Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Infected my personal computer, Ads everywhere [Solved]


  • This topic is locked This topic is locked

#1
Abir197

Abir197

    New Member

  • Member
  • Pip
  • 7 posts

HI, so i infected my computer by mistake. now there are pop up ads on every website, weird russian chrome extentions that ive never seen before (mail.ru) and random youtube videos on my watch history. i already cleaned up alot of suspicious looking software, processes and extentions but chrome is REALLY acting up. Im worried my personal information might get stolen so i already changed my google password.

 

also im running an Adaware scan and deleting any threats as soon as it finds it in the meantime, because the estimated finish time is 8 hours, i assume because of the malware.

 

need help ASAP. Thanks.

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 08-09-2019
Ran by Brigman (administrator) on BRIGMAN-PC (13-09-2019 16:52:00)
Running from C:\Users\Brigman\Desktop
Loaded Profiles: Brigman (Available Profiles: Brigman & postgres & DefaultAppPool)
Platform: Windows 10 Pro Version 1809 17763.678 (X64) Language: English (United States)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
() [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\Monitor.exe
() [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\OSD.exe
(Adaware Software -> ) C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareDesktop.exe
(Adaware Software -> ) C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareService.exe
(Adaware Software -> ) C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareTray.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc.) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe
(Avid Technology, Inc.) [File not signed] C:\Program Files\Avid\Pro Tools\MMERefresh.exe
(DEVGURU CO LTD -> DEVGURU Co., LTD.) C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
(Disc Soft Ltd -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.13\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.13\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Hewlett Packard -> Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 4620 series\Bin\ScanToPCActivationApp.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel® Driver & Support Assistant -> Intel) C:\Program Files (x86)\Intel Driver and Support Assistant\DSATray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\MKCHelper.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Brigman\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19061.18920.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.53.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.32.20003.0_x64__8wekyb3d8bbwe\GameBar.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19071.901.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19031.11411.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\snmp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1907.4-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1907.4-0\NisSrv.exe
(NATIVE INSTRUMENTS GmbH -> Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(PACE Anti-Piracy, Inc. -> PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(PacketVideo Corporation -> ) [File not signed] C:\Program Files (x86)\Twonky\TwonkyServer\twonkyproxy.exe
(PacketVideo Corporation -> ) [File not signed] C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
(PacketVideo Corporation -> PacketVideo) [File not signed] C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
(PacketVideo Corporation -> PacketVideo) [File not signed] C:\Program Files (x86)\Twonky\TwonkyServer\twonkytray.exe
(Popcorn Time) [File not signed] C:\Program Files (x86)\Popcorn Time\Updater.exe
(Shenzhen Huion Animation Technology Co.,LTD -> ) C:\Huion Tablet\Huion Tablet.exe
(Shenzhen Huion Animation Technology Co.,LTD -> ) C:\Huion Tablet\x64\HuionDriverCore.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
 
==================== Registry (Whitelisted) ===========================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [DigidesignMMERefresh] => C:\Program Files\Avid\Pro Tools\MMERefresh.exe [117760 2016-03-25] (Avid Technology, Inc.) [File not signed]
HKLM\...\Run: [AdAwareTray] => C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareTray.exe [4742616 2019-02-13] (Adaware Software -> )
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [Ultimate Gaming Mouse] => C:\Program Files (x86)\Ultimate Gaming Mouse\Monitor.exe [499712 2013-10-23] () [File not signed]
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [318128 2016-06-02] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [DSATray] => C:\Program Files (x86)\Intel Driver and Support Assistant\DsaTray.exe [126712 2018-11-15] (Intel® Driver & Support Assistant -> Intel)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3210528 2019-09-10] (Valve -> Valve Corporation)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4290240 2016-03-01] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [HP Deskjet 4620 series (NET)] => C:\Program Files\HP\HP Deskjet 4620 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [Discord] => C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3115792 2019-09-01] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [TabletDriver] => C:\Huion Tablet\x64\HuionDriverCore.exe [326064 2019-07-09] (Shenzhen Huion Animation Technology Co.,LTD -> )
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {0a938eca-7caa-11e9-be89-7071bca7a99f} - "F:\windows\AutoRun.exe" 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {24b9f646-d618-11e9-bea2-7071bca7a99f} - "H:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {75487a79-a57e-11e9-be9a-7071bca7a99f} - "H:\HiSuiteDownLoader.exe" 
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\system32\vorbis.acm [1470976 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\SysWOW64\vorbis.acm [1554944 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.75\Installer\chrmstp.exe [2019-09-13] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Huion Tablet.lnk [2019-07-10]
ShortcutTarget: Huion Tablet.lnk -> C:\Huion Tablet\Huion Tablet.exe (Shenzhen Huion Animation Technology Co.,LTD -> )
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Twonky Server.lnk [2016-12-20]
ShortcutTarget: Twonky Server.lnk -> C:\Program Files (x86)\Twonky\TwonkyServer\twonkytray.exe (PacketVideo Corporation -> PacketVideo) [File not signed]
Startup: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor Ink Alerts - .lnk [2017-01-27]
ShortcutAndArgument: Monitor Ink Alerts - .lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Deskjet 4620 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN32M210WJ05TN;CONNECTION=USB;MONITOR=1;
Startup: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor Ink Alerts - HP Deskjet 4620 series.lnk [2019-06-23]
ShortcutAndArgument: Monitor Ink Alerts - HP Deskjet 4620 series.lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Deskjet 4620 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN32M210WJ05TN;CONNECTION=USB;MONITOR=1;
BootExecute: autocheck autochk * lsdel.exe
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
 
==================== Scheduled Tasks (Whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {015B3410-7D71-40C5-8DA2-860578D7962C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {01C07D76-9735-49EC-80D1-52EE8B41B48E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {02B5C56A-1AD7-418A-A4CD-11786E01E803} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {046DA895-DA0F-47DB-B197-5A5AF6B5111E} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0952E146-F713-49FF-ACE7-AABFF822FEF6} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {0D8CBAE2-BBC6-4584-9E43-92726B9B85ED} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913448 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0EEFDACB-2ADA-4C9A-B094-DD7A5E38D3EB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [136056 2019-01-02] (HP Inc. -> HP Inc.)
Task: {10BE8572-AEEA-457D-851E-166361950E6F} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {18FDDEF1-B870-409C-B5A4-8222EE509DE8} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1CD912B2-D5BF-4AC5-A245-7DE6C4699835} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {1EE6CAA3-3AC3-4B52-B04E-C9828646DFB6} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {2158E41E-1001-443F-9B22-4F08F51F1714} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel® Update Manager\bin\iumsvc.exe
Task: {24767161-30C4-4C48-8556-5CA0722AA2AE} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {2F8C7538-B7A0-4E4F-9FBB-6CCB0C3BD137} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {36DF116C-4FEC-4854-BD9F-9C8E42A1AEC0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-09-13] (Google Inc -> Google LLC)
Task: {38FD9DE2-A35D-4953-B0F2-9CFEDA285B8E} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {3A90A7E1-67F2-4653-86A7-959185A373E7} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [566592 2008-07-30] (Apple Inc. -> Apple Inc.)
Task: {3C351E47-24BE-4654-AE1A-AD45B3AB1FFF} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {4104C371-633D-4FDC-86E6-C22C7232E8A0} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {4121DACB-E560-4782-B2EE-D10731B606F3} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel® Software Asset Manager -> Intel Corporation)
Task: {45308A3E-2359-44BC-A0A1-26C498B2F8CE} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {46B09762-ED99-4A3E-BB9F-8206D000B0F2} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {46B6049F-613B-4A09-921A-508EF4FAECC5} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {4777A958-AFBE-4340-8A11-D443373395A5} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {4A2808D0-3A76-4DD9-8EAB-668402EA0A0E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {4C17E6A5-5D06-4555-9255-1FB54160CE20} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {4DE3DD11-0FCC-483B-B2D2-77447276C02B} - System32\Tasks\{1E1B6B31-8A3C-4876-B50C-15771B9BFE19} => C:\Windows\system32\pcalua.exe -a C:\Users\Brigman\Downloads\ManualUninstallHiRezLauncher.exe -d C:\Users\Brigman\Downloads
Task: {508D967D-C21C-4FCE-A43B-F5E347F91AF2} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5524B30D-F5DD-429E-A31E-C0DE0C0FE4A1} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
Task: {569D6D89-D013-4CE8-87E3-00EF300D1DC2} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {57BD32BE-BA5F-4220-8C85-CCC1E73969AB} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {67011AF3-DF18-41F7-9A32-2DCA48A4D0E7} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6FE17F3E-8E8B-49B5-B65C-CAA4579A9E1D} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {724CD4C3-2366-434C-AF5D-512AFBB77A38} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {72C146A8-58A7-49BF-9FEC-A4956CB21CF4} - System32\Tasks\elzigmlibexdqts => msiexec.exe /quiet /i "C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu\bisinujmiptyoxs.msi" WEBID=STAGE2_PM_P1 TKNME=elzigmlibexdqts
Task: {72FF4791-E7AC-4EA5-8E1F-9F1606412423} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {7400E403-2DD1-4458-BDE7-115B527E46B9} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {76E51503-550D-41AB-89D3-11F892202AF5} - System32\Tasks\cyjxrzpjofjxe => msiexec.exe /quiet /i "C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu\bisinujmiptyoxs.msi" WEBID=STAGE2_PM_P1 TKNME=cyjxrzpjofjxe
Task: {7AFA71EB-5FD0-4C8F-9E55-6ED7B5811084} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {7B062F26-2BB7-45C6-8DE2-6010756433A5} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {7CC0DF3B-2784-4F91-A1DC-8681E67F62D6} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [781808 2019-04-21] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {81951EBC-817F-4E92-A1AB-0E1AB3514D67} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1236048 2019-07-24] (Adobe Inc. -> Adobe Systems)
Task: {83FD5A55-5CE7-4D8C-9FAB-58DD0CFD59D0} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3310688 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8411C1E4-8E66-4882-A85D-BFC168B8CE6A} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8737F006-4857-4DD1-8193-C4C326186F3F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {88CCDEBD-CBC3-4C42-A6FD-7BB0475AC412} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {8C00315D-B279-4A08-A6A7-07897B061609} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel® Software Asset Manager -> Intel Corporation)
Task: {8CD6231C-A8A6-4C2C-BC94-17422812BEF0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {8EB8B83D-5F76-4E59-815D-C219F4FDC825} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1919760 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {9733CFFE-8C4F-409B-A0EF-34B455CA12E1} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {A1C55AD7-BE46-46A4-B798-61FF140827B5} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A546EC03-E6EC-432B-A55E-B85391A5180B} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1919760 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {A5BC06A8-D679-4974-8109-B4B9E98D73F6} - System32\Tasks\Avast Software\Overseer => C:\Program Files\AVAST Software\Avast\setup\overseer.exe [2045832 2019-08-20] (AVAST Software s.r.o. -> AVAST Software)
Task: {A683B3C1-4F62-4F09-9570-0F8F69E3C654} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [653864 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A8EDBE3C-BBBD-4496-9490-BBC69242EA5E} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {AAD07DFB-26C7-4F45-8DF5-D7A998DB7F5B} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B0CBAB43-44FC-469B-A4CE-87426761FDCE} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {B75C14E8-2978-4CDA-BA42-24FE0851CECF} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {B7FB6A44-ED40-49AE-8D6A-CB75D64CE72C} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {BCABF926-F411-4332-8966-974B756C2B54} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C19DF262-3918-4216-A6F7-16BDF213B0DD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {C1F3B665-B4D8-4E4F-8C09-9F4F02F70D4E} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {C2DFE55A-B849-431D-A704-682F9B224340} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {C7F02DBF-E92E-4336-A4C9-E8F929283498} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2558224 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {C83A8B8F-6F02-423D-9953-EE8A297C0261} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {CC9B1473-868E-4555-885D-26B5CD9638B6} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913448 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D250FCB5-6A40-46E8-9414-F3A3FE069D1B} - System32\Tasks\Microsoft_MKC_Logon_Task_ceip.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ceip.exe [39664 2018-07-19] (Microsoft Corporation -> Microsoft)
Task: {D3F09791-5CAA-4651-B439-F818C920AF5E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-09-13] (Google Inc -> Google LLC)
Task: {D4D9BF70-9ACF-4431-B77A-085307C02A15} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {DAD2A47E-AF67-4BC9-9CDA-5CFFF429063E} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2558224 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {DC7E639F-6F19-4B77-883A-990C0EC842E1} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {E057D9D3-88EB-4229-9122-B69D63964847} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E359A04F-04C0-4E03-875D-635F03098ABE} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {E6E0078D-B64E-4CD1-81AF-A037359F4C09} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [1992936 2018-07-19] (Microsoft Corporation -> Microsoft)
Task: {EB5A992C-06F2-44BE-963A-7EC5D9357D4D} - System32\Tasks\HPCustParticipation HP Deskjet 4620 series => C:\Program Files\HP\HP Deskjet 4620 series\Bin\HPCustPartic.exe [4119656 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
Task: {EF3F7055-FEAB-4982-ACDC-DA86EF097AC5} - \Microsoft\Windows\Setup\gwx\rundetector -> No File <==== ATTENTION
Task: {F1640BF6-6F36-425D-9447-54FAF4126652} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {F39CC828-C206-446A-BF13-134DBE538D74} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {FB376EA7-FA94-4572-B872-DF3CE5D9148E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Tcpip\Parameters: [DhcpNameServer] 10.100.102.1
Tcpip\..\Interfaces\{c54f8193-ca13-4cc4-a881-8329e2e96772}: [NameServer] 213.166.69.3,185.143.221.60
Tcpip\..\Interfaces\{c54f8193-ca13-4cc4-a881-8329e2e96772}: [DhcpNameServer] 10.100.102.1
 
Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://mail.ru/cnt/10445?gp=834423
SearchScopes: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000 -> DefaultScope {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = hxxps://go.mail.ru/distib/ep/?q={searchTerms}&fr=ntg&product_id=%7B8705101F-09B2-46CA-B74A-6A09767099D6%7D&gp=811610
SearchScopes: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000 -> {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = hxxps://search.yahoo.com/yhs/search?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__ch_WCYID10440__180615__yaie&p={searchTerms}
SearchScopes: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000 -> {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = hxxps://go.mail.ru/distib/ep/?q={searchTerms}&fr=ntg&product_id=%7B8705101F-09B2-46CA-B74A-6A09767099D6%7D&gp=811610
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: [email protected] -> {8E8F97CD-60B5-456F-A201-73065652D099} -> C:\Users\Brigman\AppData\Local\Mail.Ru\Sputnik\ie_addon_dll.dll [2019-09-10] (LLC Mail.Ru -> Mail.Ru)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: WSWSVCUchrome - No CLSID Value
 
Edge: 
======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
 
FireFox:
========
FF DefaultProfile: gu57t47t.default
FF ProfilePath: C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default [2019-09-12]
FF Homepage: Mozilla\Firefox\Profiles\gu57t47t.default -> hxxps://inline.go.mail.ru/homepage?inline_comp=ffhp15.1.11.102&inline_hp_cnt=11956636
FF NewTab: Mozilla\Firefox\Profiles\gu57t47t.default -> hxxps://search.yahoo.com/yhs/web?hspart=lvs&hsimp=yhs-awc&type=lvs__webcompa__1_0__ya__hp_WCYID10440__180615__yaff
FF Extension: (Домашняя страница Mail.Ru) - C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default\Extensions\[email protected] [2019-09-10] [UpdateUrl:hxxps://crxmailru.cdnmail.ru/go_ffhp_update.json]
FF Extension: (Поиск Mail.Ru) - C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default\Extensions\[email protected] [2019-09-10] [UpdateUrl:hxxps://crxmailru.cdnmail.ru/searchff/update.json]
FF Extension: (Визуальные закладки) - C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default\Extensions\{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7}.xpi [2019-09-10] [UpdateUrl:hxxps://crxmailru.cdnmail.ru/ff_pult/update.json]
FF SearchPlugin: C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default\searchplugins\yahoo-lavasoft-ff59.xml [2018-09-21]
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll [2016-03-23] (Adobe Systems Incorporated -> )
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.13\npGoogleUpdate3.dll [2019-09-13] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.13\npGoogleUpdate3.dll [2019-09-13] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-01-21] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-08-01] (Adobe Inc. -> Adobe Systems Inc.)
 
Chrome: 
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "hxxp://mail.ru/cnt/7993/","hxxp://start.qone8.com/?type=hp&ts=1397141055&from=smt&uid=SAMSUNGXHD502IJ_S13TJ1KQC05522","hxxp://www.delta-homes.com/?type=hp&ts=1402563957&from=wpm0612&uid=SAMSUNGXHD502IJ_S13TJ1KQC05522","hxxps://mail.ru/cnt/10445?gp=811570"
CHR Profile: C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default [2019-09-12]
CHR Extension: (Slides) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-14]
CHR Extension: (Theme Creator) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\akpelnjfckgfiplcikojhomllgombffc [2016-02-11]
CHR Extension: (From Dust) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\anelkojiepicmcldgnmkplocifmegpfj [2016-02-11]
CHR Extension: (Docs) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-14]
CHR Extension: (כונן Google) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-17]
CHR Extension: (lazydays) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\bggpkgnnldcmbmdbgkoabbfkbnjhnheh [2016-05-27]
CHR Extension: (Rage Comics) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\bigbpmgpdffelbefknlmefjiejgoinao [2016-02-11]
CHR Extension: (YouTube) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-02-11]
CHR Extension: (Honey) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2019-08-28]
CHR Extension: (חיפוש Google) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-02-11]
CHR Extension: (Adobe Acrobat) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-08-22]
CHR Extension: (Block Site - Website Blocker for Chrome™) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\eiimnmioipafcokbfikbljfdeojpcgbh [2019-08-15]
CHR Extension: (Sheets) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-14]
CHR Extension: (Cloud SWF Player with Drive) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\ffhhaadihgfcgmlefioblaahpnglnkbk [2017-03-23]
CHR Extension: (YouTube Flash Video Player) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\fldkdmkgnlbehfgeifjpjabmandnchpe [2017-04-15]
CHR Extension: (Chrome Remote Desktop) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-07-18]
CHR Extension: (Google Docs Offline) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-21]
CHR Extension: (AdBlock) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-08-30]
CHR Extension: (Tumblr Optimiser) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\ilaebdchnmobmcalandfmfmlneeghoag [2018-04-09]
CHR Extension: (CanvasDraw) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\knfimpamngmggpbamfoomdpebdoleghe [2016-02-11]
CHR Extension: (Webcam Toy) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\lfbgimoladefibpklnfmkpknadbklade [2018-06-21]
CHR Extension: (Video DownloadHelper) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\lmjnegcaeklhafolokijcfjliaokphfk [2019-06-28]
CHR Extension: (Google Mail Checker) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2016-02-11]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Gmail) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-03-26]
CHR Extension: (Chrome Media Router) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-08-01]
CHR Profile: C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default [2019-09-13]
CHR Profile: C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-05-22]
CHR HKLM-x32\...\Chrome\Extension: [eadnlkgpakfjkgpgndbpmenoacfjahgo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [hcjdanpjacpeeppdjkppebobilhaglfo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [hjdkfkdkokphfploiiddakjokndinfgb] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [iepoegkaoeljnbhagabakjodgpfniimo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lecopdllcadfbliodgfpfbhgoaohmlfe] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [nladljmabboanhihfkjacnnkgjhnokhj] - hxxps://clients2.google.com/service/update2/crx
 
==================== Services (Whitelisted) ====================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 adawareantivirusservice; C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareService.exe [587832 2019-02-13] (Adaware Software -> )
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [6971400 2018-01-03] (BattlEye Innovations e.K. -> )
R2 DigiRefresh; C:\Program Files\Avid\Pro Tools\MMERefresh.exe [117760 2016-03-25] (Avid Technology, Inc.) [File not signed]
S3 digiSPTIService64; C:\Program Files\Avid\Pro Tools\digisptiservice64.exe [197632 2016-03-25] (Avid Technology, Inc.) [File not signed]
R3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1444544 2016-03-01] (Disc Soft Ltd -> Disc Soft Ltd)
S2 DSAService; C:\Program Files (x86)\Intel Driver and Support Assistant\DSAService.exe [23800 2018-11-15] (Intel® Driver & Support Assistant -> Intel)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2019-02-01] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [358264 2019-08-07] (HP Inc. -> HP Inc.)
S3 Intel® SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel® Software Asset Manager -> Intel Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2329904 2019-09-01] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3204912 2019-09-01] (Electronic Arts, Inc. -> Electronic Arts)
S4 PuranDefrag; C:\WINDOWS\SYSTEM32\PuranDefragS.exe [292736 2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5356848 2019-08-14] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SNMP; C:\WINDOWS\System32\snmp.exe [53248 2019-05-05] (Microsoft Windows -> Microsoft Corporation)
R2 ss_conn_service; C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe [741640 2014-06-16] (DEVGURU CO LTD -> DEVGURU Co., LTD.)
R2 TwonkyProxy; C:\Program Files (x86)\Twonky\TwonkyServer\twonkyproxy.exe [990072 2014-11-04] (PacketVideo Corporation -> ) [File not signed]
R2 TwonkyServer; C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe [609144 2014-11-04] (PacketVideo Corporation -> PacketVideo) [File not signed]
R2 Update service; C:\Program Files (x86)\Popcorn Time\Updater.exe [339968 2016-08-26] (Popcorn Time) [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 mrupdsrv; "C:\Program Files (x86)\Mail.Ru\Update Service\mrupdsrv.exe" --s [X] <==== ATTENTION
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
S2 postgresql-x64-9.5; "C:\Program Files\PostgreSQL\9.5\bin\pg_ctl.exe" runservice -N "postgresql-x64-9.5" -D "C:\Program Files\PostgreSQL\9.5\data" -w
 
===================== Drivers (Whitelisted) ======================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-03-05] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-03-05] (Disc Soft Ltd -> Disc Soft Ltd)
S3 massfilter_hs; C:\WINDOWS\system32\drivers\massfilter_hs.sys [20232 2012-06-20] (ZTE CORPORATION -> HandSet Incorporated)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_830a0263f2ee97ce\nvlddmkm.sys [22370696 2019-09-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-07-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R2 speedfan; C:\WINDOWS\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R3 Trufos; C:\WINDOWS\System32\DRIVERS\Trufos.sys [442848 2018-05-02] (Bitdefender SRL -> BitDefender S.R.L.)
R3 VBAudioVMAUXVAIOMME; C:\WINDOWS\system32\DRIVERS\vbaudio_vmauxvaio64_win7.sys [41192 2018-02-03] (Vincent Burel -> Windows ® Win 7 DDK provider)
R3 VBAudioVMVAIOMME; C:\WINDOWS\system32\DRIVERS\vbaudio_vmvaio64_win7.sys [41192 2018-02-03] (Vincent Burel -> Windows ® Win 7 DDK provider)
R3 vmulti; C:\WINDOWS\System32\drivers\vmulti.sys [10752 2018-03-16] (Microsoft Windows Hardware Compatibility Publisher -> Windows ® Win 7 DDK provider)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [47496 2019-07-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [344288 2019-07-26] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-07-26] (Microsoft Windows -> Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [74552 2019-06-29] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
U3 idsvc; no ImagePath
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2019-09-13 16:52 - 2019-09-13 17:02 - 000049783 _____ C:\Users\Brigman\Desktop\FRST.txt
2019-09-13 16:50 - 2019-09-13 16:52 - 000000000 ____D C:\FRST
2019-09-13 16:46 - 2019-09-13 16:46 - 001614848 _____ (Farbar) C:\Users\Brigman\Desktop\FRST64.exe
2019-09-13 16:01 - 2019-09-13 16:01 - 000223220 _____ C:\WINDOWS\system32\lsdel.dat
2019-09-13 16:01 - 2019-09-13 16:01 - 000035120 _____ C:\WINDOWS\system32\lsdel.exe
2019-09-13 15:31 - 2019-09-13 15:31 - 000003418 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-09-13 15:31 - 2019-09-13 15:31 - 000003294 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-09-13 15:31 - 2019-09-13 15:31 - 000002386 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-09-13 15:31 - 2019-09-13 15:31 - 000002345 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-09-13 15:28 - 2019-09-13 15:28 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\adaware
2019-09-13 15:28 - 2019-09-13 15:28 - 000000000 ____D C:\Users\Brigman\AppData\Local\AdAwareDesktop
2019-09-13 15:28 - 2019-09-13 15:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\adaware
2019-09-13 15:27 - 2019-09-13 15:28 - 058057984 _____ (Google LLC) C:\Users\Brigman\Downloads\ChromeStandaloneSetup64.exe
2019-09-13 15:26 - 2019-09-13 15:26 - 000000000 ____D C:\ProgramData\adaware
2019-09-13 15:26 - 2019-09-13 15:26 - 000000000 ____D C:\Program Files\Common Files\adaware
2019-09-13 15:26 - 2019-09-13 15:26 - 000000000 ____D C:\Program Files\adaware
2019-09-13 15:25 - 2019-09-13 15:25 - 003363976 _____ (adaware) C:\Users\Brigman\Downloads\Adaware_Installer.exe
2019-09-13 14:57 - 2019-09-13 14:57 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Google
2019-09-13 14:06 - 2019-09-13 14:06 - 000002895 _____ C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows Install Clean Up.lnk
2019-09-13 14:06 - 2019-09-13 14:06 - 000000000 ____D C:\Program Files (x86)\Windows Installer Clean Up
2019-09-13 14:06 - 2019-09-13 14:06 - 000000000 ____D C:\Program Files (x86)\MSECACHE
2019-09-12 13:34 - 2019-09-12 13:34 - 005193376 _____ (Husdawg, LLC) C:\Users\Brigman\Downloads\Detection.exe
2019-09-12 10:59 - 2019-09-12 21:39 - 000000004 _____ C:\ProgramData\lock.dat
2019-09-12 10:59 - 2019-09-12 10:59 - 000000008 _____ C:\ProgramData\ts.dat
2019-09-12 10:59 - 2019-09-12 10:59 - 000000004 _____ C:\ProgramData\irw.atsd
2019-09-11 13:36 - 2019-09-06 21:29 - 001012432 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 001012432 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000876240 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000876240 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000447368 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000351944 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000301264 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-09-11 13:36 - 2019-09-06 21:29 - 000301264 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-09-11 13:36 - 2019-09-06 21:29 - 000273104 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-09-11 13:36 - 2019-09-06 21:29 - 000273104 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-09-11 13:36 - 2019-09-06 21:28 - 011562376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-09-11 13:36 - 2019-09-06 21:28 - 009937104 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 002051008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001550080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001477512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001247432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001140616 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000959424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000823552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000812800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000676096 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000632768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000544648 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000524168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 040444856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 035334536 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 017300360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 014921096 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 005358472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 004696968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 001726400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443630.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 001491336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443630.dll
2019-09-11 13:36 - 2019-09-06 18:24 - 004263840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-09-11 11:47 - 2019-09-11 11:51 - 000622832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp140_clr0400.dll
2019-09-11 11:47 - 2019-09-11 11:51 - 000433448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp140_clr0400.dll
2019-09-11 11:47 - 2019-09-11 11:51 - 000087296 _____ (Microsoft Corporation) C:\WINDOWS\system32\vcruntime140_clr0400.dll
2019-09-11 11:47 - 2019-09-11 11:51 - 000083768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vcruntime140_clr0400.dll
2019-09-11 11:47 - 2019-09-11 11:50 - 000032816 _____ (Microsoft Corporation) C:\WINDOWS\system32\aspnet_counters.dll
2019-09-11 11:47 - 2019-09-11 11:50 - 000029232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aspnet_counters.dll
2019-09-11 11:47 - 2019-09-11 11:50 - 000017968 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr100_clr0400.dll
2019-09-11 11:46 - 2019-09-11 11:51 - 000772176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_clr0400.dll
2019-09-11 11:46 - 2019-09-11 11:51 - 000702400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase_clr0400.dll
2019-09-11 11:46 - 2019-09-11 11:50 - 000017968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr100_clr0400.dll
2019-09-10 17:50 - 2019-09-10 17:50 - 000000000 ____D C:\ProgramData\Porland
2019-09-10 16:52 - 2019-09-10 16:52 - 000000000 ____D C:\Users\Brigman\Documents\Blackmagic Design
2019-09-10 16:23 - 2019-09-10 16:23 - 000002020 _____ C:\Users\Brigman\Desktop\DaVinci Resolve Project Server.lnk
2019-09-10 16:23 - 2019-09-10 16:23 - 000002000 _____ C:\Users\Brigman\Desktop\Resolve.lnk
2019-09-10 16:22 - 2019-09-10 16:23 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2019-09-10 16:22 - 2019-09-10 16:22 - 000000000 ____D C:\Program Files\Blackmagic Design
2019-09-10 16:18 - 2019-09-10 16:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2019-09-10 16:18 - 2019-09-10 16:18 - 000000000 ____D C:\Program Files (x86)\Blackmagic Design
2019-09-10 16:11 - 2019-09-10 16:16 - 000000000 ____D C:\Users\Brigman\Downloads\Blackmagic Design DaVinci Resolve Studio 15.0.0.086 + Crack [CracksMind]
2019-09-10 16:02 - 2019-09-10 16:02 - 000004074 _____ C:\WINDOWS\System32\Tasks\cyjxrzpjofjxe
2019-09-10 16:02 - 2019-09-10 16:02 - 000003358 _____ C:\WINDOWS\System32\Tasks\elzigmlibexdqts
2019-09-10 16:02 - 2019-09-10 16:02 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu
2019-09-10 16:00 - 2019-09-12 21:43 - 000000000 ____D C:\Program Files (x86)\Mail.Ru
2019-09-10 16:00 - 2019-09-10 16:04 - 000000000 ____D C:\Program Files (x86)\MachinerData
2019-09-10 16:00 - 2019-09-10 16:02 - 000000000 ____D C:\ProgramData\aQRjKBgk
2019-09-10 16:00 - 2019-09-10 16:00 - 000000000 ____D C:\ProgramData\Lamia
2019-09-10 15:59 - 2019-09-12 21:43 - 000000000 ____D C:\Users\Brigman\AppData\Local\Mail.Ru
2019-09-10 15:59 - 2019-09-10 16:00 - 000000000 ____D C:\ProgramData\Mail.Ru
2019-09-10 15:59 - 2019-09-10 15:59 - 000000000 ____D C:\Program Files (x86)\InlogOptimizer
2019-09-10 15:52 - 2019-09-10 15:52 - 000000000 ____D C:\ProgramData\Reprise
2019-09-10 13:51 - 2019-09-10 13:51 - 000000020 ___SH C:\Users\postgres\ntuser.ini
2019-09-10 13:51 - 2019-09-10 13:51 - 000000000 ____D C:\Users\postgres
2019-09-10 13:51 - 2018-09-15 10:29 - 000001105 _____ C:\Users\postgres\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-09-10 13:51 - 2016-08-19 09:56 - 000000000 ____D C:\Users\postgres\AppData\Roaming\Media Center Programs
2019-09-10 13:51 - 2016-08-19 09:56 - 000000000 ____D C:\Users\postgres\AppData\Local\Microsoft Help
2019-09-10 13:50 - 2019-09-10 13:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PostgreSQL 9.5
2019-09-10 13:42 - 2019-09-10 13:46 - 000000000 ____D C:\Program Files\JetBrains
2019-09-10 13:22 - 2019-09-10 13:22 - 000000000 ____D C:\Users\Brigman\Downloads\DaVinci_Resolve_Studio_16.0_Windows
2019-09-10 01:06 - 2019-09-10 01:06 - 000000180 _____ C:\Users\Brigman\AppData\Local\kritadisplayrc
2019-09-06 13:39 - 2019-09-06 13:39 - 010639976 _____ C:\Users\Brigman\Documents\fingerpicking-disney.pdf
2019-09-02 14:40 - 2019-09-02 14:40 - 000067654 _____ C:\Users\Brigman\Documents\SEARCH_EBOOK_The_Complete_Guide_To_Fasti.pdf
2019-08-29 11:30 - 2019-08-26 13:13 - 001726848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443615.dll
2019-08-29 11:30 - 2019-08-26 13:13 - 001491336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443615.dll
2019-08-28 23:32 - 2019-08-28 23:32 - 000270135 _____ C:\Users\Brigman\Documents\CPC-CourseFlyer.pdf
2019-08-27 18:38 - 2019-09-10 20:15 - 000000000 ____D C:\Users\Brigman\Desktop\כתה ד
2019-08-26 20:15 - 2019-08-26 20:15 - 000000000 ____D C:\ProgramData\SystemAcCrux
2019-08-26 20:15 - 2019-08-26 20:15 - 000000000 ____D C:\Program Files\EaseUS
2019-08-26 20:14 - 2019-08-26 20:14 - 043259432 _____ (EaseUS ) C:\Users\Brigman\Downloads\DRW_trialRSS_easeus.exe
2019-08-26 20:14 - 2019-08-26 20:14 - 001545472 _____ C:\Users\Brigman\Downloads\DRW_Trial_RSS_Installer_20190826.995.exe
2019-08-23 12:58 - 2019-09-12 11:03 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Discord
2019-08-23 12:58 - 2019-08-23 12:58 - 000000000 ____D C:\Users\Brigman\AppData\Local\Discord
2019-08-23 12:52 - 2019-08-23 12:58 - 000002256 _____ C:\Users\Brigman\Desktop\Discord.lnk
2019-08-23 12:52 - 2019-08-23 12:52 - 061370712 _____ (Discord Inc.) C:\Users\Brigman\Downloads\DiscordSetup.exe
2019-08-22 12:22 - 2019-09-06 21:27 - 000658880 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-08-22 12:22 - 2019-08-18 04:06 - 001723784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443602.dll
2019-08-22 12:22 - 2019-08-18 04:06 - 001487616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443602.dll
2019-08-22 12:22 - 2019-08-17 01:03 - 000047272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 026808320 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 023453696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 020816896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 019011584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 012939776 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 012244992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 011724288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 009941504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 008900608 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 007921664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 007871488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 006544552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 006441472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 006308016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 006065152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 005764608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 005587968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 005086208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 004628992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 004344832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 003818632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 003656704 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 003614720 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002942976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002778760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002765312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002469440 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002346496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002323688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002298880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002278792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002177336 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 002096128 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-08-14 19:27 - 2019-08-14 19:27 - 002017792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-08-14 19:27 - 2019-08-14 19:27 - 001711104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001701888 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001668752 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001506304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001485312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001477432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001465984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001401856 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001290752 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001280000 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001278808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001224704 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001222160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 001221528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 000993792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 000840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000806024 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 000791040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000791040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000783184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000763392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000730112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000690688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000684032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000658944 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 000522104 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 000501248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2PGraph.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000428032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000398848 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000360960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2PGraph.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000356352 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 000345600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000334848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingDiagSpp.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000317240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mssecflt.sys
2019-08-14 19:27 - 2019-08-14 19:27 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000297984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000264704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShellCommonCommonProxyStub.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000242176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastapi.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-08-14 19:27 - 2019-08-14 19:27 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2pnetsh.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\fsutil.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 000180736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-08-14 19:27 - 2019-08-14 19:27 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p2pnetsh.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000173216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2019-08-14 19:27 - 2019-08-14 19:27 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000152576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000152576 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSoftwareInstallationClient.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000148480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fsutil.exe
2019-08-14 19:27 - 2019-08-14 19:27 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000114128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000092832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2019-08-14 19:27 - 2019-08-14 19:27 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvsetup.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Groupinghc.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000058882 _____ C:\WINDOWS\system32\srms.dat
2019-08-14 19:27 - 2019-08-14 19:27 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hmkd.dll
2019-08-14 19:27 - 2019-08-14 19:27 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shunimpl.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 022114960 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 009682744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 007884288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 007687784 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 007645392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 006925312 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 005570968 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 004737536 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 004588544 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 004351656 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 004056576 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 003978240 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 003635200 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 003567104 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 003385856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 003363856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 003335224 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 003333632 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002999808 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002926096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 002842112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002767160 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002706432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 002700792 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002593544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002438576 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002421760 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 002189312 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002073232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 002022096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001966904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 001892864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001733120 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001715712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001715000 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001701880 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-08-14 19:26 - 2019-08-14 19:26 - 001674752 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001662264 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001641400 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001605632 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001483872 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001479184 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001472568 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 001466880 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001391096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 001344960 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-08-14 19:26 - 2019-08-14 19:26 - 001321784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001294488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001267712 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001260560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 001253688 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 001232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 001205248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001182240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 001180464 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001171968 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001098272 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 001057792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 001054712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 001048376 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 001038336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001020416 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 001004544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000980992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000927232 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000900096 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000895792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000888832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000864568 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000853504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000850976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000831288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000799784 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000794040 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000788480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000764416 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000758688 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000743224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000732168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000680184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000678680 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000652088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000649528 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000622080 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000603280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000586256 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000580024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000574464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000553784 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000535056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShellCommonCommonProxyStub.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000523776 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000519168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000515440 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000508968 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000482104 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000476160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000449576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000444728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000407040 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000398928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000396088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000387832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000385536 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000383504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000378880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000375752 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000371200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingDiagSpp.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000317952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000310072 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000305664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000294512 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000278624 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000262336 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000254976 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastapi.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000253256 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000248120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000241664 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000241664 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupManager.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000230848 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000212792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000203064 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000200504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SIUF.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000193040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000189712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\appsruprov.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvinst.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000152080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000141736 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000125016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000121656 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000118480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pmem.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000116224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bowser.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvsetup.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000104248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-08-14 19:26 - 2019-08-14 19:26 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiskSnapshot.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000087056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Profile.PlatformDiagnosticsAndUsageDataSettings.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\hmkd.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsUpdateElevatedInstaller.exe
2019-08-14 19:26 - 2019-08-14 19:26 - 000032784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhv.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000032568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\uefi.sys
2019-08-14 19:26 - 2019-08-14 19:26 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdcpw.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\shunimpl.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-08-14 19:26 - 2019-08-14 19:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-08-14 19:26 - 2019-08-14 19:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-08-14 19:26 - 2019-08-14 19:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-08-14 19:26 - 2019-08-14 19:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-08-14 19:26 - 2019-08-14 19:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-08-14 19:26 - 2019-08-14 19:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-08-14 19:26 - 2019-08-14 19:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-08-14 19:26 - 2019-08-14 19:26 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-08-14 17:34 - 2019-07-18 22:13 - 001721816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443160.dll
2019-08-14 17:34 - 2019-07-18 22:13 - 001468320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443160.dll
 
==================== One month (modified) ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2019-09-13 17:04 - 2018-09-15 10:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-09-13 16:20 - 2016-12-20 01:42 - 000000000 ____D C:\ProgramData\TwonkyServer
2019-09-13 15:31 - 2016-02-11 23:17 - 000000000 ____D C:\Program Files (x86)\Google
2019-09-13 15:30 - 2016-11-26 21:17 - 000000000 ____D C:\Users\Brigman\Desktop\Software
2019-09-13 15:28 - 2016-02-11 23:26 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\uTorrent
2019-09-13 14:59 - 2016-05-17 12:41 - 000192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2019-09-13 14:50 - 2019-04-12 23:19 - 000000000 ____D C:\Users\Brigman\AppData\Local\BitTorrentHelper
2019-09-13 14:45 - 2019-05-05 02:53 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-09-13 14:45 - 2016-02-11 23:30 - 000000000 ____D C:\Users\Brigman\AppData\Local\Google
2019-09-13 14:42 - 2017-07-27 08:55 - 000000000 ____D C:\ProgramData\NVIDIA
2019-09-13 14:40 - 2019-05-05 03:28 - 000003136 _____ C:\WINDOWS\System32\Tasks\MSIAfterburner
2019-09-13 14:27 - 2019-02-25 23:39 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Origin
2019-09-13 14:27 - 2019-02-25 23:39 - 000000000 ____D C:\ProgramData\Origin
2019-09-13 14:27 - 2016-02-11 23:26 - 000000000 ____D C:\Program Files (x86)\Steam
2019-09-13 14:18 - 2019-05-05 03:28 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-09-13 14:18 - 2018-01-03 21:23 - 000000000 ____D C:\ProgramData\PACE
2019-09-13 14:17 - 2018-09-15 09:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-09-12 14:54 - 2019-03-06 08:02 - 000000000 ____D C:\Users\Brigman\AppData\Local\Warframe
2019-09-12 13:35 - 2018-05-25 15:32 - 000000000 ____D C:\Users\Brigman\AppData\Local\D3DSCache
2019-09-12 11:39 - 2018-09-15 10:31 - 000000000 ____D C:\WINDOWS\INF
2019-09-12 10:54 - 2017-07-27 08:55 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-09-12 01:05 - 2019-04-12 23:03 - 000000000 ____D C:\Users\Brigman\Downloads\Spider-Man.Into the Spider-Verse.2019.1080p.WEB-DL.H264.AC3-EVO[EtHD]
2019-09-11 14:50 - 2018-11-29 18:04 - 000000000 ____D C:\Program Files (x86)\Intel Driver and Support Assistant
2019-09-11 13:40 - 2018-11-14 19:28 - 000000000 ____D C:\temp
2019-09-11 13:39 - 2016-02-11 23:26 - 000000000 ____D C:\Users\Brigman\AppData\Local\NVIDIA
2019-09-11 12:42 - 2017-07-27 08:55 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-09-11 12:41 - 2019-07-24 14:22 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-07-24 14:22 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-07-24 14:22 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-07-24 14:22 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-05-05 03:28 - 000004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-05-05 03:28 - 000004106 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-05-05 03:28 - 000003976 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-05-05 03:28 - 000003940 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2017-07-27 08:55 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-09-11 12:40 - 2019-05-05 03:28 - 000003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:40 - 2019-05-05 03:28 - 000003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 11:53 - 2018-09-15 10:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-09-10 16:54 - 2018-10-19 01:38 - 000000000 ____D C:\vol0
2019-09-10 16:53 - 2016-02-14 18:21 - 000000016 ____H C:\Users\Brigman\AppData\Roaming\msregsvv.dll
2019-09-10 16:53 - 2016-02-14 18:21 - 000000016 _____ C:\ProgramData\autobk.inc
2019-09-10 16:04 - 2016-02-21 13:59 - 000000400 __RSH C:\ProgramData\ntuser.pol
2019-09-10 16:02 - 2016-02-12 00:41 - 000000000 ____D C:\Users\Brigman\AppData\Local\CrashDumps
2019-09-10 13:49 - 2016-02-11 23:19 - 000000000 ____D C:\ProgramData\Package Cache
2019-09-10 13:48 - 2016-09-04 19:58 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2019-09-10 13:14 - 2016-09-03 14:14 - 000000000 ____D C:\ProgramData\Apple Computer
2019-09-10 13:12 - 2019-05-05 03:04 - 000000000 ____D C:\Users\Brigman
2019-09-10 13:12 - 2016-09-03 13:27 - 000000000 ____D C:\ProgramData\TechSmith
2019-09-10 13:11 - 2016-07-18 13:26 - 000000000 ____D C:\ProgramData\Wondershare
2019-09-10 13:11 - 2016-07-18 13:26 - 000000000 ____D C:\Program Files (x86)\Wondershare
2019-09-10 01:06 - 2019-07-20 21:02 - 000022950 _____ C:\Users\Brigman\AppData\Local\kritarc
2019-09-09 18:07 - 2018-09-15 10:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-09-09 18:07 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-09-09 13:00 - 2019-07-20 21:12 - 000000111 _____ C:\Users\Brigman\AppData\Local\kritashortcutsrc
2019-09-09 12:26 - 2019-05-27 15:05 - 000000000 ____D C:\Users\Brigman\Documents\אביר
2019-09-06 18:24 - 2019-03-15 12:30 - 005002192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-09-06 00:19 - 2019-03-15 12:30 - 000054700 _____ C:\WINDOWS\system32\nvinfo.pb
2019-09-05 22:49 - 2017-07-27 08:56 - 005468144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 002634608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 001767920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000654320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000450600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000125240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000082800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-09-05 13:50 - 2018-08-03 11:28 - 002843120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2019-09-05 13:50 - 2018-08-03 11:28 - 002206704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2019-09-05 13:50 - 2018-08-03 11:28 - 001321968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2019-09-05 04:04 - 2017-07-27 08:56 - 008709382 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-09-04 19:20 - 2019-05-05 03:28 - 000003374 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1680716063-2197279860-2196610917-1000
2019-09-04 19:20 - 2019-05-05 03:04 - 000002382 _____ C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-09-04 19:20 - 2016-05-18 04:28 - 000000000 ___RD C:\Users\Brigman\OneDrive
2019-09-03 18:52 - 2016-03-05 17:58 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\StardewValley
2019-09-01 11:25 - 2019-02-25 23:43 - 000000000 ____D C:\Program Files (x86)\Origin
2019-08-29 11:00 - 2016-02-12 00:44 - 000000000 ____D C:\Users\Brigman\AppData\Local\NVIDIA Corporation
2019-08-29 03:00 - 2019-04-22 02:03 - 000000000 ___DC C:\WINDOWS\Panther
2019-08-29 02:52 - 2018-09-15 09:09 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-08-29 02:43 - 2019-03-19 10:30 - 000000000 ___HD C:\$WINDOWS.~BT
2019-08-29 02:42 - 2019-05-05 03:26 - 000013338 _____ C:\WINDOWS\diagwrn.xml
2019-08-29 02:42 - 2019-05-05 03:26 - 000013338 _____ C:\WINDOWS\diagerr.xml
2019-08-27 11:53 - 2019-07-10 00:44 - 000000000 ____D C:\Users\Brigman\Downloads\DS4Windows
2019-08-25 16:20 - 2019-05-05 03:04 - 000000000 ____D C:\Users\DefaultAppPool
2019-08-23 18:21 - 2016-02-16 23:09 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-08-23 12:58 - 2017-08-26 16:33 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-08-23 12:58 - 2016-05-09 20:23 - 000000000 ____D C:\Users\Brigman\AppData\Local\SquirrelTemp
2019-08-17 12:00 - 2019-07-10 16:02 - 000000000 ____D C:\PaintToolSAI
2019-08-17 01:03 - 2019-03-15 12:31 - 001683032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2019-08-17 01:03 - 2019-03-15 12:31 - 000228792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2019-08-15 11:23 - 2019-05-05 03:18 - 000972284 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-08-15 11:19 - 2017-10-12 22:32 - 000000000 __RHD C:\Users\Brigman\3D Objects
2019-08-15 11:19 - 2016-02-13 16:22 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-08-15 11:17 - 2019-05-05 02:53 - 000559952 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-08-15 03:26 - 2018-09-15 10:33 - 000000000 ___SD C:\WINDOWS\system32\UNP
2019-08-15 03:26 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-08-15 03:26 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-08-15 03:25 - 2018-09-15 12:11 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2019-08-15 03:25 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\Provisioning
2019-08-15 03:25 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-08-15 03:25 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-08-14 19:37 - 2016-02-13 13:45 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-08-14 19:31 - 2016-02-13 13:44 - 134272480 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-08-14 19:26 - 2010-09-02 18:27 - 000408644 __RSH C:\bootmgr
2019-08-14 14:58 - 2019-05-05 03:28 - 000004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
 
==================== Files in the root of some directories ================
 
2019-09-12 10:59 - 2019-09-12 21:39 - 000000004 _____ () C:\ProgramData\lock.dat
2019-09-12 10:59 - 2019-09-12 10:59 - 000000008 _____ () C:\ProgramData\ts.dat
2018-01-03 21:40 - 2018-01-03 21:41 - 000653674 ____H () C:\Users\Brigman\AppData\Roaming\AvidApplicationManager_Install.log
2018-01-03 21:37 - 2018-01-03 21:38 - 000693188 ____H () C:\Users\Brigman\AppData\Roaming\AvidCloudClientServices_Install.log
2018-01-03 19:36 - 2018-01-16 15:26 - 000000891 ____H () C:\Users\Brigman\AppData\Roaming\Avid_CCS_Service_Stop.log
2016-02-14 18:21 - 2019-09-10 16:53 - 000000016 ____H () C:\Users\Brigman\AppData\Roaming\msregsvv.dll
2018-02-03 15:17 - 2018-03-14 18:47 - 000004644 ____H () C:\Users\Brigman\AppData\Roaming\VoiceMeeterDefault.xml
2018-08-03 12:14 - 2018-08-03 12:22 - 001065984 _____ () C:\Users\Brigman\AppData\Local\file__0.localstorage
2019-07-20 21:02 - 2019-09-10 01:06 - 000311869 _____ () C:\Users\Brigman\AppData\Local\krita.log
2019-07-29 13:16 - 2019-07-29 13:16 - 000022992 _____ () C:\Users\Brigman\AppData\Local\kritacrash.log
2019-09-10 01:06 - 2019-09-10 01:06 - 000000180 _____ () C:\Users\Brigman\AppData\Local\kritadisplayrc
2019-07-20 21:02 - 2019-09-10 01:06 - 000022950 _____ () C:\Users\Brigman\AppData\Local\kritarc
2019-07-20 21:12 - 2019-09-09 13:00 - 000000111 _____ () C:\Users\Brigman\AppData\Local\kritashortcutsrc
2016-02-29 16:28 - 2016-02-29 16:28 - 000000017 ____H () C:\Users\Brigman\AppData\Local\resmon.resmoncfg
2008-02-05 14:28 - 2008-02-05 14:28 - 000000051 ____H () C:\Users\Brigman\AppData\Local\setup.txt
 
==================== SigCheck ===============================
 
(There is no automatic fix for files that do not pass verification.)
 
==================== End of FRST.txt ============================
 
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 08-09-2019
Ran by Brigman (13-09-2019 17:09:25)
Running from C:\Users\Brigman\Desktop
Windows 10 Pro Version 1809 17763.678 (X64) (2019-05-05 00:30:03)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
4A5117F9DCFB4FDDAF47 (S-1-5-21-1680716063-2197279860-2196610917-1003 - Limited - Enabled)
Administrator (S-1-5-21-1680716063-2197279860-2196610917-500 - Administrator - Disabled)
Brigman (S-1-5-21-1680716063-2197279860-2196610917-1000 - Administrator - Enabled) => C:\Users\Brigman
DefaultAccount (S-1-5-21-1680716063-2197279860-2196610917-503 - Limited - Disabled)
FD89D98CF821435EA028 (S-1-5-21-1680716063-2197279860-2196610917-1004 - Limited - Enabled)
Guest (S-1-5-21-1680716063-2197279860-2196610917-501 - Limited - Disabled)
postgres (S-1-5-21-1680716063-2197279860-2196610917-1005 - Limited - Enabled) => C:\Users\postgres
WDAGUtilityAccount (S-1-5-21-1680716063-2197279860-2196610917-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
. . (HKLM\...\{A6C432CD-B46B-47F3-93AF-00C5D48F0888}) (Version: 7.1 - Intel) Hidden
. . . (HKLM-x32\...\{6AC05728-37BD-47E0-98F7-0758FE969E90}) (Version: 3.6.1.4 - Intel) Hidden
µTorrent (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\uTorrent) (Version: 3.5.5.45341 - BitTorrent Inc.)
adaware antivirus (HKLM\...\{5FFF7119-74E8-442E-970E-50BAD81D5371}_AdAwareUpdater) (Version: 12.6.1005.11662 - adaware)
AdAwareInstaller (HKLM\...\{44DE19DF-AA86-497A-9CCA-4F52D0BFF9A8}) (Version: 12.6.1005.11662 - adaware) Hidden
AdAwareUpdater (HKLM\...\{5FFF7119-74E8-442E-970E-50BAD81D5371}) (Version: 12.6.1005.11662 - adaware) Hidden
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 19.012.20040 - Adobe Systems Incorporated)
Adobe Flash Player 10 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 10.3.183.90 - Adobe Systems Incorporated)
AIR Xpand!2 (HKLM\...\{69A89482-FEC4-4E34-97F9-46BB287D0953}) (Version: 12.0.0.615 - AIR Music Technology)
AmpliTube 3 version 3.9.0 (HKLM\...\{DA5202AC-12BF-4330-B8EA-BC77F991FA1C}_is1) (Version: 3.9.0 - IK Multimedia)
AntimalwareEngine (HKLM\...\{5C7A5F94-02E9-4C5D-A594-B1F10865965A}) (Version: 3.0.160.0 - adaware) Hidden
Apple Software Update (HKLM-x32\...\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}) (Version: 2.1.1.116 - Apple Inc.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.13 - Michael Tippach)
Audacity 1.2.6 (HKLM-x32\...\Audacity_is1) (Version:  - )
Auslogics Disk Defrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 8.0.14.0 - Auslogics Labs Pty Ltd)
Avid Pro Tools (HKLM\...\{440A8FC5-DF1F-49F2-8936-227247138A34}) (Version: 12.5.0.395 - Avid Technology, Inc.)
Avid Pro Tools First (HKLM\...\{DE690717-9113-4E02-AD09-213B8E870694}) (Version: 12.8.2.105 - Avid Technology, Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CDisplayEx 1.10.29 (HKLM\...\CDisplayEx_is1) (Version:  - Progdigy Software S.A.R.L.)
Citra (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\{738a9589-2706-46bb-b0d3-e8e197ce7eeb}) (Version: 1.0.0 - Citra Team)
CLIP STUDIO 1.8.6 (HKLM-x32\...\{49274EB8-4598-47E6-8039-9BB7CE07627E}) (Version: 1.8.6 - CELSYS)
CLIP STUDIO PAINT 1.8.8 (HKLM-x32\...\{1E4572D2-28BC-4BC9-B743-13DC6CFD71DB}) (Version: 1.8.8 - CELSYS)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.3.0.0152 - Disc Soft Ltd)
DaVinci Resolve (HKLM\...\{0E22D0F1-E1E3-4743-AA40-A9BAA85E8BAB}) (Version: 15.0.0086 - Blackmagic Design)
DaVinci Resolve Panels (HKLM\...\{B1782967-E600-4BBD-B2F1-AEF3F2FE0A12}) (Version: 1.2.1.0 - Blackmagic Design)
Discord (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Discord) (Version: 0.0.305 - Discord Inc.)
DuelystLauncher (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\launcher) (Version: 0.0.10 - Counterplay Games Inc.)
Epic Games Launcher (HKLM-x32\...\{CA4F7840-CC89-451D-8453-392F2EDAA605}) (Version: 1.1.70.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
FL Studio 12 (HKLM-x32\...\FL Studio 12) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.75 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.13 - Google LLC) Hidden
Guitar Pro 5.2 (HKLM-x32\...\Guitar Pro 5_is1) (Version:  - Arobas Music)
Guitar Pro 6 (HKLM-x32\...\{14A487F2-1259-4E6C-AE3C-3C888DDBCB60}_is1) (Version:  - Arobas Music)
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
HP Deskjet 4620 series Basic Device Software (HKLM\...\{6D790D6C-EF5F-40AC-A9BF-2ADF638C02AD}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Deskjet 4620 series Help (HKLM-x32\...\{5773FBCB-BA2C-4F3E-9904-48247BF752FC}) (Version: 6.0.0 - Hewlett Packard)
HP Deskjet 4620 series Product Improvement Study (HKLM\...\{8703F965-1B1F-491F-ACCF-2B0626732065}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Support Solutions Framework (HKLM-x32\...\{1877173B-027C-4463-A28B-68FCD0133D1A}) (Version: 12.12.32.3 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Huion Tablet v14.8.33.632 (HKLM\...\{62047893-F186-48B8-83A5-1C74D8666D19}_is1) (Version: v14.8.33.632 - )
IK Multimedia Authorization Manager version 1.0.8 (HKLM\...\{85BC0DCB-69E5-4279-AA25-F108EF896588}_is1) (Version: 1.0.8 - IK Multimedia)
InlogOptimizer version 3.1 (HKLM-x32\...\InlogOptimizer_is1) (Version: 3.1 - )
Intel® Computing Improvement Program (HKLM\...\{D40D4164-EEDB-4F0F-85C6-2058A9E34CC7}) (Version: 2.4.04370 - Intel Corporation)
Intel® Network Connections 17.0.200.2 (HKLM\...\PROSetDX) (Version: 17.0.200.2 - Intel)
Intel® Driver & Support Assistant (HKLM-x32\...\{11a94529-f846-4bc2-bf32-98c3fc2147e2}) (Version: 3.6.1.4 - Intel)
Krita (x64) 4.2.3 (HKLM\...\Krita_x64) (Version: 4.2.3.0 - Krita Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 10.4.137.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\OneDriveSetup.exe) (Version: 19.152.0801.0007 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - x86 8.0.61001 (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{D9C50188-12D5-4D3E-8F00-682346C2AA5F}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MKVToolNix 9.6.0 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 9.6.0 - Moritz Bunkus)
Mp3tag v2.78 (HKLM-x32\...\Mp3tag) (Version: v2.78 - Florian Heidenreich)
MSI Afterburner 4.6.1 (HKLM-x32\...\Afterburner) (Version: 4.6.1 - MSI Co., LTD)
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version:  - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version:  - Native Instruments)
Native Instruments Guitar Rig Mobile I/O (HKLM-x32\...\Native Instruments Guitar Rig Mobile I/O) (Version:  - Native Instruments)
Native Instruments Guitar Rig Session I/O (HKLM-x32\...\Native Instruments Guitar Rig Session I/O) (Version:  - Native Instruments)
Native Instruments Rig Kontrol 3 (HKLM-x32\...\Native Instruments Rig Kontrol 3) (Version:  - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version:  - Native Instruments)
NCSOFT Game Launcher (HKLM-x32\...\NCLauncher_NCWest) (Version:  - NCSOFT)
Night in the Woods (HKLM-x32\...\Night in the Woods_is1) (Version:  - )
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.20.0.118 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.0.118 - NVIDIA Corporation)
NVIDIA Graphics Driver 436.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 436.30 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.38.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.21 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.46.29856 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
PACE License Support Win64 (HKLM\...\{4C3A303E-2761-4f07-9723-A0470315853F}) (Version: 3.1.5.1779 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{4C3A303E-2761-4f07-9723-A0470315853F}) (Version: 3.1.5.1779 - PACE Anti-Piracy, Inc.)
PaintTool SAI Ver.1 (HKLM-x32\...\PaintToolSAI) (Version:  - )
Popcorn Time (HKLM-x32\...\Popcorn Time_is1) (Version: 5.5.1.2 - Popcorn Time) <==== ATTENTION
Port Forward Network Utilities (HKLM-x32\...\{88B1D36C-7B70-4C48-8D2F-AAB956ECF4C3}) (Version: 3.0.22 - Portforward, LLC)
Puran Defrag 7.7.1 (HKLM\...\Puran Defrag_is1) (Version:  - Puran Software)
Reimage Repair (HKLM\...\Reimage Repair) (Version: 1.8.6.7 - Reimage) <==== ATTENTION
RivaTuner Statistics Server 7.2.2 (HKLM-x32\...\RTSS) (Version: 7.2.2 - Unwinder)
Samsung Kies (HKLM-x32\...\{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.16061.19 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.16061.19 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (HKLM-x32\...\{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.45.0 - SAMSUNG Electronics Co., Ltd.)
Sekiro Shadows Die Twice (HKLM-x32\...\Sekiro Shadows Die Twice_is1) (Version:  - )
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{91140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16052.2 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16052.2 - Samsung Electronics Co., Ltd.)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
SPORE™ Creepy & Cute Parts Pack (HKLM-x32\...\{C07F8D75-7A8D-400E-A8F9-A3F396B49BB1}) (Version: 1.00.0000 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Sugar Bytes TransVST 1.0 (HKLM\...\TransVST_is1) (Version: 1.0 - Sugar Bytes)
Twitch (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Twitch Interactive, Inc.)
Twonky Server (HKLM-x32\...\TwonkyServer) (Version: 7.2.8.0 - PacketVideo)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{B2E25355-C24E-4E7D-8AD3-455D59810838}) (Version: 2.57.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.2 - VideoLAN)
Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version:  - VB-Audio Software)
WinDirStat 1.1.2 (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\WinDirStat) (Version:  - )
Windows Driver Package - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (01/27/2014 9.0.0000.00000) (HKLM\...\9CA77E2A8332A0824C54DA611BBE4CA24AB1F750) (Version: 01/27/2014 9.0.0000.00000 - Google, Inc.)
Windows Driver Package - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
Windows Driver Package - Graphics Tablet (WinUsb) USBDevice  (04/10/2014 8.33.30.0) (HKLM\...\142118DF51345EA02D2B1583E102C8FB95FD6D52) (Version: 04/10/2014 8.33.30.0 - Graphics Tablet)
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}) (Version: 3.00.00.0000 - Microsoft Corporation)
WinRAR 5.31 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
 
Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.0.2.0_x64__tf1gferkr813w [2019-05-28] (Autodesk Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.147.500.0_x86__kgqvnymyfvs32 [2019-09-09] (king.com)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_100.1.581.0_x64__v10z8vjag6ke6 [2019-07-19] (HP Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa [2019-07-25] (Apple Inc.)
Mail and Calendar -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-02] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.12124.0_x64__8wekyb3d8bbwe [2019-08-07] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe [2019-08-24] (Microsoft Studios) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
MSN Weather -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-20] (Microsoft Corporation) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0 [2019-08-26] (Spotify AB)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)
WindowsDVDPlayer -> C:\Program Files\WindowsApps\Microsoft.WindowsDVDPlayer_3.6.13291.0_x64__8wekyb3d8bbwe [2016-05-18] (Microsoft Corporation)
ספורט MSN -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
 
==================== Custom CLSID (Whitelisted): ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\ChromeHTML: -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) <==== ATTENTION
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2016-06-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers1: [PuranDefrag] -> {E23C9C4A-0F55-40e2-A47F-93DCB54DF04D} => C:\WINDOWS\system32\PuranDefrag.dll [2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [WondershareVideoConverterFileOpreation] -> {FEB746CA-95C2-485F-B386-C30D4E56D22E} => C:\WINDOWS\SysWOW64\WSCM64.dll -> No File
ContextMenuHandlers2: [AdAwareContextMenu] -> {5B64240D-5B36-4B9F-A75F-4925B6A53D5B} => C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareShellExtension.dll [2019-02-13] (Adaware Software -> )
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2016-06-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers2: [PuranDefrag] -> {E23C9C4A-0F55-40e2-A47F-93DCB54DF04D} => C:\WINDOWS\system32\PuranDefrag.dll [2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
ContextMenuHandlers3: [AdAwareContextMenu] -> {5B64240D-5B36-4B9F-A75F-4925B6A53D5B} => C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareShellExtension.dll [2019-02-13] (Adaware Software -> )
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamext.dll [2016-03-10] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2016-06-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamext.dll [2016-03-10] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [PuranDefrag] -> {E23C9C4A-0F55-40e2-A47F-93DCB54DF04D} => C:\WINDOWS\system32\PuranDefrag.dll [2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
 
==================== Shortcuts & WMI ========================
 
(The entries could be listed to be restored or removed.)
 
WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
 
Shortcut: C:\Users\Brigman\Desktop\Software\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
Shortcut: C:\Users\Brigman\Desktop\Games\Еpiс Gаmеs Lаunсhеr.lnk -> C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat ()
Shortcut: C:\Users\Brigman\Desktop\Games\Тhе Stаnlеy Pаrаblе.lnk -> C:\Games\The Stanley Parable\Launcher.bat (No File)
Shortcut: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
Shortcut: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Еpiс Gаmеs Lаunсhеr.lnk -> C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat ()
 
ShortcutWithArgument: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\‏יישומי Chrome\__שולחן עבודה מרוחק של Chrome_.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
ShortcutWithArgument: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Counterplay Games Inc\DuеlystLаunсhеr.lnk -> C:\Users\Brigman\AppData\Local\launcher\Update.bat () -> --processStart DuelystLauncher.exe <==== Cyrillic
ShortcutWithArgument: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default
 
==================== Loaded Modules (Whitelisted) ==============
 
2016-02-29 14:47 - 2013-08-22 11:01 - 000061440 _____ () [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\hiddriver.dll
2016-02-29 14:47 - 2013-10-08 12:39 - 000057344 _____ () [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\lan.dll
2016-06-25 15:43 - 2016-06-25 15:43 - 000410112 _____ (Florian Heidenreich) [File not signed] C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll
2018-08-28 15:31 - 2013-08-15 16:39 - 000256896 _____ (Vishal Gupta -> Puran Software) [File not signed] C:\WINDOWS\system32\PuranDefrag.dll
 
==================== Alternate Data Streams (Whitelisted) =========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\ProgramData\PACE:4D8CE9FEBF877514 [217]
AlternateDataStreams: C:\Users\Brigman\Application Data:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\Brigman\AppData\Roaming:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\Brigman\AppData\Local\Temp:$DATA​ [16]
 
==================== Safe Mode (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\adawareantivirusservice => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\adawareantivirusservice => ""="Service"
 
==================== Association (Whitelisted) ===============
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed.)
 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Software\Classes\regfile: regedit.exe "%1" <==== ATTENTION
 
==================== Internet Explorer trusted/restricted ===============
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\webcompanion.com -> hxxp://webcompanion.com
 
==================== Hosts content: ===============================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2009-07-14 05:34 - 2017-02-11 17:48 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts
 
 
==================== Other Areas ============================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img13.jpg
DNS Servers: 213.166.69.3 - 185.143.221.60
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
If an entry is included in the fixlist, it will be removed.
 
HKLM\...\StartupApproved\StartupFolder: => "Twonky Server.lnk"
HKLM\...\StartupApproved\Run: => "BCSSync"
HKLM\...\StartupApproved\Run: => "XboxStat"
HKLM\...\StartupApproved\Run: => "DigidesignMMERefresh"
HKLM\...\StartupApproved\Run32: => "KiesTrayAgent"
HKLM\...\StartupApproved\Run32: => "DSATray"
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "Web Companion"
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "EADM"
 
==================== FirewallRules (Whitelisted) ===============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [SNMP-In-UDP] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SNMP-Out-UDP] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SNMP-In-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SNMP-Out-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{5782C104-F9BF-4301-B424-1C74BE518ECE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MGS_TPP\mgsvtpp.exe (Konami Digital Entertainment) [File not signed]
FirewallRules: [{5724ABC2-A951-47B1-AA4D-16591170CA4C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MGS_TPP\mgsvtpp.exe (Konami Digital Entertainment) [File not signed]
FirewallRules: [{D66FE128-A306-4493-A93A-85955D646F6D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [{20897F42-FA0E-4F10-BC7F-88805617D3E5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [UDP Query User{05CB8AD8-54BE-4E1D-9EC7-EAF19BF99E77}C:\program files (x86)\destiny 2\destiny2.exe] => (Allow) C:\program files (x86)\destiny 2\destiny2.exe No File
FirewallRules: [TCP Query User{F2435841-42C8-4B06-A4A0-C39AFBA93BD3}C:\program files (x86)\destiny 2\destiny2.exe] => (Allow) C:\program files (x86)\destiny 2\destiny2.exe No File
FirewallRules: [UDP Query User{9843A927-1EF3-4425-9FA8-67D38832595D}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [TCP Query User{15C89A08-BAA6-4E64-8460-865CFE1B8CF1}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [UDP Query User{2FBCA800-2E7B-4C87-B240-71414C2FB2CC}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Block) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [TCP Query User{FA15A2E9-474D-44CB-BFA6-C0C38FBB3DD8}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Block) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [UDP Query User{25C14897-CD5B-4C86-AE47-F59DE6C98E2F}C:\program files\blackmagic design\davinci resolve\dpdecoder.exe] => (Block) C:\program files\blackmagic design\davinci resolve\dpdecoder.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [TCP Query User{718895BE-491F-4FE1-8DD3-7EBC5BB5D432}C:\program files\blackmagic design\davinci resolve\dpdecoder.exe] => (Block) C:\program files\blackmagic design\davinci resolve\dpdecoder.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{8F4457FC-8507-4623-A050-24E230CD69D3}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{6756A060-4671-4465-BABD-2BDA2D51A1D2}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{EFD0C275-34B3-42AA-9E51-1A0EAD5DD435}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe No File
FirewallRules: [{192CD3AC-967F-44B1-9BF6-0191884FBCB8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe No File
FirewallRules: [{CE165AF3-DE54-4131-A792-C172A3FFE0CE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe No File
FirewallRules: [{A041A444-BAE3-4788-AD85-C085BBB541C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe No File
FirewallRules: [UDP Query User{4A7E56D6-59A2-4016-9084-C2E57FAC8C0B}C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe No File
FirewallRules: [TCP Query User{D0AD3E53-B527-4A72-AAC4-0C30FB3B46A3}C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe No File
FirewallRules: [UDP Query User{8D99D8F3-1FE9-4D20-9998-8F294A20650F}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win64\smite.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win64\smite.exe No File
FirewallRules: [TCP Query User{821F17AC-92F5-488D-9267-89CFA64C0BC2}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win64\smite.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win64\smite.exe No File
FirewallRules: [{9841AC87-DD7A-4FE0-B8DF-5DB7FC270C10}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe No File
FirewallRules: [{62D88029-9A6D-491F-966A-6E3E196FC06A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe No File
FirewallRules: [{49E09E08-16F9-4B6C-98F0-C61978F7B92B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Enter the Gungeon\EtG.exe () [File not signed]
FirewallRules: [{BA4CD47F-6FE5-44B2-A4CC-52F970483A89}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Enter the Gungeon\EtG.exe () [File not signed]
FirewallRules: [{8E44999C-5098-4F01-964A-887559F2C28C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D4BED8B2-969B-4968-88F9-11F3202722D1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{94FE23E1-735B-470C-B0D6-833F4C38AC14}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{421047CA-0C40-4E77-A433-5605760CD032}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{A509451D-687D-4418-9096-2891915D8327}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{B0C2B5CC-7900-4D4B-8E00-9DEE5EC6B0E4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{6A1E71D0-41F7-4B56-B384-9418160E84DA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{E04AF6C0-828A-4C2D-937D-62FEAD4F11AC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{8C9AE164-5D24-4A22-9828-0161815D418F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{34466C07-59E9-4FD6-AF78-7DBF0E929956}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{5829284E-A5BC-4C17-9A8B-E15CEEA3F809}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{BB5BC013-71E1-49D8-93B8-E27472C1FA25}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{C11409E0-A0EF-4497-B649-29C839DAF6E9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{F5852203-CD16-4248-B31F-58CD8B4F861C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{7998C1E6-03AC-4A6C-B8C3-3D9397264FA1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{B483783B-EB26-4B28-98BC-C2066136530A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{2C5346D4-2D80-40DE-8279-2269B580C103}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D4FD545E-FA3F-4CA7-9606-D7DF812837AE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{9579F77C-61AA-41D3-BD52-D03EE68D975B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{4472AA69-AC60-4ED2-A3D7-D8BF48A122F3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{3852AC84-9BC5-4D06-AB07-81AD83CC7917}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{61882E18-59BE-454D-8884-44A84D5E818B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{A2DA9FC1-DAF2-422B-A089-9EE2B9A86D1D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{BB9E2507-1D29-4E83-8978-2506F12FBDD1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{A360FC8E-7E65-49A9-AB82-C59BCB4EAF4E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{DFBAF4A5-7246-48BB-ADBF-D689B7674EF5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{17612EFE-5BC7-43C6-9E67-7EE2B10F41B5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{3457C3AF-0933-4D77-ADD7-6A71F9109622}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{11926165-B57F-432D-BAE0-52493F918371}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{5495B4B5-6449-42D6-940B-749C5D53338C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D0330F01-8981-45FC-826C-7ED88DE4D56F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{4A1C7A8D-8665-49B7-968D-F24A66BD3C8E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{10561815-7500-4E72-854A-48606928A6AD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{0F54F6AB-4823-4C49-B1B2-E9B0B09007A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{64D92171-2FCC-4882-AB1B-8372A304F5E8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{B9E6D3C9-5B68-4B75-818C-6A0CB76494DA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{62C43573-749F-4EF4-947E-A0647D35A623}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{01074069-FF9E-4C8B-85E4-F1158B562BC5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{DE001135-7BE8-4AE6-B086-C6E7D5573680}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{1D6DF2F5-3AEB-4024-952D-86C362F56480}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{88492D0F-0952-4BAC-B256-064649F6B227}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{E9BDFFC5-A363-49F8-A9AF-4F851FF54DA8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D12B44A8-B5BD-4CDA-B9CE-F879D1397E96}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{41866691-EFC9-458B-AD3A-231FC1844C53}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{2E88E50A-175A-4E6B-A618-98136E93AFB0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{8FEFDCFD-48F3-4E39-B55C-8AD76BF11382}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{3B0FE0A9-E63C-4E9E-BC3A-086679110B7F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{5D4BA3A8-4BF8-4B21-9528-3313491C60BD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D6062D78-EBA2-4AE1-8CF2-350C69A25CF9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{4828CAFE-9627-43F5-A40D-933A86EBC7B2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{47F35960-D9C1-49B1-9BAE-B6498E39B9BF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{3DB1FECE-85A3-4D32-B907-F915124E29B8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{328D6B07-8F90-4CB7-BF7E-3E5C38E59B7F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{81314BEB-1110-4C24-8F14-BB0B1374B7E3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{505E9E0E-A7D6-4C7B-A586-AA00FD6242E1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D95067B2-DAF3-4E52-B049-90F74E808411}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{7BBC10D3-6D44-48F2-87F2-1F247953A60D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{9FFC7A51-BBC5-414E-941C-DF2683E12CCE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{285FC2D4-F87F-4B6C-BD22-D51C1D1BF9A9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{1FE3561B-5825-4818-8103-FA572DF57585}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{875AEFE9-90FD-4C00-A531-45BF6973671D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{C59E2507-5F68-419E-988C-7DB190EA2145}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D2684601-BA6F-48B0-9839-849C066A1EA9}] => (Allow) C:\Program Files\Lightworks\ntcardvt.exe No File
FirewallRules: [{C4681DBA-E5F8-4A3D-9D09-5A97B63F78C5}] => (Allow) C:\Program Files\Lightworks\ntcardvt.exe No File
FirewallRules: [{39CBCF8A-5C81-4267-A91D-72EA24F88CAA}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{543AF144-A229-4707-B981-2B92D1F3B38C}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{14CA06A2-1E61-4768-A49B-69E7C21B55A9}] => (Allow) C:\Program Files\Avid\Pro Tools FirstProToolsFirst.exe No File
FirewallRules: [UDP Query User{FDADC371-40FE-4567-B7F6-478E3EF03DD8}C:\program files\avid\application manager\avidappmanhelper.exe] => (Allow) C:\program files\avid\application manager\avidappmanhelper.exe No File
FirewallRules: [TCP Query User{C8047E1D-83FD-4DF8-80A6-E4A47167D2F2}C:\program files\avid\application manager\avidappmanhelper.exe] => (Allow) C:\program files\avid\application manager\avidappmanhelper.exe No File
FirewallRules: [UDP Query User{7D78986E-4156-445E-8158-50596C775A76}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe No File
FirewallRules: [TCP Query User{8179C2A1-497C-41F2-A9ED-A4F8A331F801}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe No File
FirewallRules: [UDP Query User{69E3AC2E-736D-4AE5-AD63-609A9D6CA7A0}C:\destiny 2\destiny2.exe] => (Allow) C:\destiny 2\destiny2.exe No File
FirewallRules: [TCP Query User{BB5BDD13-8ECC-45EB-94C7-8DA6E588D6DA}C:\destiny 2\destiny2.exe] => (Allow) C:\destiny 2\destiny2.exe No File
FirewallRules: [UDP Query User{EAAA8981-348D-49A2-81D4-3BC2C9814A43}C:\program files (x86)\far cry primal\bin\fcprimal.exe] => (Allow) C:\program files (x86)\far cry primal\bin\fcprimal.exe No File
FirewallRules: [TCP Query User{3A94478B-1670-46B9-B7B3-AD487851C587}C:\program files (x86)\far cry primal\bin\fcprimal.exe] => (Allow) C:\program files (x86)\far cry primal\bin\fcprimal.exe No File
FirewallRules: [{A159C744-B225-4342-BF86-3F02CA5D4888}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{084DE46E-11DB-471F-ADC1-15DC58E7BDA4}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{2F6CA2BA-C3A4-4EC3-9A7C-3D2C0815E39E}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{2AD59D32-9290-4D30-92B6-A3F11CA1615A}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{0F5940AD-B37E-4C0A-A5C7-EEF7ADC8F3A1}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{F39119E7-1946-4C69-B428-E52DCF400953}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{554F79FE-C92A-4491-8E33-69C9C640E9A0}C:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe No File
FirewallRules: [TCP Query User{0619EDC1-0F47-4432-9AFF-6FAA07C0A52D}C:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe No File
FirewallRules: [{51C8E816-ADE4-4086-B722-67B6B17F905A}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\Steam\Steam.exe No File
FirewallRules: [{98FFFB36-9640-4AB1-910E-5774C3312C5B}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\Steam\Steam.exe No File
FirewallRules: [{8F95CA6B-B017-4FB1-A6BF-D70453328D9F}] => (Allow) C:\Users\Brigman\Downloads\Denuvo.Bypass.Tool.V3.4-Voksi\Steam\Steam.exe No File
FirewallRules: [{A29ACAA3-D0BD-43F9-94CE-52BF642EB7F1}] => (Allow) C:\Users\Brigman\Downloads\Denuvo.Bypass.Tool.V3.4-Voksi\Steam\Steam.exe No File
FirewallRules: [UDP Query User{DBD00867-5D3C-450C-B247-1C3509B2ECE4}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{DAA9E356-5275-4460-8131-1AF2C27E141F}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{7034DA93-C022-46FC-9051-F7FE95DE6291}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{F4461E56-5BAE-41E1-84A9-2AA3AF690CAE}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{3FB2BC07-55F8-4B87-B56A-265D442BDBB6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe No File
FirewallRules: [{D731D500-51CF-463E-84F1-AD25F81A55D6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe No File
FirewallRules: [{048E0EBF-2579-4B6D-9C4C-95BF32B707D8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe No File
FirewallRules: [{3BBA9118-5EB8-4C06-A64A-5F9A73817D11}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6E718E0A-F989-441D-904A-B2AB27DD425D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4700D8FD-67D9-4E26-9909-A2F34DDA942E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{82E31AEA-E51F-4564-8B61-DB81564E9B67}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{98DD45E5-0786-48F4-B4BF-BE723B50D691}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe No File
FirewallRules: [{56320ED9-C341-4AA2-A35D-9EFE2B4D31F6}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe No File
FirewallRules: [{DCF26717-6491-48C9-BD15-06F17BDF4101}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\bin\FaxApplications.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{F9A54869-ECB5-4131-8A56-3BFB11695020}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\bin\DigitalWizards.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{8D6E2EF4-21F0-406F-97EE-7ABBC35C755A}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\bin\SendAFax.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{12DD4D8B-1575-4C5F-9D8D-DD081CBF18C4}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{0595DBEB-57E3-40B6-9876-08919518318F}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\Bin\HPNetworkCommunicator.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{F88D575E-245C-4C05-8597-D222DE2CBC1A}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{0158F9AB-5740-4ECE-A916-AD8C77F9D78E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [{C2576FDE-2041-44A9-A6C7-147B993ABE48}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [TCP Query User{5D1B0C36-35D9-45C8-A9AC-BFEA790F1BFB}C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe No File
FirewallRules: [UDP Query User{DB9D0C8C-BE08-488F-91B9-2AB2E194B70A}C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe No File
FirewallRules: [TCP Query User{EF0A221C-24DB-4DAD-9D66-7658413728D2}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe No File
FirewallRules: [UDP Query User{6EA83D2A-D9B8-493B-A126-F7A22F6CADC3}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe No File
FirewallRules: [TCP Query User{00DDE35B-E4CC-41BF-A077-A02F93780895}C:\program files (x86)\r.g. mechanics\brothers - a tale of two sons\binaries\win32\brothers.exe] => (Allow) C:\program files (x86)\r.g. mechanics\brothers - a tale of two sons\binaries\win32\brothers.exe No File
FirewallRules: [UDP Query User{2594C9EF-032A-47B8-BBF0-575C60441434}C:\program files (x86)\r.g. mechanics\brothers - a tale of two sons\binaries\win32\brothers.exe] => (Allow) C:\program files (x86)\r.g. mechanics\brothers - a tale of two sons\binaries\win32\brothers.exe No File
FirewallRules: [TCP Query User{37FE014A-D0A9-441E-BAC5-C8815C6F178A}C:\games\the stanley parable\stanley.exe] => (Allow) C:\games\the stanley parable\stanley.exe No File
FirewallRules: [UDP Query User{171BD693-4453-4C3D-85DA-8D6CA5433800}C:\games\the stanley parable\stanley.exe] => (Allow) C:\games\the stanley parable\stanley.exe No File
FirewallRules: [{4A2467BF-520A-4452-8022-9A9144D7DB5D}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\DOOM\Steam\Steam.exe No File
FirewallRules: [{D4440DE3-34BF-461B-9CFF-A66E5BF7C581}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\DOOM\Steam\Steam.exe No File
FirewallRules: [{ADD94249-8184-4C0C-9355-C95F87E1ABED}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\DOOM\Steam\bin\steamwebhelper.exe No File
FirewallRules: [{7A985C6E-7E76-4F4C-A716-082675ADF1D1}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\DOOM\Steam\bin\steamwebhelper.exe No File
FirewallRules: [TCP Query User{6724FC64-A741-4559-835F-807DFB91DE44}C:\program files (x86)\wondershare\video converter ultimate\medialibserver.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\medialibserver.exe No File
FirewallRules: [UDP Query User{2CAEB656-B745-4B07-90AB-55E75BF0E40D}C:\program files (x86)\wondershare\video converter ultimate\medialibserver.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\medialibserver.exe No File
FirewallRules: [TCP Query User{87DC8B48-39D8-45F1-9B3D-D08860FBB519}C:\program files (x86)\wondershare\video converter ultimate\mediaserver.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\mediaserver.exe No File
FirewallRules: [UDP Query User{4035D4F2-7007-41E8-874C-F0868C9EBDF2}C:\program files (x86)\wondershare\video converter ultimate\mediaserver.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\mediaserver.exe No File
FirewallRules: [TCP Query User{CA13355C-7F04-4CCB-A393-7E48A7CBBD53}C:\games\doom\doomx64.exe] => (Allow) C:\games\doom\doomx64.exe No File
FirewallRules: [UDP Query User{DEA4EEAA-74BB-4D04-BC9A-FA75627252BC}C:\games\doom\doomx64.exe] => (Allow) C:\games\doom\doomx64.exe No File
FirewallRules: [{6E1018B6-F346-4D5F-9CD7-898105ABE26B}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe (Popcorn Time) [File not signed]
FirewallRules: [{564B69A7-8AB5-4D49-9843-CAFBFEF16A9E}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe (Popcorn Time) [File not signed]
FirewallRules: [{CFCF3E46-8C7B-45C5-977D-616F6A3E05AB}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe () [File not signed]
FirewallRules: [{8184ED64-6B5D-408B-BE20-05938FEE8167}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe () [File not signed]
FirewallRules: [{5345A2C0-C3CD-421C-86E9-EE2E7378B2A9}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe (Joyent Inc -> Joyent, Inc)
FirewallRules: [{DB47A772-2657-48DE-B606-9E61C89978A6}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe (Joyent Inc -> Joyent, Inc)
FirewallRules: [TCP Query User{5A15EC9C-0D0D-44D4-8A87-1D586F0FFD0A}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{D683E03E-73CA-4538-B187-1747478D7000}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{C8AFE058-E4FC-4556-82CE-352848E1DB00}C:\users\brigman\appdata\local\temp\rar$exa0.078\reigns.v1.23\reigns.exe] => (Allow) C:\users\brigman\appdata\local\temp\rar$exa0.078\reigns.v1.23\reigns.exe No File
FirewallRules: [UDP Query User{6B8DD67A-5AF7-4293-B66C-C5487A32DE45}C:\users\brigman\appdata\local\temp\rar$exa0.078\reigns.v1.23\reigns.exe] => (Allow) C:\users\brigman\appdata\local\temp\rar$exa0.078\reigns.v1.23\reigns.exe No File
FirewallRules: [TCP Query User{3FDFC112-BCF1-4D18-BEDE-B0FA0AAEA6C8}C:\users\brigman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\brigman\appdata\roaming\spotify\spotify.exe No File
FirewallRules: [UDP Query User{47F00BE8-1512-4989-8606-61096F24687A}C:\users\brigman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\brigman\appdata\roaming\spotify\spotify.exe No File
FirewallRules: [{45DD9EB8-E6E7-499D-8D80-1B8C9235EE68}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe No File
FirewallRules: [{9D223079-89F1-4A2A-93E7-FDDBD56DBF71}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{76368A2B-9635-47EA-AF24-35AA29B0FB58}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{5FCB7362-647E-414F-BDF1-F0DDB391C9BB}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe (PacketVideo Corporation -> PacketVideo) [File not signed]
FirewallRules: [{417BE343-C2D4-48B2-BCDA-91058D136942}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe (PacketVideo Corporation -> PacketVideo) [File not signed]
FirewallRules: [{561FD96A-83F1-4ACB-914B-EE8176A8D024}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe (PacketVideo Corporation -> ) [File not signed]
FirewallRules: [{899E2A98-5905-4AD2-912C-03F916C223E1}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe (PacketVideo Corporation -> ) [File not signed]
FirewallRules: [TCP Query User{9DE8DA60-36D0-41A4-A15D-E98D1D35E971}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Block) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe No File
FirewallRules: [UDP Query User{28117627-B88C-4987-8F04-7D5B1DC18591}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Block) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe No File
FirewallRules: [{FA59D1A7-7D69-4754-811B-F01760A36A8A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DmC Devil May Cry\Binaries\Win32\DMC-DevilMayCry.exe No File
FirewallRules: [{AE7B69A6-A106-4DA2-AD60-FCFA53757DB8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DmC Devil May Cry\Binaries\Win32\DMC-DevilMayCry.exe No File
FirewallRules: [{97ACBA89-80E9-46B4-A6B6-713930820984}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Apotheon\Apotheon.exe (Microsoft) [File not signed]
FirewallRules: [{52230F75-FDCD-4135-8875-44766FED85F2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Apotheon\Apotheon.exe (Microsoft) [File not signed]
FirewallRules: [{F89FC67C-B125-424E-9AF5-8C62B48BECF6}] => (Allow) C:\Program Files\Avid\Pro Tools\AvidVideoEngine.exe No File
FirewallRules: [{FAC8F788-5B9C-4AFC-9C25-D8EC7345B8EC}] => (Allow) C:\Program Files\Avid\Pro Tools\ProTools.exe (Avid Technology, Inc.) [File not signed]
FirewallRules: [TCP Query User{EAFAD8BC-4DA8-42C9-B61F-FC580063BB97}C:\programdata\battle.net\agent\agent.6160\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.6160\agent.exe No File
FirewallRules: [UDP Query User{150D7442-38C1-46AA-B66E-3BCC2183885D}C:\programdata\battle.net\agent\agent.6160\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.6160\agent.exe No File
FirewallRules: [{08837B1E-A3CA-4156-8D53-094EE6B775B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{0DD68AF3-D96F-4CBC-BEE4-8EAE661D48DD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{E5987FF1-BE56-49AA-98CE-A8102800FF97}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\Launcher.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{21095547-D6E2-4B5C-B747-3FEBBF08C4C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe (Digital Extremes Ltd. -> )
FirewallRules: [{087E66C6-BAB8-4DF6-9A60-2A685D5B1022}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{742B84BE-F34C-4B54-A293-F5B5256EECA6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{C0510974-0346-4010-BA72-8A522D5372CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\Launcher.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{80BD0F56-3F7A-46EA-9CB6-2C42B4E38469}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe (Digital Extremes Ltd. -> )
FirewallRules: [{C0B9AA0A-2BBD-4168-BF9A-9F9B1C90B62D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Gearbox Software LLC -> Gearbox Software)
FirewallRules: [{F0BE4EA1-91EC-488A-B021-E1056B2DC3CE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Gearbox Software LLC -> Gearbox Software)
FirewallRules: [{47D6B279-77F6-4E85-A197-374A1BD0CCEE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe (Gearbox Software LLC -> Take-Two Interactive Software, Inc.)
FirewallRules: [{464BACF9-D0AD-496E-B401-75A3C2FC6013}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe (Gearbox Software LLC -> Take-Two Interactive Software, Inc.)
FirewallRules: [{7C8C54B5-CCE1-4849-998B-6269E061A18D}] => (Allow) C:\Users\Brigman\Desktop\bin\BlackDesert32.exe No File
FirewallRules: [{ECFF7D47-5DA1-48CC-B50C-78BF2187040B}] => (Allow) C:\Users\Brigman\Desktop\bin64\BlackDesert64.exe No File
FirewallRules: [{BD8C4517-3379-4B5A-98D8-3601A772A6B3}] => (Allow) C:\Users\Brigman\Desktop\BlackDesert_Launcher.exe No File
FirewallRules: [{3604F674-5708-4D96-A025-44E87CEDD16A}] => (Allow) C:\Users\Brigman\Desktop\BlackDesert_Downloader.exe No File
FirewallRules: [{93FD274B-DD2A-4E1B-B917-56F41D4D8176}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Black Desert Online\Black Desert Online Steam Launcher.exe (Kakao Games Europe B.V. -> KakaoGames USA Inc.)
FirewallRules: [{96EE1DBB-662A-47A2-BABD-C5EE9376459C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Black Desert Online\Black Desert Online Steam Launcher.exe (Kakao Games Europe B.V. -> KakaoGames USA Inc.)
FirewallRules: [{DCDA3C19-CD72-45FB-8B3B-BFC2181E6A36}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Monster Hunter World\MonsterHunterWorld.exe (CAPCOM CO., LTD. -> CAPCOM CO., LTD.)
FirewallRules: [{D8AF580D-0A5C-4E94-AC0F-A5633A7F9296}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Monster Hunter World\MonsterHunterWorld.exe (CAPCOM CO., LTD. -> CAPCOM CO., LTD.)
FirewallRules: [{488015C5-9EBC-4FA3-BCB5-1476EBF468CA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterV\StreetFighterV.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{C16303E3-C3AE-4F57-8FC9-1F2C3B25E6A6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterV\StreetFighterV.exe (CAPCOM CO., LTD. -> )
FirewallRules: [TCP Query User{0CFB00A8-EF32-42BD-892B-18E53D50DA5F}C:\program files (x86)\citra\nightly-mingw\citra-qt.exe] => (Allow) C:\program files (x86)\citra\nightly-mingw\citra-qt.exe () [File not signed]
FirewallRules: [UDP Query User{113BF03B-A071-4FB0-AF43-90DF0CE99184}C:\program files (x86)\citra\nightly-mingw\citra-qt.exe] => (Allow) C:\program files (x86)\citra\nightly-mingw\citra-qt.exe () [File not signed]
FirewallRules: [{8874215E-EC37-4BD9-9D9C-E24C06B55A16}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{468A5D13-DA89-4AD5-BA93-08F3DDD17338}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{775AD224-2719-41DD-ADC9-191594ED294B}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F8E7AE60-FC8E-4C63-8EC6-74184C4468CF}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{CDE1B8C7-32D2-4A2C-914D-777EAEFF7645}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{0FDBE79F-6EF5-4DFB-970B-3890D404D5CB}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A1C906AD-E845-4C0F-B010-835E00512580}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{80514F63-1BC9-4FDD-B576-F29905CBED0F}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{AAE49586-BF92-43D8-8FCF-0A585926DA28}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe No File
FirewallRules: [{50FA0340-483B-4E47-AC9D-63D4AFA05D36}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Star Control - Origins\Game\StarControl_DX11.exe (Stardock Entertainment, Inc. -> Stardock Entertainment)
FirewallRules: [{1E27C809-E477-45C4-8592-8C4AC3F46DBA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Star Control - Origins\Game\StarControl_DX11.exe (Stardock Entertainment, Inc. -> Stardock Entertainment)
FirewallRules: [{D9630A9E-7E30-4C22-9D8B-E2120D8C800B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E535C6CB-3C43-4767-BC7C-5DE9321E6E77}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{50A286A5-89CB-43E7-BEC3-F0BB9F91C2FB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F3367950-45B7-4D51-8220-E8DF42D820E7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{55AA7191-16D9-428C-860A-4447472F2072}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4A7A020D-DEC1-4146-908D-07C9A6E7F993}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{712AA002-C88A-4E28-856A-5EF2B91A12E3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5FC8BB30-DA42-4CED-B802-2928E0485B4C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{84D4A67A-7DCA-4700-8537-A955523554EA}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{313B1B1D-1A66-46D4-B8C9-AC52EA3638B0}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe () [File not signed]
FirewallRules: [{B5F1DFD9-B757-43DA-AB9A-AFA7871FC1AB}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe () [File not signed]
FirewallRules: [{E4E5FA93-A973-4494-890F-6C143E7DB3BC}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe () [File not signed]
FirewallRules: [{1368286A-A326-4E0F-8323-BCFE9C56BA52}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe () [File not signed]
FirewallRules: [{1BE63AE4-5CE8-486C-816D-9F8BFED3CCE4}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe () [File not signed]
FirewallRules: [{26F2E37D-CBFD-4ACF-8E74-BB5FB0DEE1AF}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\ElementsPanelDaemon.exe () [File not signed]
FirewallRules: [{DD82FCE7-F785-4438-86E3-6B2F752F1FB8}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\OxygenPanelDaemon.exe () [File not signed]
FirewallRules: [{F372CD3B-0CA6-4746-A3FD-4DEE376C0061}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DPDecoder.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{E23FC134-12C5-4D35-96A6-626D985C1173}] => (Allow) C:\ProgramData\Blackmagic Design\DaVinci Resolve\Support\QtDecoder\QTDecoder.exe No File
FirewallRules: [{2619B21A-926D-4A5F-B0AF-4379AFE1C1F9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1E4012B0-9AA1-47DC-9644-CE05ADC86909}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A5164E75-5986-4673-AFF5-FCE53DC8B845}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{87A1ED84-DDD8-4737-BF87-AC7DB0B025B8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{205A4F86-1F8F-47A1-91E2-F972E4BCAD61}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
 
==================== Restore Points =========================
 
05-09-2019 14:53:00 Scheduled Checkpoint
10-09-2019 13:07:57 Removed Camtasia Studio 8
12-09-2019 21:43:01 Removed Google Chrome
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (09/13/2019 02:57:02 PM) (Source: Microsoft-Windows-Perflib) (EventID: 1023) (User: NT AUTHORITY)
Description: Windows cannot load the extensible counter DLL "C:\WINDOWS\system32\sysmain.dll" (Win32 error code 126).
 
Error: (09/10/2019 07:29:44 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program Microsoft.Photos.exe version 2019.19061.18920.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.
 
Process ID: 464
 
Start Time: 01d567c23ba75afd
 
Termination Time: 4294967295
 
Application Path: C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19061.18920.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
 
Report Id: 3cde0326-d90f-42ea-b20f-7bbc03f19451
 
Faulting package full name: Microsoft.Windows.Photos_2019.19061.18920.0_x64__8wekyb3d8bbwe
 
Faulting package-relative application ID: App
 
Hang type: Quiesce
 
Error: (09/10/2019 04:02:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: rundll32.exe, version: 10.0.17763.1, time stamp: 0xc9fa47b6
Faulting module name: winnm32.dll, version: 0.0.0.0, time stamp: 0x2a425e19
Exception code: 0xc0000409
Fault offset: 0x0006df2f
Faulting process id: 0x4c74
Faulting application start time: 0x01d567d7a381f698
Faulting application path: C:\Windows\SysWOW64\rundll32.exe
Faulting module path: C:\Users\Brigman\AppData\Local\Temp\Framework_4_Setup\winnm\winnm32.dll
Report Id: f8b24673-e6c1-44b2-ae43-baace1c20f79
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (09/10/2019 04:00:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: DiskScan.exe, version: 0.0.0.0, time stamp: 0x5d7765a4
Faulting module name: DiskScan.exe, version: 0.0.0.0, time stamp: 0x5d7765a4
Exception code: 0xc0000409
Fault offset: 0x000aaee9
Faulting process id: 0x2f38
Faulting application start time: 0x01d567d7a34b3986
Faulting application path: C:\Users\Brigman\AppData\Local\Temp\STGVJc7XPK8jPnAc\DiskProtect190001\DiskScan.exe
Faulting module path: C:\Users\Brigman\AppData\Local\Temp\STGVJc7XPK8jPnAc\DiskProtect190001\DiskScan.exe
Report Id: 13b370df-15c0-4776-9d06-d1a777087326
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (09/10/2019 04:00:38 PM) (Source: ESENT) (EventID: 490) (User: )
Description: wyfdggb (11856,D,100) d: An attempt to open the file "F:\d" for read / write access failed with system error 21 (0x00000015): "The device is not ready. ".  The open file operation will fail with error -1811 (0xfffff8ed).
 
Error: (09/10/2019 04:00:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: davinci resolve 16 crack full license k-3646326478.exe, version: 0.0.0.0, time stamp: 0x00000000
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x620b6c61
Faulting process id: 0x9f14
Faulting application start time: 0x01d567d77d769484
Faulting application path: F:\davinci resolve 16 crack full license k-3646326478.exe
Faulting module path: unknown
Report Id: 5d7c8f2a-d7fb-4c54-8ddf-6691a1013828
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (09/10/2019 04:00:34 PM) (Source: ESENT) (EventID: 490) (User: )
Description: wyfdggb (11856,D,100) d: An attempt to open the file "F:\d" for read / write access failed with system error 21 (0x00000015): "The device is not ready. ".  The open file operation will fail with error -1811 (0xfffff8ed).
 
Error: (09/10/2019 04:00:33 PM) (Source: ESENT) (EventID: 490) (User: )
Description: wyfdggb (11856,D,100) d: An attempt to open the file "F:\d" for read / write access failed with system error 21 (0x00000015): "The device is not ready. ".  The open file operation will fail with error -1811 (0xfffff8ed).
 
 
System errors:
=============
Error: (09/13/2019 03:54:50 PM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/13/2019 03:31:53 PM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/13/2019 03:28:29 PM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/13/2019 03:27:49 PM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/13/2019 03:23:36 PM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/13/2019 03:00:06 PM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/13/2019 02:56:53 PM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/13/2019 02:55:49 PM) (Source: Schannel) (EventID: 4108) (User: NT AUTHORITY)
Description: The certificate received from the remote server has not validated correctly. The error code is 0x80092012. The TLS connection request has failed. The attached data contains the server certificate.
 
 
Windows Defender:
===================================
Date: 2019-09-11 12:09:22.443
Description: 
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {6F992B16-8B33-4287-A4F2-A96A33536A17}
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2019-09-11 11:46:54.479
Description: 
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {18EA5471-4C44-4C85-AEF8-8A03DBACD646}
Scan Type: Antimalware
Scan Parameters: Quick Scan
 
Date: 2019-09-10 16:04:36.475
Description: 
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/Dynamer!rfn
ID: 2147721515
Severity: Severe
Category: Trojan
Path: file:_C:\Program Files (x86)\MachinerData\c9fecd4eb6ec114bbaa5fcb286574c7c.exe; service:_Main Service
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: Real-Time Protection
Process Name: C:\Windows\System32\svchost.exe
Signature Version: AV: 1.301.924.0, AS: 1.301.924.0, NIS: 1.301.924.0
Engine Version: AM: 1.1.16300.1, NIS: 1.1.16300.1
 
Date: 2019-09-10 16:03:59.140
Description: 
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/Dynamer!rfn
ID: 2147721515
Severity: Severe
Category: Trojan
Path: file:_C:\Program Files (x86)\MachinerData\c9fecd4eb6ec114bbaa5fcb286574c7c.exe
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: Real-Time Protection
Process Name: C:\Windows\System32\svchost.exe
Signature Version: AV: 1.301.924.0, AS: 1.301.924.0, NIS: 1.301.924.0
Engine Version: AM: 1.1.16300.1, NIS: 1.1.16300.1
 
Date: 2019-09-10 16:03:58.770
Description: 
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/DefenseEvasion!BV
ID: 2147741334
Severity: Severe
Category: Trojan
Path: file:_C:\Users\Brigman\AppData\Local\Temp\1568120405.exe
Detection Origin: Local machine
Detection Type: FastPath
Detection Source: Real-Time Protection
Process Name: C:\Windows\System32\svchost.exe
Signature Version: AV: 1.301.924.0, AS: 1.301.924.0, NIS: 1.301.924.0
Engine Version: AM: 1.1.16300.1, NIS: 1.1.16300.1
 
Date: 2019-09-13 14:29:22.110
Description: 
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version: 
Previous Signature Version: 1.301.924.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.16300.1
Error code: 0x80072ee7
Error description: The server name or address could not be resolved 
 
Date: 2019-09-13 14:29:22.109
Description: 
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version: 
Previous Signature Version: 1.301.924.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiSpyware
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.16300.1
Error code: 0x80072ee7
Error description: The server name or address could not be resolved 
 
Date: 2019-09-13 14:29:22.109
Description: 
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version: 
Previous Signature Version: 1.301.924.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.16300.1
Error code: 0x80072ee7
Error description: The server name or address could not be resolved 
 
Date: 2019-09-13 14:29:21.597
Description: 
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version: 
Previous Signature Version: 1.301.924.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.16300.1
Error code: 0x80072ee7
Error description: The server name or address could not be resolved 
 
Date: 2019-09-13 14:29:21.596
Description: 
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version: 
Previous Signature Version: 1.301.924.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiSpyware
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.16300.1
Error code: 0x80072ee7
Error description: The server name or address could not be resolved 
 
CodeIntegrity:
===================================
 
Date: 2019-09-12 15:25:07.679
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.641
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.616
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.536
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.514
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.498
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:05.964
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:05.790
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.
 
==================== Memory info =========================== 
 
BIOS: Intel Corp. TCIBX10H.86A.0048.2011.1206.1342 12/06/2011
Motherboard: Intel Corporation DH55HC
Processor: Intel® Core™ i7 CPU 880 @ 3.07GHz
Percentage of memory in use: 93%
Total physical RAM: 12221.38 MB
Available physical RAM: 835.06 MB
Total Virtual: 24509.38 MB
Available Virtual: 12154.17 MB
 
==================== Drives ================================
 
Drive c: (כונן ראשי) (Fixed) (Total:465.32 GB) (Free:34.14 GB) NTFS ==>[drive with boot components (obtained from BCD)]
 
\\?\Volume{e982e84b-0000-0000-0000-805474000000}\ () (Fixed) (Total:0.44 GB) (Free:0.04 GB) NTFS
\\?\Volume{ed80fcaa-df4d-11e5-ad17-7071bca7a99f}\ () (CDROM) (Total:0 GB) (Free:0 GB) 
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: E982E84B)
Partition 1: (Active) - (Size=465.3 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450 MB) - (Type=27)
 
==================== End of Addition.txt ============================
 

  • 0

Advertisements


#2
Abir197

Abir197

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts

Update: So i managed to clear the malware myself, chrome i think is fine now.

BUT i do have a second svchost.exe file thats not in the system32 folder.

 

Im worried its a virus too, so heres are the updated logs

 

thank you for the help

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 08-09-2019
Ran by Brigman (administrator) on BRIGMAN-PC (14-09-2019 02:15:04)
Running from C:\Users\Brigman\Desktop
Loaded Profiles: Brigman (Available Profiles: Brigman & postgres & DefaultAppPool)
Platform: Windows 10 Pro Version 1809 17763.678 (X64) Language: English (United States)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
() [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\Monitor.exe
() [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\OSD.exe
(Adaware Software -> ) C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareService.exe
(Adaware Software -> ) C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareTray.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\setup\overseer.exe
(Avid Technology, Inc.) [File not signed] C:\Program Files\Avid\Pro Tools\MMERefresh.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.13\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.13\GoogleCrashHandler64.exe
(Hewlett Packard -> Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 4620 series\Bin\ScanToPCActivationApp.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel® Software Asset Manager -> Intel Corporation) C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\MKCHelper.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Brigman\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\snmp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.17763.733_none_7e30c51b4cee0b94\TiWorker.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1907.4-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1907.4-0\NisSrv.exe
(NATIVE INSTRUMENTS GmbH -> Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Shenzhen Huion Animation Technology Co.,LTD -> ) C:\Huion Tablet\Huion Tablet.exe
(Shenzhen Huion Animation Technology Co.,LTD -> ) C:\Huion Tablet\x64\HuionDriverCore.exe
(Simply Super Software -> Simply Super Software) C:\Program Files (x86)\Trojan Remover\Trjscan.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
 
==================== Registry (Whitelisted) ===========================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [108144 2012-11-05] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Run: [DigidesignMMERefresh] => C:\Program Files\Avid\Pro Tools\MMERefresh.exe [117760 2016-03-25] (Avid Technology, Inc.) [File not signed]
HKLM\...\Run: [AdAwareTray] => C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareTray.exe [4742616 2019-02-13] (Adaware Software -> )
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [Ultimate Gaming Mouse] => C:\Program Files (x86)\Ultimate Gaming Mouse\Monitor.exe [499712 2013-10-23] () [File not signed]
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [318128 2016-06-02] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [DSATray] => C:\Program Files (x86)\Intel Driver and Support Assistant\DsaTray.exe [126712 2018-11-15] (Intel® Driver & Support Assistant -> Intel)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3210528 2019-09-10] (Valve -> Valve Corporation)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4290240 2016-03-01] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [HP Deskjet 4620 series (NET)] => C:\Program Files\HP\HP Deskjet 4620 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [Discord] => C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3115792 2019-09-01] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [TabletDriver] => C:\Huion Tablet\x64\HuionDriverCore.exe [326064 2019-07-09] (Shenzhen Huion Animation Technology Co.,LTD -> )
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {0a938eca-7caa-11e9-be89-7071bca7a99f} - "F:\windows\AutoRun.exe" 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {24b9f646-d618-11e9-bea2-7071bca7a99f} - "H:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {75487a79-a57e-11e9-be9a-7071bca7a99f} - "H:\HiSuiteDownLoader.exe" 
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\system32\vorbis.acm [1470976 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\SysWOW64\vorbis.acm [1554944 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.75\Installer\chrmstp.exe [2019-09-13] (Google LLC -> Google LLC)
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Huion Tablet.lnk [2019-07-10]
ShortcutTarget: Huion Tablet.lnk -> C:\Huion Tablet\Huion Tablet.exe (Shenzhen Huion Animation Technology Co.,LTD -> )
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Twonky Server.lnk [2016-12-20]
ShortcutTarget: Twonky Server.lnk -> C:\Program Files (x86)\Twonky\TwonkyServer\twonkytray.exe (PacketVideo Corporation -> PacketVideo) [File not signed]
Startup: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor Ink Alerts - .lnk [2017-01-27]
ShortcutAndArgument: Monitor Ink Alerts - .lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Deskjet 4620 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN32M210WJ05TN;CONNECTION=USB;MONITOR=1;
Startup: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor Ink Alerts - HP Deskjet 4620 series.lnk [2019-06-23]
ShortcutAndArgument: Monitor Ink Alerts - HP Deskjet 4620 series.lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Deskjet 4620 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN32M210WJ05TN;CONNECTION=USB;MONITOR=1;
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
 
==================== Scheduled Tasks (Whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {015B3410-7D71-40C5-8DA2-860578D7962C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {01C07D76-9735-49EC-80D1-52EE8B41B48E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {02B5C56A-1AD7-418A-A4CD-11786E01E803} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {046DA895-DA0F-47DB-B197-5A5AF6B5111E} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0952E146-F713-49FF-ACE7-AABFF822FEF6} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {0D8CBAE2-BBC6-4584-9E43-92726B9B85ED} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913448 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0EEFDACB-2ADA-4C9A-B094-DD7A5E38D3EB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [136056 2019-01-02] (HP Inc. -> HP Inc.)
Task: {10BE8572-AEEA-457D-851E-166361950E6F} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {18FDDEF1-B870-409C-B5A4-8222EE509DE8} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1CD912B2-D5BF-4AC5-A245-7DE6C4699835} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {1EE6CAA3-3AC3-4B52-B04E-C9828646DFB6} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {2158E41E-1001-443F-9B22-4F08F51F1714} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel® Update Manager\bin\iumsvc.exe
Task: {24767161-30C4-4C48-8556-5CA0722AA2AE} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {2F8C7538-B7A0-4E4F-9FBB-6CCB0C3BD137} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {36DF116C-4FEC-4854-BD9F-9C8E42A1AEC0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-09-13] (Google Inc -> Google LLC)
Task: {38FD9DE2-A35D-4953-B0F2-9CFEDA285B8E} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {3A90A7E1-67F2-4653-86A7-959185A373E7} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [566592 2008-07-30] (Apple Inc. -> Apple Inc.)
Task: {3C351E47-24BE-4654-AE1A-AD45B3AB1FFF} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {4104C371-633D-4FDC-86E6-C22C7232E8A0} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {4121DACB-E560-4782-B2EE-D10731B606F3} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel® Software Asset Manager -> Intel Corporation)
Task: {45308A3E-2359-44BC-A0A1-26C498B2F8CE} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {46B09762-ED99-4A3E-BB9F-8206D000B0F2} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {46B6049F-613B-4A09-921A-508EF4FAECC5} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {4777A958-AFBE-4340-8A11-D443373395A5} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {4A2808D0-3A76-4DD9-8EAB-668402EA0A0E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {4C17E6A5-5D06-4555-9255-1FB54160CE20} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {4DE3DD11-0FCC-483B-B2D2-77447276C02B} - System32\Tasks\{1E1B6B31-8A3C-4876-B50C-15771B9BFE19} => C:\Windows\system32\pcalua.exe -a C:\Users\Brigman\Downloads\ManualUninstallHiRezLauncher.exe -d C:\Users\Brigman\Downloads
Task: {508D967D-C21C-4FCE-A43B-F5E347F91AF2} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5524B30D-F5DD-429E-A31E-C0DE0C0FE4A1} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
Task: {569D6D89-D013-4CE8-87E3-00EF300D1DC2} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {57BD32BE-BA5F-4220-8C85-CCC1E73969AB} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {67011AF3-DF18-41F7-9A32-2DCA48A4D0E7} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {6FE17F3E-8E8B-49B5-B65C-CAA4579A9E1D} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {724CD4C3-2366-434C-AF5D-512AFBB77A38} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {72C146A8-58A7-49BF-9FEC-A4956CB21CF4} - System32\Tasks\elzigmlibexdqts => msiexec.exe /quiet /i "C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu\bisinujmiptyoxs.msi" WEBID=STAGE2_PM_P1 TKNME=elzigmlibexdqts
Task: {72FF4791-E7AC-4EA5-8E1F-9F1606412423} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {7400E403-2DD1-4458-BDE7-115B527E46B9} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {76E51503-550D-41AB-89D3-11F892202AF5} - System32\Tasks\cyjxrzpjofjxe => msiexec.exe /quiet /i "C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu\bisinujmiptyoxs.msi" WEBID=STAGE2_PM_P1 TKNME=cyjxrzpjofjxe
Task: {7AFA71EB-5FD0-4C8F-9E55-6ED7B5811084} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {7B062F26-2BB7-45C6-8DE2-6010756433A5} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {81951EBC-817F-4E92-A1AB-0E1AB3514D67} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1236048 2019-07-24] (Adobe Inc. -> Adobe Systems)
Task: {83FD5A55-5CE7-4D8C-9FAB-58DD0CFD59D0} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3310688 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8411C1E4-8E66-4882-A85D-BFC168B8CE6A} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8737F006-4857-4DD1-8193-C4C326186F3F} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {88CCDEBD-CBC3-4C42-A6FD-7BB0475AC412} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {8C00315D-B279-4A08-A6A7-07897B061609} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel® Software Asset Manager -> Intel Corporation)
Task: {8CD6231C-A8A6-4C2C-BC94-17422812BEF0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {8EB8B83D-5F76-4E59-815D-C219F4FDC825} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1919760 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {9215BC2F-72AD-4A94-81C5-F8A1BFCD0511} - System32\Tasks\TR_AntiHijack => C:\Program Files (x86)\Trojan Remover\TRAntiHJ.exe
Task: {9733CFFE-8C4F-409B-A0EF-34B455CA12E1} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {97CA79A5-150B-4211-ACFE-D89CC6EC339B} - System32\Tasks\TR_Updater => C:\Program Files (x86)\Trojan Remover\Trupd.exe [2515160 2019-09-13] (Simply Super Software -> Simply Super Software)
Task: {A1C55AD7-BE46-46A4-B798-61FF140827B5} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A546EC03-E6EC-432B-A55E-B85391A5180B} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1919760 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {A5BC06A8-D679-4974-8109-B4B9E98D73F6} - System32\Tasks\Avast Software\Overseer => C:\Program Files\AVAST Software\Avast\setup\overseer.exe [2045832 2019-08-20] (AVAST Software s.r.o. -> AVAST Software)
Task: {A683B3C1-4F62-4F09-9570-0F8F69E3C654} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [653864 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A8EDBE3C-BBBD-4496-9490-BBC69242EA5E} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {AAD07DFB-26C7-4F45-8DF5-D7A998DB7F5B} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {AD602CB4-D3CA-46B7-957D-B866EF485829} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [781808 2019-04-21] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {B0CBAB43-44FC-469B-A4CE-87426761FDCE} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {B56762D8-25F2-4DC1-804C-C1A51F03EAD5} - System32\Tasks\TR_FastScan_AtLogon => C:\Program Files (x86)\Trojan Remover\Trjscan.exe [3314400 2019-09-13] (Simply Super Software -> Simply Super Software)
Task: {B75C14E8-2978-4CDA-BA42-24FE0851CECF} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {B7FB6A44-ED40-49AE-8D6A-CB75D64CE72C} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {BCABF926-F411-4332-8966-974B756C2B54} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C19DF262-3918-4216-A6F7-16BDF213B0DD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {C1F3B665-B4D8-4E4F-8C09-9F4F02F70D4E} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {C2DFE55A-B849-431D-A704-682F9B224340} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {C7F02DBF-E92E-4336-A4C9-E8F929283498} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2558224 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {C83A8B8F-6F02-423D-9953-EE8A297C0261} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {CC9B1473-868E-4555-885D-26B5CD9638B6} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913448 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D250FCB5-6A40-46E8-9414-F3A3FE069D1B} - System32\Tasks\Microsoft_MKC_Logon_Task_ceip.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ceip.exe [39664 2018-07-19] (Microsoft Corporation -> Microsoft)
Task: {D3F09791-5CAA-4651-B439-F818C920AF5E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-09-13] (Google Inc -> Google LLC)
Task: {D4D9BF70-9ACF-4431-B77A-085307C02A15} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {DAD2A47E-AF67-4BC9-9CDA-5CFFF429063E} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2558224 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {DC7E639F-6F19-4B77-883A-990C0EC842E1} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {E057D9D3-88EB-4229-9122-B69D63964847} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E359A04F-04C0-4E03-875D-635F03098ABE} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {E6E0078D-B64E-4CD1-81AF-A037359F4C09} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [1992936 2018-07-19] (Microsoft Corporation -> Microsoft)
Task: {EB5A992C-06F2-44BE-963A-7EC5D9357D4D} - System32\Tasks\HPCustParticipation HP Deskjet 4620 series => C:\Program Files\HP\HP Deskjet 4620 series\Bin\HPCustPartic.exe [4119656 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
Task: {EF3F7055-FEAB-4982-ACDC-DA86EF097AC5} - \Microsoft\Windows\Setup\gwx\rundetector -> No File <==== ATTENTION
Task: {F1640BF6-6F36-425D-9447-54FAF4126652} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {F39CC828-C206-446A-BF13-134DBE538D74} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {F9353DD4-3ACA-4A2D-9C49-A61C1F0AF318} - System32\Tasks\TR_FastScan_Daily_Brigman => C:\Program Files (x86)\Trojan Remover\Trjscan.exe [3314400 2019-09-13] (Simply Super Software -> Simply Super Software)
Task: {FB376EA7-FA94-4572-B872-DF3CE5D9148E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
Task: {FC3949AE-AE78-4306-AF29-E8B1CE44FB65} - System32\Tasks\AMHelper => C:\Program Files (x86)\Zemana\AntiMalware\AntiMalware.exe [656968 2019-08-27] (Zemana D.O.O. Sarajevo -> Zemana Ltd.)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Tcpip\Parameters: [DhcpNameServer] 10.100.102.1
Tcpip\..\Interfaces\{c54f8193-ca13-4cc4-a881-8329e2e96772}: [DhcpNameServer] 10.100.102.1
 
Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
SearchScopes: HKLM -> DefaultScope value is missing
SearchScopes: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000 -> {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = 
SearchScopes: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000 -> {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: [email protected] -> {8E8F97CD-60B5-456F-A201-73065652D099} -> C:\Users\Brigman\AppData\Local\Mail.Ru\Sputnik\ie_addon_dll.dll [2019-09-10] (LLC Mail.Ru -> Mail.Ru)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
Handler: WSWSVCUchrome - No CLSID Value
 
Edge: 
======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
 
FireFox:
========
FF DefaultProfile: gu57t47t.default
FF ProfilePath: C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default [2019-09-14]
FF Homepage: Mozilla\Firefox\Profiles\gu57t47t.default -> about:home
FF NewTab: Mozilla\Firefox\Profiles\gu57t47t.default -> about:newtab
FF SearchPlugin: C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default\searchplugins\yahoo-lavasoft-ff59.xml [2018-09-21]
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll [2016-03-23] (Adobe Systems Incorporated -> )
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.13\npGoogleUpdate3.dll [2019-09-13] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.13\npGoogleUpdate3.dll [2019-09-13] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-01-21] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-08-01] (Adobe Inc. -> Adobe Systems Inc.)
 
Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> inline.go.mail.ru
CHR StartupUrls: Default -> "hxxp://mail.ru/cnt/7993/","hxxp://start.qone8.com/?type=hp&ts=1397141055&from=smt&uid=SAMSUNGXHD502IJ_S13TJ1KQC05522","hxxp://www.delta-homes.com/?type=hp&ts=1402563957&from=wpm0612&uid=SAMSUNGXHD502IJ_S13TJ1KQC05522","hxxps://mail.ru/cnt/10445?gp=811570"
CHR DefaultSearchURL: Default -> hxxps://shielddefense.net/results.php?pr=vmn&id=shielddefense&v=1_0_chromeextension_unknown__&campaignID=__campaign__&q={searchTerms}
CHR DefaultSearchKeyword: Default -> ShieldDefense.com
CHR DefaultSuggestURL: Default -> hxxp://suggests.go.mail.ru/chrome?q={searchTerms}
CHR Profile: C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default [2019-09-12]
CHR Extension: (Slides) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-14]
CHR Extension: (Theme Creator) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\akpelnjfckgfiplcikojhomllgombffc [2016-02-11]
CHR Extension: (From Dust) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\anelkojiepicmcldgnmkplocifmegpfj [2016-02-11]
CHR Extension: (Docs) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-14]
CHR Extension: (כונן Google) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-17]
CHR Extension: (lazydays) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\bggpkgnnldcmbmdbgkoabbfkbnjhnheh [2016-05-27]
CHR Extension: (Rage Comics) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\bigbpmgpdffelbefknlmefjiejgoinao [2016-02-11]
CHR Extension: (YouTube) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-02-11]
CHR Extension: (Honey) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2019-08-28]
CHR Extension: (חיפוש Google) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-02-11]
CHR Extension: (Adobe Acrobat) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-08-22]
CHR Extension: (Block Site - Website Blocker for Chrome™) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\eiimnmioipafcokbfikbljfdeojpcgbh [2019-08-15]
CHR Extension: (Sheets) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-14]
CHR Extension: (Cloud SWF Player with Drive) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\ffhhaadihgfcgmlefioblaahpnglnkbk [2017-03-23]
CHR Extension: (YouTube Flash Video Player) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\fldkdmkgnlbehfgeifjpjabmandnchpe [2017-04-15]
CHR Extension: (Chrome Remote Desktop) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-07-18]
CHR Extension: (Google Docs Offline) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-21]
CHR Extension: (AdBlock) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-08-30]
CHR Extension: (Tumblr Optimiser) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\ilaebdchnmobmcalandfmfmlneeghoag [2018-04-09]
CHR Extension: (CanvasDraw) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\knfimpamngmggpbamfoomdpebdoleghe [2016-02-11]
CHR Extension: (Webcam Toy) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\lfbgimoladefibpklnfmkpknadbklade [2018-06-21]
CHR Extension: (Video DownloadHelper) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\lmjnegcaeklhafolokijcfjliaokphfk [2019-06-28]
CHR Extension: (Google Mail Checker) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2016-02-11]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Gmail) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-03-26]
CHR Extension: (Chrome Media Router) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Backup Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-08-01]
CHR Profile: C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default [2019-09-14]
CHR Extension: (Theme Creator) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\akpelnjfckgfiplcikojhomllgombffc [2019-09-14]
CHR Extension: (lazydays) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\bggpkgnnldcmbmdbgkoabbfkbnjhnheh [2019-09-14]
CHR Extension: (Honey) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2019-09-14]
CHR Extension: (Block Site - Website Blocker for Chrome™) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\eiimnmioipafcokbfikbljfdeojpcgbh [2019-09-14]
CHR Extension: (Cloud SWF Player with Drive) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffhhaadihgfcgmlefioblaahpnglnkbk [2019-09-14]
CHR Extension: (YouTube Flash Video Player) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\fldkdmkgnlbehfgeifjpjabmandnchpe [2019-09-14]
CHR Extension: (Chrome Remote Desktop) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-09-14]
CHR Extension: (AdBlock) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-09-14]
CHR Extension: (Webcam Toy) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\lfbgimoladefibpklnfmkpknadbklade [2019-09-14]
CHR Extension: (Video DownloadHelper) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjnegcaeklhafolokijcfjliaokphfk [2019-09-14]
CHR Extension: (Google Mail Checker) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2019-09-14]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-09-14]
CHR Extension: (Chrome Media Router) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-09-14]
CHR Profile: C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-05-22]
CHR HKLM-x32\...\Chrome\Extension: [eadnlkgpakfjkgpgndbpmenoacfjahgo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [hcjdanpjacpeeppdjkppebobilhaglfo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [hjdkfkdkokphfploiiddakjokndinfgb] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [iepoegkaoeljnbhagabakjodgpfniimo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lecopdllcadfbliodgfpfbhgoaohmlfe] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [nladljmabboanhihfkjacnnkgjhnokhj] - hxxps://clients2.google.com/service/update2/crx
 
==================== Services (Whitelisted) ====================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 adawareantivirusservice; C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareService.exe [587832 2019-02-13] (Adaware Software -> )
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [6971400 2018-01-03] (BattlEye Innovations e.K. -> )
R2 DigiRefresh; C:\Program Files\Avid\Pro Tools\MMERefresh.exe [117760 2016-03-25] (Avid Technology, Inc.) [File not signed]
S3 digiSPTIService64; C:\Program Files\Avid\Pro Tools\digisptiservice64.exe [197632 2016-03-25] (Avid Technology, Inc.) [File not signed]
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1444544 2016-03-01] (Disc Soft Ltd -> Disc Soft Ltd)
S2 DSAService; C:\Program Files (x86)\Intel Driver and Support Assistant\DSAService.exe [23800 2018-11-15] (Intel® Driver & Support Assistant -> Intel)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2019-02-01] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [358264 2019-08-07] (HP Inc. -> HP Inc.)
S3 Intel® SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel® Software Asset Manager -> Intel Corporation)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2329904 2019-09-01] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3204912 2019-09-01] (Electronic Arts, Inc. -> Electronic Arts)
S4 PuranDefrag; C:\WINDOWS\SYSTEM32\PuranDefragS.exe [292736 2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5356848 2019-08-14] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SNMP; C:\WINDOWS\System32\snmp.exe [53248 2019-05-05] (Microsoft Windows -> Microsoft Corporation)
S2 ss_conn_service; C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe [741640 2014-06-16] (DEVGURU CO LTD -> DEVGURU Co., LTD.)
S2 TwonkyProxy; C:\Program Files (x86)\Twonky\TwonkyServer\twonkyproxy.exe [990072 2014-11-04] (PacketVideo Corporation -> ) [File not signed]
S2 TwonkyServer; C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe [609144 2014-11-04] (PacketVideo Corporation -> PacketVideo) [File not signed]
S2 Update service; C:\Program Files (x86)\Popcorn Time\Updater.exe [339968 2016-08-26] (Popcorn Time) [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 mrupdsrv; "C:\Program Files (x86)\Mail.Ru\Update Service\mrupdsrv.exe" --s [X] <==== ATTENTION
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
S2 postgresql-x64-9.5; "C:\Program Files\PostgreSQL\9.5\bin\pg_ctl.exe" runservice -N "postgresql-x64-9.5" -D "C:\Program Files\PostgreSQL\9.5\data" -w
 
===================== Drivers (Whitelisted) ======================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R1 amsdk; C:\WINDOWS\system32\drivers\amsdk.sys [232792 2019-09-13] (Zemana D.O.O. Sarajevo -> Copyright 2018.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-03-05] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-03-05] (Disc Soft Ltd -> Disc Soft Ltd)
S3 massfilter_hs; C:\WINDOWS\system32\drivers\massfilter_hs.sys [20232 2012-06-20] (ZTE CORPORATION -> HandSet Incorporated)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_830a0263f2ee97ce\nvlddmkm.sys [22370696 2019-09-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-07-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R2 speedfan; C:\WINDOWS\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R3 Trufos; C:\WINDOWS\System32\DRIVERS\Trufos.sys [442848 2018-05-02] (Bitdefender SRL -> BitDefender S.R.L.)
R3 VBAudioVMAUXVAIOMME; C:\WINDOWS\system32\DRIVERS\vbaudio_vmauxvaio64_win7.sys [41192 2018-02-03] (Vincent Burel -> Windows ® Win 7 DDK provider)
R3 VBAudioVMVAIOMME; C:\WINDOWS\system32\DRIVERS\vbaudio_vmvaio64_win7.sys [41192 2018-02-03] (Vincent Burel -> Windows ® Win 7 DDK provider)
R3 vmulti; C:\WINDOWS\System32\drivers\vmulti.sys [10752 2018-03-16] (Microsoft Windows Hardware Compatibility Publisher -> Windows ® Win 7 DDK provider)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [47496 2019-07-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [344288 2019-07-26] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-07-26] (Microsoft Windows -> Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [74552 2019-06-29] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
U3 idsvc; no ImagePath
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2019-09-14 02:15 - 2019-09-14 02:20 - 000047521 _____ C:\Users\Brigman\Desktop\FRST.txt
2019-09-14 01:39 - 2019-09-14 01:57 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-09-14 01:37 - 2019-09-14 01:37 - 000000000 ____D C:\WINDOWS\pss
2019-09-14 01:22 - 2019-09-14 01:22 - 000287262 _____ C:\WINDOWS\ntbtlog.txt
2019-09-14 00:49 - 2019-09-14 00:49 - 000000000 ____D C:\ProgramData\GramLock
2019-09-14 00:04 - 2019-09-14 00:04 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\‏אפליקציות Chrome
2019-09-13 23:57 - 2019-09-13 23:57 - 000003552 _____ C:\WINDOWS\System32\Tasks\AMHelper
2019-09-13 23:57 - 2019-09-13 23:57 - 000001342 _____ C:\Users\Public\Desktop\Zemana AntiMalware.lnk
2019-09-13 23:57 - 2019-09-13 23:57 - 000000000 ____D C:\Users\Brigman\AppData\Local\Zemana
2019-09-13 23:56 - 2019-09-14 02:19 - 000082965 _____ C:\WINDOWS\ZAM.krnl.trace
2019-09-13 23:56 - 2019-09-14 00:41 - 000000000 ____D C:\Users\Brigman\AppData\Local\AMSDK
2019-09-13 23:56 - 2019-09-13 23:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zemana AntiMalware
2019-09-13 23:56 - 2019-09-13 23:56 - 012668536 _____ (Zemana Ltd. ) C:\Users\Brigman\Desktop\AntiMalware_Setup.exe
2019-09-13 23:56 - 2019-09-13 23:56 - 000232792 _____ (Copyright 2018.) C:\WINDOWS\system32\Drivers\amsdk.sys
2019-09-13 23:56 - 2019-09-13 23:56 - 000000000 ____D C:\Program Files (x86)\Zemana
2019-09-13 23:53 - 2019-09-13 23:53 - 001802704 _____ (Bleeping Computer, LLC) C:\Users\Brigman\Desktop\rkill.exe
2019-09-13 23:37 - 2019-09-14 00:17 - 000000000 ____D C:\ProgramData\TEMP
2019-09-13 23:16 - 2019-09-13 23:16 - 000004146 _____ C:\WINDOWS\System32\Tasks\TR_FastScan_Daily_Brigman
2019-09-13 23:16 - 2019-09-13 23:16 - 000004008 _____ C:\WINDOWS\System32\Tasks\TR_FastScan_AtLogon
2019-09-13 23:16 - 2019-09-13 23:16 - 000003930 _____ C:\WINDOWS\System32\Tasks\TR_Updater
2019-09-13 23:16 - 2019-09-13 23:16 - 000003790 _____ C:\WINDOWS\System32\Tasks\TR_AntiHijack
2019-09-13 23:16 - 2019-09-13 23:16 - 000001380 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Trojan Remover FastScan.lnk
2019-09-13 23:16 - 2019-09-13 23:16 - 000001280 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Trojan Remover Updater.lnk
2019-09-13 23:16 - 2019-09-13 23:16 - 000001259 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Trojan Remover.lnk
2019-09-13 23:16 - 2019-09-13 23:16 - 000000000 ____D C:\Users\Brigman\Documents\Simply Super Software
2019-09-13 23:15 - 2019-09-13 23:41 - 000000000 ____D C:\Program Files (x86)\Trojan Remover
2019-09-13 23:15 - 2019-09-13 23:15 - 011539960 _____ (Simply Super Software ) C:\Users\Brigman\Desktop\trjsetup695.exe
2019-09-13 23:15 - 2019-09-13 23:15 - 000000000 ____D C:\ProgramData\Simply Super Software
2019-09-13 22:51 - 2019-09-14 00:12 - 000002012 _____ C:\Users\Brigman\Desktop\Rkill.txt
2019-09-13 19:38 - 2019-09-13 19:38 - 000000000 ____D C:\ProgramData\Porland
2019-09-13 16:50 - 2019-09-13 17:40 - 000000000 ____D C:\FRST
2019-09-13 16:46 - 2019-09-13 16:46 - 001614848 _____ (Farbar) C:\Users\Brigman\Desktop\FRST64.exe
2019-09-13 15:31 - 2019-09-13 15:31 - 000003418 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-09-13 15:31 - 2019-09-13 15:31 - 000003294 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-09-13 15:31 - 2019-09-13 15:31 - 000002386 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-09-13 15:31 - 2019-09-13 15:31 - 000002345 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-09-13 15:28 - 2019-09-13 15:28 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\adaware
2019-09-13 15:28 - 2019-09-13 15:28 - 000000000 ____D C:\Users\Brigman\AppData\Local\AdAwareDesktop
2019-09-13 15:28 - 2019-09-13 15:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\adaware
2019-09-13 15:27 - 2019-09-13 15:28 - 058057984 _____ (Google LLC) C:\Users\Brigman\Downloads\ChromeStandaloneSetup64.exe
2019-09-13 15:26 - 2019-09-13 15:26 - 000000000 ____D C:\ProgramData\adaware
2019-09-13 15:26 - 2019-09-13 15:26 - 000000000 ____D C:\Program Files\Common Files\adaware
2019-09-13 15:26 - 2019-09-13 15:26 - 000000000 ____D C:\Program Files\adaware
2019-09-13 15:25 - 2019-09-13 15:25 - 003363976 _____ (adaware) C:\Users\Brigman\Downloads\Adaware_Installer.exe
2019-09-13 14:57 - 2019-09-13 14:57 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Google
2019-09-13 14:06 - 2019-09-13 14:06 - 000002895 _____ C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows Install Clean Up.lnk
2019-09-13 14:06 - 2019-09-13 14:06 - 000000000 ____D C:\Program Files (x86)\Windows Installer Clean Up
2019-09-13 14:06 - 2019-09-13 14:06 - 000000000 ____D C:\Program Files (x86)\MSECACHE
2019-09-12 13:34 - 2019-09-12 13:34 - 005193376 _____ (Husdawg, LLC) C:\Users\Brigman\Downloads\Detection.exe
2019-09-12 10:59 - 2019-09-12 21:39 - 000000004 _____ C:\ProgramData\lock.dat
2019-09-12 10:59 - 2019-09-12 10:59 - 000000008 _____ C:\ProgramData\ts.dat
2019-09-12 10:59 - 2019-09-12 10:59 - 000000004 _____ C:\ProgramData\irw.atsd
2019-09-11 13:36 - 2019-09-06 21:29 - 001012432 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 001012432 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000876240 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000876240 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000447368 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000351944 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000301264 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-09-11 13:36 - 2019-09-06 21:29 - 000301264 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-09-11 13:36 - 2019-09-06 21:29 - 000273104 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-09-11 13:36 - 2019-09-06 21:29 - 000273104 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-09-11 13:36 - 2019-09-06 21:28 - 011562376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-09-11 13:36 - 2019-09-06 21:28 - 009937104 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 002051008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001550080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001477512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001247432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001140616 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000959424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000823552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000812800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000676096 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000632768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000544648 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000524168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 040444856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 035334536 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 017300360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 014921096 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 005358472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 004696968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 001726400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443630.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 001491336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443630.dll
2019-09-11 13:36 - 2019-09-06 18:24 - 004263840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-09-11 11:47 - 2019-09-11 11:51 - 000622832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp140_clr0400.dll
2019-09-11 11:47 - 2019-09-11 11:51 - 000433448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp140_clr0400.dll
2019-09-11 11:47 - 2019-09-11 11:51 - 000087296 _____ (Microsoft Corporation) C:\WINDOWS\system32\vcruntime140_clr0400.dll
2019-09-11 11:47 - 2019-09-11 11:51 - 000083768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vcruntime140_clr0400.dll
2019-09-11 11:47 - 2019-09-11 11:50 - 000032816 _____ (Microsoft Corporation) C:\WINDOWS\system32\aspnet_counters.dll
2019-09-11 11:47 - 2019-09-11 11:50 - 000029232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aspnet_counters.dll
2019-09-11 11:47 - 2019-09-11 11:50 - 000017968 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr100_clr0400.dll
2019-09-11 11:46 - 2019-09-11 11:51 - 000772176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_clr0400.dll
2019-09-11 11:46 - 2019-09-11 11:51 - 000702400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase_clr0400.dll
2019-09-11 11:46 - 2019-09-11 11:50 - 000017968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr100_clr0400.dll
2019-09-10 16:52 - 2019-09-10 16:52 - 000000000 ____D C:\Users\Brigman\Documents\Blackmagic Design
2019-09-10 16:23 - 2019-09-10 16:23 - 000002020 _____ C:\Users\Brigman\Desktop\DaVinci Resolve Project Server.lnk
2019-09-10 16:23 - 2019-09-10 16:23 - 000002000 _____ C:\Users\Brigman\Desktop\Resolve.lnk
2019-09-10 16:22 - 2019-09-10 16:23 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2019-09-10 16:22 - 2019-09-10 16:22 - 000000000 ____D C:\Program Files\Blackmagic Design
2019-09-10 16:18 - 2019-09-10 16:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2019-09-10 16:18 - 2019-09-10 16:18 - 000000000 ____D C:\Program Files (x86)\Blackmagic Design
2019-09-10 16:11 - 2019-09-10 16:16 - 000000000 ____D C:\Users\Brigman\Downloads\Blackmagic Design DaVinci Resolve Studio 15.0.0.086 + Crack [CracksMind]
2019-09-10 16:02 - 2019-09-10 16:02 - 000004074 _____ C:\WINDOWS\System32\Tasks\cyjxrzpjofjxe
2019-09-10 16:02 - 2019-09-10 16:02 - 000003358 _____ C:\WINDOWS\System32\Tasks\elzigmlibexdqts
2019-09-10 16:02 - 2019-09-10 16:02 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu
2019-09-10 16:00 - 2019-09-10 16:04 - 000000000 ____D C:\Program Files (x86)\MachinerData
2019-09-10 15:59 - 2019-09-12 21:43 - 000000000 ____D C:\Users\Brigman\AppData\Local\Mail.Ru
2019-09-10 13:51 - 2019-09-10 13:51 - 000000020 ___SH C:\Users\postgres\ntuser.ini
2019-09-10 13:51 - 2019-09-10 13:51 - 000000000 ____D C:\Users\postgres
2019-09-10 13:51 - 2018-09-15 10:29 - 000001105 _____ C:\Users\postgres\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-09-10 13:51 - 2016-08-19 09:56 - 000000000 ____D C:\Users\postgres\AppData\Roaming\Media Center Programs
2019-09-10 13:51 - 2016-08-19 09:56 - 000000000 ____D C:\Users\postgres\AppData\Local\Microsoft Help
2019-09-10 13:50 - 2019-09-10 13:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PostgreSQL 9.5
2019-09-10 13:42 - 2019-09-10 13:46 - 000000000 ____D C:\Program Files\JetBrains
2019-09-10 13:22 - 2019-09-10 13:22 - 000000000 ____D C:\Users\Brigman\Downloads\DaVinci_Resolve_Studio_16.0_Windows
2019-09-10 01:06 - 2019-09-10 01:06 - 000000180 _____ C:\Users\Brigman\AppData\Local\kritadisplayrc
2019-09-06 13:39 - 2019-09-06 13:39 - 010639976 _____ C:\Users\Brigman\Documents\fingerpicking-disney.pdf
2019-09-02 14:40 - 2019-09-02 14:40 - 000067654 _____ C:\Users\Brigman\Documents\SEARCH_EBOOK_The_Complete_Guide_To_Fasti.pdf
2019-08-29 11:30 - 2019-08-26 13:13 - 001726848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443615.dll
2019-08-29 11:30 - 2019-08-26 13:13 - 001491336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443615.dll
2019-08-28 23:32 - 2019-08-28 23:32 - 000270135 _____ C:\Users\Brigman\Documents\CPC-CourseFlyer.pdf
2019-08-27 18:38 - 2019-09-10 20:15 - 000000000 ____D C:\Users\Brigman\Desktop\כתה ד
2019-08-26 20:15 - 2019-08-26 20:15 - 000000000 ____D C:\ProgramData\SystemAcCrux
2019-08-26 20:15 - 2019-08-26 20:15 - 000000000 ____D C:\Program Files\EaseUS
2019-08-26 20:14 - 2019-08-26 20:14 - 043259432 _____ (EaseUS ) C:\Users\Brigman\Downloads\DRW_trialRSS_easeus.exe
2019-08-26 20:14 - 2019-08-26 20:14 - 001545472 _____ C:\Users\Brigman\Downloads\DRW_Trial_RSS_Installer_20190826.995.exe
2019-08-23 12:58 - 2019-09-13 23:18 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Discord
2019-08-23 12:58 - 2019-08-23 12:58 - 000000000 ____D C:\Users\Brigman\AppData\Local\Discord
2019-08-23 12:52 - 2019-08-23 12:58 - 000002256 _____ C:\Users\Brigman\Desktop\Discord.lnk
2019-08-23 12:52 - 2019-08-23 12:52 - 061370712 _____ (Discord Inc.) C:\Users\Brigman\Downloads\DiscordSetup.exe
2019-08-22 12:22 - 2019-09-06 21:27 - 000658880 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-08-22 12:22 - 2019-08-18 04:06 - 001723784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443602.dll
2019-08-22 12:22 - 2019-08-18 04:06 - 001487616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443602.dll
2019-08-22 12:22 - 2019-08-17 01:03 - 000047272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
 
==================== One month (modified) ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2019-09-14 02:21 - 2018-09-15 10:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-09-14 02:19 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-09-14 02:15 - 2018-09-15 10:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-09-14 02:13 - 2019-05-06 16:05 - 000835480 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2019-09-14 02:13 - 2019-05-06 16:05 - 000179816 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2019-09-14 02:13 - 2019-05-05 03:28 - 000003136 _____ C:\WINDOWS\System32\Tasks\MSIAfterburner
2019-09-14 02:12 - 2016-02-12 00:41 - 000000000 ____D C:\Users\Brigman\AppData\Local\CrashDumps
2019-09-14 02:10 - 2016-02-11 23:26 - 000000000 ____D C:\Program Files (x86)\Steam
2019-09-14 02:05 - 2017-07-27 08:55 - 000000000 ____D C:\ProgramData\NVIDIA
2019-09-14 02:01 - 2019-05-05 03:28 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-09-14 01:59 - 2018-09-15 09:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-09-14 01:57 - 2019-05-05 03:04 - 000000000 ____D C:\Users\Brigman
2019-09-14 01:57 - 2019-05-05 02:53 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-09-14 01:37 - 2019-04-12 23:03 - 000000000 ____D C:\Users\Brigman\Downloads\Spider-Man.Into the Spider-Verse.2019.1080p.WEB-DL.H264.AC3-EVO[EtHD]
2019-09-14 01:37 - 2016-12-20 01:42 - 000000000 ____D C:\ProgramData\TwonkyServer
2019-09-14 01:24 - 2018-01-03 21:23 - 000000000 ____D C:\ProgramData\PACE
2019-09-14 01:07 - 2018-09-15 10:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-09-13 19:47 - 2019-05-05 03:04 - 000000000 ____D C:\Users\DefaultAppPool
2019-09-13 19:35 - 2019-05-05 03:28 - 000003374 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1680716063-2197279860-2196610917-1000
2019-09-13 19:35 - 2019-05-05 03:04 - 000002382 _____ C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-09-13 19:35 - 2016-05-18 04:28 - 000000000 ___RD C:\Users\Brigman\OneDrive
2019-09-13 15:31 - 2016-02-11 23:17 - 000000000 ____D C:\Program Files (x86)\Google
2019-09-13 15:30 - 2016-11-26 21:17 - 000000000 ____D C:\Users\Brigman\Desktop\Software
2019-09-13 15:28 - 2016-02-11 23:26 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\uTorrent
2019-09-13 14:50 - 2019-04-12 23:19 - 000000000 ____D C:\Users\Brigman\AppData\Local\BitTorrentHelper
2019-09-13 14:45 - 2016-02-11 23:30 - 000000000 ____D C:\Users\Brigman\AppData\Local\Google
2019-09-13 14:27 - 2019-02-25 23:39 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Origin
2019-09-13 14:27 - 2019-02-25 23:39 - 000000000 ____D C:\ProgramData\Origin
2019-09-12 14:54 - 2019-03-06 08:02 - 000000000 ____D C:\Users\Brigman\AppData\Local\Warframe
2019-09-12 13:35 - 2018-05-25 15:32 - 000000000 ____D C:\Users\Brigman\AppData\Local\D3DSCache
2019-09-12 11:39 - 2018-09-15 10:31 - 000000000 ____D C:\WINDOWS\INF
2019-09-12 10:54 - 2017-07-27 08:55 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-09-11 14:50 - 2018-11-29 18:04 - 000000000 ____D C:\Program Files (x86)\Intel Driver and Support Assistant
2019-09-11 13:40 - 2018-11-14 19:28 - 000000000 ____D C:\temp
2019-09-11 13:39 - 2016-02-11 23:26 - 000000000 ____D C:\Users\Brigman\AppData\Local\NVIDIA
2019-09-11 12:42 - 2017-07-27 08:55 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-09-11 12:41 - 2019-07-24 14:22 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-07-24 14:22 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-07-24 14:22 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-07-24 14:22 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-05-05 03:28 - 000004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-05-05 03:28 - 000004106 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-05-05 03:28 - 000003976 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2019-05-05 03:28 - 000003940 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:41 - 2017-07-27 08:55 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-09-11 12:40 - 2019-05-05 03:28 - 000003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-11 12:40 - 2019-05-05 03:28 - 000003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-10 16:54 - 2018-10-19 01:38 - 000000000 ____D C:\vol0
2019-09-10 16:53 - 2016-02-14 18:21 - 000000016 ____H C:\Users\Brigman\AppData\Roaming\msregsvv.dll
2019-09-10 16:53 - 2016-02-14 18:21 - 000000016 _____ C:\ProgramData\autobk.inc
2019-09-10 16:04 - 2016-02-21 13:59 - 000000400 __RSH C:\ProgramData\ntuser.pol
2019-09-10 13:49 - 2016-02-11 23:19 - 000000000 ____D C:\ProgramData\Package Cache
2019-09-10 13:48 - 2016-09-04 19:58 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2019-09-10 13:14 - 2016-09-03 14:14 - 000000000 ____D C:\ProgramData\Apple Computer
2019-09-10 13:12 - 2016-09-03 13:27 - 000000000 ____D C:\ProgramData\TechSmith
2019-09-10 13:11 - 2016-07-18 13:26 - 000000000 ____D C:\ProgramData\Wondershare
2019-09-10 13:11 - 2016-07-18 13:26 - 000000000 ____D C:\Program Files (x86)\Wondershare
2019-09-10 01:06 - 2019-07-20 21:02 - 000022950 _____ C:\Users\Brigman\AppData\Local\kritarc
2019-09-09 13:00 - 2019-07-20 21:12 - 000000111 _____ C:\Users\Brigman\AppData\Local\kritashortcutsrc
2019-09-09 12:26 - 2019-05-27 15:05 - 000000000 ____D C:\Users\Brigman\Documents\אביר
2019-09-06 18:24 - 2019-03-15 12:30 - 005002192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-09-06 00:19 - 2019-03-15 12:30 - 000054700 _____ C:\WINDOWS\system32\nvinfo.pb
2019-09-05 22:49 - 2017-07-27 08:56 - 005468144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 002634608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 001767920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000654320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000450600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000125240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000082800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-09-05 13:50 - 2018-08-03 11:28 - 002843120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2019-09-05 13:50 - 2018-08-03 11:28 - 002206704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2019-09-05 13:50 - 2018-08-03 11:28 - 001321968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2019-09-05 04:04 - 2017-07-27 08:56 - 008709382 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-09-03 18:52 - 2016-03-05 17:58 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\StardewValley
2019-09-01 11:25 - 2019-02-25 23:43 - 000000000 ____D C:\Program Files (x86)\Origin
2019-08-29 11:00 - 2016-02-12 00:44 - 000000000 ____D C:\Users\Brigman\AppData\Local\NVIDIA Corporation
2019-08-29 03:00 - 2019-04-22 02:03 - 000000000 ___DC C:\WINDOWS\Panther
2019-08-29 02:52 - 2018-09-15 09:09 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-08-29 02:43 - 2019-03-19 10:30 - 000000000 ___HD C:\$WINDOWS.~BT
2019-08-29 02:42 - 2019-05-05 03:26 - 000013338 _____ C:\WINDOWS\diagwrn.xml
2019-08-29 02:42 - 2019-05-05 03:26 - 000013338 _____ C:\WINDOWS\diagerr.xml
2019-08-27 11:53 - 2019-07-10 00:44 - 000000000 ____D C:\Users\Brigman\Downloads\DS4Windows
2019-08-23 18:21 - 2016-02-16 23:09 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-08-23 12:58 - 2017-08-26 16:33 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-08-23 12:58 - 2016-05-09 20:23 - 000000000 ____D C:\Users\Brigman\AppData\Local\SquirrelTemp
2019-08-17 12:00 - 2019-07-10 16:02 - 000000000 ____D C:\PaintToolSAI
2019-08-17 01:03 - 2019-03-15 12:31 - 001683032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2019-08-17 01:03 - 2019-03-15 12:31 - 000228792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2019-08-15 11:23 - 2019-05-05 03:18 - 000972284 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-08-15 11:19 - 2017-10-12 22:32 - 000000000 __RHD C:\Users\Brigman\3D Objects
2019-08-15 11:19 - 2016-02-13 16:22 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-08-15 11:17 - 2019-05-05 02:53 - 000559952 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-08-15 03:26 - 2018-09-15 10:33 - 000000000 ___SD C:\WINDOWS\system32\UNP
2019-08-15 03:26 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-08-15 03:26 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-08-15 03:25 - 2018-09-15 12:11 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2019-08-15 03:25 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\Provisioning
2019-08-15 03:25 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-08-15 03:25 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\bcastdvr
 
==================== Files in the root of some directories ================
 
2019-09-12 10:59 - 2019-09-12 21:39 - 000000004 _____ () C:\ProgramData\lock.dat
2019-09-12 10:59 - 2019-09-12 10:59 - 000000008 _____ () C:\ProgramData\ts.dat
2018-01-03 21:40 - 2018-01-03 21:41 - 000653674 ____H () C:\Users\Brigman\AppData\Roaming\AvidApplicationManager_Install.log
2018-01-03 21:37 - 2018-01-03 21:38 - 000693188 ____H () C:\Users\Brigman\AppData\Roaming\AvidCloudClientServices_Install.log
2018-01-03 19:36 - 2018-01-16 15:26 - 000000891 ____H () C:\Users\Brigman\AppData\Roaming\Avid_CCS_Service_Stop.log
2016-02-14 18:21 - 2019-09-10 16:53 - 000000016 ____H () C:\Users\Brigman\AppData\Roaming\msregsvv.dll
2018-02-03 15:17 - 2018-03-14 18:47 - 000004644 ____H () C:\Users\Brigman\AppData\Roaming\VoiceMeeterDefault.xml
2018-08-03 12:14 - 2018-08-03 12:22 - 001065984 _____ () C:\Users\Brigman\AppData\Local\file__0.localstorage
2019-07-20 21:02 - 2019-09-10 01:06 - 000311869 _____ () C:\Users\Brigman\AppData\Local\krita.log
2019-07-29 13:16 - 2019-07-29 13:16 - 000022992 _____ () C:\Users\Brigman\AppData\Local\kritacrash.log
2019-09-10 01:06 - 2019-09-10 01:06 - 000000180 _____ () C:\Users\Brigman\AppData\Local\kritadisplayrc
2019-07-20 21:02 - 2019-09-10 01:06 - 000022950 _____ () C:\Users\Brigman\AppData\Local\kritarc
2019-07-20 21:12 - 2019-09-09 13:00 - 000000111 _____ () C:\Users\Brigman\AppData\Local\kritashortcutsrc
2016-02-29 16:28 - 2016-02-29 16:28 - 000000017 ____H () C:\Users\Brigman\AppData\Local\resmon.resmoncfg
2008-02-05 14:28 - 2008-02-05 14:28 - 000000051 ____H () C:\Users\Brigman\AppData\Local\setup.txt
 
==================== SigCheck ===============================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\WINDOWS\SysWOW64\svchost.exe IS MISSING <==== ATTENTION
==================== End of FRST.txt ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 08-09-2019
Ran by Brigman (14-09-2019 02:23:29)
Running from C:\Users\Brigman\Desktop
Windows 10 Pro Version 1809 17763.678 (X64) (2019-05-05 00:30:03)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
4A5117F9DCFB4FDDAF47 (S-1-5-21-1680716063-2197279860-2196610917-1003 - Limited - Enabled)
Administrator (S-1-5-21-1680716063-2197279860-2196610917-500 - Administrator - Disabled)
Brigman (S-1-5-21-1680716063-2197279860-2196610917-1000 - Administrator - Enabled) => C:\Users\Brigman
DefaultAccount (S-1-5-21-1680716063-2197279860-2196610917-503 - Limited - Disabled)
FD89D98CF821435EA028 (S-1-5-21-1680716063-2197279860-2196610917-1004 - Limited - Enabled)
Guest (S-1-5-21-1680716063-2197279860-2196610917-501 - Limited - Disabled)
postgres (S-1-5-21-1680716063-2197279860-2196610917-1005 - Limited - Enabled) => C:\Users\postgres
WDAGUtilityAccount (S-1-5-21-1680716063-2197279860-2196610917-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
. . (HKLM\...\{A6C432CD-B46B-47F3-93AF-00C5D48F0888}) (Version: 7.1 - Intel) Hidden
. . . (HKLM-x32\...\{6AC05728-37BD-47E0-98F7-0758FE969E90}) (Version: 3.6.1.4 - Intel) Hidden
µTorrent (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\uTorrent) (Version: 3.5.5.45341 - BitTorrent Inc.)
adaware antivirus (HKLM\...\{5FFF7119-74E8-442E-970E-50BAD81D5371}_AdAwareUpdater) (Version: 12.6.1005.11662 - adaware)
AdAwareInstaller (HKLM\...\{44DE19DF-AA86-497A-9CCA-4F52D0BFF9A8}) (Version: 12.6.1005.11662 - adaware) Hidden
AdAwareUpdater (HKLM\...\{5FFF7119-74E8-442E-970E-50BAD81D5371}) (Version: 12.6.1005.11662 - adaware) Hidden
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 19.012.20040 - Adobe Systems Incorporated)
Adobe Flash Player 10 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 10.3.183.90 - Adobe Systems Incorporated)
AIR Xpand!2 (HKLM\...\{69A89482-FEC4-4E34-97F9-46BB287D0953}) (Version: 12.0.0.615 - AIR Music Technology)
AmpliTube 3 version 3.9.0 (HKLM\...\{DA5202AC-12BF-4330-B8EA-BC77F991FA1C}_is1) (Version: 3.9.0 - IK Multimedia)
AntimalwareEngine (HKLM\...\{5C7A5F94-02E9-4C5D-A594-B1F10865965A}) (Version: 3.0.160.0 - adaware) Hidden
Apple Software Update (HKLM-x32\...\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}) (Version: 2.1.1.116 - Apple Inc.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.13 - Michael Tippach)
Audacity 1.2.6 (HKLM-x32\...\Audacity_is1) (Version:  - )
Auslogics Disk Defrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 8.0.14.0 - Auslogics Labs Pty Ltd)
Avid Pro Tools (HKLM\...\{440A8FC5-DF1F-49F2-8936-227247138A34}) (Version: 12.5.0.395 - Avid Technology, Inc.)
Avid Pro Tools First (HKLM\...\{DE690717-9113-4E02-AD09-213B8E870694}) (Version: 12.8.2.105 - Avid Technology, Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CDisplayEx 1.10.29 (HKLM\...\CDisplayEx_is1) (Version:  - Progdigy Software S.A.R.L.)
Citra (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\{738a9589-2706-46bb-b0d3-e8e197ce7eeb}) (Version: 1.0.0 - Citra Team)
CLIP STUDIO 1.8.6 (HKLM-x32\...\{49274EB8-4598-47E6-8039-9BB7CE07627E}) (Version: 1.8.6 - CELSYS)
CLIP STUDIO PAINT 1.8.8 (HKLM-x32\...\{1E4572D2-28BC-4BC9-B743-13DC6CFD71DB}) (Version: 1.8.8 - CELSYS)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.3.0.0152 - Disc Soft Ltd)
DaVinci Resolve (HKLM\...\{0E22D0F1-E1E3-4743-AA40-A9BAA85E8BAB}) (Version: 15.0.0086 - Blackmagic Design)
DaVinci Resolve Panels (HKLM\...\{B1782967-E600-4BBD-B2F1-AEF3F2FE0A12}) (Version: 1.2.1.0 - Blackmagic Design)
Discord (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Discord) (Version: 0.0.305 - Discord Inc.)
DuelystLauncher (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\launcher) (Version: 0.0.10 - Counterplay Games Inc.)
Epic Games Launcher (HKLM-x32\...\{CA4F7840-CC89-451D-8453-392F2EDAA605}) (Version: 1.1.70.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
FL Studio 12 (HKLM-x32\...\FL Studio 12) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.75 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.13 - Google LLC) Hidden
Guitar Pro 5.2 (HKLM-x32\...\Guitar Pro 5_is1) (Version:  - Arobas Music)
Guitar Pro 6 (HKLM-x32\...\{14A487F2-1259-4E6C-AE3C-3C888DDBCB60}_is1) (Version:  - Arobas Music)
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
HP Deskjet 4620 series Basic Device Software (HKLM\...\{6D790D6C-EF5F-40AC-A9BF-2ADF638C02AD}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Deskjet 4620 series Help (HKLM-x32\...\{5773FBCB-BA2C-4F3E-9904-48247BF752FC}) (Version: 6.0.0 - Hewlett Packard)
HP Deskjet 4620 series Product Improvement Study (HKLM\...\{8703F965-1B1F-491F-ACCF-2B0626732065}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Support Solutions Framework (HKLM-x32\...\{1877173B-027C-4463-A28B-68FCD0133D1A}) (Version: 12.12.32.3 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Huion Tablet v14.8.33.632 (HKLM\...\{62047893-F186-48B8-83A5-1C74D8666D19}_is1) (Version: v14.8.33.632 - )
IK Multimedia Authorization Manager version 1.0.8 (HKLM\...\{85BC0DCB-69E5-4279-AA25-F108EF896588}_is1) (Version: 1.0.8 - IK Multimedia)
InlogOptimizer version 3.1 (HKLM-x32\...\InlogOptimizer_is1) (Version: 3.1 - )
Intel® Computing Improvement Program (HKLM\...\{D40D4164-EEDB-4F0F-85C6-2058A9E34CC7}) (Version: 2.4.04370 - Intel Corporation)
Intel® Network Connections 17.0.200.2 (HKLM\...\PROSetDX) (Version: 17.0.200.2 - Intel)
Intel® Driver & Support Assistant (HKLM-x32\...\{11a94529-f846-4bc2-bf32-98c3fc2147e2}) (Version: 3.6.1.4 - Intel)
Krita (x64) 4.2.3 (HKLM\...\Krita_x64) (Version: 4.2.3.0 - Krita Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 10.4.137.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\OneDriveSetup.exe) (Version: 19.152.0801.0008 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - x86 8.0.61001 (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{D9C50188-12D5-4D3E-8F00-682346C2AA5F}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MKVToolNix 9.6.0 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 9.6.0 - Moritz Bunkus)
Mp3tag v2.78 (HKLM-x32\...\Mp3tag) (Version: v2.78 - Florian Heidenreich)
MSI Afterburner 4.6.1 (HKLM-x32\...\Afterburner) (Version: 4.6.1 - MSI Co., LTD)
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version:  - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version:  - Native Instruments)
Native Instruments Guitar Rig Mobile I/O (HKLM-x32\...\Native Instruments Guitar Rig Mobile I/O) (Version:  - Native Instruments)
Native Instruments Guitar Rig Session I/O (HKLM-x32\...\Native Instruments Guitar Rig Session I/O) (Version:  - Native Instruments)
Native Instruments Rig Kontrol 3 (HKLM-x32\...\Native Instruments Rig Kontrol 3) (Version:  - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version:  - Native Instruments)
NCSOFT Game Launcher (HKLM-x32\...\NCLauncher_NCWest) (Version:  - NCSOFT)
Night in the Woods (HKLM-x32\...\Night in the Woods_is1) (Version:  - )
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.20.0.118 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.0.118 - NVIDIA Corporation)
NVIDIA Graphics Driver 436.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 436.30 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.38.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.21 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.46.29856 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
PACE License Support Win64 (HKLM\...\{4C3A303E-2761-4f07-9723-A0470315853F}) (Version: 3.1.5.1779 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{4C3A303E-2761-4f07-9723-A0470315853F}) (Version: 3.1.5.1779 - PACE Anti-Piracy, Inc.)
PaintTool SAI Ver.1 (HKLM-x32\...\PaintToolSAI) (Version:  - )
Popcorn Time (HKLM-x32\...\Popcorn Time_is1) (Version: 5.5.1.2 - Popcorn Time) <==== ATTENTION
Port Forward Network Utilities (HKLM-x32\...\{88B1D36C-7B70-4C48-8D2F-AAB956ECF4C3}) (Version: 3.0.22 - Portforward, LLC)
Puran Defrag 7.7.1 (HKLM\...\Puran Defrag_is1) (Version:  - Puran Software)
Reimage Repair (HKLM\...\Reimage Repair) (Version: 1.8.6.7 - Reimage) <==== ATTENTION
RivaTuner Statistics Server 7.2.2 (HKLM-x32\...\RTSS) (Version: 7.2.2 - Unwinder)
Samsung Kies (HKLM-x32\...\{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.16061.19 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.16061.19 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (HKLM-x32\...\{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.45.0 - SAMSUNG Electronics Co., Ltd.)
Sekiro Shadows Die Twice (HKLM-x32\...\Sekiro Shadows Die Twice_is1) (Version:  - )
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{91140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16052.2 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16052.2 - Samsung Electronics Co., Ltd.)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
SPORE™ Creepy & Cute Parts Pack (HKLM-x32\...\{C07F8D75-7A8D-400E-A8F9-A3F396B49BB1}) (Version: 1.00.0000 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Sugar Bytes TransVST 1.0 (HKLM\...\TransVST_is1) (Version: 1.0 - Sugar Bytes)
Trojan Remover (HKLM-x32\...\Trojan Remover_is1) (Version:  - Simply Super Software)
Twitch (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Twitch Interactive, Inc.)
Twonky Server (HKLM-x32\...\TwonkyServer) (Version: 7.2.8.0 - PacketVideo)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{B2E25355-C24E-4E7D-8AD3-455D59810838}) (Version: 2.57.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.2 - VideoLAN)
Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version:  - VB-Audio Software)
WinDirStat 1.1.2 (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\WinDirStat) (Version:  - )
Windows Driver Package - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (01/27/2014 9.0.0000.00000) (HKLM\...\9CA77E2A8332A0824C54DA611BBE4CA24AB1F750) (Version: 01/27/2014 9.0.0000.00000 - Google, Inc.)
Windows Driver Package - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
Windows Driver Package - Graphics Tablet (WinUsb) USBDevice  (04/10/2014 8.33.30.0) (HKLM\...\142118DF51345EA02D2B1583E102C8FB95FD6D52) (Version: 04/10/2014 8.33.30.0 - Graphics Tablet)
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}) (Version: 3.00.00.0000 - Microsoft Corporation)
WinRAR 5.31 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
Zemana AntiMalware גירסה 3.1.395 (HKLM-x32\...\{4E1F3677-C72E-4F7D-B66E-85467B1A289E}_is1) (Version: 3.1.395 - Zemana)
 
Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.0.2.0_x64__tf1gferkr813w [2019-05-28] (Autodesk Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.147.500.0_x86__kgqvnymyfvs32 [2019-09-09] (king.com)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_100.1.581.0_x64__v10z8vjag6ke6 [2019-07-19] (HP Inc.)
iTunes -> C:\Program Files\WindowsApps\AppleInc.iTunes_12096.3.41072.0_x64__nzyj5cx40ttqa [2019-07-25] (Apple Inc.)
Mail and Calendar -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-02] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.32.12463.0_x64__8wekyb3d8bbwe [2019-09-14] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe [2019-08-24] (Microsoft Studios) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
MSN Weather -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.32.12463.0_x64__8wekyb3d8bbwe [2019-09-14] (Microsoft Corporation) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0 [2019-08-26] (Spotify AB)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)
WindowsDVDPlayer -> C:\Program Files\WindowsApps\Microsoft.WindowsDVDPlayer_3.6.13291.0_x64__8wekyb3d8bbwe [2016-05-18] (Microsoft Corporation)
ספורט MSN -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
 
==================== Custom CLSID (Whitelisted): ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\ChromeHTML: -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) <==== ATTENTION
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ContextMenuHandlers1: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana\AntiMalware\AM_ShellExt64.dll [2019-08-27] (Zemana D.O.O. Sarajevo -> Advanced Malware Protection. Copyright 2019.)
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2016-06-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers1: [PuranDefrag] -> {E23C9C4A-0F55-40e2-A47F-93DCB54DF04D} => C:\WINDOWS\system32\PuranDefrag.dll [2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
ContextMenuHandlers1: [Trojan Remover] -> {52B87208-9CCF-42C9-B88E-069281105805} => C:\Program Files (x86)\Trojan Remover\Trshlex64.dll [2018-10-25] (Simply Super Software -> Simply Super Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [WondershareVideoConverterFileOpreation] -> {FEB746CA-95C2-485F-B386-C30D4E56D22E} => C:\WINDOWS\SysWOW64\WSCM64.dll -> No File
ContextMenuHandlers2: [AdAwareContextMenu] -> {5B64240D-5B36-4B9F-A75F-4925B6A53D5B} => C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareShellExtension.dll [2019-02-13] (Adaware Software -> )
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2016-06-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers2: [PuranDefrag] -> {E23C9C4A-0F55-40e2-A47F-93DCB54DF04D} => C:\WINDOWS\system32\PuranDefrag.dll [2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
ContextMenuHandlers2: [Trojan Remover] -> {52B87208-9CCF-42C9-B88E-069281105805} => C:\Program Files (x86)\Trojan Remover\Trshlex64.dll [2018-10-25] (Simply Super Software -> Simply Super Software)
ContextMenuHandlers3: [AdAwareContextMenu] -> {5B64240D-5B36-4B9F-A75F-4925B6A53D5B} => C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareShellExtension.dll [2019-02-13] (Adaware Software -> )
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2016-06-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana\AntiMalware\AM_ShellExt64.dll [2019-08-27] (Zemana D.O.O. Sarajevo -> Advanced Malware Protection. Copyright 2019.)
ContextMenuHandlers6: [PuranDefrag] -> {E23C9C4A-0F55-40e2-A47F-93DCB54DF04D} => C:\WINDOWS\system32\PuranDefrag.dll [2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
ContextMenuHandlers6: [Trojan Remover] -> {52B87208-9CCF-42C9-B88E-069281105805} => C:\Program Files (x86)\Trojan Remover\Trshlex64.dll [2018-10-25] (Simply Super Software -> Simply Super Software)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
 
==================== Shortcuts & WMI ========================
 
(The entries could be listed to be restored or removed.)
 
WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
 
Shortcut: C:\Users\Brigman\Desktop\Software\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
Shortcut: C:\Users\Brigman\Desktop\Games\Еpiс Gаmеs Lаunсhеr.lnk -> C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat ()
Shortcut: C:\Users\Brigman\Desktop\Games\Тhе Stаnlеy Pаrаblе.lnk -> C:\Games\The Stanley Parable\Launcher.bat (No File)
Shortcut: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
Shortcut: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
Shortcut: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Еpiс Gаmеs Lаunсhеr.lnk -> C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat ()
 
ShortcutWithArgument: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\‏יישומי Chrome\__שולחן עבודה מרוחק של Chrome_.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
ShortcutWithArgument: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\‏אפליקציות Chrome\_Chrome Remote Desktop_.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
ShortcutWithArgument: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Counterplay Games Inc\DuеlystLаunсhеr.lnk -> C:\Users\Brigman\AppData\Local\launcher\Update.bat () -> --processStart DuelystLauncher.exe <==== Cyrillic
ShortcutWithArgument: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\d249d9ddd424b688\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default
 
==================== Loaded Modules (Whitelisted) ==============
 
2016-02-29 14:47 - 2013-08-22 11:01 - 000061440 _____ () [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\hiddriver.dll
2016-02-29 14:47 - 2013-10-08 12:39 - 000057344 _____ () [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\lan.dll
2016-06-25 15:43 - 2016-06-25 15:43 - 000410112 _____ (Florian Heidenreich) [File not signed] C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll
2018-08-28 15:31 - 2013-08-15 16:39 - 000256896 _____ (Vishal Gupta -> Puran Software) [File not signed] C:\WINDOWS\system32\PuranDefrag.dll
 
==================== Alternate Data Streams (Whitelisted) =========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\ProgramData\PACE:4D8CE9FEBF877514 [217]
AlternateDataStreams: C:\ProgramData\TEMP:CB0AACC9 [147]
AlternateDataStreams: C:\Users\Brigman\Application Data:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\Brigman\AppData\Roaming:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\Brigman\AppData\Local\Temp:$DATA​ [16]
 
==================== Safe Mode (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\adawareantivirusservice => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\amsdk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\adawareantivirusservice => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\amsdk.sys => ""="Driver"
 
==================== Association (Whitelisted) ===============
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed.)
 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Software\Classes\regfile: regedit.exe "%1" <==== ATTENTION
 
==================== Internet Explorer trusted/restricted ===============
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\webcompanion.com -> hxxp://webcompanion.com
 
==================== Hosts content: ===============================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2009-07-14 05:34 - 2017-02-11 17:48 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts
 
 
==================== Other Areas ============================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img13.jpg
DNS Servers: 10.100.102.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
If an entry is included in the fixlist, it will be removed.
 
HKLM\...\StartupApproved\StartupFolder: => "Twonky Server.lnk"
HKLM\...\StartupApproved\Run: => "BCSSync"
HKLM\...\StartupApproved\Run: => "XboxStat"
HKLM\...\StartupApproved\Run: => "DigidesignMMERefresh"
HKLM\...\StartupApproved\Run32: => "KiesTrayAgent"
HKLM\...\StartupApproved\Run32: => "DSATray"
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "Web Companion"
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "EADM"
 
==================== FirewallRules (Whitelisted) ===============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [SNMP-In-UDP] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SNMP-Out-UDP] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SNMP-In-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SNMP-Out-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{5782C104-F9BF-4301-B424-1C74BE518ECE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MGS_TPP\mgsvtpp.exe (Konami Digital Entertainment) [File not signed]
FirewallRules: [{5724ABC2-A951-47B1-AA4D-16591170CA4C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\MGS_TPP\mgsvtpp.exe (Konami Digital Entertainment) [File not signed]
FirewallRules: [{D66FE128-A306-4493-A93A-85955D646F6D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [{20897F42-FA0E-4F10-BC7F-88805617D3E5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Business Tour\BusinessTour.exe () [File not signed]
FirewallRules: [UDP Query User{05CB8AD8-54BE-4E1D-9EC7-EAF19BF99E77}C:\program files (x86)\destiny 2\destiny2.exe] => (Allow) C:\program files (x86)\destiny 2\destiny2.exe No File
FirewallRules: [TCP Query User{F2435841-42C8-4B06-A4A0-C39AFBA93BD3}C:\program files (x86)\destiny 2\destiny2.exe] => (Allow) C:\program files (x86)\destiny 2\destiny2.exe No File
FirewallRules: [UDP Query User{9843A927-1EF3-4425-9FA8-67D38832595D}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [TCP Query User{15C89A08-BAA6-4E64-8460-865CFE1B8CF1}C:\program files\blackmagic design\davinci resolve\fuscript.exe] => (Allow) C:\program files\blackmagic design\davinci resolve\fuscript.exe (Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [UDP Query User{2FBCA800-2E7B-4C87-B240-71414C2FB2CC}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Block) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [TCP Query User{FA15A2E9-474D-44CB-BFA6-C0C38FBB3DD8}C:\program files\blackmagic design\davinci resolve\resolve.exe] => (Block) C:\program files\blackmagic design\davinci resolve\resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [UDP Query User{25C14897-CD5B-4C86-AE47-F59DE6C98E2F}C:\program files\blackmagic design\davinci resolve\dpdecoder.exe] => (Block) C:\program files\blackmagic design\davinci resolve\dpdecoder.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [TCP Query User{718895BE-491F-4FE1-8DD3-7EBC5BB5D432}C:\program files\blackmagic design\davinci resolve\dpdecoder.exe] => (Block) C:\program files\blackmagic design\davinci resolve\dpdecoder.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{8F4457FC-8507-4623-A050-24E230CD69D3}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{6756A060-4671-4465-BABD-2BDA2D51A1D2}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{EFD0C275-34B3-42AA-9E51-1A0EAD5DD435}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe No File
FirewallRules: [{192CD3AC-967F-44B1-9BF6-0191884FBCB8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe No File
FirewallRules: [{CE165AF3-DE54-4131-A792-C172A3FFE0CE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe No File
FirewallRules: [{A041A444-BAE3-4788-AD85-C085BBB541C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.exe No File
FirewallRules: [UDP Query User{4A7E56D6-59A2-4016-9084-C2E57FAC8C0B}C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe No File
FirewallRules: [TCP Query User{D0AD3E53-B527-4A72-AAC4-0C30FB3B46A3}C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\doom\doomx64vk.exe No File
FirewallRules: [UDP Query User{8D99D8F3-1FE9-4D20-9998-8F294A20650F}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win64\smite.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win64\smite.exe No File
FirewallRules: [TCP Query User{821F17AC-92F5-488D-9267-89CFA64C0BC2}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win64\smite.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win64\smite.exe No File
FirewallRules: [{9841AC87-DD7A-4FE0-B8DF-5DB7FC270C10}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe No File
FirewallRules: [{62D88029-9A6D-491F-966A-6E3E196FC06A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe No File
FirewallRules: [{49E09E08-16F9-4B6C-98F0-C61978F7B92B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Enter the Gungeon\EtG.exe () [File not signed]
FirewallRules: [{BA4CD47F-6FE5-44B2-A4CC-52F970483A89}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Enter the Gungeon\EtG.exe () [File not signed]
FirewallRules: [{8E44999C-5098-4F01-964A-887559F2C28C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D4BED8B2-969B-4968-88F9-11F3202722D1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{94FE23E1-735B-470C-B0D6-833F4C38AC14}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{421047CA-0C40-4E77-A433-5605760CD032}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{A509451D-687D-4418-9096-2891915D8327}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{B0C2B5CC-7900-4D4B-8E00-9DEE5EC6B0E4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{6A1E71D0-41F7-4B56-B384-9418160E84DA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{E04AF6C0-828A-4C2D-937D-62FEAD4F11AC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{8C9AE164-5D24-4A22-9828-0161815D418F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{34466C07-59E9-4FD6-AF78-7DBF0E929956}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{5829284E-A5BC-4C17-9A8B-E15CEEA3F809}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{BB5BC013-71E1-49D8-93B8-E27472C1FA25}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{C11409E0-A0EF-4497-B649-29C839DAF6E9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{F5852203-CD16-4248-B31F-58CD8B4F861C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{7998C1E6-03AC-4A6C-B8C3-3D9397264FA1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{B483783B-EB26-4B28-98BC-C2066136530A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{2C5346D4-2D80-40DE-8279-2269B580C103}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D4FD545E-FA3F-4CA7-9606-D7DF812837AE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{9579F77C-61AA-41D3-BD52-D03EE68D975B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{4472AA69-AC60-4ED2-A3D7-D8BF48A122F3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{3852AC84-9BC5-4D06-AB07-81AD83CC7917}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{61882E18-59BE-454D-8884-44A84D5E818B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{A2DA9FC1-DAF2-422B-A089-9EE2B9A86D1D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{BB9E2507-1D29-4E83-8978-2506F12FBDD1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{A360FC8E-7E65-49A9-AB82-C59BCB4EAF4E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{DFBAF4A5-7246-48BB-ADBF-D689B7674EF5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{17612EFE-5BC7-43C6-9E67-7EE2B10F41B5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{3457C3AF-0933-4D77-ADD7-6A71F9109622}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{11926165-B57F-432D-BAE0-52493F918371}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{5495B4B5-6449-42D6-940B-749C5D53338C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D0330F01-8981-45FC-826C-7ED88DE4D56F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{4A1C7A8D-8665-49B7-968D-F24A66BD3C8E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{10561815-7500-4E72-854A-48606928A6AD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{0F54F6AB-4823-4C49-B1B2-E9B0B09007A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{64D92171-2FCC-4882-AB1B-8372A304F5E8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{B9E6D3C9-5B68-4B75-818C-6A0CB76494DA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{62C43573-749F-4EF4-947E-A0647D35A623}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{01074069-FF9E-4C8B-85E4-F1158B562BC5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{DE001135-7BE8-4AE6-B086-C6E7D5573680}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{1D6DF2F5-3AEB-4024-952D-86C362F56480}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{88492D0F-0952-4BAC-B256-064649F6B227}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{E9BDFFC5-A363-49F8-A9AF-4F851FF54DA8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D12B44A8-B5BD-4CDA-B9CE-F879D1397E96}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{41866691-EFC9-458B-AD3A-231FC1844C53}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{2E88E50A-175A-4E6B-A618-98136E93AFB0}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{8FEFDCFD-48F3-4E39-B55C-8AD76BF11382}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{3B0FE0A9-E63C-4E9E-BC3A-086679110B7F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{5D4BA3A8-4BF8-4B21-9528-3313491C60BD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D6062D78-EBA2-4AE1-8CF2-350C69A25CF9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{4828CAFE-9627-43F5-A40D-933A86EBC7B2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{47F35960-D9C1-49B1-9BAE-B6498E39B9BF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{3DB1FECE-85A3-4D32-B907-F915124E29B8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{328D6B07-8F90-4CB7-BF7E-3E5C38E59B7F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{81314BEB-1110-4C24-8F14-BB0B1374B7E3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\SpotifyWebHelper.exe No File
FirewallRules: [{505E9E0E-A7D6-4C7B-A586-AA00FD6242E1}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D95067B2-DAF3-4E52-B049-90F74E808411}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{7BBC10D3-6D44-48F2-87F2-1F247953A60D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{9FFC7A51-BBC5-414E-941C-DF2683E12CCE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{285FC2D4-F87F-4B6C-BD22-D51C1D1BF9A9}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{1FE3561B-5825-4818-8103-FA572DF57585}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{875AEFE9-90FD-4C00-A531-45BF6973671D}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{C59E2507-5F68-419E-988C-7DB190EA2145}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.85.257.0_x86__zpdnekdrzrea0\Spotify.exe No File
FirewallRules: [{D2684601-BA6F-48B0-9839-849C066A1EA9}] => (Allow) C:\Program Files\Lightworks\ntcardvt.exe No File
FirewallRules: [{C4681DBA-E5F8-4A3D-9D09-5A97B63F78C5}] => (Allow) C:\Program Files\Lightworks\ntcardvt.exe No File
FirewallRules: [{39CBCF8A-5C81-4267-A91D-72EA24F88CAA}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{543AF144-A229-4707-B981-2B92D1F3B38C}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{14CA06A2-1E61-4768-A49B-69E7C21B55A9}] => (Allow) C:\Program Files\Avid\Pro Tools FirstProToolsFirst.exe No File
FirewallRules: [UDP Query User{FDADC371-40FE-4567-B7F6-478E3EF03DD8}C:\program files\avid\application manager\avidappmanhelper.exe] => (Allow) C:\program files\avid\application manager\avidappmanhelper.exe No File
FirewallRules: [TCP Query User{C8047E1D-83FD-4DF8-80A6-E4A47167D2F2}C:\program files\avid\application manager\avidappmanhelper.exe] => (Allow) C:\program files\avid\application manager\avidappmanhelper.exe No File
FirewallRules: [UDP Query User{7D78986E-4156-445E-8158-50596C775A76}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe No File
FirewallRules: [TCP Query User{8179C2A1-497C-41F2-A9ED-A4F8A331F801}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe No File
FirewallRules: [UDP Query User{69E3AC2E-736D-4AE5-AD63-609A9D6CA7A0}C:\destiny 2\destiny2.exe] => (Allow) C:\destiny 2\destiny2.exe No File
FirewallRules: [TCP Query User{BB5BDD13-8ECC-45EB-94C7-8DA6E588D6DA}C:\destiny 2\destiny2.exe] => (Allow) C:\destiny 2\destiny2.exe No File
FirewallRules: [UDP Query User{EAAA8981-348D-49A2-81D4-3BC2C9814A43}C:\program files (x86)\far cry primal\bin\fcprimal.exe] => (Allow) C:\program files (x86)\far cry primal\bin\fcprimal.exe No File
FirewallRules: [TCP Query User{3A94478B-1670-46B9-B7B3-AD487851C587}C:\program files (x86)\far cry primal\bin\fcprimal.exe] => (Allow) C:\program files (x86)\far cry primal\bin\fcprimal.exe No File
FirewallRules: [{A159C744-B225-4342-BF86-3F02CA5D4888}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{084DE46E-11DB-471F-ADC1-15DC58E7BDA4}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{2F6CA2BA-C3A4-4EC3-9A7C-3D2C0815E39E}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{2AD59D32-9290-4D30-92B6-A3F11CA1615A}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{0F5940AD-B37E-4C0A-A5C7-EEF7ADC8F3A1}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{F39119E7-1946-4C69-B428-E52DCF400953}] => (Allow) C:\Users\Brigman\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [UDP Query User{554F79FE-C92A-4491-8E33-69C9C640E9A0}C:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe No File
FirewallRules: [TCP Query User{0619EDC1-0F47-4432-9AFF-6FAA07C0A52D}C:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\paladins\binaries\win32\paladins.exe No File
FirewallRules: [{51C8E816-ADE4-4086-B722-67B6B17F905A}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\Steam\Steam.exe No File
FirewallRules: [{98FFFB36-9640-4AB1-910E-5774C3312C5B}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\Steam\Steam.exe No File
FirewallRules: [{8F95CA6B-B017-4FB1-A6BF-D70453328D9F}] => (Allow) C:\Users\Brigman\Downloads\Denuvo.Bypass.Tool.V3.4-Voksi\Steam\Steam.exe No File
FirewallRules: [{A29ACAA3-D0BD-43F9-94CE-52BF642EB7F1}] => (Allow) C:\Users\Brigman\Downloads\Denuvo.Bypass.Tool.V3.4-Voksi\Steam\Steam.exe No File
FirewallRules: [UDP Query User{DBD00867-5D3C-450C-B247-1C3509B2ECE4}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{DAA9E356-5275-4460-8131-1AF2C27E141F}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{7034DA93-C022-46FC-9051-F7FE95DE6291}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{F4461E56-5BAE-41E1-84A9-2AA3AF690CAE}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [{3FB2BC07-55F8-4B87-B56A-265D442BDBB6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe No File
FirewallRules: [{D731D500-51CF-463E-84F1-AD25F81A55D6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe No File
FirewallRules: [{048E0EBF-2579-4B6D-9C4C-95BF32B707D8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe No File
FirewallRules: [{3BBA9118-5EB8-4C06-A64A-5F9A73817D11}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6E718E0A-F989-441D-904A-B2AB27DD425D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4700D8FD-67D9-4E26-9909-A2F34DDA942E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{82E31AEA-E51F-4564-8B61-DB81564E9B67}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{98DD45E5-0786-48F4-B4BF-BE723B50D691}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe No File
FirewallRules: [{56320ED9-C341-4AA2-A35D-9EFE2B4D31F6}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe No File
FirewallRules: [{DCF26717-6491-48C9-BD15-06F17BDF4101}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\bin\FaxApplications.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{F9A54869-ECB5-4131-8A56-3BFB11695020}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\bin\DigitalWizards.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{8D6E2EF4-21F0-406F-97EE-7ABBC35C755A}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\bin\SendAFax.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{12DD4D8B-1575-4C5F-9D8D-DD081CBF18C4}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{0595DBEB-57E3-40B6-9876-08919518318F}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\Bin\HPNetworkCommunicator.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{F88D575E-245C-4C05-8597-D222DE2CBC1A}] => (Allow) C:\Program Files\HP\HP Deskjet 4620 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{0158F9AB-5740-4ECE-A916-AD8C77F9D78E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [{C2576FDE-2041-44A9-A6C7-147B993ABE48}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stardew Valley\Stardew Valley.exe (ConcernedApe) [File not signed]
FirewallRules: [TCP Query User{5D1B0C36-35D9-45C8-A9AC-BFEA790F1BFB}C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe No File
FirewallRules: [UDP Query User{DB9D0C8C-BE08-488F-91B9-2AB2E194B70A}C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\smite\binaries\win32\smite.exe No File
FirewallRules: [TCP Query User{EF0A221C-24DB-4DAD-9D66-7658413728D2}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe No File
FirewallRules: [UDP Query User{6EA83D2A-D9B8-493B-A126-F7A22F6CADC3}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Allow) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe No File
FirewallRules: [TCP Query User{00DDE35B-E4CC-41BF-A077-A02F93780895}C:\program files (x86)\r.g. mechanics\brothers - a tale of two sons\binaries\win32\brothers.exe] => (Allow) C:\program files (x86)\r.g. mechanics\brothers - a tale of two sons\binaries\win32\brothers.exe No File
FirewallRules: [UDP Query User{2594C9EF-032A-47B8-BBF0-575C60441434}C:\program files (x86)\r.g. mechanics\brothers - a tale of two sons\binaries\win32\brothers.exe] => (Allow) C:\program files (x86)\r.g. mechanics\brothers - a tale of two sons\binaries\win32\brothers.exe No File
FirewallRules: [TCP Query User{37FE014A-D0A9-441E-BAC5-C8815C6F178A}C:\games\the stanley parable\stanley.exe] => (Allow) C:\games\the stanley parable\stanley.exe No File
FirewallRules: [UDP Query User{171BD693-4453-4C3D-85DA-8D6CA5433800}C:\games\the stanley parable\stanley.exe] => (Allow) C:\games\the stanley parable\stanley.exe No File
FirewallRules: [{4A2467BF-520A-4452-8022-9A9144D7DB5D}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\DOOM\Steam\Steam.exe No File
FirewallRules: [{D4440DE3-34BF-461B-9CFF-A66E5BF7C581}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\DOOM\Steam\Steam.exe No File
FirewallRules: [{ADD94249-8184-4C0C-9355-C95F87E1ABED}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\DOOM\Steam\bin\steamwebhelper.exe No File
FirewallRules: [{7A985C6E-7E76-4F4C-A716-082675ADF1D1}] => (Allow) C:\Users\Brigman\Downloads\DOOM.SteamRip-Fisher\DOOM\Steam\bin\steamwebhelper.exe No File
FirewallRules: [TCP Query User{6724FC64-A741-4559-835F-807DFB91DE44}C:\program files (x86)\wondershare\video converter ultimate\medialibserver.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\medialibserver.exe No File
FirewallRules: [UDP Query User{2CAEB656-B745-4B07-90AB-55E75BF0E40D}C:\program files (x86)\wondershare\video converter ultimate\medialibserver.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\medialibserver.exe No File
FirewallRules: [TCP Query User{87DC8B48-39D8-45F1-9B3D-D08860FBB519}C:\program files (x86)\wondershare\video converter ultimate\mediaserver.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\mediaserver.exe No File
FirewallRules: [UDP Query User{4035D4F2-7007-41E8-874C-F0868C9EBDF2}C:\program files (x86)\wondershare\video converter ultimate\mediaserver.exe] => (Block) C:\program files (x86)\wondershare\video converter ultimate\mediaserver.exe No File
FirewallRules: [TCP Query User{CA13355C-7F04-4CCB-A393-7E48A7CBBD53}C:\games\doom\doomx64.exe] => (Allow) C:\games\doom\doomx64.exe No File
FirewallRules: [UDP Query User{DEA4EEAA-74BB-4D04-BC9A-FA75627252BC}C:\games\doom\doomx64.exe] => (Allow) C:\games\doom\doomx64.exe No File
FirewallRules: [{6E1018B6-F346-4D5F-9CD7-898105ABE26B}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe (Popcorn Time) [File not signed]
FirewallRules: [{564B69A7-8AB5-4D49-9843-CAFBFEF16A9E}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe (Popcorn Time) [File not signed]
FirewallRules: [{CFCF3E46-8C7B-45C5-977D-616F6A3E05AB}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe () [File not signed]
FirewallRules: [{8184ED64-6B5D-408B-BE20-05938FEE8167}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe () [File not signed]
FirewallRules: [{5345A2C0-C3CD-421C-86E9-EE2E7378B2A9}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe (Joyent Inc -> Joyent, Inc)
FirewallRules: [{DB47A772-2657-48DE-B606-9E61C89978A6}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe (Joyent Inc -> Joyent, Inc)
FirewallRules: [TCP Query User{5A15EC9C-0D0D-44D4-8A87-1D586F0FFD0A}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{D683E03E-73CA-4538-B187-1747478D7000}C:\program files (x86)\overwatch\overwatch.exe] => (Allow) C:\program files (x86)\overwatch\overwatch.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{C8AFE058-E4FC-4556-82CE-352848E1DB00}C:\users\brigman\appdata\local\temp\rar$exa0.078\reigns.v1.23\reigns.exe] => (Allow) C:\users\brigman\appdata\local\temp\rar$exa0.078\reigns.v1.23\reigns.exe No File
FirewallRules: [UDP Query User{6B8DD67A-5AF7-4293-B66C-C5487A32DE45}C:\users\brigman\appdata\local\temp\rar$exa0.078\reigns.v1.23\reigns.exe] => (Allow) C:\users\brigman\appdata\local\temp\rar$exa0.078\reigns.v1.23\reigns.exe No File
FirewallRules: [TCP Query User{3FDFC112-BCF1-4D18-BEDE-B0FA0AAEA6C8}C:\users\brigman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\brigman\appdata\roaming\spotify\spotify.exe No File
FirewallRules: [UDP Query User{47F00BE8-1512-4989-8606-61096F24687A}C:\users\brigman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\brigman\appdata\roaming\spotify\spotify.exe No File
FirewallRules: [{45DD9EB8-E6E7-499D-8D80-1B8C9235EE68}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe No File
FirewallRules: [{9D223079-89F1-4A2A-93E7-FDDBD56DBF71}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{76368A2B-9635-47EA-AF24-35AA29B0FB58}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{5FCB7362-647E-414F-BDF1-F0DDB391C9BB}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe (PacketVideo Corporation -> PacketVideo) [File not signed]
FirewallRules: [{417BE343-C2D4-48B2-BCDA-91058D136942}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe (PacketVideo Corporation -> PacketVideo) [File not signed]
FirewallRules: [{561FD96A-83F1-4ACB-914B-EE8176A8D024}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe (PacketVideo Corporation -> ) [File not signed]
FirewallRules: [{899E2A98-5905-4AD2-912C-03F916C223E1}] => (Allow) C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe (PacketVideo Corporation -> ) [File not signed]
FirewallRules: [TCP Query User{9DE8DA60-36D0-41A4-A15D-E98D1D35E971}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Block) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe No File
FirewallRules: [UDP Query User{28117627-B88C-4987-8F04-7D5B1DC18591}C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe] => (Block) C:\program files (x86)\hi-rez studios\hirezgames\smite\binaries\win32\smite.exe No File
FirewallRules: [{FA59D1A7-7D69-4754-811B-F01760A36A8A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DmC Devil May Cry\Binaries\Win32\DMC-DevilMayCry.exe No File
FirewallRules: [{AE7B69A6-A106-4DA2-AD60-FCFA53757DB8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\DmC Devil May Cry\Binaries\Win32\DMC-DevilMayCry.exe No File
FirewallRules: [{97ACBA89-80E9-46B4-A6B6-713930820984}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Apotheon\Apotheon.exe (Microsoft) [File not signed]
FirewallRules: [{52230F75-FDCD-4135-8875-44766FED85F2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Apotheon\Apotheon.exe (Microsoft) [File not signed]
FirewallRules: [{F89FC67C-B125-424E-9AF5-8C62B48BECF6}] => (Allow) C:\Program Files\Avid\Pro Tools\AvidVideoEngine.exe No File
FirewallRules: [{FAC8F788-5B9C-4AFC-9C25-D8EC7345B8EC}] => (Allow) C:\Program Files\Avid\Pro Tools\ProTools.exe (Avid Technology, Inc.) [File not signed]
FirewallRules: [TCP Query User{EAFAD8BC-4DA8-42C9-B61F-FC580063BB97}C:\programdata\battle.net\agent\agent.6160\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.6160\agent.exe No File
FirewallRules: [UDP Query User{150D7442-38C1-46AA-B66E-3BCC2183885D}C:\programdata\battle.net\agent\agent.6160\agent.exe] => (Allow) C:\programdata\battle.net\agent\agent.6160\agent.exe No File
FirewallRules: [{08837B1E-A3CA-4156-8D53-094EE6B775B3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{0DD68AF3-D96F-4CBC-BEE4-8EAE661D48DD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{E5987FF1-BE56-49AA-98CE-A8102800FF97}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\Launcher.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{21095547-D6E2-4B5C-B747-3FEBBF08C4C0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe (Digital Extremes Ltd. -> )
FirewallRules: [{087E66C6-BAB8-4DF6-9A60-2A685D5B1022}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{742B84BE-F34C-4B54-A293-F5B5256EECA6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{C0510974-0346-4010-BA72-8A522D5372CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\Launcher.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{80BD0F56-3F7A-46EA-9CB6-2C42B4E38469}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe (Digital Extremes Ltd. -> )
FirewallRules: [{C0B9AA0A-2BBD-4168-BF9A-9F9B1C90B62D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Gearbox Software LLC -> Gearbox Software)
FirewallRules: [{F0BE4EA1-91EC-488A-B021-E1056B2DC3CE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Gearbox Software LLC -> Gearbox Software)
FirewallRules: [{47D6B279-77F6-4E85-A197-374A1BD0CCEE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe (Gearbox Software LLC -> Take-Two Interactive Software, Inc.)
FirewallRules: [{464BACF9-D0AD-496E-B401-75A3C2FC6013}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Borderlands2.exe (Gearbox Software LLC -> Take-Two Interactive Software, Inc.)
FirewallRules: [{7C8C54B5-CCE1-4849-998B-6269E061A18D}] => (Allow) C:\Users\Brigman\Desktop\bin\BlackDesert32.exe No File
FirewallRules: [{ECFF7D47-5DA1-48CC-B50C-78BF2187040B}] => (Allow) C:\Users\Brigman\Desktop\bin64\BlackDesert64.exe No File
FirewallRules: [{BD8C4517-3379-4B5A-98D8-3601A772A6B3}] => (Allow) C:\Users\Brigman\Desktop\BlackDesert_Launcher.exe No File
FirewallRules: [{3604F674-5708-4D96-A025-44E87CEDD16A}] => (Allow) C:\Users\Brigman\Desktop\BlackDesert_Downloader.exe No File
FirewallRules: [{93FD274B-DD2A-4E1B-B917-56F41D4D8176}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Black Desert Online\Black Desert Online Steam Launcher.exe (Kakao Games Europe B.V. -> KakaoGames USA Inc.)
FirewallRules: [{96EE1DBB-662A-47A2-BABD-C5EE9376459C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Black Desert Online\Black Desert Online Steam Launcher.exe (Kakao Games Europe B.V. -> KakaoGames USA Inc.)
FirewallRules: [{DCDA3C19-CD72-45FB-8B3B-BFC2181E6A36}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Monster Hunter World\MonsterHunterWorld.exe (CAPCOM CO., LTD. -> CAPCOM CO., LTD.)
FirewallRules: [{D8AF580D-0A5C-4E94-AC0F-A5633A7F9296}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Monster Hunter World\MonsterHunterWorld.exe (CAPCOM CO., LTD. -> CAPCOM CO., LTD.)
FirewallRules: [{488015C5-9EBC-4FA3-BCB5-1476EBF468CA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterV\StreetFighterV.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{C16303E3-C3AE-4F57-8FC9-1F2C3B25E6A6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\StreetFighterV\StreetFighterV.exe (CAPCOM CO., LTD. -> )
FirewallRules: [TCP Query User{0CFB00A8-EF32-42BD-892B-18E53D50DA5F}C:\program files (x86)\citra\nightly-mingw\citra-qt.exe] => (Allow) C:\program files (x86)\citra\nightly-mingw\citra-qt.exe () [File not signed]
FirewallRules: [UDP Query User{113BF03B-A071-4FB0-AF43-90DF0CE99184}C:\program files (x86)\citra\nightly-mingw\citra-qt.exe] => (Allow) C:\program files (x86)\citra\nightly-mingw\citra-qt.exe () [File not signed]
FirewallRules: [{AAE49586-BF92-43D8-8FCF-0A585926DA28}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe No File
FirewallRules: [{50FA0340-483B-4E47-AC9D-63D4AFA05D36}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Star Control - Origins\Game\StarControl_DX11.exe (Stardock Entertainment, Inc. -> Stardock Entertainment)
FirewallRules: [{1E27C809-E477-45C4-8592-8C4AC3F46DBA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Star Control - Origins\Game\StarControl_DX11.exe (Stardock Entertainment, Inc. -> Stardock Entertainment)
FirewallRules: [{D9630A9E-7E30-4C22-9D8B-E2120D8C800B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E535C6CB-3C43-4767-BC7C-5DE9321E6E77}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{50A286A5-89CB-43E7-BEC3-F0BB9F91C2FB}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F3367950-45B7-4D51-8220-E8DF42D820E7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{55AA7191-16D9-428C-860A-4447472F2072}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{4A7A020D-DEC1-4146-908D-07C9A6E7F993}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{712AA002-C88A-4E28-856A-5EF2B91A12E3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{5FC8BB30-DA42-4CED-B802-2928E0485B4C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{84D4A67A-7DCA-4700-8537-A955523554EA}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\Resolve.exe (Blackmagic Design Pty Ltd -> Blackmagic Design Pty. Ltd.) [File not signed]
FirewallRules: [{313B1B1D-1A66-46D4-B8C9-AC52EA3638B0}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\bmdpaneld.exe () [File not signed]
FirewallRules: [{B5F1DFD9-B757-43DA-AB9A-AFA7871FC1AB}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DaVinciPanelDaemon.exe () [File not signed]
FirewallRules: [{E4E5FA93-A973-4494-890F-6C143E7DB3BC}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\JLCooperPanelDaemon.exe () [File not signed]
FirewallRules: [{1368286A-A326-4E0F-8323-BCFE9C56BA52}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\EuphonixPanelDaemon.exe () [File not signed]
FirewallRules: [{1BE63AE4-5CE8-486C-816D-9F8BFED3CCE4}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\TangentPanelDaemon.exe () [File not signed]
FirewallRules: [{26F2E37D-CBFD-4ACF-8E74-BB5FB0DEE1AF}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\ElementsPanelDaemon.exe () [File not signed]
FirewallRules: [{DD82FCE7-F785-4438-86E3-6B2F752F1FB8}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\OxygenPanelDaemon.exe () [File not signed]
FirewallRules: [{F372CD3B-0CA6-4746-A3FD-4DEE376C0061}] => (Allow) C:\Program Files\Blackmagic Design\DaVinci Resolve\DPDecoder.exe (Blackmagic Design Pty Ltd -> )
FirewallRules: [{E23FC134-12C5-4D35-96A6-626D985C1173}] => (Allow) C:\ProgramData\Blackmagic Design\DaVinci Resolve\Support\QtDecoder\QTDecoder.exe No File
FirewallRules: [{2619B21A-926D-4A5F-B0AF-4379AFE1C1F9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1E4012B0-9AA1-47DC-9644-CE05ADC86909}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A5164E75-5986-4673-AFF5-FCE53DC8B845}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{87A1ED84-DDD8-4737-BF87-AC7DB0B025B8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{205A4F86-1F8F-47A1-91E2-F972E4BCAD61}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{CEB93D5B-92FF-457A-BB32-C65FFBAB2391}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12100.7.42015.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{54E55767-9268-41C0-8BB4-0F227D37A596}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12100.7.42015.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{C8A78D63-DD91-489D-AA56-9739B313EC2A}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12100.7.42015.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6BE218E0-D1B3-431D-8AA7-F927FD38F76D}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12100.7.42015.0_x64__nzyj5cx40ttqa\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{7EE3E274-CC39-4BCA-9677-0CCF83228DD2}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12100.7.42015.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{791941C3-46F2-466D-8A92-BABC6391A12C}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12100.7.42015.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F1FF0E98-850A-4CB0-BECE-3B8D313FAE72}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12100.7.42015.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{71406107-F049-4EE2-A4BE-999BCC916A5A}] => (Allow) C:\Program Files\WindowsApps\AppleInc.iTunes_12100.7.42015.0_x64__nzyj5cx40ttqa\AMDS64\AppleMobileDeviceProcess.exe (Apple Inc. -> Apple Inc.)
 
==================== Restore Points =========================
 
05-09-2019 14:53:00 Scheduled Checkpoint
10-09-2019 13:07:57 Removed Camtasia Studio 8
12-09-2019 21:43:01 Removed Google Chrome
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (09/14/2019 02:30:34 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: wuauclt.exe, version: 10.0.17763.1, time stamp: 0xedc68a66
Faulting module name: combase.dll, version: 10.0.17763.652, time stamp: 0xcc313ae8
Exception code: 0xc0000005
Fault offset: 0x000000000002ba14
Faulting process id: 0x28d4
Faulting application start time: 0x01d56a89192abc06
Faulting application path: C:\WINDOWS\system32\wuauclt.exe
Faulting module path: C:\WINDOWS\System32\combase.dll
Report Id: 6b03a512-c7a3-412e-a9ae-26e230f7c05b
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (09/14/2019 02:19:49 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program Trjscan.exe version 6.9.5.1364 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.
 
Process ID: 1584
 
Start Time: 01d56a8774fcb251
 
Termination Time: 4
 
Application Path: C:\Program Files (x86)\Trojan Remover\Trjscan.exe
 
Report Id: c539edf3-0154-4913-a2d7-7855bd292a93
 
Faulting package full name: 
 
Faulting package-relative application ID: 
 
Hang type: Unknown
 
Error: (09/14/2019 02:12:36 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: rundll32.exe, version: 10.0.17763.1, time stamp: 0xc9fa47b6
Faulting module name: msvcrt.dll, version: 7.0.17763.475, time stamp: 0xba51b082
Exception code: 0x40000015
Fault offset: 0x0003b83b
Faulting process id: 0xaa8
Faulting application start time: 0x01d56a88b9ec64d7
Faulting application path: C:\WINDOWS\SysWOW64\rundll32.exe
Faulting module path: C:\WINDOWS\System32\msvcrt.dll
Report Id: 0120fd2b-ebbd-4690-b788-127515b0219a
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (09/14/2019 02:11:56 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program SearchUI.exe version 10.0.17763.652 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.
 
Process ID: 1c20
 
Start Time: 01d56a87b928d89b
 
Termination Time: 4294967295
 
Application Path: C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
 
Report Id: 114c8391-d343-466e-8870-e037e960c71a
 
Faulting package full name: Microsoft.Windows.Cortana_1.11.6.17763_neutral_neutral_cw5n1h2txyewy
 
Faulting package-relative application ID: CortanaUI
 
Hang type: Quiesce
 
Error: (09/14/2019 12:49:10 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: rundll32.exe, version: 10.0.17763.1, time stamp: 0xc9fa47b6
Faulting module name: msvcrt.dll, version: 7.0.17763.475, time stamp: 0xba51b082
Exception code: 0x40000015
Fault offset: 0x0003b83b
Faulting process id: 0x3a88
Faulting application start time: 0x01d56a7d121be7c9
Faulting application path: C:\WINDOWS\SysWOW64\rundll32.exe
Faulting module path: C:\WINDOWS\System32\msvcrt.dll
Report Id: aa71f6c0-9622-4e0b-b9a5-0b12cbecf953
Faulting package full name: 
Faulting package-relative application ID:
 
Error: (09/14/2019 12:07:52 AM) (Source: AntiMalware) (EventID: 0) (User: )
Description: Application has encountered a problem and needs to be closed. Please contact the adminstrator with the following information:
 
System.Runtime.InteropServices.COMException (0x80070008): Not enough memory resources are available to process this command. (Exception from HRESULT: 0x80070008)
   at System.Windows.Forms.UnsafeNativeMethods.CoCreateInstance(Guid& clsid, Object punkOuter, Int32 context, Guid& iid)
   at System.Windows.Forms.WebBrowserBase.TransitionFromPassiveToLoaded()
   at System.Windows.Forms.WebBrowserBase.TransitionUpTo(AXState state)
   at System.Windows.Forms.WebBrowser.get_AxIWebBrowser2()
   at System.Windows.Forms.WebBrowser.set_ScriptErrorsSuppressed(Boolean value)
   at Zemana.AntiMalware.UI.Dialogs.dlgHtmlViewer.InitializeComponent() in Z:\Projects\Zemana AntiMalware\Zemana.AntiMalware.UI\Dialogs\dlgHtmlViewer.Designer.cs:line 41
   at Zemana.AntiMalware.UI.Dialogs.dlgHtmlViewer..ctor(String html, String title) in Z:\Projects\Zemana AntiMalware\Zemana.AntiMalware.UI\Dialogs\dlgHtmlViewer.cs:line 30
   at Zemana.AntiMalware.UI.frmMain.btnReportOpen_Click(Object sender, EventArgs e) in Z:\Projects\Zemana AntiMalware\Zemana.AntiMalware.UI\frmMain.Report.cs:line 40
   at System.Windows.Forms.Control.OnClick(EventArgs e)
   at System.Windows.Forms.Button.OnClick(EventArgs e)
   at System.Windows.Forms.Button.OnMouseUp(MouseEventArgs mevent)
   at System.Windows.Forms.Control.WmMouseUp(Message& m, MouseButtons button, Int32 clicks)
   at System.Windows.Forms.Control.WndProc(Message& m)
   at System.Windows.Forms.ButtonBase.WndProc(Message& m)
   at System.Windows.Forms.Button.WndProc(Message& m)
   at System.Windows.Forms.Control.ControlNativeWindow.OnMessage(Message& m)
   at System.Windows.Forms.Control.ControlNativeWindow.WndProc(Message& m)
   at System.Windows.Forms.NativeWindow.Callback(IntPtr hWnd, Int32 msg, IntPtr wparam, IntPtr lparam)Not enough memory resources are available to process this command. (Exception from HRESULT: 0x80070008)
 
Stack Trace:
   at System.Windows.Forms.UnsafeNativeMethods.CoCreateInstance(Guid& clsid, Object punkOuter, Int32 context, Guid& iid)
   at System.Windows.Forms.WebBrowserBase.TransitionFromPassiveToLoaded()
   at System.Windows.Forms.WebBrowserBase.TransitionUpTo(AXState state)
   at System.Windows.Forms.WebBrowser.get_AxIWebBrowser2()
   at System.Windows.Forms.WebBrowser.set_ScriptErrorsSuppressed(Boolean value)
   at Zemana.AntiMalware.UI.Dialogs.dlgHtmlViewer.InitializeComponent() in Z:\Projects\Zemana AntiMalware\Zemana.AntiMalware.UI\Dialogs\dlgHtmlViewer.Designer.cs:line 41
   at Zemana.AntiMalware.UI.Dialogs.dlgHtmlViewer..ctor(String html, String title) in Z:\Projects\Zemana AntiMalware\Zemana.AntiMalware.UI\Dialogs\dlgHtmlViewer.cs:line 30
   at Zemana.AntiMalware.UI.frmMain.btnReportOpen_Click(Object sender, EventArgs e) in Z:\Projects\Zemana AntiMalware\Zemana.AntiMalware.UI\frmMain.Report.cs:line 40
   at System.Windows.Forms.Control.OnClick(EventArgs e)
   at System.Windows.Forms.Button.OnClick(EventArgs e)
   at System.Windows.Forms.Button.OnMouseUp(MouseEventArgs mevent)
   at System.Windows.Forms.Control.WmMouseUp(Message& m, MouseButtons button, Int32 clicks)
   at System.Windows.Forms.Control.WndProc(Message& m)
   at System.Windows.Forms.ButtonBase.WndProc(Message& m)
   at System.Windows.Forms.Button.WndProc(Message& m)
   at System.Windows.Forms.Control.ControlNativeWindow.OnMessage(Message& m)
   at System.Windows.Forms.Control.ControlNativeWindow.WndProc(Message& m)
   at System.Windows.Forms.NativeWindow.Callback(IntPtr hWnd, Int32 msg, IntPtr wparam, IntPtr lparam)
 
Error: (09/14/2019 12:06:31 AM) (Source: MSDTC Client 2) (EventID: 4104) (User: )
Description: Failed trying to get the state of the cluster node: .The error code returned: 0x8007085A
 
Error: (09/14/2019 12:03:50 AM) (Source: MSDTC Client 2) (EventID: 4104) (User: )
Description: Failed trying to get the state of the cluster node: .The error code returned: 0x8007085A
 
 
System errors:
=============
Error: (09/14/2019 02:30:33 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80073712: 2019-09 Cumulative Update for Windows 10 Version 1809 for x64-based Systems (KB4512578).
 
Error: (09/14/2019 02:16:39 AM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/14/2019 02:13:22 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID 
Windows.SecurityCenter.SecurityAppBroker
 and APPID 
Unavailable
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/14/2019 02:13:22 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID 
Windows.SecurityCenter.WscBrokerManager
 and APPID 
Unavailable
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/14/2019 02:10:06 AM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/14/2019 02:09:59 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The Downloaded Maps Manager service hung on starting.
 
Error: (09/14/2019 02:08:14 AM) (Source: DCOM) (EventID: 10016) (User: Brigman-PC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
 and APPID 
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
 to the user Brigman-PC\Brigman SID (S-1-5-21-1680716063-2197279860-2196610917-1000) from address LocalHost (Using LRPC) running in the application container SpotifyAB.SpotifyMusic_1.114.475.0_x86__zpdnekdrzrea0 SID (Unavailable). This security permission can be modified using the Component Services administrative tool.
 
Error: (09/14/2019 02:07:53 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The HP Support Solutions Framework Service service hung on starting.
 
 
Windows Defender:
===================================
Date: 2019-09-13 19:33:19.937
Description: 
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/VB
ID: 13710
Severity: Severe
Category: Trojan
Path: file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025859c; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp002585a4; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp002585ab; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp002585b0
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: System
Process Name: Unknown
Signature Version: AV: 1.301.924.0, AS: 1.301.924.0, NIS: 1.301.924.0
Engine Version: AM: 1.1.16300.1, NIS: 1.1.16300.1
 
Date: 2019-09-13 19:21:22.470
Description: 
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/VB
ID: 13710
Severity: Severe
Category: Trojan
Path: file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025857d; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025857e; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258581; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258582; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258585; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258587; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025858e; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025858f; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258590; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258593; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258594; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258595; file:_C:\Window
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareService.exe
Signature Version: AV: 1.301.924.0, AS: 1.301.924.0, NIS: 1.301.924.0
Engine Version: AM: 1.1.16300.1, NIS: 1.1.16300.1
 
Date: 2019-09-13 19:21:19.802
Description: 
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/VB
ID: 13710
Severity: Severe
Category: Trojan
Path: file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025857d; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025857e; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258581; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258582; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258585; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258587; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025858e; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025858f; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258590; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258593; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258594; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258595; file:_C:\Window
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareService.exe
Signature Version: AV: 1.301.924.0, AS: 1.301.924.0, NIS: 1.301.924.0
Engine Version: AM: 1.1.16300.1, NIS: 1.1.16300.1
 
Date: 2019-09-13 19:21:19.798
Description: 
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/VB
ID: 13710
Severity: Severe
Category: Trojan
Path: file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025857d; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025857e; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258581; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258582; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258585; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258587; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025858e; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025858f; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258590; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258593; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258594; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258595; file:_C:\Window
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareService.exe
Signature Version: AV: 1.301.924.0, AS: 1.301.924.0, NIS: 1.301.924.0
Engine Version: AM: 1.1.16300.1, NIS: 1.1.16300.1
 
Date: 2019-09-13 19:21:17.120
Description: 
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
Name: Trojan:Win32/VB
ID: 13710
Severity: Severe
Category: Trojan
Path: file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025857d; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025857e; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258581; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258582; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258585; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258587; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025858e; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp0025858f; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258590; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258593; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258594; file:_C:\Windows\Temp\5ea8bd87-ee89-4349-809d-a78f1e3fa198\tmp000000e4\tmp00258595; file:_C:\Window
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Program Files\adaware\adaware antivirus\adaware antivirus\12.6.1005.11662\AdAwareService.exe
Signature Version: AV: 1.301.924.0, AS: 1.301.924.0, NIS: 1.301.924.0
Engine Version: AM: 1.1.16300.1, NIS: 1.1.16300.1
 
Date: 2019-09-14 02:14:33.644
Description: 
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version: 
Previous Signature Version: 1.301.1242.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.16300.1
Error code: 0x80240016
Error description: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support. 
 
Date: 2019-09-14 01:57:30.066
Description: 
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
Reason: Antimalware protection has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.
 
Date: 2019-09-14 01:49:47.332
Description: 
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version: 
Previous Signature Version: 1.301.1242.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.16300.1
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
 
Date: 2019-09-14 01:39:20.270
Description: 
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
Reason: Antimalware protection has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.
 
Date: 2019-09-13 19:36:59.142
Description: 
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version: 
Previous Signature Version: 1.301.924.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.16300.1
Error code: 0x80072ee7
Error description: The server name or address could not be resolved 
 
CodeIntegrity:
===================================
 
Date: 2019-09-12 15:25:07.679
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.641
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.616
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.536
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.514
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:07.498
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:05.964
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-12 15:25:05.790
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.
 
==================== Memory info =========================== 
 
BIOS: Intel Corp. TCIBX10H.86A.0048.2011.1206.1342 12/06/2011
Motherboard: Intel Corporation DH55HC
Processor: Intel® Core™ i7 CPU 880 @ 3.07GHz
Percentage of memory in use: 52%
Total physical RAM: 12221.38 MB
Available physical RAM: 5796.95 MB
Total Virtual: 12989.38 MB
Available Virtual: 5503.96 MB
 
==================== Drives ================================
 
Drive c: (כונן ראשי) (Fixed) (Total:465.32 GB) (Free:39.43 GB) NTFS ==>[drive with boot components (obtained from BCD)]
 
\\?\Volume{e982e84b-0000-0000-0000-805474000000}\ () (Fixed) (Total:0.44 GB) (Free:0.04 GB) NTFS
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: E982E84B)
Partition 1: (Active) - (Size=465.3 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=450 MB) - (Type=27)
 
==================== End of Addition.txt ============================

 


  • 0

#3
iMacg3

iMacg3

    GeekU PowerPC G3

  • GeekU Moderator
  • 1,921 posts
Hi Abir197, welcome to the Geeks to Go malware removal forum.

I am iMacg3 and will be helping you with your computer problems.

Please keep the following information in mind before we begin:
  • Back up any important data before we continue.
    • Back up any important data on your computer to external media. I will not knowingly suggest any steps that will damage your computer; however, malware infections are often unpredictable and it may be necessary to reformat and reinstall your operating system depending on the infection.
  • Do not install any new software or run any fixes/tools on your system unless I request that you do so.
    • Running additional tools on your system can interfere with the clean-up process, or cause issues such as false positives.
  • Please read all instructions carefully, and complete them in the order listed.
    • Items that are especially important will be highlighted in bold or red.
  • If your computer seems to start working normally, please don't abandon the topic.
    • Even if your system is behaving normally, there may still be some malware remnants left over. Additionally, malware can re-infect the computer if some remnants are left. Therefore, please complete all requested steps to make sure any malware is successfully eradicated from your PC.
  • If you have pirated or illegal software on your computer, uninstall it now before proceeding.
    • Using pirated/cracked software is an easy way to infect your computer - almost as easy as intentionally downloading malware. Therefore, please remove any, if present, before we begin the clean-up.
  • If you don't respond to your topic in 4 days, it will be closed.
    • If your topic is closed and you still need assistance, send me a Personal Message with a link to your topic.
  • If you have questions at any time during the cleanup, feel free to ask.
---------------------------------------------------

Is this computer used for business purposes?

---------------------------------------------------
CKScanner

Download CKScanner by askey127 from here

Important : Save it to your desktop.
  • Double-click CKScanner.exe and click Search For Files.
  • After a very short time, when the cursor hourglass disappears, click Save List To File.
  • A message box will verify that the file is saved.
  • Double-click the CKFiles.txt icon on your desktop and copy/paste the contents in your next reply.
---------------------------------------------------

Please do this...
  • Click the Start button and type Command Prompt in the search box.
  • Right-click "Command Prompt" in the search results and select Run as Administrator.
  • At the command prompt, type slmgr -dlv and press Enter.
  • A window will open after a few seconds. Press Ctrl + C on your keyboard to copy its contents.
    • Press the Windows key + R. Type Notepad and click OK.
    • A new text file will appear. Press Ctrl + V to paste the contents of the window into the text file.
    • Click File > Save and save the file to your desktop.
Copy and paste the contents of the text file in your next reply.

---------------------------------------------------

In your next reply, please include:
  • CKFiles.txt
  • slmgr results

  • 0

#4
Abir197

Abir197

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
CKScanner 2.5 - Additional Security Risks - These are not necessarily bad
c:\program files\common files\avid\audio\plug-ins\eqiii.aaxplugin\contents\factory presets\eq 3.0\snare\emphasize crack 2.tfx
c:\program files\common files\avid\audio\plug-ins\eqiii.aaxplugin\contents\factory presets\eq 3.0\snare\emphasize crack.tfx
c:\program files\common files\avid\audio\plug-ins\eqiii.aaxplugin\contents\factory presets\eq 3.0\_1 band eq\snare\emphasize crack 2.tfx
c:\program files\common files\avid\audio\plug-ins\eqiii.aaxplugin\contents\factory presets\eq 3.0\_1 band eq\snare\emphasize crack.tfx
c:\program files (x86)\image-line\fl studio 12\data\patches\packs\drums (modeaudio)\claps\ma firecracker clap.wv
c:\program files (x86)\image-line\fl studio 12\data\patches\packs\drums (modeaudio)\hi hats\ma firecracker chat.wv
c:\program files (x86)\image-line\fl studio 12\data\patches\packs\drums (modeaudio)\kicks\ma firecracker kick.wv
c:\program files (x86)\image-line\fl studio 12\data\patches\packs\drums (modeaudio)\snares\ma firecracker snare.wv
c:\program files (x86)\image-line\fl studio 12\data\patches\plugin presets\generators\drumpad\sound fx\crack.fst
c:\program files (x86)\image-line\fl studio 12\plugins\fruity\effects\hardcore\presets\default\i cracked my tube!.hdprg
c:\program files (x86)\image-line\fl studio 12\plugins\fruity\generators\drumaxx\drum patches\sound fx\crack.dmpatch
c:\program files (x86)\image-line\fl studio 12\plugins\fruity\generators\drumpad\drum patches\sound fx\crack.dmpatch
c:\program files (x86)\image-line\fl studio 12\plugins\fruity\generators\sawer\presets\ambient\mc cracked.sawer
c:\program files (x86)\steam\steamapps\common\apotheon\content\cracked.xnb
c:\program files (x86)\steam\steamapps\common\apotheon\content\gameobjects\doors\crackedwall01.xnb
c:\program files (x86)\steam\steamapps\common\apotheon\content\gameobjects\doors\crackedwall01_collision.xnb
c:\program files (x86)\steam\steamapps\common\apotheon\content\particles\textures\crack01.xnb
c:\program files (x86)\steam\steamapps\common\apotheon\content\particles\textures\crack02.xnb
c:\program files (x86)\steam\steamapps\common\apotheon\content\particles\textures\crack03.xnb
c:\program files (x86)\steam\steamapps\common\star control - origins\assets\stamps\crackedgrounda.dds
c:\program files (x86)\steam\steamapps\common\star control - origins\assets\stamps\crackedgrounda.stamp_xml
c:\program files (x86)\steam\steamapps\common\star control - origins\assets\stamps\texturevariation_desertcrackedrockv01.stamp_xml
c:\program files (x86)\steam\steamapps\common\star control - origins\assets\stamps\unused\crackedgrounda_mask_1.dds
c:\program files (x86)\steam\steamapps\common\star control - origins\assets\stamps\unused\crackedgrounda_v1.stamp_xml
c:\program files (x86)\steam\steamapps\common\star control - origins\assets\terrain\detailtextures\desertcrackedrock_dif.dds
c:\program files (x86)\steam\steamapps\common\star control - origins\assets\terrain\detailtextures\desertcrackedrock_normw.dds
c:\users\brigman\documents\image-line\data\drumaxx\drum patches\sound fx\crack.dmpatch
c:\users\brigman\documents\image-line\data\hardcore\default\i cracked my tube!.hdprg
c:\users\brigman\documents\image-line\data\sawer\ambient\mc cracked.sawer
c:\windows\winsxs\amd64_openssh-common-components-onecore_31bf3856ad364e35_10.0.18362.1_none_8f03ecc82cf7c75c\ssh-keygen.exe
c:\windows.old\windows\system32\openssh\ssh-keygen.exe
c:\windows.old\windows\winsxs\amd64_openssh-common-components-onecore_31bf3856ad364e35_10.0.17763.1_none_ad6c66b207e8c478\ssh-keygen.exe
scanner sequence 3.ZZ.11.XXAPJZ
 ----- EOF ----- 
 
---------------------------
Windows Script Host
---------------------------
Software licensing service version: 10.0.18362.356
 
 
 
Name: Windows®, Professional edition
 
Description: Windows® Operating System, RETAIL channel
 
Activation ID: 4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c
 
Application ID: 55c92734-d682-4d71-983e-d6ec3f16059f
 
Extended PID: 03612-03308-000-000000-00-1037-18362.0000-2572019
 
Product Key Channel: Retail
 
Installation ID: 644691613678367973073496648433275558546562728383481461065628563
 
 
 
Partial Product Key: 3V66T
 
License Status: Licensed
 
Remaining Windows rearm count: 1001
 
Remaining SKU rearm count: 1001
 
Trusted time: 15/09/2019 16:07:16
 
 
 
 
---------------------------
OK   
---------------------------
 

  • 0

#5
iMacg3

iMacg3

    GeekU PowerPC G3

  • GeekU Moderator
  • 1,921 posts
Hi Abir197,

Going over your logs I noticed that you have uTorrent and Popcorn Time installed.
  • Avoid gaming sites, pirated software, cracking tools, keygens, and peer-to-peer (P2P) file sharing programs.
  • They are a security risk which can make your computer susceptible to a wide variety of malware infections, remote attacks, exposure of personal information, and identity theft. Many malicious worms and Trojans spread across P2P file sharing networks, gaming and underground sites.
  • Users visiting such pages may see innocuous-looking banner ads containing code which can trigger pop-up ads and malicious Flash ads that install viruses, Trojans and spyware. Ads are a target for hackers because they offer a stealthy way to distribute malware to a wide range of Internet users.
  • The best way to reduce the risk of infection is to avoid these types of web sites and not use any P2P applications.
It is pretty much certain that if you continue to use P2P programs, you will get infected again.
I would recommend that you uninstall uTorrent and Popcorn Time, however that choice is up to you. If you choose to remove these programs, you can do so via Start > Settings icon > Apps.
If you wish to keep the above programs, please do not use them until your computer is cleaned.

---------------------------------------------------
Uninstall a Program
  • Press the Windows Key + R.
  • Type appwiz.cpl in the Run box and click OK.
  • The Add/Remove Programs list will open. Locate the following program(s) on the list:

    DaVinci Resolve
    DaVinci Resolve Panels
    Reimage Repair

  • Select the above program(s) and click Uninstall.
  • Restart the computer if prompted.
---------------------------------------------------
Farbar Recovery Scan Tool - Fix
  • Highlight the contents of the below code box and press Ctrl + C on your keyboard:
    Start::
    CreateRestorePoint:
    EmptyTemp:
    CloseProcesses:
    HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {0a938eca-7caa-11e9-be89-7071bca7a99f} - "F:\windows\AutoRun.exe" 
    HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {24b9f646-d618-11e9-bea2-7071bca7a99f} - "H:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {75487a79-a57e-11e9-be9a-7071bca7a99f} - "H:\HiSuiteDownLoader.exe" 
    HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
    GroupPolicy: Restriction ? <==== ATTENTION
    GroupPolicy\User: Restriction ? <==== ATTENTION
    CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
    Task: {0952E146-F713-49FF-ACE7-AABFF822FEF6} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
    Task: {1EE6CAA3-3AC3-4B52-B04E-C9828646DFB6} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
    Task: {24767161-30C4-4C48-8556-5CA0722AA2AE} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
    Task: {4104C371-633D-4FDC-86E6-C22C7232E8A0} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
    Task: {4A2808D0-3A76-4DD9-8EAB-668402EA0A0E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
    Task: {4C17E6A5-5D06-4555-9255-1FB54160CE20} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
    Task: {4DE3DD11-0FCC-483B-B2D2-77447276C02B} - System32\Tasks\{1E1B6B31-8A3C-4876-B50C-15771B9BFE19} => C:\Windows\system32\pcalua.exe -a C:\Users\Brigman\Downloads\ManualUninstallHiRezLauncher.exe -d C:\Users\Brigman\Downloads
    Task: {5524B30D-F5DD-429E-A31E-C0DE0C0FE4A1} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
    Task: {6FE17F3E-8E8B-49B5-B65C-CAA4579A9E1D} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
    Task: {72C146A8-58A7-49BF-9FEC-A4956CB21CF4} - System32\Tasks\elzigmlibexdqts => msiexec.exe /quiet /i "C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu\bisinujmiptyoxs.msi" WEBID=STAGE2_PM_P1 TKNME=elzigmlibexdqts
    Task: {7400E403-2DD1-4458-BDE7-115B527E46B9} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
    Task: {76E51503-550D-41AB-89D3-11F892202AF5} - System32\Tasks\cyjxrzpjofjxe => msiexec.exe /quiet /i "C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu\bisinujmiptyoxs.msi" WEBID=STAGE2_PM_P1 TKNME=cyjxrzpjofjxe
    Task: {7B062F26-2BB7-45C6-8DE2-6010756433A5} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
    Task: {B75C14E8-2978-4CDA-BA42-24FE0851CECF} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
    Task: {C19DF262-3918-4216-A6F7-16BDF213B0DD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
    Task: {C83A8B8F-6F02-423D-9953-EE8A297C0261} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
    Task: {D4D9BF70-9ACF-4431-B77A-085307C02A15} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
    Task: {EF3F7055-FEAB-4982-ACDC-DA86EF097AC5} - \Microsoft\Windows\Setup\gwx\rundetector -> No File <==== ATTENTION
    Task: {F1640BF6-6F36-425D-9447-54FAF4126652} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
    HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
    HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
    SearchScopes: HKLM -> DefaultScope value is missing
    SearchScopes: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000 -> {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = 
    SearchScopes: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000 -> {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = 
    BHO-x32: [email protected] -> {8E8F97CD-60B5-456F-A201-73065652D099} -> C:\Users\Brigman\AppData\Local\Mail.Ru\Sputnik\ie_addon_dll.dll [2019-09-10] (LLC Mail.Ru -> Mail.Ru)
    Handler: WSWSVCUchrome - No CLSID Value
    Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
    Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
    Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
    Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
    FF SearchPlugin: C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default\searchplugins\yahoo-lavasoft-ff59.xml [2018-09-21]
    CHR HomePage: Default -> inline.go.mail.ru
    CHR StartupUrls: Default -> "hxxp://mail.ru/cnt/7993/","hxxp://start.qone8.com/?type=hp&ts=1397141055&from=smt&uid=SAMSUNGXHD502IJ_S13TJ1KQC05522","hxxp://www.delta-homes.com/?type=hp&ts=1402563957&from=wpm0612&uid=SAMSUNGXHD502IJ_S13TJ1KQC05522","hxxps://mail.ru/cnt/10445?gp=811570"
    CHR DefaultSearchURL: Default -> hxxps://shielddefense.net/results.php?pr=vmn&id=shielddefense&v=1_0_chromeextension_unknown__&campaignID=__campaign__&q={searchTerms}
    CHR DefaultSearchKeyword: Default -> ShieldDefense.com
    CHR DefaultSuggestURL: Default -> hxxp://suggests.go.mail.ru/chrome?q={searchTerms}
    CHR HKLM-x32\...\Chrome\Extension: [eadnlkgpakfjkgpgndbpmenoacfjahgo] - hxxps://clients2.google.com/service/update2/crx
    CHR HKLM-x32\...\Chrome\Extension: [hjdkfkdkokphfploiiddakjokndinfgb] - hxxps://clients2.google.com/service/update2/crx
    CHR HKLM-x32\...\Chrome\Extension: [iepoegkaoeljnbhagabakjodgpfniimo] - hxxps://clients2.google.com/service/update2/crx
    CHR HKLM-x32\...\Chrome\Extension: [lecopdllcadfbliodgfpfbhgoaohmlfe] - hxxps://clients2.google.com/service/update2/crx
    CHR HKLM-x32\...\Chrome\Extension: [nladljmabboanhihfkjacnnkgjhnokhj] - hxxps://clients2.google.com/service/update2/crx
    S2 mrupdsrv; "C:\Program Files (x86)\Mail.Ru\Update Service\mrupdsrv.exe" --s [X] <==== ATTENTION
    U3 idsvc; no ImagePath
    2019-09-10 16:52 - 2019-09-10 16:52 - 000000000 ____D C:\Users\Brigman\Documents\Blackmagic Design
    2019-09-10 16:23 - 2019-09-10 16:23 - 000002020 _____ C:\Users\Brigman\Desktop\DaVinci Resolve Project Server.lnk
    2019-09-10 16:23 - 2019-09-10 16:23 - 000002000 _____ C:\Users\Brigman\Desktop\Resolve.lnk
    2019-09-10 16:22 - 2019-09-10 16:23 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
    2019-09-10 16:22 - 2019-09-10 16:22 - 000000000 ____D C:\Program Files\Blackmagic Design
    2019-09-10 16:18 - 2019-09-10 16:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
    2019-09-10 16:18 - 2019-09-10 16:18 - 000000000 ____D C:\Program Files (x86)\Blackmagic Design
    2019-09-10 16:11 - 2019-09-10 16:16 - 000000000 ____D C:\Users\Brigman\Downloads\Blackmagic Design DaVinci Resolve Studio 15.0.0.086 + Crack [CracksMind]
    2019-09-10 16:02 - 2019-09-10 16:02 - 000004074 _____ C:\WINDOWS\System32\Tasks\cyjxrzpjofjxe
    2019-09-10 16:02 - 2019-09-10 16:02 - 000003358 _____ C:\WINDOWS\System32\Tasks\elzigmlibexdqts
    2019-09-10 16:02 - 2019-09-10 16:02 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu
    2019-09-10 16:00 - 2019-09-10 16:04 - 000000000 ____D C:\Program Files (x86)\MachinerData
    2019-09-10 15:59 - 2019-09-12 21:43 - 000000000 ____D C:\Users\Brigman\AppData\Local\Mail.Ru
    HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\ChromeHTML: -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) <==== ATTENTION
    ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
    ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
    ContextMenuHandlers1: [WondershareVideoConverterFileOpreation] -> {FEB746CA-95C2-485F-B386-C30D4E56D22E} => C:\WINDOWS\SysWOW64\WSCM64.dll -> No File
    ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> No File
    Shortcut: C:\Users\Brigman\Desktop\Software\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
    Shortcut: C:\Users\Brigman\Desktop\Games\Тhе Stаnlеy Pаrаblе.lnk -> C:\Games\The Stanley Parable\Launcher.bat (No File)
    Shortcut: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
    Shortcut: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
    AlternateDataStreams: C:\ProgramData\PACE:4D8CE9FEBF877514 [217]
    AlternateDataStreams: C:\ProgramData\TEMP:CB0AACC9 [147]
    AlternateDataStreams: C:\Users\Brigman\Application Data:6699d3ee8dd9cf775caae782c8f44f03 [394]
    AlternateDataStreams: C:\Users\Brigman\AppData\Roaming:6699d3ee8dd9cf775caae782c8f44f03 [394]
    AlternateDataStreams: C:\Users\Brigman\AppData\Local\Temp:$DATA? [16]
    HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Software\Classes\regfile: regedit.exe "%1" <==== ATTENTION
    IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
    IE trusted site: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\webcompanion.com -> hxxp://webcompanion.com
    HKLM\...\StartupApproved\StartupFolder: => "Twonky Server.lnk"
    HKLM\...\StartupApproved\Run: => "BCSSync"
    HKLM\...\StartupApproved\Run: => "XboxStat"
    HKLM\...\StartupApproved\Run: => "DigidesignMMERefresh"
    HKLM\...\StartupApproved\Run32: => "KiesTrayAgent"
    HKLM\...\StartupApproved\Run32: => "DSATray"
    HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "Web Companion"
    HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
    HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "EADM"
    C:\Users\Brigman\AppData\Local\Mail.Ru
    C:\Program Files (x86)\Mail.Ru
    CMD: type "C:\Users\Brigman\AppData\Local\launcher\Update.bat"
    CMD: type "C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat"
    virustotal: C:\Program Files (x86)\Ultimate Gaming Mouse\Monitor.exe;C:\ProgramData\lock.dat
    CMD: netsh advfirewall reset
    CMD: netsh advfirewall set allprofiles state ON
    CMD: Bitsadmin /Reset /Allusers
    End::
NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system
  • Double-click FRST.exe/FRST64.exe to run it.
  • Press the Fix button just once and wait.
  • Restart the computer if prompted.
  • When the fix is complete FRST will generate a log in the same location it was run from (Fixlog.txt)
  • Please copy and paste its contents into your reply.
---------------------------------------------------
Farbar Recovery Scan Tool - Search
  • Double-click FRST.exe/FRST64.exe to run it.
  • Copy and paste the following into the Search: box:
    svchost.exe
  • Press the Search Files button.
  • When complete, FRST will generate a log in the same location it was run from (Search.txt)
  • Please copy and paste its contents into your reply.
---------------------------------------------------

In your next reply, please include:
  • Fixlog.txt
  • Search.txt

  • 0

#6
Abir197

Abir197

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts

Tried to find reimage repair on the list but it wasnt there.

But beofre your first reply i already managed to delete alot of malware and update windows so everything is pretty much back to normal.

nonetheless, i followed your instructions.

 

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 14-09-2019
Ran by Brigman (15-09-2019 22:14:31) Run:1
Running from C:\Users\Brigman\Desktop
Loaded Profiles: Brigman &  (Available Profiles: Brigman & postgres & DefaultAppPool)
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
CreateRestorePoint:
EmptyTemp:
CloseProcesses:
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {0a938eca-7caa-11e9-be89-7071bca7a99f} - "F:\windows\AutoRun.exe" 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {24b9f646-d618-11e9-bea2-7071bca7a99f} - "H:\HiSuiteDownLoader.exe" 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\MountPoints2: {75487a79-a57e-11e9-be9a-7071bca7a99f} - "H:\HiSuiteDownLoader.exe" 
HKLM\Software\...\Authentication\Credential Providers: [{503739d0-4c5e-4cfd-b3ba-d881334f0df2}] -> 
GroupPolicy: Restriction ? <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
Task: {0952E146-F713-49FF-ACE7-AABFF822FEF6} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {1EE6CAA3-3AC3-4B52-B04E-C9828646DFB6} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {24767161-30C4-4C48-8556-5CA0722AA2AE} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {4104C371-633D-4FDC-86E6-C22C7232E8A0} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {4A2808D0-3A76-4DD9-8EAB-668402EA0A0E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {4C17E6A5-5D06-4555-9255-1FB54160CE20} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {4DE3DD11-0FCC-483B-B2D2-77447276C02B} - System32\Tasks\{1E1B6B31-8A3C-4876-B50C-15771B9BFE19} => C:\Windows\system32\pcalua.exe -a C:\Users\Brigman\Downloads\ManualUninstallHiRezLauncher.exe -d C:\Users\Brigman\Downloads
Task: {5524B30D-F5DD-429E-A31E-C0DE0C0FE4A1} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
Task: {6FE17F3E-8E8B-49B5-B65C-CAA4579A9E1D} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {72C146A8-58A7-49BF-9FEC-A4956CB21CF4} - System32\Tasks\elzigmlibexdqts => msiexec.exe /quiet /i "C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu\bisinujmiptyoxs.msi" WEBID=STAGE2_PM_P1 TKNME=elzigmlibexdqts
Task: {7400E403-2DD1-4458-BDE7-115B527E46B9} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {76E51503-550D-41AB-89D3-11F892202AF5} - System32\Tasks\cyjxrzpjofjxe => msiexec.exe /quiet /i "C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu\bisinujmiptyoxs.msi" WEBID=STAGE2_PM_P1 TKNME=cyjxrzpjofjxe
Task: {7B062F26-2BB7-45C6-8DE2-6010756433A5} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {B75C14E8-2978-4CDA-BA42-24FE0851CECF} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {C19DF262-3918-4216-A6F7-16BDF213B0DD} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {C83A8B8F-6F02-423D-9953-EE8A297C0261} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {D4D9BF70-9ACF-4431-B77A-085307C02A15} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {EF3F7055-FEAB-4982-ACDC-DA86EF097AC5} - \Microsoft\Windows\Setup\gwx\rundetector -> No File <==== ATTENTION
Task: {F1640BF6-6F36-425D-9447-54FAF4126652} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
SearchScopes: HKLM -> DefaultScope value is missing
SearchScopes: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000 -> {C0C3A6C6-03BC-4195-8FCB-AEA091301353} URL = 
SearchScopes: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000 -> {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = 
BHO-x32: [email protected] -> {8E8F97CD-60B5-456F-A201-73065652D099} -> C:\Users\Brigman\AppData\Local\Mail.Ru\Sputnik\ie_addon_dll.dll [2019-09-10] (LLC Mail.Ru -> Mail.Ru)
Handler: WSWSVCUchrome - No CLSID Value
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
FF SearchPlugin: C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default\searchplugins\yahoo-lavasoft-ff59.xml [2018-09-21]
CHR HomePage: Default -> inline.go.mail.ru
CHR StartupUrls: Default -> "hxxp://mail.ru/cnt/7993/","hxxp://start.qone8.com/?type=hp&ts=1397141055&from=smt&uid=SAMSUNGXHD502IJ_S13TJ1KQC05522","hxxp://www.delta-homes.com/?type=hp&ts=1402563957&from=wpm0612&uid=SAMSUNGXHD502IJ_S13TJ1KQC05522","hxxps://mail.ru/cnt/10445?gp=811570"
CHR DefaultSearchURL: Default -> hxxps://shielddefense.net/results.php?pr=vmn&id=shielddefense&v=1_0_chromeextension_unknown__&campaignID=__campaign__&q={searchTerms}
CHR DefaultSearchKeyword: Default -> ShieldDefense.com
CHR DefaultSuggestURL: Default -> hxxp://suggests.go.mail.ru/chrome?q={searchTerms}
CHR HKLM-x32\...\Chrome\Extension: [eadnlkgpakfjkgpgndbpmenoacfjahgo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [hjdkfkdkokphfploiiddakjokndinfgb] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [iepoegkaoeljnbhagabakjodgpfniimo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lecopdllcadfbliodgfpfbhgoaohmlfe] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [nladljmabboanhihfkjacnnkgjhnokhj] - hxxps://clients2.google.com/service/update2/crx
S2 mrupdsrv; "C:\Program Files (x86)\Mail.Ru\Update Service\mrupdsrv.exe" --s [X] <==== ATTENTION
U3 idsvc; no ImagePath
2019-09-10 16:52 - 2019-09-10 16:52 - 000000000 ____D C:\Users\Brigman\Documents\Blackmagic Design
2019-09-10 16:23 - 2019-09-10 16:23 - 000002020 _____ C:\Users\Brigman\Desktop\DaVinci Resolve Project Server.lnk
2019-09-10 16:23 - 2019-09-10 16:23 - 000002000 _____ C:\Users\Brigman\Desktop\Resolve.lnk
2019-09-10 16:22 - 2019-09-10 16:23 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2019-09-10 16:22 - 2019-09-10 16:22 - 000000000 ____D C:\Program Files\Blackmagic Design
2019-09-10 16:18 - 2019-09-10 16:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackmagic Design
2019-09-10 16:18 - 2019-09-10 16:18 - 000000000 ____D C:\Program Files (x86)\Blackmagic Design
2019-09-10 16:11 - 2019-09-10 16:16 - 000000000 ____D C:\Users\Brigman\Downloads\Blackmagic Design DaVinci Resolve Studio 15.0.0.086 + Crack [CracksMind]
2019-09-10 16:02 - 2019-09-10 16:02 - 000004074 _____ C:\WINDOWS\System32\Tasks\cyjxrzpjofjxe
2019-09-10 16:02 - 2019-09-10 16:02 - 000003358 _____ C:\WINDOWS\System32\Tasks\elzigmlibexdqts
2019-09-10 16:02 - 2019-09-10 16:02 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu
2019-09-10 16:00 - 2019-09-10 16:04 - 000000000 ____D C:\Program Files (x86)\MachinerData
2019-09-10 15:59 - 2019-09-12 21:43 - 000000000 ____D C:\Users\Brigman\AppData\Local\Mail.Ru
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\ChromeHTML: -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) <==== ATTENTION
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ContextMenuHandlers1: [WondershareVideoConverterFileOpreation] -> {FEB746CA-95C2-485F-B386-C30D4E56D22E} => C:\WINDOWS\SysWOW64\WSCM64.dll -> No File
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> No File
Shortcut: C:\Users\Brigman\Desktop\Software\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
Shortcut: C:\Users\Brigman\Desktop\Games\Тhе Stаnlеy Pаrаblе.lnk -> C:\Games\The Stanley Parable\Launcher.bat (No File)
Shortcut: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
Shortcut: C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Gооglе Сhrоmе.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.bat (No File)
AlternateDataStreams: C:\ProgramData\PACE:4D8CE9FEBF877514 [217]
AlternateDataStreams: C:\ProgramData\TEMP:CB0AACC9 [147]
AlternateDataStreams: C:\Users\Brigman\Application Data:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\Brigman\AppData\Roaming:6699d3ee8dd9cf775caae782c8f44f03 [394]
AlternateDataStreams: C:\Users\Brigman\AppData\Local\Temp:$DATA? [16]
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Software\Classes\regfile: regedit.exe "%1" <==== ATTENTION
IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com
IE trusted site: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\webcompanion.com -> hxxp://webcompanion.com
HKLM\...\StartupApproved\StartupFolder: => "Twonky Server.lnk"
HKLM\...\StartupApproved\Run: => "BCSSync"
HKLM\...\StartupApproved\Run: => "XboxStat"
HKLM\...\StartupApproved\Run: => "DigidesignMMERefresh"
HKLM\...\StartupApproved\Run32: => "KiesTrayAgent"
HKLM\...\StartupApproved\Run32: => "DSATray"
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "Web Companion"
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\StartupApproved\Run: => "EADM"
C:\Users\Brigman\AppData\Local\Mail.Ru
C:\Program Files (x86)\Mail.Ru
CMD: type "C:\Users\Brigman\AppData\Local\launcher\Update.bat"
CMD: type "C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat"
virustotal: C:\Program Files (x86)\Ultimate Gaming Mouse\Monitor.exe;C:\ProgramData\lock.dat
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: Bitsadmin /Reset /Allusers
 
*****************
 
Restore point was successfully created.
Processes closed successfully.
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{0a938eca-7caa-11e9-be89-7071bca7a99f} => not found
HKLM\Software\Classes\CLSID\{0a938eca-7caa-11e9-be89-7071bca7a99f} => not found
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{24b9f646-d618-11e9-bea2-7071bca7a99f} => not found
HKLM\Software\Classes\CLSID\{24b9f646-d618-11e9-bea2-7071bca7a99f} => not found
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{75487a79-a57e-11e9-be9a-7071bca7a99f} => not found
HKLM\Software\Classes\CLSID\{75487a79-a57e-11e9-be9a-7071bca7a99f} => not found
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{503739d0-4c5e-4cfd-b3ba-d881334f0df2}" => removed successfully
HKLM\Software\Classes\CLSID\{503739d0-4c5e-4cfd-b3ba-d881334f0df2} => not found
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => moved successfully
C:\WINDOWS\system32\GroupPolicy\User => moved successfully
HKLM\SOFTWARE\Policies\Google => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0952E146-F713-49FF-ACE7-AABFF822FEF6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0952E146-F713-49FF-ACE7-AABFF822FEF6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1EE6CAA3-3AC3-4B52-B04E-C9828646DFB6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1EE6CAA3-3AC3-4B52-B04E-C9828646DFB6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{24767161-30C4-4C48-8556-5CA0722AA2AE}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{24767161-30C4-4C48-8556-5CA0722AA2AE}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4104C371-633D-4FDC-86E6-C22C7232E8A0}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4104C371-633D-4FDC-86E6-C22C7232E8A0}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4A2808D0-3A76-4DD9-8EAB-668402EA0A0E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4A2808D0-3A76-4DD9-8EAB-668402EA0A0E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4C17E6A5-5D06-4555-9255-1FB54160CE20}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4C17E6A5-5D06-4555-9255-1FB54160CE20}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4DE3DD11-0FCC-483B-B2D2-77447276C02B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4DE3DD11-0FCC-483B-B2D2-77447276C02B}" => removed successfully
C:\WINDOWS\System32\Tasks\{1E1B6B31-8A3C-4876-B50C-15771B9BFE19} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{1E1B6B31-8A3C-4876-B50C-15771B9BFE19}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5524B30D-F5DD-429E-A31E-C0DE0C0FE4A1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5524B30D-F5DD-429E-A31E-C0DE0C0FE4A1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6FE17F3E-8E8B-49B5-B65C-CAA4579A9E1D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6FE17F3E-8E8B-49B5-B65C-CAA4579A9E1D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform\SvcRestartTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{72C146A8-58A7-49BF-9FEC-A4956CB21CF4}" => not found
"C:\WINDOWS\System32\Tasks\elzigmlibexdqts" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\elzigmlibexdqts" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7400E403-2DD1-4458-BDE7-115B527E46B9}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7400E403-2DD1-4458-BDE7-115B527E46B9}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{76E51503-550D-41AB-89D3-11F892202AF5}" => not found
"C:\WINDOWS\System32\Tasks\cyjxrzpjofjxe" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\cyjxrzpjofjxe" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7B062F26-2BB7-45C6-8DE2-6010756433A5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7B062F26-2BB7-45C6-8DE2-6010756433A5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B75C14E8-2978-4CDA-BA42-24FE0851CECF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B75C14E8-2978-4CDA-BA42-24FE0851CECF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C19DF262-3918-4216-A6F7-16BDF213B0DD}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C19DF262-3918-4216-A6F7-16BDF213B0DD}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C83A8B8F-6F02-423D-9953-EE8A297C0261}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C83A8B8F-6F02-423D-9953-EE8A297C0261}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D4D9BF70-9ACF-4431-B77A-085307C02A15}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D4D9BF70-9ACF-4431-B77A-085307C02A15}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EF3F7055-FEAB-4982-ACDC-DA86EF097AC5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EF3F7055-FEAB-4982-ACDC-DA86EF097AC5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\rundetector" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F1640BF6-6F36-425D-9447-54FAF4126652}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F1640BF6-6F36-425D-9447-54FAF4126652}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => removed successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Search_URL => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Search_URL => value restored successfully
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value restored successfully
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C0C3A6C6-03BC-4195-8FCB-AEA091301353} => removed successfully
HKLM\Software\Classes\CLSID\{C0C3A6C6-03BC-4195-8FCB-AEA091301353} => not found
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{FFEBBF0A-C22C-4172-89FF-45215A135AC7} => removed successfully
HKLM\Software\Classes\CLSID\{FFEBBF0A-C22C-4172-89FF-45215A135AC7} => not found
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E8F97CD-60B5-456F-A201-73065652D099} => not found
HKLM\Software\Wow6432Node\Classes\CLSID\{8E8F97CD-60B5-456F-A201-73065652D099} => not found
HKLM\Software\Classes\PROTOCOLS\Handler\WSWSVCUchrome => not found
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => removed successfully
C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default\searchplugins\yahoo-lavasoft-ff59.xml => moved successfully
"Chrome HomePage" => not found
"Chrome StartupUrls" => removed successfully
"Chrome DefaultSearchURL" => removed successfully
"Chrome DefaultSearchKeyword" => removed successfully
"Chrome DefaultSuggestURL" => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eadnlkgpakfjkgpgndbpmenoacfjahgo => removed successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\hjdkfkdkokphfploiiddakjokndinfgb => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\iepoegkaoeljnbhagabakjodgpfniimo => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\lecopdllcadfbliodgfpfbhgoaohmlfe => removed successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\nladljmabboanhihfkjacnnkgjhnokhj => not found
mrupdsrv => service not found.
HKLM\System\CurrentControlSet\Services\idsvc => removed successfully
idsvc => service removed successfully
C:\Users\Brigman\Documents\Blackmagic Design => moved successfully
"C:\Users\Brigman\Desktop\DaVinci Resolve Project Server.lnk" => not found
"C:\Users\Brigman\Desktop\Resolve.lnk" => not found
"C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Blackmagic Design" => not found
"C:\Program Files\Blackmagic Design" => not found
"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blackmagic Design" => not found
"C:\Program Files (x86)\Blackmagic Design" => not found
"C:\Users\Brigman\Downloads\Blackmagic Design DaVinci Resolve Studio 15.0.0.086 + Crack [CracksMind]" => not found
"C:\WINDOWS\System32\Tasks\cyjxrzpjofjxe" => not found
"C:\WINDOWS\System32\Tasks\elzigmlibexdqts" => not found
C:\Users\Brigman\AppData\Roaming\pxhvynrujxxu => moved successfully
"C:\Program Files (x86)\MachinerData" => not found
C:\Users\Brigman\AppData\Local\Mail.Ru => moved successfully
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000_Classes\ChromeHTML => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => not found
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\WondershareVideoConverterFileOpreation => removed successfully
HKLM\Software\Classes\CLSID\{FEB746CA-95C2-485F-B386-C30D4E56D22E} => removed successfully
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\Gadgets => removed successfully
HKLM\Software\Classes\CLSID\{6B9228DA-9C15-419e-856C-19E768A13BDC} => not found
C:\Users\Brigman\Desktop\Software\Gооglе Сhrоmе.lnk => moved successfully
C:\Users\Brigman\Desktop\Games\Тhе Stаnlеy Pаrаblе.lnk => moved successfully
"C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Gооglе Сhrоmе.lnk" => not found
C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Gооglе Сhrоmе.lnk => moved successfully
C:\ProgramData\PACE => ":4D8CE9FEBF877514" ADS removed successfully
C:\ProgramData\TEMP => ":CB0AACC9" ADS removed successfully
"C:\Users\Brigman\Application Data" => ":6699d3ee8dd9cf775caae782c8f44f03" ADS not found.
"C:\Users\Brigman\AppData\Roaming" => ":6699d3ee8dd9cf775caae782c8f44f03" ADS not found.
"C:\Users\Brigman\AppData\Local\Temp" => ":$DATA?" ADS not found.
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Software\Classes\regfile => removed successfully
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com => not found
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com => removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Twonky Server.lnk => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\Twonky Server.lnk" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\BCSSync" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\BCSSync" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\XboxStat" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\XboxStat" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\DigidesignMMERefresh" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\DigidesignMMERefresh" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\KiesTrayAgent" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\KiesTrayAgent" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\DSATray" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\DSATray" => removed successfully
"HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\Web Companion" => removed successfully
"HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\Web Companion" => not found
"HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\DAEMON Tools Lite Automount" => removed successfully
"HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\DAEMON Tools Lite Automount" => removed successfully
"HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\EADM" => removed successfully
"HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\EADM" => removed successfully
"C:\Users\Brigman\AppData\Local\Mail.Ru" => not found
"C:\Program Files (x86)\Mail.Ru" => not found
 
========= type "C:\Users\Brigman\AppData\Local\launcher\Update.bat" =========
 
start "" /I /B /D"C:\Users\Brigman\AppData\Local\launcher\" "C:\Users\Brigman\AppData\Local\launcher\Update.exe" "http://mir2sky1.com/882Bh"
 
========= End of CMD: =========
 
 
========= type "C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat" =========
 
start "" /I /B /D"C:\PROGRA~2\EPICGA~1\Launcher\Portal\Binaries\Win64\" "C:\PROGRA~2\EPICGA~1\Launcher\Portal\Binaries\Win64\EPICGA~1.EXE" "http://mir2sky1.com/882Bh"
 
========= End of CMD: =========
 
VirusTotal: C:\Program Files (x86)\Ultimate Gaming Mouse\Monitor.exe => https://www.virustot...sis/1492746100/
VirusTotal: C:\ProgramData\lock.dat => https://www.virustot...sis/1568574944/
 
========= netsh advfirewall reset =========
 
Ok.
 
 
========= End of CMD: =========
 
 
========= netsh advfirewall set allprofiles state ON =========
 
Ok.
 
 
========= End of CMD: =========
 
 
========= Bitsadmin /Reset /Allusers =========
 
 
BITSADMIN version 3.0
BITS administration utility.
© Copyright Microsoft Corp.
 
0 out of 0 jobs canceled.
 
========= End of CMD: =========
 
 
=========== EmptyTemp: ==========
 
BITS transfer queue => 11296768 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 40094086 B
Java, Flash, Steam htmlcache => 869751157 B
Windows/system/drivers => 3135845 B
Edge => 2991175 B
Chrome => 351479296 B
Firefox => 17086278 B
Opera => 27030390 B
 
Temp, IE cache, history, cookies, recent:
Default => 16674 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 15554 B
LocalService => 0 B
NetworkService => 5708 B
NetworkService => 0 B
Brigman => 11863589 B
postgres => 16674 B
DefaultAppPool => 33058 B
 
RecycleBin => 116844 B
EmptyTemp: => 1.2 GB temporary data Removed.
 
================================
 
 
The system needed a reboot.
 
==== End of Fixlog 22:18:45 ====
 
 
Farbar Recovery Scan Tool (x64) Version: 14-09-2019
Ran by Brigman (15-09-2019 22:35:44)
Running from C:\Users\Brigman\Desktop
Boot Mode: Normal
 
================== Search Files: "svchost.exe" =============
 
C:\Windows.old\WINDOWS\WinSxS\wow64_microsoft-windows-services-svchost_31bf3856ad364e35_10.0.17763.1_none_b0d5edd891d7ebdc\svchost.exe
[2019-09-14 03:04][2019-09-14 02:46] 000045448 ____N (Microsoft Corporation) 23E47CE30CFC49F60A6E24B50AA83B9B [File is digitally signed]
 
C:\Windows.old\WINDOWS\WinSxS\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_10.0.17763.1_none_a68143865d7729e1\svchost.exe
[2018-09-15 10:28][2018-09-15 10:28] 000051696 _____ (Microsoft Corporation) 8A0A29438052FAED8A2532DA50455756 [File is digitally signed]
 
C:\Windows.old\WINDOWS\System32\svchost.exe
[2018-09-15 10:28][2018-09-15 10:28] 000051696 _____ (Microsoft Corporation) 8A0A29438052FAED8A2532DA50455756 [File is digitally signed]
 
C:\Windows\WinSxS\wow64_microsoft-windows-services-svchost_31bf3856ad364e35_10.0.18362.1_none_926d73eeb6e6eec0\svchost.exe
[2019-03-19 07:45][2019-03-19 07:45] 000045448 _____ (Microsoft Corporation) A7296C1245EE76768D581C6330DADE06 [File is digitally signed]
 
C:\Windows\WinSxS\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_10.0.18362.1_none_8818c99c82862cc5\svchost.exe
[2019-03-19 07:44][2019-03-19 07:44] 000053744 _____ (Microsoft Corporation) 9520A99E77D6196D0D09833146424113 [File is digitally signed]
 
C:\Windows\SysWOW64\svchost.exe
[2019-03-19 07:45][2019-03-19 07:45] 000045448 _____ (Microsoft Corporation) A7296C1245EE76768D581C6330DADE06 [File is digitally signed]
 
C:\Windows\System32\svchost.exe
[2019-03-19 07:44][2019-03-19 07:44] 000053744 _____ (Microsoft Corporation) 9520A99E77D6196D0D09833146424113 [File is digitally signed]
 
 
====== End of Search ======

  • 0

#7
iMacg3

iMacg3

    GeekU PowerPC G3

  • GeekU Moderator
  • 1,921 posts
Hi Abir197,

---------------------------------------------------
AdwCleaner

Download AdwCleaner and save it to your desktop.
  • Double click AdwCleaner.exe to run it.
  • Click Scan Now ...
    • When the scan has finished a Scan Results window will open.
    • Click Cancel (at this point do not attempt to Quarantine anything that is found)
  • Now click the Log Files tab ...
    • Double click on the latest scan log (Scan logs have a [S0*] suffix, where * is replaced by a number, the latest scan will have the largest number)
    • A Notepad file will open containing the results of the scan.
    • Please post the contents of the file in your next reply.
---------------------------------------------------
ESET Online Scanner

Download ESET Online Scanner and save it to your desktop.
  • Right-click on esetonlinescanner_enu.exe and select Run as Administrator.
  • When the tool opens, click Get Started.
  • Read and accept the license agreement.
  • At the Welcome to ESET Online Scanner window, click Get Started.
  • Select whether you would like to send anonymous data to ESET.
  • Note: if you see the "Welcome Back to ESET Online Scanner" screen, click Computer Scan > Full Scan.
  • Click on the Full Scan option.
  • Select Enable ESET to detect and remove potentially unwanted applications, then click Start scan.
  • ESET will now begin scanning your computer. This may take some time.
  • When the scan is finished and if threats have been detected, select Save scan log. Save it to your desktop as eset.txt. Click on Continue.
  • ESET Online Scanner may ask if you'd like to turn on the Periodic Scan feature. Click on Continue.
  • On the next screen, you can leave feedback about the program if you wish. Check the box for Delete application data on closing. If you left feedback, click Submit and continue. If not, Close without feedback.
  • Open the scan log on your desktop (eset.txt) and copy and paste its contents into your next reply.
---------------------------------------------------

In your next reply, please include:
  • AdwCleaner[S0*].txt
  • eset.txt

  • 0

#8
Abir197

Abir197

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
# -------------------------------
# Malwarebytes AdwCleaner 7.4.1.0
# -------------------------------
# Build:    09-04-2019
# Database: 2019-09-13.1 (Cloud)
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start:    09-17-2019
# Duration: 00:00:29
# OS:       Windows 10 Pro
# Scanned:  35602
# Detected: 37
 
 
***** [ Services ] *****
 
PUP.Optional.Legacy             Update service
 
***** [ Folders ] *****
 
PUP.Optional.Legacy             C:\rei
PUP.Optional.Reimage            C:\Program Files\Reimage
 
***** [ Files ] *****
 
No malicious files found.
 
***** [ DLL ] *****
 
No malicious DLLs found.
 
***** [ WMI ] *****
 
No malicious WMI found.
 
***** [ Shortcuts ] *****
 
No malicious shortcuts found.
 
***** [ Tasks ] *****
 
No malicious tasks found.
 
***** [ Registry ] *****
 
Adware.ICLoader                 HKLM\Software\Wow6432Node\WIFIService
PUP.Optional.AdService          HKCU\Software\SetupCompany
PUP.Optional.ByteFence          HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Reason\ReasonByteFence
PUP.Optional.ByteFence          HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|ByteFence.exe
PUP.Optional.ByteFence          HKU\.DEFAULT\Software\ByteFence
PUP.Optional.ByteFence          HKU\S-1-5-18\Software\ByteFence
PUP.Optional.Legacy             HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\chatango.com
PUP.Optional.Legacy             HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\st.chatango.com
PUP.Optional.Legacy             HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\chatango.com
PUP.Optional.Legacy             HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\st.chatango.com
PUP.Optional.Legacy             HKLM\Software\Wow6432Node\\Classes\CLSID\{47A1DF02-BCE4-40C3-AE47-E3EA09A65E4A}
PUP.Optional.Legacy             HKLM\Software\Wow6432Node\\Classes\CLSID\{B9D64D3B-BE75-4FA2-B94A-C4AE772A0146}
PUP.Optional.Mail.Ru            HKCU\Software\Mozilla\NativeMessagingHosts\ru.mail.go.ext_info_host
PUP.Optional.Reimage            HKLM\Software\Reimage
PUP.Optional.SlimCleanerPlus    HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
PUP.Optional.SlimCleanerPlus    HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
PUP.Optional.WebCompanion       HKCU\Software\Lavasoft\Web Companion
PUP.Optional.WebCompanion       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Trojan.Agent                    HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InlogOptimizer_is1
 
***** [ Chromium (and derivatives) ] *****
 
No malicious Chromium entries found.
 
***** [ Chromium URLs ] *****
 
PUP.Optional.HelperBar          Web Search
PUP.Optional.Legacy             Web Search
 
***** [ Firefox (and derivatives) ] *****
 
No malicious Firefox entries found.
 
***** [ Firefox URLs ] *****
 
No malicious Firefox URLs found.
 
***** [ Preinstalled Software ] *****
 
Preinstalled.HPSupportAssistant   Folder   C:\Program Files (x86)\HEWLETT-PACKARD\HP SUPPORT SOLUTIONS 
Preinstalled.HPSupportAssistant   Folder   C:\ProgramData\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Folder   C:\Users\Brigman\AppData\Roaming\HEWLETT-PACKARD\HP SUPPORT FRAMEWORK 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Classes\CLSID\{335F9A62-FE4B-40CD-B4ED-BB4DE21DC95D} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{335F9A62-FE4B-40CD-B4ED-BB4DE21DC95D} 
Preinstalled.HPSupportAssistant   Registry   HKLM\Software\Wow6432Node\\Classes\CLSID\{C0ABBA07-B636-47B8-B9E1-BB96D7CD4831} 
Preinstalled.LenovoSHAREit   Folder   C:\Users\Brigman\AppData\Local\SHAREIT\SHAREIT 
Preinstalled.SamsungSmartSwitch   File   C:\Users\Brigman\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Smart Switch.lnk 
Preinstalled.SamsungSmartSwitch   Folder   C:\Program Files (x86)\SAMSUNG\SMART SWITCH PC 
Preinstalled.SamsungSmartSwitch   Folder   C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SAMSUNG\SMART SWITCH PC 
Preinstalled.SamsungSmartSwitch   Folder   C:\Users\Brigman\AppData\Roaming\SAMSUNG\SMART SWITCH PC 
Preinstalled.SamsungSmartSwitch   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7} 
Preinstalled.SamsungSmartSwitch   Registry   HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7} 
 
 
AdwCleaner_Debug.log - [11461 octets] - [17/09/2019 11:16:54]
 
########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########
 
 
 
 
17/09/2019 15:15:28
Files scanned: 673581
Infected files: 26
Cleaned threats: 26
Total scan time 03:46:03
Scan status: Finished
 
 
C:\Config.Msi\28e1be37.rbf Win32/Toolbar.Widgi.A potentially unwanted application cleaned by deleting
C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat BAT/StartPage.NHU trojan cleaned by deleting
C:\ProgramData\GramLock\temp.dll a variant of Win32/DNSChanger.NDV trojan cleaned by deleting
C:\RECYCLER\S-1-5-21-1060284298-1482476501-682003330-1003\Dc1188\FIX.cmd BAT/HostsChanger.A potentially unsafe application cleaned by deleting
C:\RECYCLER\S-1-5-21-1060284298-1482476501-682003330-1006\Dc698.com\Transformers Crack\rzr-tr2k.exe a variant of Win32/Keygen.GU potentially unsafe application cleaned by deleting
C:\RECYCLER\S-1-5-21-329068152-261903793-682003330-1003\Dc1004.tmp\setuphlp.dll a variant of Win32/Adware.Toolbar.Shopper.AE application cleaned by deleting
C:\RECYCLER\S-1-5-21-329068152-261903793-682003330-1003\Dc993\Setup32.exe a variant of Win32/Toolbar.Babylon.H potentially unwanted application cleaned by deleting
C:\RECYCLER\S-1-5-21-329068152-261903793-682003330-1003\Dc1541.exe a variant of Win32/Toolbar.Conduit.AR potentially unwanted application cleaned by deleting
C:\RECYCLER\S-1-5-21-329068152-261903793-682003330-1003\Dc1942.exe a variant of Win32/Toolbar.Conduit.AR potentially unwanted application cleaned by deleting
C:\RECYCLER\S-1-5-21-329068152-261903793-682003330-1003\Dc2217.exe a variant of Win32/Toolbar.Conduit.AR potentially unwanted application cleaned by deleting
C:\RECYCLER\S-1-5-21-329068152-261903793-682003330-1003\Dc2232.tmp a variant of Win32/Toolbar.Conduit.AZ.gen potentially unwanted application cleaned by deleting
C:\RECYCLER\S-1-5-21-329068152-261903793-682003330-1003\Dc2246.exe a variant of Win32/Toolbar.Conduit.AR potentially unwanted application cleaned by deleting
C:\RECYCLER\S-1-5-21-329068152-261903793-682003330-1003\Dc2258.dll a variant of Win32/Toolbar.Conduit.B potentially unwanted application cleaned by deleting
C:\Users\Brigman\AppData\Local\launcher\Update.bat BAT/StartPage.NHU trojan cleaned by deleting
C:\Users\Brigman\AppData\Roaming\Mystart-One\shield-defense\broker.exe Win32/Visicom.C potentially unwanted application cleaned by deleting
C:\Users\Brigman\Desktop\Software\uTorrent.exe Win32/OpenCandy.J potentially unsafe application deleted
C:\Users\Brigman\Documents\UNITED NATIONS ORGANIZATION SETTLEMENT FUND.pdf PDF/Fraud.IH trojan cleaned by deleting
C:\Users\Brigman\Downloads\Rocksmith 2014\uplay_r1.dll Win32/HackTool.Crack.DG potentially unsafe application cleaned by deleting
C:\Users\Brigman\Downloads\Adaware_Installer.exe a variant of Win32/WebCompanion.B potentially unwanted application cleaned by deleting
C:\Users\Brigman\Downloads\Detection.exe a variant of Win64/SystemRequirementsLab.A potentially unwanted application cleaned by deleting
C:\Windows.old\Users\Brigman\AppData\Local\Temp\aIi0kJBO4jJom17r\c3df9ca70bfbd5222f42f3a1241f9687.exe a variant of Win32/MailRu.D potentially unwanted application cleaned by deleting
C:\Windows.old\Users\Brigman\AppData\Local\Temp\G9XVAeOqjvM2YCTj\b97791935964066c01f5068600f06974.exe a variant of Win32/Kryptik.GWIO trojan cleaned by deleting
C:\Windows.old\Users\Brigman\AppData\Local\Temp\GFuWEM8uix7Rsagu\74487792bde7d3b46d275444ca2431e8.exe a variant of Win32/Kryptik.GWIS trojan cleaned by deleting
C:\Windows.old\Users\Brigman\AppData\Local\Temp\STGVJc7XPK8jPnAc\82c17eeff1fb8cc3310ca4d054566385.exe a variant of Win32/Spy.Socelars.S trojan cleaned by deleting
C:\Windows.old\Users\Brigman\AppData\Local\Temp\XnKXkzeBXulfemlK\4e67a96053c8738ce79bdcb131e4227b.exe a variant of Win32/Packed.Themida.ASK trojan cleaned by deleting
C:\Windows.old\Users\Brigman\AppData\Local\Temp\XW9GGDfhzYPhsz8Q\81977077e73c891bbd0f024635f867d2.msi a variant of Generik.LPMGEAZ trojan cleaned by deleting
 

  • 0

#9
iMacg3

iMacg3

    GeekU PowerPC G3

  • GeekU Moderator
  • 1,921 posts
Hi Abir197,

---------------------------------------------------
Farbar Recovery Scan Tool - Fix
  • Highlight the contents of the below code box and press Ctrl + C on your keyboard:
    Start::
    C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat
    End::
NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system
  • Double-click FRST.exe/FRST64.exe to run it.
  • Press the Fix button just once and wait.
  • Restart the computer if prompted.
  • When the fix is complete FRST will generate a log in the same location it was run from (Fixlog.txt)
  • Please copy and paste its contents into your reply.
---------------------------------------------------
AdwCleaner - Clean
  • Double click AdwCleaner.exe to run it.
  • Click Scan Now
  • When the scan has finished a Scan Results window will open.
  • Please ensure all boxes are checked and then click Quarantine
    • Click Next
    • If any pre-installed software was found on your machine, a prompt window will open ...
      • Click OK to close it
    • Check any pre-installed software items you want to remove (if they're not causing you a problem I recommend you don't select any)
    • Click Quarantine
  • A prompt to save your work will appear ...
    • Click Continue when you're ready to proceed.
  • A prompt to restart your computer will appear ...
    • Click Restart Now
  • Once your computer has restarted ...
    • If it doesn't open automatically, please start ADWCleaner ...
    • Click the Log Files tab ...
    • Double click on the latest Clean log (Clean logs have a [C0*] suffix, where * is replaced by a number, the latest scan will have the largest number)
    • A Notepad file will open containing the results of the removal.
    • Please post the contents of the file in your next reply.
  • ---------------------------------------------------
    FRST scan
    • Double-click FRST.exe/FRST64.exe to run it.
    • Press the Scan button.
    • When finished, it will produce logs called FRST.txt and Addition.txt in the same directory the tool was run from.
    • Please copy and paste the logs in your next reply.
    ---------------------------------------------------

    In your next reply, please include:
    • Fixlog.txt
    • AdwCleaner[C0*].txt
    • FRST.txt
    • Addition.txt

  • 0

#10
Abir197

Abir197

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Fix result of Farbar Recovery Scan Tool (x64) Version: 14-09-2019
Ran by Brigman (17-09-2019 20:36:55) Run:2
Running from C:\Users\Brigman\Desktop
Loaded Profiles: Brigman (Available Profiles: Brigman & postgres & DefaultAppPool)
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat
 
*****************
 
"C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat" => not found
 
==== End of Fixlog 20:36:55 ====
 
 
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
 
 
# -------------------------------
# Malwarebytes AdwCleaner 7.4.1.0
# -------------------------------
# Build:    09-04-2019
# Database: 2019-09-17.1 (Cloud)
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    09-17-2019
# Duration: 00:00:18
# OS:       Windows 10 Pro
# Cleaned:  25
# Failed:   0
 
 
***** [ Services ] *****
 
Deleted       Update service
 
***** [ Folders ] *****
 
Deleted       C:\Program Files\Reimage
Deleted       C:\ProgramData\Porland
Deleted       C:\rei
 
***** [ Files ] *****
 
No malicious files cleaned.
 
***** [ DLL ] *****
 
No malicious DLLs cleaned.
 
***** [ WMI ] *****
 
No malicious WMI cleaned.
 
***** [ Shortcuts ] *****
 
No malicious shortcuts cleaned.
 
***** [ Tasks ] *****
 
No malicious tasks cleaned.
 
***** [ Registry ] *****
 
Deleted       HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\chatango.com
Deleted       HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\st.chatango.com
Deleted       HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\chatango.com
Deleted       HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\st.chatango.com
Deleted       HKCU\Software\Lavasoft\Web Companion
Deleted       HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
Deleted       HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
Deleted       HKCU\Software\Mozilla\NativeMessagingHosts\ru.mail.go.ext_info_host
Deleted       HKCU\Software\SetupCompany
Deleted       HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Reason\ReasonByteFence
Deleted       HKLM\Software\Reimage
Deleted       HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted       HKLM\Software\Wow6432Node\WIFIService
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{47A1DF02-BCE4-40C3-AE47-E3EA09A65E4A}
Deleted       HKLM\Software\Wow6432Node\\Classes\CLSID\{B9D64D3B-BE75-4FA2-B94A-C4AE772A0146}
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION|ByteFence.exe
Deleted       HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InlogOptimizer_is1
Deleted       HKU\.DEFAULT\Software\ByteFence
Deleted       HKU\S-1-5-18\Software\ByteFence
 
***** [ Chromium (and derivatives) ] *****
 
No malicious Chromium entries cleaned.
 
***** [ Chromium URLs ] *****
 
Deleted       Web Search
Deleted       Web Search
 
***** [ Firefox (and derivatives) ] *****
 
No malicious Firefox entries cleaned.
 
***** [ Firefox URLs ] *****
 
No malicious Firefox URLs cleaned.
 
***** [ Preinstalled Software ] *****
 
No Preinstalled Software cleaned.
 
 
*************************
 
[+] Delete Tracing Keys
[+] Reset Winsock
 
*************************
 
AdwCleaner_Debug.log - [38251 octets] - [17/09/2019 11:16:54]
AdwCleaner[S00].txt - [5301 octets] - [17/09/2019 11:17:51]
AdwCleaner[S01].txt - [5418 octets] - [17/09/2019 20:38:08]
 
########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########
 
 
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
 
 
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-09-2019
Ran by Brigman (administrator) on BRIGMAN-PC (17-09-2019 23:21:36)
Running from C:\Users\Brigman\Desktop
Loaded Profiles: Brigman & DefaultAppPool (Available Profiles: Brigman & postgres & DefaultAppPool)
Platform: Windows 10 Pro Version 1903 18362.356 (X64) Language: English (United States)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
() [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\Monitor.exe
() [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\OSD.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Avid Technology, Inc.) [File not signed] C:\Program Files\Avid\Pro Tools\MMERefresh.exe
(DEVGURU CO LTD -> DEVGURU Co., LTD.) C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.13\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.13\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Hewlett Packard -> Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 4620 series\Bin\ScanToPCActivationApp.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Malwarebytes Inc -> Malwarebytes) C:\Users\Brigman\Desktop\AdwCleaner.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\MKCHelper.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Brigman\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\snmp.exe
(NATIVE INSTRUMENTS GmbH -> Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(PACE Anti-Piracy, Inc. -> PACE Anti-Piracy, Inc.) C:\Program Files (x86)\Common Files\PACE\Services\LicenseServices\LDSvc.exe
(PacketVideo Corporation -> ) [File not signed] C:\Program Files (x86)\Twonky\TwonkyServer\twonkyproxy.exe
(PacketVideo Corporation -> ) [File not signed] C:\Program Files (x86)\Twonky\TwonkyServer\twonkyserver.exe
(PacketVideo Corporation -> PacketVideo) [File not signed] C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe
(Shenzhen Huion Animation Technology Co.,LTD -> ) C:\Huion Tablet\Huion Tablet.exe
(Shenzhen Huion Animation Technology Co.,LTD -> ) C:\Huion Tablet\x64\HuionDriverCore.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe
(Spotify AB) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
 
==================== Registry (Whitelisted) ===========================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [Ultimate Gaming Mouse] => C:\Program Files (x86)\Ultimate Gaming Mouse\Monitor.exe [499712 2013-10-23] () [File not signed]
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3210528 2019-09-15] (Valve -> Valve Corporation)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [HP Deskjet 4620 series (NET)] => C:\Program Files\HP\HP Deskjet 4620 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [Discord] => C:\Users\Brigman\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [TabletDriver] => C:\Huion Tablet\x64\HuionDriverCore.exe [326064 2019-07-09] (Shenzhen Huion Animation Technology Co.,LTD -> )
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3115792 2019-09-04] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\system32\vorbis.acm [1470976 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [msacm.vorbis] => C:\Windows\SysWOW64\vorbis.acm [1554944 2015-03-11] (HMS hxxp://hp.vector.co.jp/authors/VA012897/) [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.75\Installer\chrmstp.exe [2019-09-13] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Huion Tablet.lnk [2019-07-10]
ShortcutTarget: Huion Tablet.lnk -> C:\Huion Tablet\Huion Tablet.exe (Shenzhen Huion Animation Technology Co.,LTD -> )
Startup: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor Ink Alerts - .lnk [2017-01-27]
ShortcutAndArgument: Monitor Ink Alerts - .lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Deskjet 4620 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN32M210WJ05TN;CONNECTION=USB;MONITOR=1;
Startup: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Monitor Ink Alerts - HP Deskjet 4620 series.lnk [2019-06-23]
ShortcutAndArgument: Monitor Ink Alerts - HP Deskjet 4620 series.lnk -> C:\WINDOWS\system32\RunDll32.exe => "C:\Program Files\HP\HP Deskjet 4620 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN32M210WJ05TN;CONNECTION=USB;MONITOR=1;
 
==================== Scheduled Tasks (Whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {015B3410-7D71-40C5-8DA2-860578D7962C} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {01C07D76-9735-49EC-80D1-52EE8B41B48E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {02B5C56A-1AD7-418A-A4CD-11786E01E803} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {046DA895-DA0F-47DB-B197-5A5AF6B5111E} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {0D8CBAE2-BBC6-4584-9E43-92726B9B85ED} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913448 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0EEFDACB-2ADA-4C9A-B094-DD7A5E38D3EB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [136056 2019-01-02] (HP Inc. -> HP Inc.)
Task: {10BE8572-AEEA-457D-851E-166361950E6F} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {18FDDEF1-B870-409C-B5A4-8222EE509DE8} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1CD912B2-D5BF-4AC5-A245-7DE6C4699835} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {2158E41E-1001-443F-9B22-4F08F51F1714} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel® Update Manager\bin\iumsvc.exe
Task: {2F8C7538-B7A0-4E4F-9FBB-6CCB0C3BD137} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {36DF116C-4FEC-4854-BD9F-9C8E42A1AEC0} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-09-13] (Google Inc -> Google LLC)
Task: {38FD9DE2-A35D-4953-B0F2-9CFEDA285B8E} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {3A90A7E1-67F2-4653-86A7-959185A373E7} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [566592 2008-07-30] (Apple Inc. -> Apple Inc.)
Task: {3C351E47-24BE-4654-AE1A-AD45B3AB1FFF} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {4121DACB-E560-4782-B2EE-D10731B606F3} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel® Software Asset Manager -> Intel Corporation)
Task: {45308A3E-2359-44BC-A0A1-26C498B2F8CE} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {46B09762-ED99-4A3E-BB9F-8206D000B0F2} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {46B6049F-613B-4A09-921A-508EF4FAECC5} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {4777A958-AFBE-4340-8A11-D443373395A5} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {486D715E-6AA2-44CF-BC48-B6990CBB53C6} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControlsMigration => {343D770D-7788-47C2-B62A-B7C4CED925CB}
Task: {508D967D-C21C-4FCE-A43B-F5E347F91AF2} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {569D6D89-D013-4CE8-87E3-00EF300D1DC2} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {5B42DD9C-5A26-4F27-BB95-34603F0997E5} - System32\Tasks\Microsoft\Windows\Shell\WindowsParentalControls => {DFA14C43-F385-4170-99CC-1B7765FA0E4A}
Task: {67011AF3-DF18-41F7-9A32-2DCA48A4D0E7} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {724CD4C3-2366-434C-AF5D-512AFBB77A38} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {72FF4791-E7AC-4EA5-8E1F-9F1606412423} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {7AFA71EB-5FD0-4C8F-9E55-6ED7B5811084} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {81951EBC-817F-4E92-A1AB-0E1AB3514D67} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1236048 2019-07-24] (Adobe Inc. -> Adobe Systems)
Task: {83FD5A55-5CE7-4D8C-9FAB-58DD0CFD59D0} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3310688 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8411C1E4-8E66-4882-A85D-BFC168B8CE6A} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133608 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8C00315D-B279-4A08-A6A7-07897B061609} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel® Software Asset Manager -> Intel Corporation)
Task: {8EB8B83D-5F76-4E59-815D-C219F4FDC825} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1919760 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {9733CFFE-8C4F-409B-A0EF-34B455CA12E1} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {9C4B61A4-9534-4B2E-9DB9-01767EEB06D0} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Brigman\Desktop\esetonlinescanner_enu.exe [8149816 2019-09-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {A1C55AD7-BE46-46A4-B798-61FF140827B5} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A546EC03-E6EC-432B-A55E-B85391A5180B} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1919760 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {A5BC06A8-D679-4974-8109-B4B9E98D73F6} - System32\Tasks\Avast Software\Overseer => C:\Program Files\AVAST Software\Avast\setup\overseer.exe [2045832 2019-08-20] (AVAST Software s.r.o. -> AVAST Software)
Task: {A683B3C1-4F62-4F09-9570-0F8F69E3C654} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [653864 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A8EDBE3C-BBBD-4496-9490-BBC69242EA5E} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {AAD07DFB-26C7-4F45-8DF5-D7A998DB7F5B} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {B0CBAB43-44FC-469B-A4CE-87426761FDCE} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {B7FB6A44-ED40-49AE-8D6A-CB75D64CE72C} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {BCABF926-F411-4332-8966-974B756C2B54} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C1F3B665-B4D8-4E4F-8C09-9F4F02F70D4E} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {C2DFE55A-B849-431D-A704-682F9B224340} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
Task: {C7F02DBF-E92E-4336-A4C9-E8F929283498} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2558224 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {CC9B1473-868E-4555-885D-26B5CD9638B6} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913448 2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D250FCB5-6A40-46E8-9414-F3A3FE069D1B} - System32\Tasks\Microsoft_MKC_Logon_Task_ceip.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ceip.exe [39664 2018-07-19] (Microsoft Corporation -> Microsoft)
Task: {D3F09791-5CAA-4651-B439-F818C920AF5E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-09-13] (Google Inc -> Google LLC)
Task: {DAD2A47E-AF67-4BC9-9CDA-5CFFF429063E} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2558224 2018-07-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {DC7E639F-6F19-4B77-883A-990C0EC842E1} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {E057D9D3-88EB-4229-9122-B69D63964847} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {E359A04F-04C0-4E03-875D-635F03098ABE} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {E5E3AC67-5F0C-4287-A9E0-C9C3CA80C3F7} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Brigman\Desktop\esetonlinescanner_enu.exe [8149816 2019-09-17] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {E6E0078D-B64E-4CD1-81AF-A037359F4C09} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [1992936 2018-07-19] (Microsoft Corporation -> Microsoft)
Task: {EB5A992C-06F2-44BE-963A-7EC5D9357D4D} - System32\Tasks\HPCustParticipation HP Deskjet 4620 series => C:\Program Files\HP\HP Deskjet 4620 series\Bin\HPCustPartic.exe [4119656 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
Task: {EEFCFAAE-3369-44A2-BEAF-48A9B0DE3F6B} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [781808 2019-04-21] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {F39CC828-C206-446A-BF13-134DBE538D74} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {FB376EA7-FA94-4572-B872-DF3CE5D9148E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Tcpip\Parameters: [DhcpNameServer] 10.100.102.1
Tcpip\..\Interfaces\{c54f8193-ca13-4cc4-a881-8329e2e96772}: [DhcpNameServer] 10.100.102.1
 
Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
 
FireFox:
========
FF DefaultProfile: gu57t47t.default
FF ProfilePath: C:\Users\Brigman\AppData\Roaming\Mozilla\Firefox\Profiles\gu57t47t.default [2019-09-15]
FF Homepage: Mozilla\Firefox\Profiles\gu57t47t.default -> about:home
FF NewTab: Mozilla\Firefox\Profiles\gu57t47t.default -> about:newtab
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll [2016-03-23] (Adobe Systems Incorporated -> )
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.13\npGoogleUpdate3.dll [2019-09-13] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.13\npGoogleUpdate3.dll [2019-09-13] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=2.2.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-01-21] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-08-01] (Adobe Inc. -> Adobe Systems Inc.)
 
Chrome: 
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "hxxp://mail.ru/cnt/7993/","hxxps://www.google.com/","hxxps://www.google.com/","hxxps://www.google.com/","hxxps://www.google.com/"
CHR Profile: C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default [2019-09-17]
CHR Extension: (Theme Creator) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\akpelnjfckgfiplcikojhomllgombffc [2019-09-15]
CHR Extension: (lazydays) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\bggpkgnnldcmbmdbgkoabbfkbnjhnheh [2019-09-16]
CHR Extension: (Honey) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2019-09-15]
CHR Extension: (Adobe Acrobat) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-09-15]
CHR Extension: (Block Site - Website Blocker for Chrome™) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\eiimnmioipafcokbfikbljfdeojpcgbh [2019-09-15]
CHR Extension: (Cloud SWF Player with Drive) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\ffhhaadihgfcgmlefioblaahpnglnkbk [2019-09-15]
CHR Extension: (YouTube Flash Video Player) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\fldkdmkgnlbehfgeifjpjabmandnchpe [2019-09-15]
CHR Extension: (Chrome Remote Desktop) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-09-15]
CHR Extension: (AdBlock) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-09-17]
CHR Extension: (Webcam Toy) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\lfbgimoladefibpklnfmkpknadbklade [2019-09-15]
CHR Extension: (Video DownloadHelper) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjnegcaeklhafolokijcfjliaokphfk [2019-09-15]
CHR Extension: (Google Mail Checker) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2019-09-15]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-09-15]
CHR Extension: (Chrome Media Router) - C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-09-15]
CHR Profile: C:\Users\Brigman\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-09-15]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [hcjdanpjacpeeppdjkppebobilhaglfo] - hxxps://clients2.google.com/service/update2/crx
 
==================== Services (Whitelisted) ====================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [6971400 2018-01-03] (BattlEye Innovations e.K. -> )
R2 DigiRefresh; C:\Program Files\Avid\Pro Tools\MMERefresh.exe [117760 2016-03-25] (Avid Technology, Inc.) [File not signed]
S3 digiSPTIService64; C:\Program Files\Avid\Pro Tools\digisptiservice64.exe [197632 2016-03-25] (Avid Technology, Inc.) [File not signed]
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [1444544 2016-03-01] (Disc Soft Ltd -> Disc Soft Ltd)
S2 DSAService; C:\Program Files (x86)\Intel Driver and Support Assistant\DSAService.exe [23800 2018-11-15] (Intel® Driver & Support Assistant -> Intel)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [781440 2019-02-01] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [358264 2019-08-07] (HP Inc. -> HP Inc.)
S3 Intel® SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel® Software Asset Manager -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [860016 2019-08-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2347824 2019-09-04] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3222320 2019-09-04] (Electronic Arts, Inc. -> Electronic Arts)
S4 PuranDefrag; C:\WINDOWS\SYSTEM32\PuranDefragS.exe [292736 2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5796168 2019-09-14] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 SNMP; C:\WINDOWS\System32\snmp.exe [53248 2019-09-14] (Microsoft Windows -> Microsoft Corporation)
R2 SNMP; C:\WINDOWS\SysWOW64\snmp.exe [46592 2019-09-14] (Microsoft Windows -> Microsoft Corporation)
R2 ss_conn_service; C:\Program Files\SAMSUNG\USB Drivers\25_escape\conn\ss_conn_service.exe [741640 2014-06-16] (DEVGURU CO LTD -> DEVGURU Co., LTD.)
R2 TwonkyProxy; C:\Program Files (x86)\Twonky\TwonkyServer\twonkyproxy.exe [990072 2014-11-04] (PacketVideo Corporation -> ) [File not signed]
R2 TwonkyServer; C:\Program Files (x86)\Twonky\TwonkyServer\twonkystarter.exe [609144 2014-11-04] (PacketVideo Corporation -> PacketVideo) [File not signed]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000 
 
===================== Drivers (Whitelisted) ======================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-03-05] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-03-05] (Disc Soft Ltd -> Disc Soft Ltd)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [153312 2019-08-27] (Malwarebytes Corporation -> Malwarebytes)
S3 massfilter_hs; C:\WINDOWS\system32\drivers\massfilter_hs.sys [20232 2012-06-20] (ZTE CORPORATION -> HandSet Incorporated)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [199768 2019-09-14] (Malwarebytes Corporation -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-06-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [225944 2019-09-17] (Malwarebytes Inc -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [73584 2019-09-17] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [275232 2019-09-17] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [116832 2019-09-17] (Malwarebytes Corporation -> Malwarebytes)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_830a0263f2ee97ce\nvlddmkm.sys [22370696 2019-09-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-07-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-09-06] (NVIDIA Corporation -> NVIDIA Corporation)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R2 speedfan; C:\WINDOWS\SysWOW64\speedfan.sys [28664 2012-12-29] (SOKNO S.R.L. -> Almico Software)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R3 VBAudioVMAUXVAIOMME; C:\WINDOWS\System32\drivers\vbaudio_vmauxvaio64_win7.sys [41192 2018-02-03] (Vincent Burel -> Windows ® Win 7 DDK provider)
R3 VBAudioVMVAIOMME; C:\WINDOWS\System32\drivers\vbaudio_vmvaio64_win7.sys [41192 2018-02-03] (Vincent Burel -> Windows ® Win 7 DDK provider)
R3 vmulti; C:\WINDOWS\System32\drivers\vmulti.sys [10752 2018-03-16] (Microsoft Windows Hardware Compatibility Publisher -> Windows ® Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-07-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-07-26] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-07-26] (Microsoft Windows -> Microsoft Corporation)
S3 xhunter1; C:\WINDOWS\xhunter1.sys [74552 2019-06-29] (Wellbia.com Co., Ltd. -> Wellbia.com Co., Ltd.)
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One month (created) ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2019-09-17 23:21 - 2019-09-17 23:23 - 000036193 _____ C:\Users\Brigman\Desktop\FRST.txt
2019-09-17 21:23 - 2019-09-17 21:23 - 000073584 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2019-09-17 21:22 - 2019-09-17 21:22 - 000225944 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2019-09-17 21:22 - 2019-09-17 21:22 - 000116832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2019-09-17 21:21 - 2019-09-17 21:21 - 000275232 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-09-17 15:15 - 2019-09-17 15:15 - 000007876 _____ C:\Users\Brigman\Desktop\eset.txt
2019-09-17 15:15 - 2019-09-17 15:15 - 000003806 _____ C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onLogOn
2019-09-17 15:15 - 2019-09-17 15:15 - 000003364 _____ C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onTime
2019-09-17 11:20 - 2019-09-17 11:20 - 000000774 _____ C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2019-09-17 11:20 - 2019-09-17 11:20 - 000000657 _____ C:\Users\Brigman\Desktop\ESET Online Scanner.lnk
2019-09-17 11:20 - 2019-09-17 11:20 - 000000000 ____D C:\Users\Brigman\AppData\Local\ESET
2019-09-17 11:18 - 2019-09-17 11:18 - 008149816 _____ (ESET spol. s r.o.) C:\Users\Brigman\Desktop\esetonlinescanner_enu.exe
2019-09-17 11:16 - 2019-09-17 20:45 - 000000000 ____D C:\AdwCleaner
2019-09-17 11:16 - 2019-09-17 11:16 - 007622344 _____ (Malwarebytes) C:\Users\Brigman\Desktop\AdwCleaner.exe
2019-09-17 11:09 - 2019-09-17 11:09 - 000000000 ____D C:\Users\Brigman\.QtWebEngineProcess
2019-09-16 13:37 - 2019-09-16 13:37 - 000000180 _____ C:\Users\Brigman\AppData\Local\kritadisplayrc
2019-09-16 10:28 - 2019-09-16 10:28 - 000000000 ____D C:\Users\Brigman\Desktop\Warframe Logs
2019-09-15 22:35 - 2019-09-15 22:51 - 000001855 _____ C:\Users\Brigman\Desktop\Search.txt
2019-09-15 22:14 - 2019-09-17 20:36 - 000000588 _____ C:\Users\Brigman\Desktop\Fixlog.txt
2019-09-15 22:14 - 2019-09-15 22:14 - 001614848 _____ (Farbar) C:\Users\Brigman\Desktop\FRST64.exe
2019-09-15 16:07 - 2019-09-15 16:07 - 000000972 _____ C:\Users\Brigman\Desktop\New Text Document.txt
2019-09-15 16:03 - 2019-09-15 16:07 - 000003671 _____ C:\Users\Brigman\Desktop\ckfiles.txt
2019-09-15 15:19 - 2019-09-15 15:19 - 000468480 _____ () C:\Users\Brigman\Desktop\CKScanner.exe
2019-09-14 17:35 - 2019-09-14 07:19 - 000000000 ____D C:\Windows.old
2019-09-14 12:49 - 2019-09-15 22:21 - 000000008 __RSH C:\ProgramData\ntuser.pol
2019-09-14 12:03 - 2019-09-14 12:16 - 000083664 _____ C:\TDSSKiller.3.1.0.28_14.09.2019_12.03.54_log.txt
2019-09-14 12:02 - 2019-09-14 12:02 - 000001921 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-09-14 12:02 - 2019-09-14 12:02 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-09-14 12:02 - 2019-08-27 05:50 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-09-14 12:02 - 2019-06-26 13:00 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2019-09-14 12:01 - 2019-09-14 12:01 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-09-14 11:56 - 2019-09-14 11:56 - 000858912 _____ (Malwarebytes) C:\Users\Brigman\Downloads\mb-clean-3.1.0.1035.exe
2019-09-14 07:54 - 2019-09-14 07:54 - 000000020 ___SH C:\Users\DefaultAppPool\ntuser.ini
2019-09-14 07:24 - 2019-09-14 07:24 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2019-09-14 07:20 - 2019-09-14 07:20 - 000000020 ___SH C:\Users\Brigman\ntuser.ini
2019-09-14 07:16 - 2019-09-17 21:29 - 000003136 _____ C:\WINDOWS\System32\Tasks\MSIAfterburner
2019-09-14 07:16 - 2019-09-17 21:20 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-09-14 07:16 - 2019-09-14 07:17 - 000003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:17 - 000003346 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-09-14 07:16 - 2019-09-14 07:17 - 000003152 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:17 - 000003042 _____ C:\WINDOWS\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2019-09-14 07:16 - 2019-09-14 07:17 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:17 - 000002970 _____ C:\WINDOWS\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2019-09-14 07:16 - 2019-09-14 07:17 - 000002948 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:17 - 000002948 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:17 - 000002948 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:17 - 000002948 _____ C:\WINDOWS\System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:17 - 000002862 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1680716063-2197279860-2196610917-1000
2019-09-14 07:16 - 2019-09-14 07:17 - 000002670 _____ C:\WINDOWS\System32\Tasks\HPCustParticipation HP Deskjet 4620 series
2019-09-14 07:16 - 2019-09-14 07:17 - 000002444 _____ C:\WINDOWS\System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe
2019-09-14 07:16 - 2019-09-14 07:17 - 000002392 _____ C:\WINDOWS\System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe
2019-09-14 07:16 - 2019-09-14 07:17 - 000002388 _____ C:\WINDOWS\System32\Tasks\Microsoft_Hardware_Launch_itype_exe
2019-09-14 07:16 - 2019-09-14 07:16 - 000003482 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2019-09-14 07:16 - 2019-09-14 07:16 - 000003196 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:16 - 000003122 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-09-14 07:16 - 2019-09-14 07:16 - 000002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:16 - 000002896 _____ C:\WINDOWS\System32\Tasks\Microsoft_MKC_Logon_Task_ceip.exe
2019-09-14 07:16 - 2019-09-14 07:16 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-09-14 07:16 - 2019-09-14 07:16 - 000002604 _____ C:\WINDOWS\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2019-09-14 07:16 - 2019-09-14 07:16 - 000002374 _____ C:\WINDOWS\System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe
2019-09-14 07:16 - 2019-09-14 07:16 - 000002370 _____ C:\WINDOWS\System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe
2019-09-14 07:16 - 2019-09-14 07:16 - 000000000 ____D C:\WINDOWS\System32\Tasks\WPD
2019-09-14 07:16 - 2019-09-14 07:16 - 000000000 ____D C:\WINDOWS\System32\Tasks\S-1-5-21-1680716063-2197279860-2196610917-1000
2019-09-14 07:16 - 2019-09-14 07:16 - 000000000 ____D C:\WINDOWS\System32\Tasks\OfficeSoftwareProtectionPlatform
2019-09-14 07:16 - 2019-09-14 07:16 - 000000000 ____D C:\WINDOWS\System32\Tasks\NCH Software
2019-09-14 07:16 - 2019-09-14 07:16 - 000000000 ____D C:\WINDOWS\System32\Tasks\Hewlett-Packard
2019-09-14 07:16 - 2019-09-14 07:16 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avast Software
2019-09-14 07:16 - 2019-09-14 07:16 - 000000000 ____D C:\WINDOWS\System32\Tasks\Apple
2019-09-14 07:14 - 2019-09-14 07:16 - 000015243 _____ C:\WINDOWS\diagwrn.xml
2019-09-14 07:14 - 2019-09-14 07:16 - 000015243 _____ C:\WINDOWS\diagerr.xml
2019-09-14 07:00 - 2019-09-14 07:00 - 000972284 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-09-14 06:44 - 2019-09-14 06:44 - 000000000 ____D C:\ProgramData\USOShared
2019-09-14 06:44 - 2019-06-12 04:29 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2019-09-14 06:38 - 2019-09-17 22:06 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-09-14 06:38 - 2019-09-14 11:40 - 000559952 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-09-14 05:16 - 2019-09-14 17:36 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2019-09-14 05:16 - 2019-09-14 05:16 - 000000000 ____D C:\Program Files\Common Files\SpeechEngines
2019-09-14 05:12 - 2019-09-17 11:09 - 000000000 ____D C:\Users\Brigman
2019-09-14 05:12 - 2019-09-14 07:54 - 000000000 ____D C:\Users\DefaultAppPool
2019-09-14 05:12 - 2019-09-14 07:00 - 000000000 ____D C:\Users\postgres
2019-09-14 05:12 - 2019-03-19 07:46 - 000001105 _____ C:\Users\postgres\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-09-14 05:12 - 2019-03-19 07:46 - 000001105 _____ C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-09-14 05:12 - 2019-03-19 07:46 - 000001105 _____ C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-09-14 05:09 - 2019-09-14 05:16 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2019-09-14 04:41 - 2019-09-14 04:41 - 005500928 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 004306944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000939008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000806400 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000800568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2019-09-14 04:41 - 2019-09-14 04:41 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000722944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000283264 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2019-09-14 04:41 - 2019-09-14 04:41 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveskybackup.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000093104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2019-09-14 04:41 - 2019-09-14 04:41 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2019-09-14 04:41 - 2019-09-14 04:41 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeui.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecerts.dll
2019-09-14 04:41 - 2019-09-14 04:41 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fvecerts.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 025445376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 019811328 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 018019328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 008011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 007014912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 006236160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 005916672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 005013504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 004481024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 003817472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 003637760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 003487232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002956984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2019-09-14 04:40 - 2019-09-14 04:40 - 002494232 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002398720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002358584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.AppAgent.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002314440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002235936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002190648 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002175288 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002147840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ModernAppAgent.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002132520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 002072152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001866064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001788944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001716776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntVirtualization.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001652536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.AppAgent.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001611576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVIntegration.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001608192 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001555688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001510744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001505080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001501496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001488216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001383736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystemController.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001301504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001297720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001273344 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001273176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001244728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001185280 _____ (Microsoft Corporation) C:\WINDOWS\system32\AgentService.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 001181696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.CommonBridge.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001138688 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001126400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplySettingsTemplateCatalog.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 001105480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001098928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001043768 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPolicy.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000957240 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVManifest.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000904704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000888832 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000828216 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVClient.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000827192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVOrchestration.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000816440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntStreamingManager.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscui.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000762880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.PrinterCustomActions.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000741376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2013CustomActions.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000741176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVReporting.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000666128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVCatalog.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000649016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVPublishing.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000633344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000577024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\csc.sys
2019-09-14 04:40 - 2019-09-14 04:40 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000537608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000516752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000512512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2013CustomActions.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000494904 _____ (Microsoft Corporation) C:\WINDOWS\system32\TransportDSA.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxbde40.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000437760 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2PGraph.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000431448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.CscUnpinTool.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-09-14 04:40 - 2019-09-14 04:40 - 000411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\DavSyncProvider.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000394040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVScripting.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\provplatformdesktop.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000386048 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\SysWOW64\curl.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000366184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000362056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000356864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2PGraph.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DavSyncProvider.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\cscobj.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.ConfigWrapper.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000267528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000257848 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVFileSystemMetadata.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provplatformdesktop.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glu32.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000231224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVShNotify.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000228664 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamMap.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cscobj.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVStreamingUX.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2pnetsh.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceCenter.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000181560 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVDllSurrogate.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetpp.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000174392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\AppvVemgr.sys
2019-09-14 04:40 - 2019-09-14 04:40 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p2pnetsh.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000172856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVNice.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2019-09-14 04:40 - 2019-09-14 04:40 - 000153912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\AppvVfs.sys
2019-09-14 04:40 - 2019-09-14 04:40 - 000145720 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-kernel-processor-power-events.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000145208 _____ (Microsoft Corporation) C:\WINDOWS\system32\CscMig.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000137528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\AppVStrm.sys
2019-09-14 04:40 - 2019-09-14 04:40 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwclientres.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\srmlib.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Groupinghc.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComputerDefaults.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Uev.Office2010CustomActions.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000037688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncAppvPublishingServer.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XInput1_4.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft.Uev.Office2010CustomActions.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2019-09-14 04:40 - 2019-09-14 04:40 - 000021816 _____ (Microsoft Corporation) C:\WINDOWS\system32\ScriptRunner.exe
2019-09-14 04:40 - 2019-09-14 04:40 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\appvetwstreamingux.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 025900544 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 022626304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 007196160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 006516864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 005762032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 004857856 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 004578816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 004538368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2019-09-14 04:39 - 2019-09-14 04:39 - 002586816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 002258640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 002224952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001691136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001616568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001563648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001458176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001413624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001394488 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 001321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001283600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-09-14 04:39 - 2019-09-14 04:39 - 001263104 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001192096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 001178608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001171968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001122816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 001073168 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 001059840 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 001007616 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000892488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000829776 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000781912 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000775680 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000772656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000769336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000769024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcIsoCtnr.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000739328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000699904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000679368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000645632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000631808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000593112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000588256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000568336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000546816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000531456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000510984 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-09-14 04:39 - 2019-09-14 04:39 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000454736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000442304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000440256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000421376 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\system32\curl.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiag.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000320512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000317952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000316216 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000300176 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastapi.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCenter.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000210448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000199176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000170920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000167136 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twext.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000135480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000135000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvPlatform.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000110080 _____ C:\WINDOWS\system32\ResBParser.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000098592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000096032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2019-09-14 04:39 - 2019-09-14 04:39 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-09-14 04:39 - 2019-09-14 04:39 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComputerDefaults.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpapi.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000058825 _____ C:\WINDOWS\system32\srms.dat
2019-09-14 04:39 - 2019-09-14 04:39 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efsext.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edpnotify.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\XInput1_4.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000042512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddrawex.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compact.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000021544 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000019984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2019-09-14 04:39 - 2019-09-14 04:39 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnlsres.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2019-09-14 04:39 - 2019-09-14 04:39 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDKOR.DLL
2019-09-14 04:39 - 2019-09-14 04:39 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2019-09-14 04:39 - 2019-09-14 04:39 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 014816256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 006081744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 005941760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 005848840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 005091840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 003916048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 003750912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 003738376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 002861568 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 002798080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-09-14 04:38 - 2019-09-14 04:38 - 002743808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 002576384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 002562048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 002490712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 002096128 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 002095104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001957000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001954960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001913088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001724928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001664168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001661544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001651848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001535288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001531656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001488384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001410048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001334064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001305608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001244672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001213240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001154952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001101312 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001079296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001054656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000950784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000928776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000913408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000910848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000910336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontext.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000830976 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000822072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000800048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000784384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000777528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000775768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000729088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000727752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000694784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000667272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000652288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000628400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000626688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000602224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000595456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000574976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_9.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000564736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000541264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000538624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000531464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000511488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000488056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000478800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000415232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2019-09-14 04:38 - 2019-09-14 04:38 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000401832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000376832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webauthn.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000375808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000375512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000336928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-09-14 04:38 - 2019-09-14 04:38 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000283472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngctasks.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000267496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastapi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2019-09-14 04:38 - 2019-09-14 04:38 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\VideoHandlers.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netplwiz.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000187920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\twext.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000149512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000120344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000116728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2019-09-14 04:38 - 2019-09-14 04:38 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvsetup.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2019-09-14 04:38 - 2019-09-14 04:38 - 000089328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000072816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzautoupdate.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ByteCodeGenerator.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XInputUap.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2019-09-14 04:38 - 2019-09-14 04:38 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2019-09-14 04:38 - 2019-09-14 04:38 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2019-09-14 04:38 - 2019-09-14 04:38 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 009927992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 006408704 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 005041664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 003771392 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 003372448 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 002990096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 002771520 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 002762296 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 002703360 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001856512 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001845616 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001822720 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001815040 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001633648 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001482256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001301008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 001261256 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001259008 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 001020768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000984376 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000919040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000913168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000889960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000879792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000822416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000818688 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000818656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000811160 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-09-14 04:37 - 2019-09-14 04:37 - 000811160 _____ C:\WINDOWS\system32\locale.nls
2019-09-14 04:37 - 2019-09-14 04:37 - 000797112 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000776704 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000752792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockController.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000674072 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000639608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000606112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000586760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000561680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000524216 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000515448 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000511288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000511008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000477712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-09-14 04:37 - 2019-09-14 04:37 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000437776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000401208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000386320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000334936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000310072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000292352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\coredpus.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000248088 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000220680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000210400 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcsps.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvcext.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000147184 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000144376 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000141840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000132912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000129848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000123920 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000106296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000087048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\npfs.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\efsext.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\edpnotify.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddrawex.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000043536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msfs.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ws2ifsl.sys
2019-09-14 04:37 - 2019-09-14 04:37 - 000020944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnlsres.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-09-14 04:37 - 2019-09-14 04:37 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-09-14 04:37 - 2019-09-14 04:37 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-09-14 04:36 - 2019-09-14 04:37 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 007902912 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 007582752 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 007261648 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 006162432 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 004562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 004470784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 004009472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 003724800 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 003654656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 003551232 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 003327256 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 003261440 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 003104768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 002723840 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 002551096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 002466512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 002449432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 002448384 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 002232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 002032640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConstraintIndex.Search.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001754232 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-09-14 04:36 - 2019-09-14 04:36 - 001721144 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001717776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001654520 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001616824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001608704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001601536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001509728 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 001505808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001480704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001439232 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 001423872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001371648 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-09-14 04:36 - 2019-09-14 04:36 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001182240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 001158656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001084728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001068560 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001065984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001052608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 001042944 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2019-09-14 04:36 - 2019-09-14 04:36 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000977688 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000975360 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000944664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000909736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2019-09-14 04:36 - 2019-09-14 04:36 - 000849920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000810808 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000810496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000731648 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000728576 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000706760 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000683008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationFrame.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000680976 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000676632 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000670208 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000642208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000637752 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000596008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_PCDisplay.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 000544576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Narrator.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2019-09-14 04:36 - 2019-09-14 04:36 - 000464696 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\system32\webauthn.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000411128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000396288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000390456 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000343104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000283144 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ManagePhone.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000237880 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000214032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000202256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000182288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 000180536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000164152 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000162384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000157752 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000146416 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvsetup.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000120048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 000088488 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwm.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000047200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000046632 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\compact.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2019-09-14 04:36 - 2019-09-14 04:36 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2019-09-14 04:36 - 2019-09-14 04:36 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2019-09-14 04:36 - 2019-09-14 04:36 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 017787392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 007839120 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 007277568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 006226352 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 004551352 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 003947520 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 003701248 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 003590672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 003353088 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 003141120 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 002656768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 002249216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 002120272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 002119168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 002113536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001884200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001761792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001744400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001686528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001635328 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001497088 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 001413912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001337872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001332736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001259424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001149200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 001098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001094144 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001091584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 001007120 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000977408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontext.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000905728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000863744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000817152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000808960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000804880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000804664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000749056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000731960 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000722288 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000705024 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000640512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_9.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000589600 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000551736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2019-09-14 04:35 - 2019-09-14 04:35 - 000531976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2019-09-14 04:35 - 2019-09-14 04:35 - 000481592 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000478264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000441360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000435728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000425264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000352232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000338800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000336960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSrvPolicyManager.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000296976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000273920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000252944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mssecflt.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wosc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApproveChildRequest.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000225080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\tssrvlic.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000208184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000201016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ManageCI.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000180240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\appsruprov.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000149504 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000142136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tsusbhub.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsutil.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds_ps.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-09-14 04:35 - 2019-09-14 04:35 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssecuser.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000088568 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo-overrides.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000065064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ByteCodeGenerator.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\LSCSHostPolicy.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000055304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\XInputUap.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2019-09-14 04:35 - 2019-09-14 04:35 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\lstelemetry.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsldr.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\CSystemEventsBrokerClient.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000023352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\isapnp.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000019256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msisadrv.sys
2019-09-14 04:35 - 2019-09-14 04:35 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2019-09-14 04:35 - 2019-09-14 04:35 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2019-09-14 04:35 - 2019-09-14 04:35 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2019-09-14 04:34 - 2019-09-14 04:34 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\HdAudio.sys
2019-09-14 04:34 - 2019-09-14 04:34 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2019-09-14 04:34 - 2019-09-14 04:34 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbaudio2.sys
2019-09-14 04:34 - 2019-09-14 04:34 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthA2dp.sys
2019-09-14 04:34 - 2019-09-14 04:34 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\devauthe.sys
2019-09-14 04:12 - 2019-09-14 04:12 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2019-09-14 04:12 - 2019-09-14 04:12 - 000000000 ____D C:\WINDOWS\system32\he
2019-09-14 04:01 - 2019-09-14 04:01 - 000000000 ____D C:\WINDOWS\SysWOW64\BestPractices
2019-09-14 04:01 - 2019-09-14 04:01 - 000000000 ____D C:\WINDOWS\system32\msmq
2019-09-14 04:01 - 2019-09-14 04:01 - 000000000 ____D C:\WINDOWS\system32\BestPractices
2019-09-14 04:01 - 2019-09-14 04:01 - 000000000 ____D C:\inetpub
2019-09-14 04:00 - 2019-09-14 04:00 - 002297344 _____ (Microsoft Corporation) C:\WINDOWS\system32\MLS7.dll
2019-09-14 04:00 - 2019-09-14 04:00 - 002251776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MLS7.dll
2019-09-14 04:00 - 2019-09-14 04:00 - 001722880 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsLexicons000d.dll
2019-09-14 04:00 - 2019-09-14 04:00 - 000180736 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData000d.dll
2019-09-14 04:00 - 2019-09-14 04:00 - 000134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData000d.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2019-09-14 03:59 - 2019-09-14 03:59 - 000903168 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsFilt.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsFilt.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 000187904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\snmpsnap.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 000107882 _____ C:\WINDOWS\SysWOW64\mib_ii.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\XPSSHHDR.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evntwin.exe
2019-09-14 03:59 - 2019-09-14 03:59 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evntagnt.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XPSSHHDR.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 000076060 _____ C:\WINDOWS\SysWOW64\xpsrchvw.xml
2019-09-14 03:59 - 2019-09-14 03:59 - 000076060 _____ C:\WINDOWS\system32\xpsrchvw.xml
2019-09-14 03:59 - 2019-09-14 03:59 - 000048593 _____ C:\WINDOWS\SysWOW64\hostmib.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\snmp.exe
2019-09-14 03:59 - 2019-09-14 03:59 - 000042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hostmib.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lmmib2.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 000034317 _____ C:\WINDOWS\SysWOW64\msiprip2.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000030448 _____ C:\WINDOWS\SysWOW64\mcastmib.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000026236 _____ C:\WINDOWS\SysWOW64\wins.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000026100 _____ C:\WINDOWS\SysWOW64\lmmib2.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000022462 _____ C:\WINDOWS\SysWOW64\rfc2571.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evntcmd.exe
2019-09-14 03:59 - 2019-09-14 03:59 - 000021271 _____ C:\WINDOWS\SysWOW64\http.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000015799 _____ C:\WINDOWS\SysWOW64\ipforwd.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000015032 _____ C:\WINDOWS\SysWOW64\authserv.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000014032 _____ C:\WINDOWS\SysWOW64\accserv.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000013767 _____ C:\WINDOWS\SysWOW64\msipbtp.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000009728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\snmpmib.dll
2019-09-14 03:59 - 2019-09-14 03:59 - 000006179 _____ C:\WINDOWS\SysWOW64\ftp.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000004597 _____ C:\WINDOWS\SysWOW64\dhcp.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000004411 _____ C:\WINDOWS\SysWOW64\smi.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000000698 _____ C:\WINDOWS\SysWOW64\inetsrv.mib
2019-09-14 03:59 - 2019-09-14 03:59 - 000000581 _____ C:\WINDOWS\SysWOW64\msft.mib
2019-09-14 03:58 - 2019-09-14 17:36 - 000000000 ____D C:\Program Files (x86)\MSBuild
2019-09-14 03:58 - 2019-09-14 03:58 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmpsnap.dll
2019-09-14 03:58 - 2019-09-14 03:58 - 000121344 _____ (Microsoft Corporation) C:\WINDOWS\system32\evntwin.exe
2019-09-14 03:58 - 2019-09-14 03:58 - 000107882 _____ C:\WINDOWS\system32\mib_ii.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\evntagnt.dll
2019-09-14 03:58 - 2019-09-14 03:58 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmp.exe
2019-09-14 03:58 - 2019-09-14 03:58 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\hostmib.dll
2019-09-14 03:58 - 2019-09-14 03:58 - 000048593 _____ C:\WINDOWS\system32\hostmib.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\lmmib2.dll
2019-09-14 03:58 - 2019-09-14 03:58 - 000034317 _____ C:\WINDOWS\system32\msiprip2.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000030448 _____ C:\WINDOWS\system32\mcastmib.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\evntcmd.exe
2019-09-14 03:58 - 2019-09-14 03:58 - 000026236 _____ C:\WINDOWS\system32\wins.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000026100 _____ C:\WINDOWS\system32\lmmib2.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000022462 _____ C:\WINDOWS\system32\rfc2571.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000021271 _____ C:\WINDOWS\system32\http.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64mib.dll
2019-09-14 03:58 - 2019-09-14 03:58 - 000015799 _____ C:\WINDOWS\system32\ipforwd.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000015032 _____ C:\WINDOWS\system32\authserv.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000014032 _____ C:\WINDOWS\system32\accserv.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000013767 _____ C:\WINDOWS\system32\msipbtp.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\snmpmib.dll
2019-09-14 03:58 - 2019-09-14 03:58 - 000006179 _____ C:\WINDOWS\system32\ftp.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000004597 _____ C:\WINDOWS\system32\dhcp.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000004411 _____ C:\WINDOWS\system32\smi.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000000698 _____ C:\WINDOWS\system32\inetsrv.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000000581 _____ C:\WINDOWS\system32\msft.mib
2019-09-14 03:58 - 2019-09-14 03:58 - 000000000 ____D C:\Program Files\Reference Assemblies
2019-09-14 03:58 - 2019-09-14 03:58 - 000000000 ____D C:\Program Files\MSBuild
2019-09-14 03:58 - 2019-09-14 03:58 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2019-09-14 03:56 - 2019-09-14 03:57 - 000778912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2019-09-14 03:56 - 2019-09-14 03:57 - 000103072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2019-09-14 03:56 - 2019-09-14 03:57 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2019-09-14 03:55 - 2019-09-14 03:57 - 001166488 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2019-09-14 03:55 - 2019-09-14 03:57 - 000124568 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2019-09-14 03:55 - 2019-09-14 03:57 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2019-09-14 03:40 - 2019-09-14 03:40 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2019-09-14 03:13 - 2019-09-14 03:13 - 000000000 ____D C:\Users\Brigman\AppData\Local\mbam
2019-09-14 03:12 - 2019-09-14 12:03 - 000199768 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-09-14 03:12 - 2019-09-14 03:12 - 000000000 ____D C:\Users\Brigman\AppData\Local\mbamtray
2019-09-14 03:11 - 2019-09-14 03:11 - 000000000 ____D C:\Program Files\Malwarebytes
2019-09-14 03:08 - 2019-09-14 03:10 - 066427128 _____ (Malwarebytes ) C:\Users\Brigman\Downloads\mb3-setup-43841.43841-3.8.3.2965-1.0.625-1.0.12399.exe
2019-09-14 03:03 - 2019-09-14 07:20 - 000000000 ___DC C:\WINDOWS\Panther
2019-09-14 02:54 - 2019-09-14 03:02 - 000000036 _____ C:\WINDOWS\progress.ini
2019-09-14 02:53 - 2019-09-14 02:53 - 000000000 ____D C:\Users\Brigman\AppData\Local\AdAwareUpdater
2019-09-14 02:40 - 2019-09-14 07:19 - 000000000 ___HD C:\$GetCurrent
2019-09-14 02:40 - 2019-09-14 02:40 - 000000740 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows 10 Update Assistant.lnk
2019-09-14 02:39 - 2019-09-14 07:21 - 000000000 ____D C:\Windows10Upgrade
2019-09-14 01:39 - 2019-09-14 11:59 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-09-14 01:37 - 2019-09-14 01:37 - 000000000 ____D C:\WINDOWS\pss
2019-09-14 01:22 - 2019-09-14 01:22 - 000287262 _____ C:\WINDOWS\ntbtlog.txt
2019-09-14 00:49 - 2019-09-17 12:24 - 000000000 ____D C:\ProgramData\GramLock
2019-09-14 00:04 - 2019-09-15 22:31 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\‏אפליקציות Chrome
2019-09-13 23:57 - 2019-09-13 23:57 - 000000000 ____D C:\Users\Brigman\AppData\Local\Zemana
2019-09-13 23:56 - 2019-09-14 02:53 - 000123074 _____ C:\WINDOWS\ZAM.krnl.trace
2019-09-13 23:56 - 2019-09-14 02:53 - 000000000 ____D C:\Users\Brigman\AppData\Local\AMSDK
2019-09-13 23:56 - 2019-09-13 23:56 - 000000000 ____D C:\Program Files (x86)\Zemana
2019-09-13 23:37 - 2019-09-14 00:17 - 000000000 ____D C:\ProgramData\TEMP
2019-09-13 23:16 - 2019-09-13 23:16 - 000000000 ____D C:\Users\Brigman\Documents\Simply Super Software
2019-09-13 23:15 - 2019-09-14 02:52 - 000000000 ____D C:\Program Files (x86)\Trojan Remover
2019-09-13 16:50 - 2019-09-17 23:21 - 000000000 ____D C:\FRST
2019-09-13 15:31 - 2019-09-14 06:59 - 000002310 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-09-13 15:31 - 2019-09-14 06:59 - 000002269 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-09-13 15:28 - 2019-09-13 15:28 - 000000000 ____D C:\Users\Brigman\AppData\Local\AdAwareDesktop
2019-09-13 15:27 - 2019-09-13 15:28 - 058057984 _____ (Google LLC) C:\Users\Brigman\Downloads\ChromeStandaloneSetup64.exe
2019-09-13 15:26 - 2019-09-13 15:26 - 000000000 ____D C:\Program Files\Common Files\adaware
2019-09-13 14:57 - 2019-09-13 14:57 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Google
2019-09-13 14:06 - 2019-09-13 14:06 - 000002895 _____ C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows Install Clean Up.lnk
2019-09-13 14:06 - 2019-09-13 14:06 - 000000000 ____D C:\Program Files (x86)\Windows Installer Clean Up
2019-09-13 14:06 - 2019-09-13 14:06 - 000000000 ____D C:\Program Files (x86)\MSECACHE
2019-09-12 10:59 - 2019-09-12 21:39 - 000000004 _____ C:\ProgramData\lock.dat
2019-09-12 10:59 - 2019-09-12 10:59 - 000000008 _____ C:\ProgramData\ts.dat
2019-09-12 10:59 - 2019-09-12 10:59 - 000000004 _____ C:\ProgramData\irw.atsd
2019-09-11 13:36 - 2019-09-06 21:29 - 001012432 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 001012432 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000876240 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000876240 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000447368 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000351944 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-09-11 13:36 - 2019-09-06 21:29 - 000301264 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-09-11 13:36 - 2019-09-06 21:29 - 000301264 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-09-11 13:36 - 2019-09-06 21:29 - 000273104 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-09-11 13:36 - 2019-09-06 21:29 - 000273104 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-09-11 13:36 - 2019-09-06 21:28 - 011562376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-09-11 13:36 - 2019-09-06 21:28 - 009937104 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 002051008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001550080 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001477512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001247432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 001140616 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000959424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000823552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000812800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000676096 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000658880 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000632768 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000544648 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-09-11 13:36 - 2019-09-06 21:27 - 000524168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 040444856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 035334536 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 017300360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 014921096 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 005358472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 004696968 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 001726400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443630.dll
2019-09-11 13:36 - 2019-09-06 21:26 - 001491336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443630.dll
2019-09-11 13:36 - 2019-09-06 18:24 - 005002192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-09-11 13:36 - 2019-09-06 18:24 - 004263840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-09-11 13:36 - 2019-09-06 00:19 - 001683032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2019-09-11 13:36 - 2019-09-06 00:19 - 000228792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2019-09-11 13:36 - 2019-09-06 00:19 - 000075600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2019-09-11 13:36 - 2019-09-06 00:19 - 000054700 _____ C:\WINDOWS\system32\nvinfo.pb
2019-09-11 13:36 - 2019-09-06 00:19 - 000047272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2019-09-10 13:51 - 2016-08-19 09:56 - 000000000 ____D C:\Users\postgres\AppData\Roaming\Media Center Programs
2019-09-10 13:51 - 2016-08-19 09:56 - 000000000 ____D C:\Users\postgres\AppData\Local\Microsoft Help
2019-09-10 13:50 - 2019-09-14 17:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PostgreSQL 9.5
2019-09-10 13:42 - 2019-09-10 13:46 - 000000000 ____D C:\Program Files\JetBrains
2019-09-10 13:22 - 2019-09-10 13:22 - 000000000 ____D C:\Users\Brigman\Downloads\DaVinci_Resolve_Studio_16.0_Windows
2019-09-06 13:39 - 2019-09-06 13:39 - 010639976 _____ C:\Users\Brigman\Documents\fingerpicking-disney.pdf
2019-09-02 14:40 - 2019-09-02 14:40 - 000067654 _____ C:\Users\Brigman\Documents\SEARCH_EBOOK_The_Complete_Guide_To_Fasti.pdf
2019-08-29 11:30 - 2019-08-26 13:13 - 001726848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443615.dll
2019-08-29 11:30 - 2019-08-26 13:13 - 001491336 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443615.dll
2019-08-28 23:32 - 2019-08-28 23:32 - 000270135 _____ C:\Users\Brigman\Documents\CPC-CourseFlyer.pdf
2019-08-27 18:38 - 2019-09-15 17:12 - 000000000 ____D C:\Users\Brigman\Desktop\כתה ד
2019-08-26 20:15 - 2019-08-26 20:15 - 000000000 ____D C:\ProgramData\SystemAcCrux
2019-08-26 20:15 - 2019-08-26 20:15 - 000000000 ____D C:\Program Files\EaseUS
2019-08-26 20:14 - 2019-08-26 20:14 - 043259432 _____ (EaseUS ) C:\Users\Brigman\Downloads\DRW_trialRSS_easeus.exe
2019-08-26 20:14 - 2019-08-26 20:14 - 001545472 _____ C:\Users\Brigman\Downloads\DRW_Trial_RSS_Installer_20190826.995.exe
2019-08-23 12:58 - 2019-09-13 23:18 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Discord
2019-08-23 12:58 - 2019-08-23 12:58 - 000000000 ____D C:\Users\Brigman\AppData\Local\Discord
2019-08-23 12:52 - 2019-08-23 12:52 - 061370712 _____ (Discord Inc.) C:\Users\Brigman\Downloads\DiscordSetup.exe
2019-08-22 12:22 - 2019-08-18 04:06 - 001723784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443602.dll
2019-08-22 12:22 - 2019-08-18 04:06 - 001487616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443602.dll
 
==================== One month (modified) ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2019-09-17 22:07 - 2019-02-25 23:39 - 000000000 ____D C:\ProgramData\Origin
2019-09-17 21:30 - 2017-07-27 08:55 - 000000000 ____D C:\ProgramData\NVIDIA
2019-09-17 21:28 - 2016-02-11 23:26 - 000000000 ____D C:\Program Files (x86)\Steam
2019-09-17 21:27 - 2019-02-25 23:39 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Origin
2019-09-17 21:22 - 2019-03-19 07:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-09-17 21:21 - 2018-01-03 21:23 - 000000000 ____D C:\ProgramData\PACE
2019-09-17 21:21 - 2016-12-20 01:42 - 000000000 ____D C:\ProgramData\TwonkyServer
2019-09-17 21:19 - 2019-03-19 07:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-09-17 17:34 - 2018-05-25 15:32 - 000000000 ____D C:\Users\Brigman\AppData\Local\D3DSCache
2019-09-17 16:04 - 2019-03-06 08:02 - 000000000 ____D C:\Users\Brigman\AppData\Local\Warframe
2019-09-17 12:54 - 2016-02-18 19:24 - 000000000 ____D C:\Users\Brigman\Downloads\Rocksmith 2014
2019-09-17 12:49 - 2016-11-26 21:17 - 000000000 ____D C:\Users\Brigman\Desktop\Software
2019-09-17 12:39 - 2016-05-09 20:23 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Counterplay Games Inc
2019-09-17 12:39 - 2016-05-09 20:23 - 000000000 ____D C:\Users\Brigman\AppData\Local\launcher
2019-09-17 11:10 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-09-17 01:04 - 2019-02-25 23:43 - 000000000 ____D C:\Program Files (x86)\Origin
2019-09-16 22:47 - 2019-03-19 07:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-09-16 13:37 - 2019-07-20 21:02 - 000022950 _____ C:\Users\Brigman\AppData\Local\kritarc
2019-09-16 13:31 - 2016-11-26 21:17 - 000000000 ____D C:\Users\Brigman\Desktop\Games
2019-09-16 01:00 - 2019-04-12 23:03 - 000000000 ____D C:\Users\Brigman\Downloads\Spider-Man.Into the Spider-Verse.2019.1080p.WEB-DL.H264.AC3-EVO[EtHD]
2019-09-16 00:13 - 2019-03-19 07:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-09-15 22:15 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2019-09-15 22:15 - 2009-07-14 06:20 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2019-09-15 22:10 - 2019-03-19 07:50 - 000000000 ____D C:\WINDOWS\INF
2019-09-15 09:40 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\appcompat
2019-09-14 17:37 - 2019-05-22 14:53 - 000000000 ____D C:\WINDOWS\SysWOW64\(null)
2019-09-14 17:37 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\IME
2019-09-14 17:37 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2019-09-14 17:37 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\spool
2019-09-14 17:37 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\Registration
2019-09-14 17:37 - 2019-03-19 07:49 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2019-09-14 17:37 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2019-09-14 17:36 - 2019-07-20 20:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Krita
2019-09-14 17:36 - 2019-07-19 23:08 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Citra
2019-09-14 17:36 - 2019-07-10 14:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CLIP STUDIO
2019-09-14 17:36 - 2019-07-10 14:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Huion Tablet
2019-09-14 17:36 - 2019-05-02 10:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sekiro Shadows Die Twice
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 __SHD C:\Program Files\Windows Sidebar
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 __SHD C:\Program Files (x86)\Windows Sidebar
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\inetsrv
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\IME
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\ServiceState
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\schemas
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\Help
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\Program Files\Common Files\System
2019-09-14 17:36 - 2019-03-19 07:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-09-14 17:36 - 2019-02-25 23:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2019-09-14 17:36 - 2018-11-29 18:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver and Support Assistant
2019-09-14 17:36 - 2018-09-15 10:33 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2019-09-14 17:36 - 2018-08-28 15:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Puran Defrag
2019-09-14 17:36 - 2018-08-28 15:06 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinDirStat
2019-09-14 17:36 - 2018-08-03 12:13 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server
2019-09-14 17:36 - 2018-08-03 12:12 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2019-09-14 17:36 - 2018-08-03 11:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-09-14 17:36 - 2018-07-10 00:42 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\‏יישומי Chrome
2019-09-14 17:36 - 2018-01-26 23:15 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ASIO4ALL v2
2019-09-14 17:36 - 2018-01-16 16:22 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Sugar Bytes
2019-09-14 17:36 - 2017-11-18 19:20 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedFan
2019-09-14 17:36 - 2017-08-26 16:33 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-09-14 17:36 - 2017-07-27 08:55 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-09-14 17:36 - 2017-06-16 19:22 - 000000000 ____D C:\Program Files\UNP
2019-09-14 17:36 - 2017-05-26 15:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Black & White 2 Battle of the Gods
2019-09-14 17:36 - 2017-05-26 15:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Black & White 2
2019-09-14 17:36 - 2017-05-15 19:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Night in the Woods
2019-09-14 17:36 - 2017-02-09 23:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PortForward.com
2019-09-14 17:36 - 2017-01-04 22:35 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Citra Development Team
2019-09-14 17:36 - 2016-12-20 01:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Twonky Server
2019-09-14 17:36 - 2016-12-06 02:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MKVToolNix
2019-09-14 17:36 - 2016-10-15 12:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Overwatch
2019-09-14 17:36 - 2016-10-01 17:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Popcorn Time
2019-09-14 17:36 - 2016-09-04 19:58 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2019-09-14 17:36 - 2016-07-03 22:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mp3tag
2019-09-14 17:36 - 2016-06-22 15:50 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Image-Line
2019-09-14 17:36 - 2016-06-22 15:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image-Line
2019-09-14 17:36 - 2016-05-18 23:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDisplayEx
2019-09-14 17:36 - 2016-03-19 17:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2019-09-14 17:36 - 2016-03-17 12:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Guitar Pro 6
2019-09-14 17:36 - 2016-03-17 12:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Guitar Pro 5
2019-09-14 17:36 - 2016-03-05 13:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DAEMON Tools Lite
2019-09-14 17:36 - 2016-03-03 17:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Xbox 360 Accessories
2019-09-14 17:36 - 2016-02-29 14:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ultimate Gaming Mouse
2019-09-14 17:36 - 2016-02-28 23:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2019-09-14 17:36 - 2016-02-28 23:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint
2019-09-14 17:36 - 2016-02-28 23:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2019-09-14 17:36 - 2016-02-14 17:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IK Multimedia
2019-09-14 17:36 - 2016-02-13 16:04 - 000000000 ____D C:\WINDOWS\ShellNew
2019-09-14 17:36 - 2016-02-11 23:36 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-09-14 17:36 - 2016-02-11 23:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-09-14 17:36 - 2016-02-11 23:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2019-09-14 17:36 - 2016-02-11 23:15 - 000000000 ____D C:\Program Files\Intel
2019-09-14 17:36 - 2009-07-14 08:32 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2019-09-14 12:23 - 2018-08-28 14:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Auslogics
2019-09-14 12:23 - 2018-08-28 14:56 - 000000000 ____D C:\ProgramData\Auslogics
2019-09-14 12:23 - 2018-08-28 14:56 - 000000000 ____D C:\Program Files (x86)\Auslogics
2019-09-14 12:02 - 2019-03-19 07:52 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-09-14 09:35 - 2019-03-19 07:56 - 000835480 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2019-09-14 09:35 - 2019-03-19 07:56 - 000179816 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2019-09-14 07:39 - 2018-01-10 13:15 - 000000000 ____D C:\Users\Brigman\AppData\Local\Packages
2019-09-14 07:38 - 2019-03-19 07:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-09-14 07:21 - 2017-10-12 22:32 - 000000000 __RHD C:\Users\Brigman\3D Objects
2019-09-14 07:21 - 2016-02-13 16:22 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-09-14 07:20 - 2019-03-19 07:52 - 000000000 ____D C:\ProgramData\USOPrivate
2019-09-14 07:17 - 2019-03-19 07:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-09-14 07:16 - 2019-03-19 07:52 - 000000000 ____D C:\Program Files\Windows Defender
2019-09-14 07:07 - 2019-03-19 07:52 - 000000000 __RSD C:\WINDOWS\Media
2019-09-14 06:45 - 2018-11-14 19:28 - 000000000 ____D C:\temp
2019-09-14 06:45 - 2017-07-27 08:55 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-09-14 06:01 - 2019-03-19 07:56 - 000000000 ____D C:\WINDOWS\Setup
2019-09-14 06:01 - 2010-09-02 18:27 - 000008192 __RSH C:\BOOTSECT.BAK
2019-09-14 05:55 - 2019-03-19 07:52 - 000000000 __RHD C:\Users\Public\Libraries
2019-09-14 05:55 - 2016-05-17 23:06 - 000000001 ___SH C:\BOOTNXT
2019-09-14 05:55 - 2010-09-02 18:27 - 000410810 __RSH C:\bootmgr
2019-09-14 05:21 - 2019-03-19 09:20 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2019-09-14 05:21 - 2019-03-19 09:20 - 000000000 ____D C:\WINDOWS\system32\winrm
2019-09-14 05:21 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-09-14 05:21 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-09-14 05:21 - 2018-08-03 11:25 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2019-09-14 05:18 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\Resources
2019-09-14 05:17 - 2018-08-03 12:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unigine
2019-09-14 05:17 - 2018-02-03 14:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VB Audio
2019-09-14 05:17 - 2017-10-28 13:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NCWest
2019-09-14 05:17 - 2016-07-10 02:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2019-09-14 05:17 - 2016-04-23 23:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\R.G. Mechanics
2019-09-14 05:17 - 2016-03-17 12:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2019-09-14 05:16 - 2018-01-03 20:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avid
2019-09-14 05:16 - 2009-07-14 08:32 - 000000000 ____D C:\Program Files\Microsoft Games
2019-09-14 05:14 - 2018-02-16 00:21 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\XLN Audio
2019-09-14 05:14 - 2018-02-03 14:09 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VB Audio
2019-09-14 05:14 - 2016-03-16 00:34 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2019-09-14 04:58 - 2019-03-19 09:23 - 000000000 ___SD C:\WINDOWS\system32\AppV
2019-09-14 04:58 - 2019-03-19 09:23 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\TextInput
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\Provisioning
2019-09-14 04:58 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-09-14 04:52 - 2019-03-19 09:23 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2019-09-14 04:52 - 2019-03-19 09:23 - 000018903 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2019-09-14 04:12 - 2019-03-19 09:23 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2019-09-14 04:12 - 2019-03-19 09:23 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2019-09-14 04:12 - 2019-03-19 09:20 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2019-09-14 04:12 - 2019-03-19 09:20 - 000000000 ____D C:\WINDOWS\system32\WCN
2019-09-14 04:12 - 2019-03-19 07:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2019-09-14 04:12 - 2019-03-19 07:52 - 000000000 ___SD C:\WINDOWS\system32\F12
2019-09-14 04:12 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-09-14 04:12 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2019-09-14 04:12 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2019-09-14 04:12 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2019-09-14 04:12 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\MUI
2019-09-14 04:12 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\IME
2019-09-14 04:12 - 2019-03-19 07:52 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2019-09-14 04:12 - 2019-03-19 07:37 - 000000000 ____D C:\WINDOWS\servicing
2019-09-14 04:01 - 2019-03-19 08:00 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqsnap.dll
2019-09-14 04:01 - 2019-03-19 08:00 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqutil.dll
2019-09-14 04:01 - 2019-03-19 08:00 - 000014848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqcertui.dll
2019-09-14 04:01 - 2019-03-19 07:58 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mqac.sys
2019-09-14 04:01 - 2019-03-19 07:57 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisRtl.dll
2019-09-14 04:01 - 2019-03-19 07:57 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqlogmgr.dll
2019-09-14 04:01 - 2019-03-19 07:57 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\ahadmin.dll
2019-09-14 04:01 - 2019-03-19 07:57 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\cngkeyhelper.dll
2019-09-14 04:01 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\inetsrv
2019-09-14 04:00 - 2019-03-19 08:00 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.dll
2019-09-14 04:00 - 2019-03-19 08:00 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisRtl.dll
2019-09-14 04:00 - 2019-03-19 08:00 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqrt.dll
2019-09-14 04:00 - 2019-03-19 08:00 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa.tlb
2019-09-14 04:00 - 2019-03-19 08:00 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa30.tlb
2019-09-14 04:00 - 2019-03-19 08:00 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa20.tlb
2019-09-14 04:00 - 2019-03-19 08:00 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\admwprox.dll
2019-09-14 04:00 - 2019-03-19 08:00 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mqoa10.tlb
2019-09-14 04:00 - 2019-03-19 08:00 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ahadmin.dll
2019-09-14 04:00 - 2019-03-19 08:00 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisreset.exe
2019-09-14 04:00 - 2019-03-19 08:00 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wamregps.dll
2019-09-14 04:00 - 2019-03-19 08:00 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cngkeyhelper.dll
2019-09-14 04:00 - 2019-03-19 08:00 - 000009728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iisrstap.dll
2019-09-14 04:00 - 2019-03-19 08:00 - 000009096 _____ C:\WINDOWS\SysWOW64\msmqtrc.mof
2019-09-14 04:00 - 2019-03-19 07:58 - 001401344 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqqm.dll
2019-09-14 04:00 - 2019-03-19 07:58 - 000783872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsnap.dll
2019-09-14 04:00 - 2019-03-19 07:58 - 000564224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqutil.dll
2019-09-14 04:00 - 2019-03-19 07:58 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.dll
2019-09-14 04:00 - 2019-03-19 07:58 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqrt.dll
2019-09-14 04:00 - 2019-03-19 07:58 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa.tlb
2019-09-14 04:00 - 2019-03-19 07:58 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa30.tlb
2019-09-14 04:00 - 2019-03-19 07:58 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa20.tlb
2019-09-14 04:00 - 2019-03-19 07:58 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\system32\admwprox.dll
2019-09-14 04:00 - 2019-03-19 07:58 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqbkup.exe
2019-09-14 04:00 - 2019-03-19 07:58 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqoa10.tlb
2019-09-14 04:00 - 2019-03-19 07:58 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqsvc.exe
2019-09-14 04:00 - 2019-03-19 07:58 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mqcertui.dll
2019-09-14 04:00 - 2019-03-19 07:58 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisreset.exe
2019-09-14 04:00 - 2019-03-19 07:58 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\wamregps.dll
2019-09-14 04:00 - 2019-03-19 07:58 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\iisrstap.dll
2019-09-14 04:00 - 2019-03-19 07:58 - 000009096 _____ C:\WINDOWS\system32\msmqtrc.mof
2019-09-14 03:59 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2019-09-14 03:59 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2019-09-14 03:59 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2019-09-14 03:59 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2019-09-14 03:59 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2019-09-14 03:59 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2019-09-14 03:59 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\et-EE
2019-09-14 03:59 - 2019-03-19 07:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2019-09-14 02:12 - 2016-02-12 00:41 - 000000000 ____D C:\Users\Brigman\AppData\Local\CrashDumps
2019-09-13 19:35 - 2016-05-18 04:28 - 000000000 ___RD C:\Users\Brigman\OneDrive
2019-09-13 15:31 - 2016-02-11 23:17 - 000000000 ____D C:\Program Files (x86)\Google
2019-09-13 15:28 - 2016-02-11 23:26 - 000000000 ____D C:\Users\Brigman\AppData\Roaming\uTorrent
2019-09-13 14:50 - 2019-04-12 23:19 - 000000000 ____D C:\Users\Brigman\AppData\Local\BitTorrentHelper
2019-09-13 14:45 - 2016-02-11 23:30 - 000000000 ____D C:\Users\Brigman\AppData\Local\Google
2019-09-11 14:50 - 2018-11-29 18:04 - 000000000 ____D C:\Program Files (x86)\Intel Driver and Support Assistant
2019-09-11 13:39 - 2016-02-11 23:26 - 000000000 ____D C:\Users\Brigman\AppData\Local\NVIDIA
2019-09-11 12:42 - 2017-07-27 08:55 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-09-10 16:54 - 2018-10-19 01:38 - 000000000 ____D C:\vol0
2019-09-10 16:53 - 2016-02-14 18:21 - 000000016 ____H C:\Users\Brigman\AppData\Roaming\msregsvv.dll
2019-09-10 16:53 - 2016-02-14 18:21 - 000000016 _____ C:\ProgramData\autobk.inc
2019-09-10 13:49 - 2016-02-11 23:19 - 000000000 ____D C:\ProgramData\Package Cache
2019-09-10 13:14 - 2016-09-03 14:14 - 000000000 ____D C:\ProgramData\Apple Computer
2019-09-10 13:12 - 2016-09-03 13:27 - 000000000 ____D C:\ProgramData\TechSmith
2019-09-10 13:11 - 2016-07-18 13:26 - 000000000 ____D C:\ProgramData\Wondershare
2019-09-10 13:11 - 2016-07-18 13:26 - 000000000 ____D C:\Program Files (x86)\Wondershare
2019-09-09 13:00 - 2019-07-20 21:12 - 000000111 _____ C:\Users\Brigman\AppData\Local\kritashortcutsrc
2019-09-09 12:26 - 2019-05-27 15:05 - 000000000 ____D C:\Users\Brigman\Documents\אביר
2019-09-05 22:49 - 2017-07-27 08:56 - 005468144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 002634608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 001767920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000654320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000450600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000125240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-09-05 22:49 - 2017-07-27 08:56 - 000082800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-09-05 13:50 - 2018-08-03 11:28 - 002843120 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2019-09-05 13:50 - 2018-08-03 11:28 - 002206704 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2019-09-05 13:50 - 2018-08-03 11:28 - 001321968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2019-09-05 04:04 - 2017-07-27 08:56 - 008709382 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-09-03 18:52 - 2016-03-05 17:58 - 000000000 ___HD C:\Users\Brigman\AppData\Roaming\StardewValley
2019-08-29 11:00 - 2016-02-12 00:44 - 000000000 ____D C:\Users\Brigman\AppData\Local\NVIDIA Corporation
2019-08-27 11:53 - 2019-07-10 00:44 - 000000000 ____D C:\Users\Brigman\Downloads\DS4Windows
2019-08-23 18:21 - 2016-02-16 23:09 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-08-23 12:58 - 2016-05-09 20:23 - 000000000 ____D C:\Users\Brigman\AppData\Local\SquirrelTemp
 
==================== Files in the root of some directories ================
 
2019-09-12 10:59 - 2019-09-12 21:39 - 000000004 _____ () C:\ProgramData\lock.dat
2019-09-12 10:59 - 2019-09-12 10:59 - 000000008 _____ () C:\ProgramData\ts.dat
2018-01-03 21:40 - 2018-01-03 21:41 - 000653674 ____H () C:\Users\Brigman\AppData\Roaming\AvidApplicationManager_Install.log
2018-01-03 21:37 - 2018-01-03 21:38 - 000693188 ____H () C:\Users\Brigman\AppData\Roaming\AvidCloudClientServices_Install.log
2018-01-03 19:36 - 2018-01-16 15:26 - 000000891 ____H () C:\Users\Brigman\AppData\Roaming\Avid_CCS_Service_Stop.log
2016-02-14 18:21 - 2019-09-10 16:53 - 000000016 ____H () C:\Users\Brigman\AppData\Roaming\msregsvv.dll
2018-02-03 15:17 - 2018-03-14 18:47 - 000004644 ____H () C:\Users\Brigman\AppData\Roaming\VoiceMeeterDefault.xml
2018-08-03 12:14 - 2018-08-03 12:22 - 001065984 _____ () C:\Users\Brigman\AppData\Local\file__0.localstorage
2019-07-20 21:02 - 2019-09-16 13:37 - 000319092 _____ () C:\Users\Brigman\AppData\Local\krita.log
2019-07-29 13:16 - 2019-07-29 13:16 - 000022992 _____ () C:\Users\Brigman\AppData\Local\kritacrash.log
2019-09-16 13:37 - 2019-09-16 13:37 - 000000180 _____ () C:\Users\Brigman\AppData\Local\kritadisplayrc
2019-07-20 21:02 - 2019-09-16 13:37 - 000022950 _____ () C:\Users\Brigman\AppData\Local\kritarc
2019-07-20 21:12 - 2019-09-09 13:00 - 000000111 _____ () C:\Users\Brigman\AppData\Local\kritashortcutsrc
2016-02-29 16:28 - 2016-02-29 16:28 - 000000017 ____H () C:\Users\Brigman\AppData\Local\resmon.resmoncfg
2008-02-05 14:28 - 2008-02-05 14:28 - 000000051 ____H () C:\Users\Brigman\AppData\Local\setup.txt
 
==================== SigCheck ===============================
 
(There is no automatic fix for files that do not pass verification.)
 
==================== End of FRST.txt ============================
 
 
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
 
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-09-2019
Ran by Brigman (17-09-2019 23:24:03)
Running from C:\Users\Brigman\Desktop
Windows 10 Pro Version 1903 18362.356 (X64) (2019-09-14 04:19:55)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
4A5117F9DCFB4FDDAF47 (S-1-5-21-1680716063-2197279860-2196610917-1003 - Limited - Enabled)
Administrator (S-1-5-21-1680716063-2197279860-2196610917-500 - Administrator - Disabled)
Brigman (S-1-5-21-1680716063-2197279860-2196610917-1000 - Administrator - Enabled) => C:\Users\Brigman
DefaultAccount (S-1-5-21-1680716063-2197279860-2196610917-503 - Limited - Disabled)
FD89D98CF821435EA028 (S-1-5-21-1680716063-2197279860-2196610917-1004 - Limited - Enabled)
Guest (S-1-5-21-1680716063-2197279860-2196610917-501 - Limited - Disabled)
postgres (S-1-5-21-1680716063-2197279860-2196610917-1005 - Limited - Enabled) => C:\Users\postgres
WDAGUtilityAccount (S-1-5-21-1680716063-2197279860-2196610917-504 - Limited - Disabled)
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
. . (HKLM\...\{A6C432CD-B46B-47F3-93AF-00C5D48F0888}) (Version: 7.1 - Intel) Hidden
. . . (HKLM-x32\...\{6AC05728-37BD-47E0-98F7-0758FE969E90}) (Version: 3.6.1.4 - Intel) Hidden
µTorrent (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\uTorrent) (Version: 3.5.5.45341 - BitTorrent Inc.)
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 19.012.20040 - Adobe Systems Incorporated)
Adobe Flash Player 10 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 10.3.183.90 - Adobe Systems Incorporated)
AIR Xpand!2 (HKLM\...\{69A89482-FEC4-4E34-97F9-46BB287D0953}) (Version: 12.0.0.615 - AIR Music Technology)
AmpliTube 3 version 3.9.0 (HKLM\...\{DA5202AC-12BF-4330-B8EA-BC77F991FA1C}_is1) (Version: 3.9.0 - IK Multimedia)
Apple Software Update (HKLM-x32\...\{6956856F-B6B3-4BE0-BA0B-8F495BE32033}) (Version: 2.1.1.116 - Apple Inc.)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.13 - Michael Tippach)
Audacity 1.2.6 (HKLM-x32\...\Audacity_is1) (Version:  - )
Avid Pro Tools (HKLM\...\{440A8FC5-DF1F-49F2-8936-227247138A34}) (Version: 12.5.0.395 - Avid Technology, Inc.)
Avid Pro Tools First (HKLM\...\{DE690717-9113-4E02-AD09-213B8E870694}) (Version: 12.8.2.105 - Avid Technology, Inc.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CDisplayEx 1.10.29 (HKLM\...\CDisplayEx_is1) (Version:  - Progdigy Software S.A.R.L.)
Citra (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\{738a9589-2706-46bb-b0d3-e8e197ce7eeb}) (Version: 1.0.0 - Citra Team)
CLIP STUDIO 1.8.6 (HKLM-x32\...\{49274EB8-4598-47E6-8039-9BB7CE07627E}) (Version: 1.8.6 - CELSYS)
CLIP STUDIO PAINT 1.8.8 (HKLM-x32\...\{1E4572D2-28BC-4BC9-B743-13DC6CFD71DB}) (Version: 1.8.8 - CELSYS)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.3.0.0152 - Disc Soft Ltd)
Discord (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\Discord) (Version: 0.0.305 - Discord Inc.)
DuelystLauncher (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\launcher) (Version: 0.0.10 - Counterplay Games Inc.)
Epic Games Launcher (HKLM-x32\...\{CA4F7840-CC89-451D-8453-392F2EDAA605}) (Version: 1.1.70.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
FL Studio 12 (HKLM-x32\...\FL Studio 12) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.75 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.13 - Google LLC) Hidden
Guitar Pro 5.2 (HKLM-x32\...\Guitar Pro 5_is1) (Version:  - Arobas Music)
Guitar Pro 6 (HKLM-x32\...\{14A487F2-1259-4E6C-AE3C-3C888DDBCB60}_is1) (Version:  - Arobas Music)
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
HP Deskjet 4620 series Basic Device Software (HKLM\...\{6D790D6C-EF5F-40AC-A9BF-2ADF638C02AD}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Deskjet 4620 series Help (HKLM-x32\...\{5773FBCB-BA2C-4F3E-9904-48247BF752FC}) (Version: 6.0.0 - Hewlett Packard)
HP Deskjet 4620 series Product Improvement Study (HKLM\...\{8703F965-1B1F-491F-ACCF-2B0626732065}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Support Solutions Framework (HKLM-x32\...\{1877173B-027C-4463-A28B-68FCD0133D1A}) (Version: 12.12.32.3 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Huion Tablet v14.8.33.632 (HKLM\...\{62047893-F186-48B8-83A5-1C74D8666D19}_is1) (Version: v14.8.33.632 - )
IK Multimedia Authorization Manager version 1.0.8 (HKLM\...\{85BC0DCB-69E5-4279-AA25-F108EF896588}_is1) (Version: 1.0.8 - IK Multimedia)
Intel® Computing Improvement Program (HKLM\...\{D40D4164-EEDB-4F0F-85C6-2058A9E34CC7}) (Version: 2.4.04370 - Intel Corporation)
Intel® Network Connections 17.0.200.2 (HKLM\...\PROSetDX) (Version: 17.0.200.2 - Intel)
Intel® Driver & Support Assistant (HKLM-x32\...\{11a94529-f846-4bc2-bf32-98c3fc2147e2}) (Version: 3.6.1.4 - Intel)
Krita (x64) 4.2.3 (HKLM\...\Krita_x64) (Version: 4.2.3.0 - Krita Foundation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Malwarebytes version 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 10.4.137.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\OneDriveSetup.exe) (Version: 19.152.0801.0008 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - x86 8.0.61001 (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{D9C50188-12D5-4D3E-8F00-682346C2AA5F}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MKVToolNix 9.6.0 (64bit) (HKLM-x32\...\MKVToolNix) (Version: 9.6.0 - Moritz Bunkus)
Mp3tag v2.78 (HKLM-x32\...\Mp3tag) (Version: v2.78 - Florian Heidenreich)
MSI Afterburner 4.6.1 (HKLM-x32\...\Afterburner) (Version: 4.6.1 - MSI Co., LTD)
Native Instruments Controller Editor (HKLM-x32\...\Native Instruments Controller Editor) (Version:  - Native Instruments)
Native Instruments Guitar Rig 5 (HKLM-x32\...\Native Instruments Guitar Rig 5) (Version:  - Native Instruments)
Native Instruments Guitar Rig Mobile I/O (HKLM-x32\...\Native Instruments Guitar Rig Mobile I/O) (Version:  - Native Instruments)
Native Instruments Guitar Rig Session I/O (HKLM-x32\...\Native Instruments Guitar Rig Session I/O) (Version:  - Native Instruments)
Native Instruments Rig Kontrol 3 (HKLM-x32\...\Native Instruments Rig Kontrol 3) (Version:  - Native Instruments)
Native Instruments Service Center (HKLM-x32\...\Native Instruments Service Center) (Version:  - Native Instruments)
NCSOFT Game Launcher (HKLM-x32\...\NCLauncher_NCWest) (Version:  - NCSOFT)
Night in the Woods (HKLM-x32\...\Night in the Woods_is1) (Version:  - )
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.20.0.118 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.0.118 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.47.29954 - Electronic Arts, Inc.)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
PACE License Support Win64 (HKLM\...\{4C3A303E-2761-4f07-9723-A0470315853F}) (Version: 3.1.5.1779 - PACE Anti-Piracy, Inc.) Hidden
PACE License Support Win64 (HKLM-x32\...\InstallShield_{4C3A303E-2761-4f07-9723-A0470315853F}) (Version: 3.1.5.1779 - PACE Anti-Piracy, Inc.)
PaintTool SAI Ver.1 (HKLM-x32\...\PaintToolSAI) (Version:  - )
Popcorn Time (HKLM-x32\...\Popcorn Time_is1) (Version: 5.5.1.2 - Popcorn Time) <==== ATTENTION
Port Forward Network Utilities (HKLM-x32\...\{88B1D36C-7B70-4C48-8D2F-AAB956ECF4C3}) (Version: 3.0.22 - Portforward, LLC)
Puran Defrag 7.7.1 (HKLM\...\Puran Defrag_is1) (Version:  - Puran Software)
RivaTuner Statistics Server 7.2.2 (HKLM-x32\...\RTSS) (Version: 7.2.2 - Unwinder)
Samsung Kies (HKLM-x32\...\{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.16061.19 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.4.16061.19 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (HKLM-x32\...\{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.16044.2 - Samsung Electronics Co., Ltd.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.45.0 - SAMSUNG Electronics Co., Ltd.)
Sekiro Shadows Die Twice (HKLM-x32\...\Sekiro Shadows Die Twice_is1) (Version:  - )
Service Pack 2 for Microsoft Office 2010 (KB2687455) 64-Bit Edition (HKLM\...\{91140000-0011-0000-1000-0000000FF1CE}_Office14.PROPLUSR_{A3364707-2F53-4C83-8F68-C9877A9080C7}) (Version:  - Microsoft)
Smart Switch (HKLM-x32\...\{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16052.2 - Samsung Electronics Co., Ltd.) Hidden
Smart Switch (HKLM-x32\...\InstallShield_{74FA5314-85C8-4E2A-907D-D9ECCCB770A7}) (Version: 4.1.16052.2 - Samsung Electronics Co., Ltd.)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
SPORE™ Creepy & Cute Parts Pack (HKLM-x32\...\{C07F8D75-7A8D-400E-A8F9-A3F396B49BB1}) (Version: 1.00.0000 - Electronic Arts)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Sugar Bytes TransVST 1.0 (HKLM\...\TransVST_is1) (Version: 1.0 - Sugar Bytes)
Twitch (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Twitch Interactive, Inc.)
Twonky Server (HKLM-x32\...\TwonkyServer) (Version: 7.2.8.0 - PacketVideo)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{B2E25355-C24E-4E7D-8AD3-455D59810838}) (Version: 2.57.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.2 - VideoLAN)
Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version:  - VB-Audio Software)
WinDirStat 1.1.2 (HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\WinDirStat) (Version:  - )
Windows 10 Update Assistant (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.22866 - Microsoft Corporation)
Windows Driver Package - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (01/27/2014 9.0.0000.00000) (HKLM\...\9CA77E2A8332A0824C54DA611BBE4CA24AB1F750) (Version: 01/27/2014 9.0.0000.00000 - Google, Inc.)
Windows Driver Package - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
Windows Driver Package - Graphics Tablet (WinUsb) USBDevice  (04/10/2014 8.33.30.0) (HKLM\...\142118DF51345EA02D2B1583E102C8FB95FD6D52) (Version: 04/10/2014 8.33.30.0 - Graphics Tablet)
Windows Installer Clean Up (HKLM-x32\...\{121634B0-2F4B-11D3-ADA3-00C04F52DD52}) (Version: 3.00.00.0000 - Microsoft Corporation)
WinRAR 5.31 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
 
Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.0.2.0_x64__tf1gferkr813w [2019-05-28] (Autodesk Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.147.500.0_x86__kgqvnymyfvs32 [2019-09-09] (king.com)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_100.1.581.0_x64__v10z8vjag6ke6 [2019-07-19] (HP Inc.)
Mail and Calendar -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-02] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.32.12463.0_x64__8wekyb3d8bbwe [2019-09-14] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe [2019-08-24] (Microsoft Studios) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
MSN Weather -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.32.12463.0_x64__8wekyb3d8bbwe [2019-09-14] (Microsoft Corporation) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0 [2019-09-16] (Spotify AB)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)
WindowsDVDPlayer -> C:\Program Files\WindowsApps\Microsoft.WindowsDVDPlayer_3.6.13291.0_x64__8wekyb3d8bbwe [2016-05-18] (Microsoft Corporation)
ספורט MSN -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
 
==================== Custom CLSID (Whitelisted): ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2016-06-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers1: [PuranDefrag] -> {E23C9C4A-0F55-40e2-A47F-93DCB54DF04D} => C:\WINDOWS\system32\PuranDefrag.dll [2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2016-06-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers2: [PuranDefrag] -> {E23C9C4A-0F55-40e2-A47F-93DCB54DF04D} => C:\WINDOWS\system32\PuranDefrag.dll [2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2016-06-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-09-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [PuranDefrag] -> {E23C9C4A-0F55-40e2-A47F-93DCB54DF04D} => C:\WINDOWS\system32\PuranDefrag.dll [2013-08-15] (Vishal Gupta -> Puran Software) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-02-04] (win.rar GmbH -> Alexander Roshal)
 
==================== Shortcuts & WMI ========================
 
(The entries could be listed to be restored or removed.)
 
WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
 
Shortcut: C:\Users\Brigman\Desktop\Games\Еpiс Gаmеs Lаunсhеr.lnk -> C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.bat (No File)
 
ShortcutWithArgument: C:\Users\Brigman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\‏אפליקציות Chrome\_Chrome Remote Desktop_ (1).lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) ->  --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp
 
==================== Loaded Modules (Whitelisted) ==============
 
2016-02-29 14:47 - 2013-08-22 11:01 - 000061440 _____ () [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\hiddriver.dll
2016-02-29 14:47 - 2013-10-08 12:39 - 000057344 _____ () [File not signed] C:\Program Files (x86)\Ultimate Gaming Mouse\lan.dll
 
==================== Alternate Data Streams (Whitelisted) =========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\ProgramData\PACE:4D8CE9FEBF877514 [217]
 
==================== Safe Mode (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
 
==================== Association (Whitelisted) ===============
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed.)
 
 
==================== Internet Explorer trusted/restricted ===============
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\...\localhost -> localhost
 
==================== Hosts content: ===============================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2009-07-14 05:34 - 2017-02-11 17:48 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts
 
 
==================== Other Areas ============================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-1680716063-2197279860-2196610917-1000\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img13.jpg
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 10.100.102.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
If an entry is included in the fixlist, it will be removed.
 
 
==================== FirewallRules (Whitelisted) ===============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [SNMP-Out-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SNMP-In-UDP-NoScope] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SNMP-Out-UDP] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [SNMP-In-UDP] => (Allow) %SystemRoot%\system32\snmp.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [TCP Query User{DD825080-5DD6-42D5-840A-6F1AB857180E}C:\program files\hp\hp deskjet 4620 series\bin\hpnetworkcommunicator.exe] => (Allow) C:\program files\hp\hp deskjet 4620 series\bin\hpnetworkcommunicator.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [UDP Query User{2FE3AEE0-3BFC-465B-BCF7-85B11ADEA41C}C:\program files\hp\hp deskjet 4620 series\bin\hpnetworkcommunicator.exe] => (Allow) C:\program files\hp\hp deskjet 4620 series\bin\hpnetworkcommunicator.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [TCP Query User{636F1B1E-2532-4409-A6C0-607C20E3E385}C:\program files\windowsapps\spotifyab.spotifymusic_1.114.475.0_x86__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.114.475.0_x86__zpdnekdrzrea0\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{C30978AD-D982-4E48-A7D6-7275BBDE2933}C:\program files\windowsapps\spotifyab.spotifymusic_1.114.475.0_x86__zpdnekdrzrea0\spotify.exe] => (Allow) C:\program files\windowsapps\spotifyab.spotifymusic_1.114.475.0_x86__zpdnekdrzrea0\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{B172CB5E-EB5D-4061-AA92-F6B959DF970E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{1057FBB5-AD3D-48A5-8EA8-4BBB900FB50A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{97DDF4B2-BF02-4C92-931F-55507603DCAF}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{1B3EBBB2-2842-42EA-ACAB-3365586A8C03}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{F14C55CD-15C3-4545-9660-170539E3B39B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{A28059AB-92F2-401F-AA9E-807CFAB627B0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{72B26B12-D559-4F16-A85E-6D37972358CD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\Launcher.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{0D3B98B9-8D0F-45F6-9670-7FEDD211BA2B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe (Digital Extremes Ltd. -> )
FirewallRules: [{FB1DB1FC-E0D2-4DF0-AB9F-89985A2150A5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{94477A60-B4E5-4B76-AA6C-7A592B4C5F54}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Warframe.x64.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{14915201-33B7-42D8-BC4E-522D497DB870}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\Launcher.exe (Digital Extremes Ltd. -> Digital Extremes)
FirewallRules: [{37B08DD5-A5C3-47CE-ACAB-C7F2CD00DCD2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Warframe\Tools\RemoteCrashSender.exe (Digital Extremes Ltd. -> )
FirewallRules: [TCP Query User{76803F78-6205-4DE2-A04D-08C269404C06}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{C87B9B10-C4A2-4766-A44E-A6AFEC2AA410}C:\program files (x86)\google\chrome\application\chrome.exe] => (Allow) C:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{9C9FD9D3-281C-40C1-AC18-84DFE66E180F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2CBB02A8-9983-4735-933A-53BA8DB1AF12}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C4797410-12B5-4FCC-AF14-2793959D3684}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C1212BE9-C09D-4E07-903D-A2EB09D2DE32}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{7E9E1392-9410-4275-9C69-D17B6BCE47C3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{EE6E6F86-0206-479B-B3A8-864D9C76BE64}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{566B31EB-8B79-476A-A7C7-1E33E4D69F81}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{40FA8268-A2AE-4CC6-8C13-D78D80590FB5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.115.448.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
 
==================== Restore Points =========================
 
14-09-2019 09:33:00 Windows Update
15-09-2019 22:08:27 Removed DaVinci Resolve Panels
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (09/17/2019 09:19:26 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance.  hr = 0x8007045b, A system shutdown is in progress.
.
 
Error: (09/17/2019 09:19:26 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volume Shadow Copy Service information: The COM Server with CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} and name CEventSystem cannot be started. [0x8007045b, A system shutdown is in progress.
]
 
Error: (09/17/2019 11:14:39 AM) (Source: Microsoft-Windows-Perflib) (EventID: 1020) (User: NT AUTHORITY)
Description: The required buffer size is greater than the buffer size passed to the Collect function of the "C:\Windows\System32\perfts.dll" Extensible Counter DLL for the "LSM" service. The given buffer size was 13512 and the required size was 32120.
 
Error: (09/16/2019 11:12:50 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: IIS APPPOOL)
Description: Windows cannot find the local profile and is logging you on with a temporary profile. Changes you make to this profile will be lost when you log off.
 
Error: (09/16/2019 11:12:50 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: IIS APPPOOL)
Description: Windows has backed up this user profile. Windows will automatically try to use the backup profile the next time this user logs on.
 
Error: (09/16/2019 11:12:50 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1502) (User: IIS APPPOOL)
Description: Windows cannot load the locally stored profile. Possible causes of this error include insufficient security rights or a corrupt local profile. 
 
 DETAIL - The process cannot access the file because it is being used by another process.
 
Error: (09/16/2019 11:12:50 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1508) (User: NT AUTHORITY)
Description: Windows was unable to load the registry. This problem is often caused by insufficient memory or insufficient security rights. 
 
 DETAIL - The process cannot access the file because it is being used by another process.
 for C:\Users\DefaultAppPool\ntuser.dat
 
Error: (09/15/2019 10:19:51 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volume Shadow Copy Service information: The COM Server with CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} and name CEventSystem cannot be started. [0x8007045b, A system shutdown is in progress.
]
 
 
System errors:
=============
Error: (09/17/2019 09:28:54 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: The Update Orchestrator Service service hung on starting.
 
Error: (09/17/2019 09:27:02 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Origin Web Helper Service service failed to start due to the following error: 
The service did not respond to the start or control request in a timely fashion.
 
Error: (09/17/2019 09:27:02 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the Origin Web Helper Service service to connect.
 
Error: (09/17/2019 09:21:28 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: The NetTcpActivator service depends on the NetTcpPortSharing service which failed to start because of the following error: 
The service did not respond to the start or control request in a timely fashion.
 
Error: (09/17/2019 09:21:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The NetTcpPortSharing service failed to start due to the following error: 
The service did not respond to the start or control request in a timely fashion.
 
Error: (09/17/2019 09:21:28 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (45000 milliseconds) while waiting for the NetTcpPortSharing service to connect.
 
Error: (09/17/2019 09:21:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Origin Web Helper Service service failed to start due to the following error: 
The service did not respond to the start or control request in a timely fashion.
 
Error: (09/17/2019 09:21:28 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (45000 milliseconds) while waiting for the Origin Web Helper Service service to connect.
 
 
Windows Defender:
===================================
Date: 2019-09-14 12:09:48.531
Description: 
Windows Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version: 
Previous security intelligence Version: 1.301.1268.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version: 
Previous Engine Version: 1.1.16300.1
Error code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
 
Date: 2019-09-14 11:59:31.572
Description: 
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
Reason: Antimalware security intelligence has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.
 
Date: 2019-09-14 11:48:43.043
Description: 
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
Reason: Antimalware security intelligence has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.
 
Date: 2019-09-14 11:42:17.429
Description: 
Windows Defender Antivirus Real-Time Protection feature has encountered an error and failed.
Feature: On Access
Error Code: 0x8007043c
Error description: This service cannot be started in Safe Mode 
Reason: Antimalware security intelligence has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.
 
CodeIntegrity:
===================================
 
Date: 2019-09-16 15:50:55.001
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-16 15:50:54.973
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-16 15:50:54.945
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-16 15:50:54.844
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\Microsoft.StdFormat\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.StdFormat.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-16 15:50:54.797
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\ADODB\7.0.3300.0__b03f5f7f11d50a3a\ADODB.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-16 15:50:54.756
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\MSDATASRC\7.0.3300.0__b03f5f7f11d50a3a\MSDATASRC.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-16 15:50:53.695
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.
 
Date: 2019-09-16 15:50:53.398
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume1\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe) attempted to load \Device\HarddiskVolume1\Windows\assembly\GAC\stdole\7.0.3300.0__b03f5f7f11d50a3a\stdole.dll that did not meet the Microsoft signing level requirements.
 
==================== Memory info =========================== 
 
BIOS: Intel Corp. TCIBX10H.86A.0048.2011.1206.1342 12/06/2011
Motherboard: Intel Corporation DH55HC
Processor: Intel® Core™ i7 CPU 880 @ 3.07GHz
Percentage of memory in use: 44%
Total physical RAM: 12221.38 MB
Available physical RAM: 6737.63 MB
Total Virtual: 14653.38 MB
Available Virtual: 8363.08 MB
 
==================== Drives ================================
 
Drive c: (כונן ראשי) (Fixed) (Total:465.24 GB) (Free:51.61 GB) NTFS ==>[drive with boot components (obtained from BCD)]
 
\\?\Volume{e982e84b-0000-0000-0000-604f74000000}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: E982E84B)
Partition 1: (Active) - (Size=465.2 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=532 MB) - (Type=27)
 
==================== End of Addition.txt ============================

  • 0

#11
iMacg3

iMacg3

    GeekU PowerPC G3

  • GeekU Moderator
  • 1,921 posts
Some remnants to clean up:

---------------------------------------------------
Farbar Recovery Scan Tool - Fix
  • Highlight the contents of the below code box and press Ctrl + C on your keyboard:
    Start::
    CreateRestorePoint:
    CHR StartupUrls: Default -> "hxxp://mail.ru/cnt/7993/","hxxps://www.google.com/","hxxps://www.google.com/","hxxps://www.google.com/","hxxps://www.google.com/"
    AlternateDataStreams: C:\ProgramData\PACE:4D8CE9FEBF877514 [217]
    End::
NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system
  • Double-click FRST.exe/FRST64.exe to run it.
  • Press the Fix button just once and wait.
  • Restart the computer if prompted.
  • When the fix is complete FRST will generate a log in the same location it was run from (Fixlog.txt)
  • Please copy and paste its contents into your reply.

  • 0

#12
Abir197

Abir197

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Is my PC officially clean now?
 
 
 
Fix result of Farbar Recovery Scan Tool (x64) Version: 18-09-2019
Ran by Brigman (18-09-2019 16:49:27) Run:3
Running from C:\Users\Brigman\Desktop
Loaded Profiles: Brigman (Available Profiles: Brigman & postgres & DefaultAppPool)
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
CreateRestorePoint:
CHR StartupUrls: Default -> "hxxp://mail.ru/cnt/7993/","hxxps://www.google.com/","hxxps://www.google.com/","hxxps://www.google.com/","hxxps://www.google.com/"
AlternateDataStreams: C:\ProgramData\PACE:4D8CE9FEBF877514 [217]
 
*****************
 
Restore point was successfully created.
"Chrome StartupUrls" => removed successfully
C:\ProgramData\PACE => ":4D8CE9FEBF877514" ADS removed successfully
 
==== End of Fixlog 16:50:17 ====

  • 0

#13
iMacg3

iMacg3

    GeekU PowerPC G3

  • GeekU Moderator
  • 1,921 posts
If all is well:

The following will remove the tools we used as well as reset system restore points:

---------------------------------------------------
KpRm

Download KpRm by kernel-panik and save it to your desktop.
  • Right-click kprm_(version).exe and select Run as Administrator.
  • When the tool opens, ensure all boxes are checked, and select Run.
  • Once complete, click OK.
  • A log will open in Notepad titled kprm-(date).txt.
  • Please copy and paste its contents in your next reply.
----------------------------------------------------
Some tips to keep your computer safe on the Internet

Make sure to use strong passwords. There are password managers (for example, Bitwarden) that can help you use secure passwords, and keep track of them.

How to create a strong password
----------------------------------------------------
Keeping software up-to-date is important as well. Programs such as UCheck, Heimdal Free, or PatchMyPC can help keep software on your computer up-to-date.

To keep your operating system up-to-date, make sure that Windows Update is enabled on your computer.
----------------------------------------------------
Here are some articles about how to keep your computer safe on the internet -

Simple and easy ways to keep your computer safe and secure on the Internet - by Lawrence Abrams

Answers to common security questions - Best Practices - by quietman7

COMPUTER SECURITY - a short guide to staying safer online - Malware Removal

PC Safety and Security - What Do I Need? - Tech Support Forum
----------------------------------------------------

Safe surfing :)
  • 0

#14
iMacg3

iMacg3

    GeekU PowerPC G3

  • GeekU Moderator
  • 1,921 posts

Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP