVERS.iobit => moved successfully
C:\WINDOWS\system32\config\DEFAULT.iobit => moved successfully
C:\WINDOWS\system32\config\SECURITY.iobit => moved successfully
C:\WINDOWS\system32\config\SAM.iobit => moved successfully
C:\Users\Kirby\AppData\LocalLow\IObit => moved successfully
C:\WINDOWS\Tasks\ImCleanDisabled => moved successfully
C:\ProgramData\ProductData => moved successfully
C:\Users\Kirby\AppData\Roaming\IObit => moved successfully
C:\ProgramData\IObit => moved successfully
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw" => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => key not found
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\TortoiseOverlay" => removed successfully
HKLM\Software\Classes\CLSID\{CBF88FC2-F150-4F29-BC80-CE30EFD1B62C} => key not found
"HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui" => removed successfully
HKLM\Software\Classes\CLSID\{3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => key not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0DEAAB69-C1CC-4F52-AF3C-CC4FE0A2BD5E} => could not remove key. ErrorCode1: 0x00000002
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0DEAAB69-C1CC-4F52-AF3C-CC4FE0A2BD5E}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{16E6F3B0-E1A7-47DF-B775-BE1BDC497721}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{16E6F3B0-E1A7-47DF-B775-BE1BDC497721}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2DE72392-F7A2-4AC5-8899-CA413E7A7161}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2DE72392-F7A2-4AC5-8899-CA413E7A7161}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3835ABBD-8DF8-4983-83BB-24D759D81658}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3835ABBD-8DF8-4983-83BB-24D759D81658}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WPD\SqmUpload_S-1-5-21-2127724220-2420722970-824995399-1001" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3A43B14A-B9EF-4BAA-AF15-C366708F8961}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3A43B14A-B9EF-4BAA-AF15-C366708F8961}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3F53C6E9-0614-4A7F-8D95-EA2EE55AD4FB}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3F53C6E9-0614-4A7F-8D95-EA2EE55AD4FB}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{698559CF-09B4-4951-AA7D-C82503F63C82}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{698559CF-09B4-4951-AA7D-C82503F63C82}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{71927A7B-3350-45D9-843C-B056ACFDFC24}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{71927A7B-3350-45D9-843C-B056ACFDFC24}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7993BE97-A843-477A-8500-036137780FBE}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7993BE97-A843-477A-8500-036137780FBE}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{837E5FB2-839D-4B12-8A2B-8B0C556879D0}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{837E5FB2-839D-4B12-8A2B-8B0C556879D0}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AE791063-7721-4634-9788-BFA41225D83F}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AE791063-7721-4634-9788-BFA41225D83F}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BC5287C5-FE81-4096-97DD-FCBD9A548C6A}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BC5287C5-FE81-4096-97DD-FCBD9A548C6A}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C1BC1832-6D21-4D23-BCC2-1EEF94D1DD65}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C1BC1832-6D21-4D23-BCC2-1EEF94D1DD65}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E1A15DB6-42CA-48B6-BD16-78772B188D6C}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E1A15DB6-42CA-48B6-BD16-78772B188D6C}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\McAfee\McAfee Idle Detection Task" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EA11841B-3AD9-49D8-B4C3-E5D0C73660EA}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EA11841B-3AD9-49D8-B4C3-E5D0C73660EA}" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager => key not found
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F0FE10FD-D91A-441E-BBFE-B80EB2308F89}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F0FE10FD-D91A-441E-BBFE-B80EB2308F89}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => removed successfully
"HKU\S-1-5-21-2127724220-2420722970-824995399-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\localhost" => removed successfully
"HKU\S-1-5-21-2127724220-2420722970-824995399-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sharepoint.com" => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

========= ipconfig /flushdns =========


Windows IP Configuration

Successfully flushed the DNS Resolver Cache.

========= End of CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 8151040 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 10556228 B
Java, Flash, Steam htmlcache => 951 B
Windows/system/drivers => 741288 B
Edge => 0 B
Chrome => 0 B
Firefox => 129853471 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 3282 B
NetworkService => 0 B
Kirby => 15802733 B

RecycleBin => 4420 B
EmptyTemp: => 157.5 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 00:35:40 ====


  • 0

#104
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 17.01.2018
Ran by Kirby (administrator) on KIRBY (17-01-2018 00:39:26)
Running from C:\Users\Kirby\Desktop
Loaded Profiles: Kirby (Available Profiles: Kirby)
Platform: Windows 10 Home Version 1709 16299.192 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
(Windows ® Win 7 DDK provider) C:\Windows\System32\AdminService.exe
(Alienware) C:\Program Files\Alienware\Graphics Amplifier\GraphicsAmplifierWindowsService.exe
(Creative Technology Ltd) C:\Windows\SysWOW64\CtHdaSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel Corporation) C:\Windows\SysWOW64\esif_uf.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(McAfee LLC) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(Qualcomm Atheros) C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe
(McAfee, Inc.) C:\Program Files\TrueKey\McTkSchedulerService.exe
(McAfee, Inc.) C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe
(Razer Inc.) C:\Program Files (x86)\Razer\RzWizard\RzWizardService.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHOST.exe
(McAfee LLC) C:\Windows\System32\mfevtps.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe
(McAfee LLC) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(Intel Corporation) C:\Windows\Temp\DPTF\esif_assist.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee LLC) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\VSCore_15_7\mcapexe.exe
(McAfee, Inc.) C:\Program Files\McAfee\MfeAV\MfeAVSvc.exe
(McAfee LLC.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(McAfee, Inc.) C:\Program Files\TrueKey\McAfee.TrueKey.SmartMonitor.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Intel Corporation) C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorIconLaunch.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCServiceController.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.500\SSScheduler.exe
(Compal Inc.) C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienwareTactXMacroController.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\Sound Blaster Recon3Di\Sound Blaster Recon3Di Control Panel\SBRcni.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
(Alienware) C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienFusionController.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\McCSPServiceHost.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(McAfee, Inc.) C:\Program Files\McAfee\MAT\McPvTray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [630168 2017-09-29] (Microsoft Corporation)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM\...\Run: [Command Center Controllers] => C:\Program Files\Alienware\Command Center\AWCCStartupOrchestrator.exe [35216 2014-11-10] (Alienware)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2397120 2016-06-14] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17406072 2017-01-23] (Logitech Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2857200 2014-11-06] (Synaptics Incorporated)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [297272 2017-12-11] (Apple Inc.)
HKLM-x32\...\Run: [AlienwareOn-ScreenDisplay] => C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe [3746560 2014-09-26] (Compal Inc.)
HKLM-x32\...\Run: [DropboxOEM] => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [462160 2014-09-02] ()
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [67896 2017-12-08] (Apple Inc.)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1761120 2015-07-31] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [RzWizard] => C:\Program Files (x86)\Razer\RzWizard\RzWizard.exe [263112 2016-03-22] (Razer Inc.)
HKLM-x32\...\Run: [UpdReg] => C:\WINDOWS\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [Sound Blaster Recon3Di SBX Control Panel] => C:\Program Files (x86)\Creative\Sound Blaster Recon3Di\Sound Blaster Recon3Di Control Panel\SBRcni.exe [1129984 2014-03-20] (Creative Technology Ltd)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-09-05] (Oracle Corporation)
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [67384 2017-12-08] (Apple Inc.)
Lsa: [Notification Packages] scecli "C:\Program Files\TrueKey\McAfeeTrueKeyPasswordFilter"
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Killer Network Manager.lnk [2015-06-12]
ShortcutTarget: Killer Network Manager.lnk -> C:\Windows\Installer\{EBB6EF1E-4289-4B2E-8BD8-AE0303EC8FD5}\NetworkManager.exe_130C27D738F34C89BDDF21BCFD74B56D.exe (Flexera Software LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2017-01-24]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.500\SSScheduler.exe (McAfee, Inc.)
Startup: C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Registry Updater.lnk [2018-01-05]
ShortcutTarget: Registry Updater.lnk -> C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe (No File)
Startup: C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk [2017-11-21]
ShortcutTarget: Send to OneNote.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.254
Tcpip\..\Interfaces\{a858849f-89fd-4cf4-8557-7851ee4f8686}: [NameServer] 104.239.207.44,198.105.254.130
Tcpip\..\Interfaces\{a858849f-89fd-4cf4-8557-7851ee4f8686}: [DhcpNameServer] 192.168.1.254

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell13.msn.com/?pc=DCJB
BHO: True Key Helper -> {0F4B8786-5502-4803-8EBC-F652A1153BB6} -> C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll [2017-06-26] (Intel Security)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-01-13] (Microsoft Corporation)
BHO: McAfee WebAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
BHO-x32: True Key Helper -> {0F4B8786-5502-4803-8EBC-F652A1153BB6} -> C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll [2017-06-26] (Intel Security)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\ssv.dll [2017-12-09] (Oracle Corporation)
BHO-x32: McAfee WebAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\jp2ssv.dll [2017-12-09] (Oracle Corporation)
Toolbar: HKLM - True Key - {4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll [2017-06-26] (Intel Security)
Toolbar: HKLM-x32 - True Key - {4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll [2017-06-26] (Intel Security)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-12-19] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-12-19] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-12-19] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-12-19] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2017-01-09] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\mcsniepl64.dll [2017-12-21] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2017-12-21] (McAfee, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\Kirby\AppData\Roaming\Mozilla\Firefox\Profiles\yoy5d357.default-1515972164176 [2018-01-17]
FF Extension: (Disable Crash Auto Submit) - C:\Users\Kirby\AppData\Roaming\Mozilla\Firefox\Profiles\yoy5d357.default-1515972164176\features\{a094def2-652c-40cc-87ce-168406997e87}\[email protected] [2018-01-16] [Legacy]
FF Extension: (Disable JavaScript Shared Memory) - C:\Users\Kirby\AppData\Roaming\Mozilla\Firefox\Profiles\yoy5d357.default-1515972164176\features\{a094def2-652c-40cc-87ce-168406997e87}\[email protected] [2018-01-16] [Legacy]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-05-24] [Legacy]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2018-01-13] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_24_0_0_194.dll [2017-01-10] ()
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\npmcsnffpl64.dll [2017-12-21] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWoW64\Macromed\Flash\NPSWF32_24_0_0_194.dll [2017-01-10] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.56 -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-10-10] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-10-10] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.151.2 -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\dtplugin\npDeployJava1.dll [2017-12-09] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.151.2 -> C:\Program Files (x86)\Java\jre1.8.0_151\bin\plugin2\npjp2.dll [2017-12-09] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\npmcsnffpl.dll [2017-12-21] ()
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-12-19] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)

Chrome:
=======
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-07-14]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-07-14]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2017-11-27] (Apple Inc.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [6971400 2017-11-16] ()
S3 BRSptStub; C:\ProgramData\BitRaider\BRSptStub.exe [363208 2015-06-19] (BitRaider, LLC)
S3 BstHdAndroidSvc; C:\Program Files (x86)\Bluestacks\HD-Service.exe [387128 2017-09-04] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\Bluestacks\HD-LogRotatorService.exe [369720 2017-09-04] (BlueStack Systems, Inc.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [7761576 2018-01-02] (Microsoft Corporation)
S3 ClientAnalyticsService; C:\Program Files\Common Files\McAfee\ClientAnalytics\Legacy\McClientAnalytics.exe [1511728 2017-09-21] (McAfee, Inc.)
R2 CTAudSvcService; C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe [429056 2013-10-29] (Creative Technology Ltd) [File not signed]
R2 CtHdaSvc; C:\WINDOWS\sysWow64\CtHdaSvc.exe [142352 2015-10-22] (Creative Technology Ltd)
S2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [208792 2017-12-14] (Dell Inc.)
S2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3294608 2017-12-14] (Dell Inc.)
S2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217488 2017-12-14] (Dell Inc.)
S2 Dell Foundation Services; C:\Program Files\Alienware\Dell Foundation Services\DFSSvc.exe [97616 2016-11-30] (Dell)
R2 esifsvc; C:\Windows\SysWOW64\esif_uf.exe [1037568 2014-09-19] (Intel Corporation)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1163712 2016-06-14] (NVIDIA Corporation)
R2 GraphicsAmplifierWindowsService; C:\Program Files\Alienware\Graphics Amplifier\GraphicsAmplifierWindowsService.exe [7680 2014-11-10] (Alienware) [File not signed]
S2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [373752 2016-07-12] (Intel Corporation)
S3 Intel® Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887256 2014-05-13] (Intel® Corporation)
S3 ioloEnergyBooster; C:\Program Files\Alienware\Command Center\ioloEnergyBooster.exe [6145872 2012-11-01] (iolo technologies, LLC)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [158496 2014-10-10] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017-01-23] (Logitech Inc.)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [188352 2017-01-09] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\Common Files\McAfee\VSCore_15_7\McApExe.exe [728808 2017-12-20] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.500\McCHSvc.exe [329480 2017-01-19] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\2.7.371.0\\McCSPServiceHost.exe [2140888 2017-12-14] (McAfee, Inc.)
S3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe [357840 2017-09-29] (McAfee LLC)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe [509904 2017-09-29] (McAfee LLC)
R3 mfevtp; C:\Windows\system32\mfevtps.exe [466384 2017-09-29] (McAfee LLC)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1666224 2017-12-19] (McAfee, Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1879488 2016-06-14] (NVIDIA Corporation)
S2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2521024 2016-06-14] (NVIDIA Corporation)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1046456 2017-09-24] (Intel Security, Inc.)
R2 Qualcomm Atheros Killer Service V2; C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe [387584 2014-09-19] (Qualcomm Atheros) [File not signed]
R2 RzWizardService; C:\Program Files (x86)\Razer\RzWizard\RzWizardService.exe [376272 2016-03-22] (Razer Inc.)
S2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [41432 2017-12-22] (Dell Inc.)
R2 TrueKey; C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe [1001920 2017-06-26] (McAfee, Inc.)
R2 TrueKeyScheduler; C:\Program Files\TrueKey\McTkSchedulerService.exe [16928 2017-06-26] (McAfee, Inc.)
S3 TrueKeyServiceHelper; C:\Program Files\TrueKey\McAfee.TrueKey.ServiceHelper.exe [87760 2017-06-26] (McAfee, Inc.)
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [307064 2015-07-31] (Western Digital Technologies, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [355304 2017-09-29] (Microsoft Corporation)
S2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [105944 2017-09-29] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BEDaisy; C:\Program Files (x86)\Common Files\BattlEye\BEDaisy.sys [3097560 2018-01-07] ()
R1 BfLwf; C:\WINDOWS\system32\DRIVERS\bwcW8x64.sys [97968 2014-09-11] (Qualcomm Atheros, Inc.)
S3 BRDriver64_1_3_3_E02B25FC; C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [78088 2015-06-21] (BitRaider)
S3 BstkDrv; C:\Program Files (x86)\Bluestacks\BstkDrv.sys [270904 2017-06-21] (Bluestack System Inc. )
R3 cfwids; C:\WINDOWS\System32\drivers\cfwids.sys [77280 2017-10-19] (McAfee LLC)
R3 cthda; C:\WINDOWS\system32\drivers\cthda.sys [1084192 2015-10-22] (Creative Technology Ltd)
R3 DDDriver; C:\WINDOWS\system32\drivers\DDDriver64Dcsa.sys [41608 2017-12-14] (Dell Inc.)
R3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [41208 2017-12-14] (Dell Computer Corporation)
S3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [10752 2013-01-24] (OSR Open Systems Resources, Inc.) [File not signed]
R3 dptf_acpi; C:\WINDOWS\System32\drivers\dptf_acpi.sys [41824 2014-09-19] (Intel Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [38720 2014-09-19] (Intel Corporation)
R0 EMSC; C:\WINDOWS\System32\drivers\EMSC.SYS [17720 2012-07-10] ()
R0 EMSC; C:\Windows\SysWOW64\drivers\EMSC.SYS [15160 2012-07-10] ()
R3 esif_lf; C:\WINDOWS\System32\drivers\esif_lf.sys [216360 2014-09-19] (Intel Corporation)
R3 HipShieldK; C:\WINDOWS\System32\drivers\HipShieldK.sys [218336 2017-10-09] (McAfee, Inc.)
R3 KillerEth; C:\WINDOWS\System32\drivers\e2xw10x64.sys [145920 2017-09-29] (Qualcomm Atheros, Inc.)
R3 kiox_ff_driver; C:\WINDOWS\System32\drivers\kiox_ff_driver.sys [32736 2014-10-09] (Kionix, Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2017-01-23] (Logitech Inc.)
S3 LGSHidFilt; C:\WINDOWS\system32\DRIVERS\LGSHidFilt.Sys [64280 2017-01-23] (Logitech Inc.)
R2 McPvDrv; C:\WINDOWS\system32\drivers\McPvDrv.sys [97168 2017-10-09] (McAfee, Inc.)
R3 MEIx64; C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys [129312 2014-10-10] (Intel Corporation)
R3 mfeaack; C:\WINDOWS\System32\drivers\mfeaack.sys [492512 2017-10-19] (McAfee LLC)
R3 mfeavfk; C:\WINDOWS\System32\drivers\mfeavfk.sys [355808 2017-10-19] (McAfee LLC)
U3 mfeavfk01; no ImagePath
S0 mfeelamk; C:\WINDOWS\System32\drivers\mfeelamk.sys [84016 2017-10-19] (McAfee LLC)
R3 mfefirek; C:\WINDOWS\System32\drivers\mfefirek.sys [506336 2017-10-19] (McAfee LLC)
R1 mfehidk; C:\WINDOWS\System32\drivers\mfehidk.sys [938464 2017-10-19] (McAfee LLC)
R3 mfencbdc; C:\WINDOWS\System32\DRIVERS\mfencbdc.sys [507304 2017-11-15] (McAfee LLC.)
S3 mfencrk; C:\WINDOWS\System32\DRIVERS\mfencrk.sys [108456 2017-11-15] (McAfee LLC.)
R3 mfeplk; C:\WINDOWS\System32\drivers\mfeplk.sys [115168 2017-10-19] (McAfee LLC)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
R0 mfewfpk; C:\WINDOWS\System32\drivers\mfewfpk.sys [252896 2017-10-19] (McAfee LLC)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvdmwu.inf_amd64_abe956c6bb5156b2\nvlddmkm.sys [14456920 2017-05-18] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [26560 2016-06-14] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [56384 2016-04-13] (NVIDIA Corporation)
R3 RTSPER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [751632 2015-05-14] (Realsil Semiconductor Corporation)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [33008 2014-11-06] (Synaptics Incorporated)
R1 VBoxUSBMon; C:\WINDOWS\system32\DRIVERS\VBoxUSBMon.sys [127432 2015-09-16] (BigNox Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44608 2017-09-29] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [309144 2017-09-29] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [119192 2017-09-29] (Microsoft Corporation)
R3 XtuAcpiDriver; C:\WINDOWS\System32\drivers\XtuAcpiDriver.sys [63840 2015-06-06] (Intel Corporation)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2018-01-15] (Zemana Ltd.)
S3 MBAMWebProtection; \SystemRoot\system32\DRIVERS\mwac.sys [X]
S1 ZAM; \??\C:\WINDOWS\System32\drivers\zam64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-01-17 00:39 - 2018-01-17 00:39 - 000027109 _____ C:\Users\Kirby\Desktop\FRST.txt
2018-01-17 00:38 - 2018-01-17 00:38 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2018-01-17 00:37 - 2018-01-17 00:39 - 000031380 _____ C:\WINDOWS\ZAM_Guard.krnl.trace
2018-01-17 00:35 - 2018-01-17 00:35 - 000013207 _____ C:\Users\Kirby\Desktop\Fixlog.txt
2018-01-17 00:33 - 2018-01-17 00:33 - 002393088 _____ (Farbar) C:\Users\Kirby\Desktop\FRST64.exe
2018-01-17 00:33 - 2018-01-17 00:33 - 000000000 ____D C:\Users\Kirby\Desktop\FRST-OlderVersion
2018-01-16 18:40 - 2018-01-16 22:20 - 000003606 _____ C:\WINDOWS\System32\Tasks\McAfee DAT Built in test
2018-01-16 18:25 - 2018-01-16 18:25 - 006968952 _____ (ESET spol. s r.o.) C:\Users\Kirby\Desktop\esetonlinescanner_enu.exe
2018-01-16 16:34 - 2018-01-17 00:33 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\Mozilla
2018-01-16 16:33 - 2018-01-17 00:30 - 000183077 _____ C:\WINDOWS\ZAM.krnl.trace
2018-01-16 00:05 - 2018-01-17 00:37 - 020709376 _____ C:\WINDOWS\system32\config\SYSTEM
2018-01-15 23:41 - 2018-01-16 00:05 - 019398656 _____ C:\WINDOWS\system32\config\HARDWARE
2018-01-15 01:36 - 2018-01-15 01:36 - 000055232 _____ C:\WINDOWS\system32\Drivers\hitmanpro37.sys
2018-01-15 01:35 - 2018-01-15 01:59 - 000000000 ____D C:\ProgramData\HitmanPro
2018-01-15 01:26 - 2018-01-15 01:29 - 000000000 ____D C:\AdwCleaner
2018-01-15 01:25 - 2018-01-15 01:26 - 008198432 _____ (Malwarebytes) C:\Users\Kirby\Desktop\AdwCleaner.exe
2018-01-15 01:09 - 2018-01-15 01:12 - 083316440 _____ (Malwarebytes ) C:\Users\Kirby\Desktop\mb3-setup-1878.1878-3.3.1.2183.exe
2018-01-15 00:51 - 2018-01-17 00:32 - 000000000 ____D C:\Program Files (x86)\Zemana AntiMalware
2018-01-15 00:51 - 2018-01-15 00:51 - 000203680 _____ (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zamguard64.sys
2018-01-15 00:50 - 2018-01-15 00:50 - 000000000 ____D C:\Users\Kirby\AppData\Local\Zemana
2018-01-13 13:52 - 2018-01-13 13:52 - 000003126 _____ C:\WINDOWS\System32\Tasks\McAfeeLogon
2018-01-13 13:51 - 2017-10-19 09:36 - 000938464 _____ (McAfee LLC) C:\WINDOWS\system32\Drivers\mfehidk.sys
2018-01-13 13:51 - 2017-10-19 09:36 - 000492512 _____ (McAfee LLC) C:\WINDOWS\system32\Drivers\mfeaack.sys
2018-01-13 13:51 - 2017-10-19 09:36 - 000355808 _____ (McAfee LLC) C:\WINDOWS\system32\Drivers\mfeavfk.sys
2018-01-13 13:51 - 2017-10-19 09:36 - 000115168 _____ (McAfee LLC) C:\WINDOWS\system32\Drivers\mfeplk.sys
2018-01-13 13:51 - 2017-09-29 16:41 - 000466384 _____ (McAfee LLC) C:\WINDOWS\system32\mfevtps.exe
2018-01-13 13:32 - 2018-01-13 13:32 - 000000000 ____D C:\Users\Kirby\AppData\Local\ESET
2018-01-12 12:11 - 2018-01-12 12:11 - 000000000 ____D C:\ProgramData\MB3CoreBackup
2018-01-12 12:01 - 2018-01-16 00:05 - 003505900 _____ C:\WINDOWS\ntbtlog.txt
2018-01-12 01:03 - 2018-01-12 01:03 - 000403968 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2018-01-12 01:03 - 2018-01-12 01:03 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-01-12 01:03 - 2018-01-12 01:03 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2018-01-12 01:02 - 2018-01-01 11:15 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2018-01-12 01:02 - 2018-01-01 06:54 - 000924648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-01-12 01:02 - 2018-01-01 06:53 - 001090984 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-01-12 01:02 - 2018-01-01 06:52 - 000066712 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2018-01-12 01:02 - 2018-01-01 06:51 - 001414784 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-01-12 01:02 - 2018-01-01 06:51 - 001209240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-01-12 01:02 - 2018-01-01 06:51 - 001055128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-01-12 01:02 - 2018-01-01 06:51 - 000191816 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2018-01-12 01:02 - 2018-01-01 06:51 - 000059800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bam.sys
2018-01-12 01:02 - 2018-01-01 06:50 - 005905752 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2018-01-12 01:02 - 2018-01-01 06:50 - 000780464 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2018-01-12 01:02 - 2018-01-01 06:50 - 000479912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-01-12 01:02 - 2018-01-01 06:50 - 000077208 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-01-12 01:02 - 2018-01-01 06:49 - 008605080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-01-12 01:02 - 2018-01-01 06:49 - 000599448 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-01-12 01:02 - 2018-01-01 06:49 - 000319352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2018-01-12 01:02 - 2018-01-01 06:49 - 000292376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2018-01-12 01:02 - 2018-01-01 06:48 - 007831760 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2018-01-12 01:02 - 2018-01-01 06:48 - 001954048 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-01-12 01:02 - 2018-01-01 06:48 - 000382360 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2018-01-12 01:02 - 2018-01-01 06:47 - 000649304 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2018-01-12 01:02 - 2018-01-01 06:47 - 000082840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2018-01-12 01:02 - 2018-01-01 06:46 - 002709704 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-01-12 01:02 - 2018-01-01 06:46 - 000898216 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-01-12 01:02 - 2018-01-01 06:46 - 000733592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2018-01-12 01:02 - 2018-01-01 06:46 - 000471960 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-01-12 01:02 - 2018-01-01 06:45 - 002395032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2018-01-12 01:02 - 2018-01-01 06:45 - 001277848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2018-01-12 01:02 - 2018-01-01 06:45 - 000398744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2018-01-12 01:02 - 2018-01-01 06:43 - 001173576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2018-01-12 01:02 - 2018-01-01 06:43 - 000367336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2018-01-12 01:02 - 2018-01-01 06:43 - 000062872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fsdepends.sys
2018-01-12 01:02 - 2018-01-01 06:42 - 001029016 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2018-01-12 01:02 - 2018-01-01 06:42 - 000571288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2018-01-12 01:02 - 2018-01-01 06:42 - 000494488 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-01-12 01:02 - 2018-01-01 06:42 - 000184984 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2018-01-12 01:02 - 2018-01-01 06:42 - 000109976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2018-01-12 01:02 - 2018-01-01 06:41 - 007676296 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-01-12 01:02 - 2018-01-01 06:41 - 000559512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2018-01-12 01:02 - 2018-01-01 06:41 - 000549552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2018-01-12 01:02 - 2018-01-01 06:40 - 001206680 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-01-12 01:02 - 2018-01-01 06:39 - 000902416 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2018-01-12 01:02 - 2018-01-01 06:39 - 000677784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-01-12 01:02 - 2018-01-01 06:39 - 000508264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2018-01-12 01:02 - 2018-01-01 06:39 - 000362904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2018-01-12 01:02 - 2018-01-01 06:39 - 000129432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvsocket.sys
2018-01-12 01:02 - 2018-01-01 06:38 - 003904808 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2018-01-12 01:02 - 2018-01-01 06:38 - 000727448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2018-01-12 01:02 - 2018-01-01 06:38 - 000519152 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2018-01-12 01:02 - 2018-01-01 06:38 - 000103320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2018-01-12 01:02 - 2018-01-01 06:38 - 000038808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Diskdump.sys
2018-01-12 01:02 - 2018-01-01 06:37 - 001426664 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2018-01-12 01:02 - 2018-01-01 06:37 - 000461720 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2018-01-12 01:02 - 2018-01-01 06:36 - 000413888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2018-01-12 01:02 - 2018-01-01 06:36 - 000374032 _____ (Microsoft Corporation) C:\WINDOWS\system32\vac.exe
2018-01-12 01:02 - 2018-01-01 06:36 - 000166296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2018-01-12 01:02 - 2018-01-01 06:36 - 000113560 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2018-01-12 01:02 - 2018-01-01 06:36 - 000057752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbios.sys
2018-01-12 01:02 - 2018-01-01 06:35 - 001170008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2018-01-12 01:02 - 2018-01-01 06:35 - 000075160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2018-01-12 01:02 - 2018-01-01 06:34 - 007385088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-01-12 01:02 - 2018-01-01 06:34 - 001336344 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2018-01-12 01:02 - 2018-01-01 06:34 - 000260896 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2018-01-12 01:02 - 2018-01-01 06:34 - 000087384 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2018-01-12 01:02 - 2018-01-01 06:33 - 002773400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-01-12 01:02 - 2018-01-01 06:33 - 000603920 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2018-01-12 01:02 - 2018-01-01 06:32 - 004481240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2018-01-12 01:02 - 2018-01-01 06:32 - 000617304 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2018-01-12 01:02 - 2018-01-01 06:27 - 000713624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2018-01-12 01:02 - 2018-01-01 06:27 - 000163736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2018-01-12 01:02 - 2018-01-01 06:26 - 000428952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2018-01-12 01:02 - 2018-01-01 06:26 - 000081304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmcl.sys
2018-01-12 01:02 - 2018-01-01 06:25 - 000615768 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2018-01-12 01:02 - 2018-01-01 06:25 - 000147864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2018-01-12 01:02 - 2018-01-01 06:23 - 021352144 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2018-01-12 01:02 - 2018-01-01 06:21 - 001103768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2018-01-12 01:02 - 2018-01-01 06:21 - 000614296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2018-01-12 01:02 - 2018-01-01 06:06 - 000311192 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2018-01-12 01:02 - 2018-01-01 06:03 - 000777904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2018-01-12 01:02 - 2018-01-01 06:03 - 000650328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2018-01-12 01:02 - 2018-01-01 06:03 - 000566664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-01-12 01:02 - 2018-01-01 06:03 - 000123512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2018-01-12 01:02 - 2018-01-01 05:53 - 001615712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-01-12 01:02 - 2018-01-01 05:49 - 000481464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2018-01-12 01:02 - 2018-01-01 05:49 - 000258808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2018-01-12 01:02 - 2018-01-01 05:46 - 003485392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2018-01-12 01:02 - 2018-01-01 05:46 - 000289816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2018-01-12 01:02 - 2018-01-01 05:45 - 006092152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-01-12 01:02 - 2018-01-01 05:45 - 005615968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2018-01-12 01:02 - 2018-01-01 05:45 - 002192624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-01-12 01:02 - 2018-01-01 05:45 - 000450928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2018-01-12 01:02 - 2018-01-01 05:43 - 020286120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 006479552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 004644912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 001246432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 001003152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 000982528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 000386424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 000129184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2018-01-12 01:02 - 2018-01-01 05:42 - 000074992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2018-01-12 01:02 - 2018-01-01 05:37 - 025247232 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-01-12 01:02 - 2018-01-01 05:34 - 000703568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2018-01-12 01:02 - 2018-01-01 05:25 - 002905600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-01-12 01:02 - 2018-01-01 05:25 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2018-01-12 01:02 - 2018-01-01 05:25 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieui.dll
2018-01-12 01:02 - 2018-01-01 05:25 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-01-12 01:02 - 2018-01-01 05:24 - 003668480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-01-12 01:02 - 2018-01-01 05:24 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboutSettingsHandlers.dll
2018-01-12 01:02 - 2018-01-01 05:24 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2018-01-12 01:02 - 2018-01-01 05:24 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2018-01-12 01:02 - 2018-01-01 05:24 - 000038912 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000536576 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000385024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2018-01-12 01:02 - 2018-01-01 05:23 - 000250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\convertvhd.exe
2018-01-12 01:02 - 2018-01-01 05:23 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2018-01-12 01:02 - 2018-01-01 05:23 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbkmclr.sys
2018-01-12 01:02 - 2018-01-01 05:23 - 000047104 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2018-01-12 01:02 - 2018-01-01 05:22 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2018-01-12 01:02 - 2018-01-01 05:22 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Dumpstorport.sys
2018-01-12 01:02 - 2018-01-01 05:22 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\VmApplicationHealthMonitorProxy.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppLockerCSP.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2018-01-12 01:02 - 2018-01-01 05:21 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WcnApi.dll
2018-01-12 01:02 - 2018-01-01 05:21 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\raspptp.sys
2018-01-12 01:02 - 2018-01-01 05:21 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2018-01-12 01:02 - 2018-01-01 05:21 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2018-01-12 01:02 - 2018-01-01 05:20 - 019337216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 018917888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000524288 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000397824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2018-01-12 01:02 - 2018-01-01 05:20 - 000215552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000212992 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WcnApi.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasauto.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardDlg.dll
2018-01-12 01:02 - 2018-01-01 05:20 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\RfxVmt.sys
2018-01-12 01:02 - 2018-01-01 05:20 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshhttp.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 008014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000795136 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalAuth.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000416768 _____ (Microsoft Corporation) C:\WINDOWS\system32\html.iec
2018-01-12 01:02 - 2018-01-01 05:19 - 000369152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\html.iec
2018-01-12 01:02 - 2018-01-01 05:19 - 000334848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2018-01-12 01:02 - 2018-01-01 05:19 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000149504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msoert2.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2018-01-12 01:02 - 2018-01-01 05:19 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nlaapi.dll
2018-01-12 01:02 - 2018-01-01 05:19 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshhttp.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000699904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\SmsRouterSvc.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcncsvc.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000436224 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EncDec.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\APHostService.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000276480 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SCardSvr.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2018-01-12 01:02 - 2018-01-01 05:18 - 000082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 011923968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 006564864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 001485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000791552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000594432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000559104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000555520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000542208 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2018-01-12 01:02 - 2018-01-01 05:17 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2018-01-12 01:02 - 2018-01-01 05:17 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\msoert2.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 005833216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 004839424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 003676672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000966656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000956928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000831488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000815616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000812544 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000624128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000463360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2018-01-12 01:02 - 2018-01-01 05:16 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 012687872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 006029312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 002349568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000951808 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000756736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000588800 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000434176 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2018-01-12 01:02 - 2018-01-01 05:15 - 000258560 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 023655936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 002465280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 001495040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 001003008 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 000985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 000917504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2018-01-12 01:02 - 2018-01-01 05:14 - 000870912 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 013657600 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 012830208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 003121664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Profiles.Gatt.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 002869760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 002013184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-01-12 01:02 - 2018-01-01 05:13 - 001559552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 001474560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-01-12 01:02 - 2018-01-01 05:13 - 000897024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 002633216 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 002208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 001573376 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataService.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 001547776 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 001424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2018-01-12 01:02 - 2018-01-01 05:12 - 000760320 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2018-01-12 01:02 - 2018-01-01 05:12 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 008108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 004748288 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 003334144 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 003165696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 002859520 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 002082304 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-01-12 01:02 - 2018-01-01 05:11 - 001822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 001816576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 001597952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 001231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 000812032 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2018-01-12 01:02 - 2018-01-01 05:11 - 000715776 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2018-01-12 01:02 - 2018-01-01 05:10 - 003126272 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2018-01-12 01:02 - 2018-01-01 05:10 - 002528256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2018-01-12 01:02 - 2018-01-01 05:10 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscproxystub.dll
2018-01-12 01:02 - 2018-01-01 05:09 - 001487872 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2018-01-12 01:02 - 2018-01-01 05:09 - 000925184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2018-01-12 01:02 - 2018-01-01 05:09 - 000666624 _____ (Microsoft Corporation) C:\WINDOWS\system32\DbgModel.dll
2018-01-12 01:02 - 2018-01-01 05:09 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2018-01-12 01:02 - 2018-01-01 05:08 - 000963072 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2018-01-12 01:02 - 2018-01-01 05:08 - 000726016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2018-01-12 01:02 - 2018-01-01 05:08 - 000685056 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2018-01-12 01:02 - 2018-01-01 05:08 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2018-01-12 01:02 - 2018-01-01 05:08 - 000424448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2018-01-12 01:02 - 2018-01-01 05:06 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscproxystub.dll
2018-01-12 01:02 - 2018-01-01 05:05 - 002510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2018-01-12 01:02 - 2018-01-01 05:05 - 001160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2018-01-12 01:02 - 2018-01-01 05:05 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2018-01-11 11:46 - 2018-01-11 11:46 - 000000000 ____D C:\Program Files\Malwarebytes
2018-01-11 11:39 - 2017-12-22 07:45 - 000835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-01-11 11:39 - 2017-12-22 07:45 - 000177648 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-01-11 11:23 - 2018-01-11 11:23 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\126437A4.sys
2018-01-11 11:22 - 2018-01-11 11:40 - 000000000 ____D C:\Users\Kirby\Desktop\mbar
2018-01-11 11:21 - 2018-01-11 11:22 - 014178840 _____ (Malwarebytes Corp.) C:\Users\Kirby\Desktop\mbar-1.10.3.1001.exe
2018-01-10 16:16 - 2018-01-10 16:16 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2018-01-10 00:14 - 2018-01-10 00:14 - 000000000 ____D C:\ProgramData\Dell Inc
2018-01-08 01:31 - 2018-01-08 01:32 - 002755584 _____ C:\Users\Kirby\Desktop\SH-Alt-Install.exe
2018-01-08 01:30 - 2018-01-17 00:39 - 000000000 ____D C:\FRST
2018-01-08 01:28 - 2018-01-08 01:28 - 002393088 _____ (Farbar) C:\Users\Kirby\Downloads\FRST64.exe
2018-01-08 01:03 - 2018-01-08 01:03 - 000003636 _____ C:\WINDOWS\System32\Tasks\CreateExplorerShellUnelevatedTask
2018-01-08 01:02 - 2018-01-08 01:03 - 000000343 _____ C:\DelFix.txt
2018-01-08 00:31 - 2018-01-08 00:31 - 000000000 ____D C:\WINDOWS\pss
2018-01-07 22:50 - 2018-01-07 22:50 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\3131252F.sys
2018-01-07 22:48 - 2018-01-07 22:48 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\5355870F.sys
2018-01-07 22:18 - 2018-01-17 00:30 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-01-07 22:18 - 2018-01-07 22:18 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\2E740B26.sys
2018-01-07 22:15 - 2018-01-11 11:40 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2018-01-07 00:00 - 2018-01-07 00:00 - 000000000 ____D C:\Program Files\Kionix
2018-01-06 16:46 - 2018-01-06 16:46 - 002190408 _____ (Logitech Inc.) C:\Users\Kirby\Downloads\Logitech_ConnectUtility2.00.3.exe
2018-01-06 16:45 - 2018-01-06 16:45 - 001164056 _____ (Logitech Inc.) C:\Users\Kirby\Downloads\G602Flash.exe
2018-01-05 14:21 - 2018-01-05 19:29 - 000000000 ____D C:\Program Files\Tortoise Git
2018-01-04 01:04 - 2018-01-04 01:04 - 000000000 ____D C:\Users\Kirby\AppData\Local\CrashReportClient
2018-01-03 10:51 - 2018-01-03 10:52 - 001115912 _____ (Logitech Inc.) C:\Users\Kirby\Downloads\ConnectUtility_2.20.28_Logitech.exe
2017-12-25 13:05 - 2017-12-25 13:05 - 000001818 _____ C:\Users\Public\Desktop\iTunes.lnk
2017-12-25 13:04 - 2017-12-25 13:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2017-12-25 13:04 - 2017-12-25 13:04 - 000000000 ____D C:\Program Files\iTunes
2017-12-25 13:04 - 2017-12-25 13:04 - 000000000 ____D C:\Program Files\iPod
2017-12-25 11:34 - 2017-12-25 11:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
2017-12-25 10:27 - 2017-12-25 10:27 - 000000000 ____D C:\WINDOWS\System32\Tasks\Apple
2017-12-25 10:27 - 2017-12-25 10:27 - 000000000 ____D C:\Program Files (x86)\Apple Software Update

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-01-17 00:39 - 2015-10-16 21:48 - 000000000 __RSD C:\Users\Kirby\Documents\McAfee Vaults
2018-01-17 00:38 - 2017-12-08 23:38 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-01-17 00:38 - 2017-05-16 04:21 - 000000000 ____D C:\ProgramData\NVIDIA
2018-01-17 00:38 - 2015-06-18 20:00 - 000000000 __SHD C:\Users\Kirby\IntelGraphicsProfiles
2018-01-17 00:37 - 2017-09-29 02:45 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2018-01-17 00:36 - 2016-04-10 23:44 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-01-17 00:33 - 2016-04-14 21:29 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-01-17 00:33 - 2016-04-10 23:44 - 000001230 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2018-01-17 00:33 - 2016-04-10 23:44 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Mozilla
2018-01-16 23:46 - 2017-12-08 23:31 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-01-16 22:59 - 2017-12-08 23:38 - 000004146 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{0C070A90-0C8E-42BB-B076-456F3BA4A319}
2018-01-16 20:02 - 2015-10-16 21:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2018-01-16 16:40 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\DeliveryOptimization
2018-01-16 16:39 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-01-16 16:37 - 2017-12-08 23:41 - 002027886 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-01-16 16:25 - 2017-09-29 07:46 - 000000000 ___HD C:\Program Files\WindowsApps
2018-01-15 23:41 - 2017-12-08 23:34 - 000000000 ____D C:\Users\Kirby
2018-01-14 01:04 - 2015-06-18 20:54 - 000000000 ____D C:\Users\Kirby\AppData\Local\Google
2018-01-14 01:04 - 2015-06-18 20:54 - 000000000 ____D C:\Program Files (x86)\Google
2018-01-13 17:15 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\rescache
2018-01-13 14:30 - 2017-12-08 23:38 - 000003446 _____ C:\WINDOWS\System32\Tasks\McAfee Remediation (Prepare)
2018-01-13 13:59 - 2017-09-29 02:45 - 000008192 _____ C:\WINDOWS\system32\config\ELAM
2018-01-13 13:53 - 2015-10-16 21:46 - 000000000 ____D C:\Program Files\Common Files\McAfee
2018-01-13 13:51 - 2017-12-08 23:38 - 000000000 ____D C:\WINDOWS\System32\Tasks\McAfee
2018-01-13 13:51 - 2017-09-29 07:46 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2018-01-13 13:29 - 2015-10-16 21:47 - 000000000 ____D C:\Program Files (x86)\McAfee
2018-01-13 13:23 - 2017-09-29 07:46 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-01-13 01:44 - 2015-06-12 06:46 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-01-12 17:36 - 2016-01-30 19:17 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\Temp
2018-01-12 17:35 - 2013-08-22 09:36 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2018-01-12 10:06 - 2017-12-09 00:10 - 000000000 ___RD C:\Users\Kirby\3D Objects
2018-01-12 10:06 - 2017-12-08 23:34 - 000000000 ____D C:\Users\Kirby\AppData\Local\Packages
2018-01-12 10:06 - 2017-09-29 07:44 - 000000000 ____D C:\WINDOWS\INF
2018-01-12 10:06 - 2015-06-18 19:52 - 000000000 __RHD C:\Users\Public\AccountPictures
2018-01-12 10:05 - 2017-12-08 23:31 - 000408232 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ___SD C:\WINDOWS\system32\F12
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\TextInput
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\system32\oobe
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\system32\migwiz
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\system32\appraiser
2018-01-12 10:00 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\Provisioning
2018-01-12 10:00 - 2017-09-29 02:45 - 000000000 ____D C:\WINDOWS\system32\Dism
2018-01-12 01:04 - 2017-09-29 07:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-01-11 11:40 - 2017-10-10 14:18 - 129365736 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT-KB890830.exe
2018-01-11 11:40 - 2015-07-08 15:19 - 129365736 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-01-11 11:40 - 2015-07-08 15:19 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-01-10 16:41 - 2017-12-09 00:27 - 000000000 ____D C:\Users\Kirby\AppData\Local\ElevatedDiagnostics
2018-01-10 16:15 - 2017-11-29 22:15 - 000000000 ___DC C:\WINDOWS\Panther
2018-01-10 00:14 - 2017-12-09 00:35 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell
2018-01-07 22:13 - 2017-11-03 22:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2018-01-07 22:13 - 2017-01-24 15:38 - 000000000 ____D C:\Program Files (x86)\Yahoo!
2018-01-07 17:25 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\system32\NDF
2018-01-07 17:23 - 2015-06-12 06:39 - 000000000 ____D C:\WINDOWS\softwaredistribution.bak
2018-01-07 00:20 - 2015-06-12 06:45 - 000000000 ____D C:\Program Files (x86)\Steam
2018-01-07 00:04 - 2015-07-08 13:27 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\YGOPro DevPro
2018-01-07 00:04 - 2015-07-08 13:27 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\YGOPro DevPro
2018-01-07 00:02 - 2016-07-26 14:43 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Nox
2018-01-07 00:02 - 2016-07-26 14:43 - 000000000 ____D C:\Users\Kirby\AppData\Local\Nox
2018-01-07 00:01 - 2017-07-05 19:12 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\iFunbox_UserCache
2018-01-06 23:58 - 2016-01-27 18:32 - 000000000 ____D C:\Users\Kirby\AppData\Local\CrashDumps
2018-01-06 23:58 - 2015-12-18 13:13 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\TS3Client
2018-01-06 16:37 - 2017-07-09 19:06 - 000018960 _____ (Logitech, Inc.) C:\WINDOWS\system32\Drivers\LNonPnP.sys
2018-01-05 20:59 - 2015-07-08 13:49 - 000000000 ____D C:\Users\Kirby\AppData\Local\DropboxOEM
2018-01-05 19:29 - 2015-10-28 21:58 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Apple Computer
2018-01-05 16:14 - 2015-06-19 11:10 - 000000000 ____D C:\Program Files\WinRAR
2018-01-05 15:53 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-01-05 15:42 - 2015-06-19 11:15 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-01-05 15:42 - 2015-06-19 11:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2018-01-05 15:41 - 2017-09-29 07:46 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2018-01-05 15:05 - 2017-12-15 02:07 - 000000000 ____D C:\Users\Kirby\AppData\Local\Battle.net
2018-01-05 15:05 - 2015-10-25 14:54 - 000000000 ____D C:\Users\Kirby\Downloads\Video Editing
2018-01-05 14:07 - 2017-11-03 22:11 - 000000000 ____D C:\Users\Kirby\AppData\LocalLow\uTorrent
2018-01-03 22:20 - 2017-07-13 14:24 - 000000000 ____D C:\Users\Kirby\AppData\Local\UnrealEngine
2018-01-03 10:52 - 2017-07-09 19:07 - 000000000 ____D C:\Users\Kirby\AppData\Local\Logitech
2018-01-03 10:52 - 2017-07-09 19:07 - 000000000 ____D C:\ProgramData\LogiShrd
2018-01-03 10:52 - 2017-07-09 18:22 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Logitech
2018-01-03 10:52 - 2017-07-09 18:22 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Logishrd
2017-12-25 11:34 - 2016-03-20 18:07 - 000000000 ____D C:\Program Files\Common Files\Apple
2017-12-25 10:27 - 2016-08-01 16:00 - 000002535 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2017-12-19 22:05 - 2017-10-05 16:21 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\discord
2017-12-19 22:04 - 2017-10-05 16:21 - 000002235 _____ C:\Users\Kirby\Desktop\Discord.lnk
2017-12-19 22:04 - 2017-10-05 16:21 - 000000000 ____D C:\Users\Kirby\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2017-12-19 22:04 - 2017-10-05 16:20 - 000000000 ____D C:\Users\Kirby\AppData\Local\Discord

==================== Files in the root of some directories =======

2017-01-11 14:39 - 2017-01-11 14:39 - 000367672 _____ (NVIDIA Corporation) C:\Users\Kirby\cudart64_80.dll
2013-10-04 19:38 - 2013-10-04 19:38 - 000970912 _____ (Microsoft Corporation) C:\Users\Kirby\msvcr120.dll

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-01-12 12:31

==================== End of FRST.txt ============================


  • 0

#105
Kirballer

Kirballer

    Member

  • Topic Starter
  • Member
  • PipPip
  • 82 posts

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17.01.2018
Ran by Kirby (17-01-2018 00:39:55)
Running from C:\Users\Kirby\Desktop
Windows 10 Home Version 1709 16299.192 (X64) (2017-12-09 05:50:47)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2127724220-2420722970-824995399-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2127724220-2420722970-824995399-503 - Limited - Disabled)
Guest (S-1-5-21-2127724220-2420722970-824995399-501 - Limited - Disabled)
Kirby (S-1-5-21-2127724220-2420722970-824995399-1001 - Administrator - Enabled) => C:\Users\Kirby
WDAGUtilityAccount (S-1-5-21-2127724220-2420722970-824995399-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: McAfee VirusScan (Enabled - Up to date) {8BCDACFA-D264-3528-5EF8-E94FD0BC1FBC}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan (Enabled - Up to date) {30AC4D1E-F45E-3AA6-6448-D23DAB3B5501}
FW: McAfee Firewall (Enabled) {B3F62DDF-980B-3470-75A7-407A2E6F58C7}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\uTorrent) (Version: 3.5.0.44090 - BitTorrent Inc.)
Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Adobe Flash Player 28 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 28.0.0.126 - Adobe Systems Incorporated)
AlienRespawn (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 1.8.0.66 - Alienware)
Alienware Command Center (HKLM\...\{D9D87C4D-EE25-4287-9B31-F05566DA159B}) (Version: 4.0.53.0 - Dell Inc.) Hidden
Alienware Command Center (HKLM-x32\...\InstallShield_{D9D87C4D-EE25-4287-9B31-F05566DA159B}) (Version: 4.0.53.0 - Dell Inc.)
Alienware Digital Delivery (HKLM-x32\...\{693A23FB-F28B-4F7A-A720-4C1263F97F43}) (Version: 3.1.1002.0 - Dell Products, LP)
Alienware Graphics Amplifier Software Installer (HKLM\...\{6E1FABDA-3A5D-42DF-B91B-A6C58EEA00C6}) (Version: 1.0.24.0 - Dell Inc.) Hidden
Alienware Graphics Amplifier Software Installer (HKLM-x32\...\InstallShield_{6E1FABDA-3A5D-42DF-B91B-A6C58EEA00C6}) (Version: 1.0.24.0 - Dell Inc.)
Alienware On-Screen Display (HKLM-x32\...\{0D69462F-99CC-4F8D-942E-666E21CE59F8}) (Version: 0.33.0.14C - ) Hidden
Alienware On-Screen Display (HKLM-x32\...\InstallShield_{0D69462F-99CC-4F8D-942E-666E21CE59F8}) (Version: 0.33.0.14C - )
Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 382.05 - NVIDIA Corporation) Hidden
Apple Application Support (32-bit) (HKLM-x32\...\{BC7C46A4-D7A7-48EC-A98C-32A7762B5EFA}) (Version: 6.2.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{F0C4B709-8BF4-4A72-B527-12E7BF5482F8}) (Version: 6.2.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BD6778C5-6FA5-492A-ADD6-E706339C2A7B}) (Version: 11.0.2.4 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{19589375-5C58-4AFA-842F-8B34744CCEAD}) (Version: 2.5.0.1 - Apple Inc.)
Auto-Keyboard 9.0 (HKLM-x32\...\{CAE28200-F83E-4B83-8BEB-D8D6CA04883C}_is1) (Version:  - Auto-Keyboard)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BitRaider Streaming Client (HKLM-x32\...\BitRaider Streaming Client) (Version: 1.3.3.4098 - BitRaider, LLC)
BlueStacks 3 (HKLM-x32\...\BlueStacks) (Version: 3.7.44.1625 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
Dell Foundation Services (HKLM\...\{BDB50421-E961-42F3-B803-6DAC6F127834}) (Version: 3.4.15000.0 - Dell Inc.)
Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.668 - Dell)
Dell SupportAssistAgent (HKLM\...\{8D7B279C-A661-465C-9658-F62FBD6A6B91}) (Version: 2.1.3.5 - Dell)
Discord (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\Discord) (Version: 0.0.299 - Discord Inc.)
Dropbox 20 GB (HKLM-x32\...\{597A58EC-42D6-4940-8739-FB94491B013C}) (Version: 0.9.0 - Dropbox, Inc.)
EMSC (HKLM-x32\...\{FEF06E73-A519-4510-8CF3-B66041B91D8A}) (Version: 0.0.0.26 - Compal Electronics, Inc.) Hidden
EMSC (HKLM-x32\...\InstallShield_{FEF06E73-A519-4510-8CF3-B66041B91D8A}) (Version: 0.0.0.26 - Compal Electronics, Inc.) Hidden
Epic Games Launcher (HKLM-x32\...\{80B15934-444B-4B4F-B2A9-439FCCBA4C81}) (Version: 1.1.132.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Free Fall Data Protection (HKLM\...\{5141F653-8707-4B96-9349-247C66319C11}) (Version: 1.1.2.8 - Kionix, Inc.)
FreeMouseAutoClicker 3.7 (HKLM-x32\...\{292F00C5-25EF-4FBE-9873-13EF1F69DEED}_is1) (Version:  - Advanced Mouse Auto Clicker ltd.)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
iCloud (HKLM\...\{99868C9C-C141-4DDE-A2C7-9DDF00F68F17}) (Version: 7.2.0.67 - Apple Inc.)
Intel Security True Key (HKLM\...\TrueKey) (Version: 4.19.108.1 - Intel Security)
Intel® Chipset Device Software (HKLM-x32\...\{d370215a-d003-43ae-a3b6-1028af64d5a1}) (Version: 10.0.20 - Intel® Corporation) Hidden
Intel® Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.0.10100.71 - Intel Corporation)
Intel® Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.30.1072 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4463 - Intel Corporation)
Intel® Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.1.0.1058 - Intel Corporation)
iTunes (HKLM\...\{D7D4465C-B3B6-4BC1-B336-2803FB57BFAF}) (Version: 12.7.2.60 - Apple Inc.)
Java 8 Update 151 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180151F0}) (Version: 8.0.1510.12 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech Gaming Software 8.91 (HKLM\...\Logitech Gaming Software) (Version: 8.91.48 - Logitech Inc.)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.500.3 - McAfee, Inc.)
McAfee Total Protection (HKLM-x32\...\MSC) (Version: 16.0 R7 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.209 - McAfee, Inc.)
Microsoft Office 365 - en-us (HKLM\...\O365HomePremRetail - en-us) (Version: 16.0.8730.2175 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\OneDriveSetup.exe) (Version: 17.3.7131.1115 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
MiKTeX 2.9 (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
Mozilla Firefox 57.0 (x64 en-US) (HKLM\...\Mozilla Firefox 57.0 (x64 en-US)) (Version: 57.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 57.0.0.6525 - Mozilla)
NVIDIA 3D Vision Driver 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 382.05 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.11.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.11.4.0 - NVIDIA Corporation)
NVIDIA Graphics Driver 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.34.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.15 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.16.0318 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.16.0318 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.8730.2175 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.8730.2175 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.8730.2175 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.8730.2175 - Microsoft Corporation) Hidden
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
Python 2.7.12 (HKLM-x32\...\{9DA28CE5-0AA5-429E-86D8-686ED898C665}) (Version: 2.7.12150 - Python Software Foundation)
Qualcomm Atheros 11AC Drivers (HKLM\...\{33D8E095-F8F0-4A5D-8873-62652E1FFF66}) (Version: 1.1.47.1096 - Qualcomm Atheros) Hidden
Qualcomm Atheros 61x4 Bluetooth Suite (64) (HKLM\...\{628988B4-3FA5-4EA6-BAA3-DA640F6718BD}) (Version: 3.0.0.400 - Qualcomm Atheros)
Qualcomm Atheros Bandwidth Control Filter Driver (HKLM\...\{B38B3AB8-D6FF-40E5-B87A-870E511F3C96}) (Version: 1.1.47.1096 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer E220x Drivers (HKLM\...\{D5ECB50B-AB10-48AA-87A7-3678F0416AF8}) (Version: 1.1.47.1096 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer Network Manager Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.1.47.1096 - Qualcomm Atheros)
Qualcomm Atheros Killer Wireless Drivers (HKLM-x32\...\{B211CEB4-B080-475D-A089-FFF315146E76}) (Version: 1.1.47.1096 - Qualcomm Atheros)
Qualcomm Atheros Network Manager (HKLM\...\{EBB6EF1E-4289-4B2E-8BD8-AE0303EC8FD5}) (Version: 1.1.47.1096 - Qualcomm Atheros) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.21249 - Realtek Semiconductor Corp.)
SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0280 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController) (Version: 2.11.4.0 - NVIDIA Corporation) Hidden
Sound Blaster Recon3Di (HKLM-x32\...\{EE5FF981-6CC0-4ED1-BB01-BCE4B01EF9A4}) (Version: 1.01.00 - Creative Technology Limited)
Sound Blaster Recon3Di Extras (HKLM-x32\...\{C45E715E-442E-4D82-BD46-A08A0870957C}) (Version: 1.0 - Creative Technology Limited)
Stagelight (HKLM\...\Stagelight) (Version: 2.0.0.5006 - Open Labs, LLC.)
Star Wars The Old Republic (HKLM-x32\...\swtor_swtor) (Version: 13.0.0.9 - Bioware/EA)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
Survival Launcher (HKLM-x32\...\{0FE0A042-8D15-497C-BB00-9C02D18E83D2}) (Version: 1.0.0.6 - Survival Launcher)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.18 - TeamSpeak Systems GmbH)
TeXstudio 2.11.2 (HKLM-x32\...\TeXstudio_is1) (Version: 2.11.2 - Benito van der Zander)
TI Connect™ (HKLM-x32\...\{D06BA64C-4447-49B4-B99D-E85BEA9E1035}) (Version: 4.0.0.218 - Texas Instruments Inc.)
Touchpad (HKLM\...\SynTPDeinstKey) (Version: 18.1.34.36 - Synaptics Incorporated)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
WD Security (HKLM-x32\...\{429a42d7-4c55-44d4-b38a-5872a0d70495}) (Version: 1.3.0.18 - Western Digital Technologies, Inc.)
WD Security (HKLM-x32\...\{F1D5FC88-4EE0-4D0B-917B-60E930142FB9}) (Version: 1.3.0.18 - Western Digital Technologies, Inc.) Hidden
WinDirStat 1.1.2 (HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\WinDirStat) (Version:  - )
Windows Driver Package - BigNox Corporation (VBoxUSB) USB  (09/16/2015 4.3.12) (HKLM\...\76B144D15273552931249392EDB13C0BBD52C84E) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - BigNox Corporation VBoxUSBMon System  (09/16/2015 4.3.12) (HKLM\...\39F54A37125643D2E1E90FA7D81F36ACC9441510) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - BigNox Corporation XQHDrv System  (09/16/2015 4.3.12) (HKLM\...\0147813640F7AF69F569581EE672B6BE1E71798E) (Version: 09/16/2015 4.3.12 - BigNox Corporation)
Windows Driver Package - Kionix, Inc. (kiox_ff_driver) Sensor I/O devices  (10/09/2014 1.1.2.8) (HKLM\...\8DF797456310A45326D5CA27FA380061A19FA127) (Version: 10/09/2014 1.1.2.8 - Kionix, Inc.)
Windows Driver Package - Texas Instruments Inc. (SilvrLnk) USB  (06/11/2009 1.0.0.0) (HKLM\...\EC3E466026556D3EB760B01C4772277614354E11) (Version: 06/11/2009 1.0.0.0 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Inc. (TIEHDUSB) USB  (09/02/2009 1.0.0.1) (HKLM\...\7511B29C86C398B4D11A0B0E4176CAD68D1B7057) (Version: 09/02/2009 1.0.0.1 - Texas Instruments Inc.)
WinRAR 5.21 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.21.0 - win.rar GmbH)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
Yahoo! Powered (HKLM-x32\...\{AF7D47BD-FFFD-963D-4E7D-E6BD9EFD353D}) (Version:  - ) <==== ATTENTION
YGOPro DevPro (HKLM-x32\...\{E39C5843-843B-4D8E-897B-4C9C10599475}) (Version: 2.1.0.5 - DevPro, LLC)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2127724220-2420722970-824995399-1001_Classes\CLSID\{c31ca596-532d-a36f-e223-ce16b9ac70a56}\InprocServer32 -> 0xA05E04E4A077D2013B2205E4A077D201010000000100000000000000 => No File
ShellIconOverlayIdentifiers: [DBRShellOverlayBackupFile] -> {831CEBDD-6BAF-4432-BE76-9E0989C14AEF} => C:\Program Files (x86)\AlienRespawn\Components\Shell\DBROverlayIconBackuped.dll [2014-12-30] (Softthinks SAS)
ShellIconOverlayIdentifiers: [DBRShellOverlayModifiedBackupFile] -> {275E4FD7-21EF-45CF-A836-832E5D2CC1B3} => C:\Program Files (x86)\AlienRespawn\Components\Shell\DBROverlayIconNotBackuped.dll [2014-12-30] (Softthinks SAS)
ContextMenuHandlers1: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => c:\Program Files\McAfee\MSC\mcctxmenufrmwrk.dll [2017-12-21] (McAfee, Inc.)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2017-12-08] (Apple Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2016-07-12] (Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-05-01] (NVIDIA Corporation)
ContextMenuHandlers6: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => c:\Program Files\McAfee\MSC\mcctxmenufrmwrk.dll [2017-12-21] (McAfee, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0856344B-4010-4CA7-8C15-F93E8C9097BF} - System32\Tasks\PCDDataUploadTask => uaclauncher.exe
Task: {16B4CBFB-4983-4864-8B76-E252922E1E28} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2018-01-13] (Microsoft Corporation)
Task: {201CFA1B-60AA-4F86-B427-4B63F33838A7} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {2D5DEA69-FE6F-4B06-B6B2-D56D0EE76FB1} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent
Task: {2FFA6C1F-0DB6-49C4-99F8-BA122DB2254C} - System32\Tasks\McAfee\DAD.Execute.Updates => C:\Program Files\Common Files\McAfee\DynamicAppDownloader\DADUpdater.exe [2017-11-23] (McAfee, Inc.)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {54AE058F-CF9D-468E-BDEF-EBF70D431695} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Alienware\SupportAssist\sessionchecker.exe [2017-09-14] (PC-Doctor, Inc.)
Task: {63623418-C047-4515-8A0A-740B9B781391} - System32\Tasks\McAfee Remediation (Prepare) => C:\Program Files\Common Files\AV\McAfee VirusScan\upgrade.exe [2018-01-03] (McAfee, Inc.)
Task: {672893F5-3F36-49FB-B775-78EF47C4E993} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssist.exe [2017-12-22] (Dell Inc.)
Task: {879DCFE9-7F05-443A-B6FD-46F311E2CA80} - System32\Tasks\Synaptics TouchPad Enhancements => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2014-11-06] (Synaptics Incorporated)
Task: {927F25E5-FFF0-4C69-A1AE-6E87985E0480} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-12-16] (Adobe Systems Incorporated)
Task: {9CD89D24-AEE2-4B4F-9ECA-AB6C87584F22} - System32\Tasks\McAfee DAT Built in test => C:\Program Files\Common Files\McAfee\AMContent\scanners\x86_64\datrep\1.0.5.243\mcdatrep.exe [2018-01-11] (McAfee, LLC.)
Task: {B0258536-19F3-4F96-A388-B22A0CB97B9D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-01-02] (Microsoft Corporation)
Task: {B339B813-8E6F-405B-B69D-44748F04C5E6} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-01-02] (Microsoft Corporation)
Task: {BBED94E9-3A1A-4A02-86BA-23C9A20F0699} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-01-13] (Microsoft Corporation)
Task: {BE7C3E05-C710-43C7-9621-EC3970159A6D} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {D92EFC07-3411-4EBD-8DFD-9C7FDA067B16} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-10-12] (Apple Inc.)
Task: {DCEFB78F-917B-4328-8E3A-C3399486C227} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Alienware\SupportAssist\uaclauncher.exe [2017-09-14] (PC-Doctor, Inc.)
Task: {DEBDE1F3-FA5A-4FC2-A5D3-A2BEC8D6C96F} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_28_0_0_126_pepper.exe [2017-12-16] (Adobe Systems Incorporated)
Task: {F8DFF25B-F4DA-47D4-9C4A-65197D6AEF73} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-01-13] (Microsoft Corporation)
Task: {FB55B6F1-C6BB-45E6-8985-484807019413} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2017-10-04] (McAfee, Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2017-09-29 07:41 - 2017-09-29 07:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-12-08 01:48 - 2017-12-08 01:48 - 000088888 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2017-12-08 01:48 - 2017-12-08 01:48 - 001356088 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-07-12 05:14 - 2016-07-12 05:14 - 000401920 _____ () C:\WINDOWS\system32\igfxTray.exe
2017-12-13 16:14 - 2017-11-26 06:23 - 011044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-12-13 16:14 - 2017-11-26 06:01 - 001804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-01-02 23:57 - 2018-01-02 23:58 - 002945024 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe\People.BackgroundTasks.dll
2018-01-02 23:57 - 2018-01-02 23:58 - 000130560 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe\PeopleUtilRT.Windows.dll
2018-01-02 23:57 - 2018-01-02 23:58 - 007848448 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe\Microsoft.People.NativeComponents.dll
2018-01-13 13:53 - 2017-12-21 10:53 - 001724384 _____ () C:\Program Files\McAfee\MfeAV\RealProtectAMScanIf.dll
2018-01-13 13:53 - 2017-12-21 10:53 - 000584104 _____ () C:\Program Files\McAfee\MfeAV\RepairModule.dll
2015-03-06 18:07 - 2015-03-06 18:07 - 000908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2017-01-23 16:19 - 2017-01-23 16:19 - 001096824 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-06 18:07 - 2015-03-06 18:07 - 000060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2017-01-23 16:19 - 2017-01-23 16:19 - 000241784 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2015-08-31 16:16 - 2016-06-14 14:03 - 000018880 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2014-05-30 15:34 - 2014-05-30 15:34 - 000939008 _____ () C:\WINDOWS\SYSTEM32\EMSC.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ModuleCoreService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ModuleCoreService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-01-17 00:35 - 2018-01-17 00:35 - 000000027 _____ C:\WINDOWS\system32\Drivers\etc\hosts

127.0.0.1       localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2127724220-2420722970-824995399-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Kirby\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\aw-co8.jpg
DNS Servers: 104.239.207.44 - 198.105.254.130
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

MSCONFIG\Services: DellDataVault => 2
MSCONFIG\Services: DellDataVaultWiz => 2
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: HomeNetSvc => 2
MSCONFIG\Services: McBootDelayStartSvc => 2
MSCONFIG\Services: McNaiAnn => 2
MSCONFIG\Services: McODS => 3
MSCONFIG\Services: mcpltsvc => 2
MSCONFIG\Services: McProxy => 2
MSCONFIG\Services: MSK80Service => 3
MSCONFIG\Services: NvStreamNetworkSvc => 3
MSCONFIG\Services: nvsvc => 2
MSCONFIG\Services: Stereo Service => 2
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\StartupApproved\Run: => "BlueStacks Agent"
HKU\S-1-5-21-2127724220-2420722970-824995399-1001\...\StartupApproved\Run: => "iFunBox"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [TCP Query User{F6251BB6-676E-4A19-AC70-248019F0B4C7}C:\program files\logitech gaming software\lcore.exe] => (Block) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{91D641E7-0208-4D9D-B5BB-AF9A2EA3C53F}C:\program files\logitech gaming software\lcore.exe] => (Block) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{0766E38D-D27B-4DF5-9340-395015CF85C1}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [UDP Query User{6358B4CC-CDC4-471A-85B4-615F9DE8654B}C:\program files (x86)\google\chrome\application\chrome.exe] => (Block) C:\program files (x86)\google\chrome\application\chrome.exe
FirewallRules: [{65FC0A2A-F20A-4797-86C3-1B2BFB95D50C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{D340DAAD-4284-48CB-B83B-8D4C4A084B4B}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MMSSHost\MMSSHost.exe
FirewallRules: [{5CBDBF78-7FF3-4CE4-A21A-C89E846B6E2F}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe
FirewallRules: [{A3A59C87-CAB1-4ADA-8E63-40E9E02E9D92}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{BA066F7F-EF78-4E9F-9F28-286ED2AF0819}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{112B047C-7260-4AC8-AF97-AFC116B993CB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Restore Points =========================

16-01-2018 18:33:24 Scheduled Checkpoint

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/17/2018 12:32:10 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x0000022e4c5b02f8
Faulting process id: 0x20fc
Faulting application start time: 0x01d38f5ce70fccc8
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: cce749b4-474f-494e-8d1e-dd0e665eafd0
Faulting package full name:
Faulting package-relative application ID:

Error: (01/17/2018 12:28:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x000001fb965d02f8
Faulting process id: 0x18d0
Faulting application start time: 0x01d38f5c74c7be45
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: 164762b3-c335-40bc-b429-9da33a41bd21
Faulting package full name:
Faulting package-relative application ID:

Error: (01/17/2018 12:28:54 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x0000022f4c3f02f8
Faulting process id: 0x1f24
Faulting application start time: 0x01d38f5c72116005
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: 39d5c3e0-4751-4ff7-931c-d0567f2fc859
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:25:52 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (01/16/2018 04:19:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x0000025f5c5d02f8
Faulting process id: 0x174
Faulting application start time: 0x01d38f1812b48a58
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: b025799a-dffd-4b31-827d-671c9cdff4d4
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:19:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x0000025decb802f8
Faulting process id: 0x1b68
Faulting application start time: 0x01d38f18125e512f
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: 7af97560-b0d1-4eed-8b7b-7b002974ebdb
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:19:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x000001ba0c4a02f8
Faulting process id: 0x3298
Faulting application start time: 0x01d38f181210f7bd
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: 03fa924f-ccf2-46f9-99d8-b63095bb5376
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:19:26 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x000001d4bfaf02f8
Faulting process id: 0x2a10
Faulting application start time: 0x01d38f1811c5e3f9
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: 482e59a8-4e31-4908-8330-ee3a37ad7fa0
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:19:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DllHost.exe, version: 10.0.16299.15, time stamp: 0x5e7a01e6
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x0000020f54af02f8
Faulting process id: 0x30bc
Faulting application start time: 0x01d38f1810df61d2
Faulting application path: C:\WINDOWS\system32\DllHost.exe
Faulting module path: unknown
Report Id: c06c32bf-518b-4567-8006-ee7cb81fd3ff
Faulting package full name:
Faulting package-relative application ID:

Error: (01/16/2018 04:18:51 PM) (Source: TrueKey) (EventID: 0) (User: )
Description: Failed to process session change. System.ArgumentNullException: Value cannot be null.
   at System.Threading.Monitor.Enter(Object obj)
   at McAfee.YAP.Service.Common.UsersManager.GetWindowsUsers(Boolean async)
   at McAfee.YAP.Service.Service.OnSessionChange(SessionChangeDescription changeDescription)
   at System.ServiceProcess.ServiceBase.DeferredSessionChange(Int32 eventType, Int32 sessionId)


System errors:
=============
Error: (01/17/2018 12:38:18 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 and APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (01/17/2018 12:38:18 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 and APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (01/17/2018 12:38:13 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The WinDefend service failed to start due to the following error:
Windows cannot verify the digital signature for this file. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Error: (01/17/2018 12:38:09 AM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT AUTHORITY)
Description: The password notification DLL "C:\Program Files\TrueKey\McAfeeTrueKeyPasswordFilter" failed to load with error 126. Please verify that the notification DLL path defined in the registry, HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages, refers to a correct and absolute path (<drive>:\<path>\<filename>.<ext>) and not a relative or invalid path. If the DLL path is correct, please validate that any supporting files are located in the same directory, and that the system account has read access to both the DLL path and any supporting files.  Contact the provider of the notification DLL for additional support. Further details can be found on the web at http://go.microsoft..../?LinkId=245898.

Error: (01/17/2018 12:36:38 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 and APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (01/17/2018 12:36:38 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 and APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (01/17/2018 12:36:32 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The WinDefend service failed to start due to the following error:
Windows cannot verify the digital signature for this file. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Error: (01/17/2018 12:36:29 AM) (Source: Microsoft-Windows-Directory-Services-SAM) (EventID: 16953) (User: NT AUTHORITY)
Description: The password notification DLL "C:\Program Files\TrueKey\McAfeeTrueKeyPasswordFilter" failed to load with error 126. Please verify that the notification DLL path defined in the registry, HKLM\System\CurrentControlSet\Control\Lsa\Notification Packages, refers to a correct and absolute path (<drive>:\<path>\<filename>.<ext>) and not a relative or invalid path. If the DLL path is correct, please validate that any supporting files are located in the same directory, and that the system account has read access to both the DLL path and any supporting files.  Contact the provider of the notification DLL for additional support. Further details can be found on the web at http://go.microsoft..../?LinkId=245898.

Error: (01/17/2018 12:33:06 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The WinDefend service failed to start due to the following error:
Windows cannot verify the digital signature for this file. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Error: (01/17/2018 12:33:03 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
 and APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
 to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.


CodeIntegrity:
===================================
  Date: 2018-01-17 00:38:30.702
  Description: Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume7\Program Files\McAfee\Gkp\HcApi.dll that did not meet the Microsoft signing level requirements.

  Date: 2018-01-17 00:38:13.164
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-17 00:37:57.307
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Windows\System32\drivers\DellRbtn.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-17 00:36:32.727
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-17 00:36:17.277
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Windows\System32\drivers\DellRbtn.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-17 00:33:06.542
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Program Files\Windows Defender\MsMpEng.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-17 00:32:48.919
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume7\Windows\System32\drivers\DellRbtn.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2018-01-17 00:32:10.062
  Description: Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume7\Program Files\McAfee\Gkp\HcApi.dll that did not meet the Microsoft signing level requirements.

  Date: 2018-01-17 00:28:58.340
  Description: Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume7\Program Files\McAfee\Gkp\HcApi.dll that did not meet the Microsoft signing level requirements.

  Date: 2018-01-17 00:28:53.884
  Description: Code Integrity determined that a process (\Device\HarddiskVolume7\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume7\Program Files\McAfee\Gkp\HcApi.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

Processor: Intel® Core™ i7-4720HQ CPU @ 2.60GHz
Percentage of memory in use: 34%
Total physical RAM: 8077.45 MB
Available physical RAM: 5317.38 MB
Total Virtual: 13197.45 MB
Available Virtual: 10447.12 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:109.59 GB) (Free:28.04 GB) NTFS
Drive d: (DATA) (Fixed) (Total:931.39 GB) (Free:607.94 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: BD12FE2E)

Partition: GPT.

========================================================
Disk: 1 (Size: 119.2 GB) (Disk ID: E3E8EBBC)

Partition: GPT.

==================== End of Addition.txt ============================


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP